This file is indexed.

/usr/share/scap-security-guide/ssg-rhel6-ocil.xml is in ssg-nondebian 0.1.31-5.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
<ocil xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://scap.nist.gov/schema/ocil/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml">
  <generator>
    <schema_version>2.0</schema_version>
    <timestamp>2017-08-11T09:18:08Z</timestamp>
  </generator>
  <questionnaires>
    <questionnaire id="ocil:ssg-partition_for_tmp_ocil:questionnaire:1">
      <title>Ensure /tmp Located On Separate Partition</title>
      <actions>
        <test_action_ref>ocil:ssg-partition_for_tmp_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-partition_for_var_ocil:questionnaire:1">
      <title>Ensure /var Located On Separate Partition</title>
      <actions>
        <test_action_ref>ocil:ssg-partition_for_var_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-partition_for_var_log_ocil:questionnaire:1">
      <title>Ensure /var/log Located On Separate Partition</title>
      <actions>
        <test_action_ref>ocil:ssg-partition_for_var_log_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-partition_for_var_log_audit_ocil:questionnaire:1">
      <title>Ensure /var/log/audit Located On Separate Partition</title>
      <actions>
        <test_action_ref>ocil:ssg-partition_for_var_log_audit_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-partition_for_home_ocil:questionnaire:1">
      <title>Ensure /home Located On Separate Partition</title>
      <actions>
        <test_action_ref>ocil:ssg-partition_for_home_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-encrypt_partitions_ocil:questionnaire:1">
      <title>Encrypt Partitions</title>
      <actions>
        <test_action_ref>ocil:ssg-encrypt_partitions_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ensure_redhat_gpgkey_installed_ocil:questionnaire:1">
      <title>Ensure Red Hat GPG Key Installed</title>
      <actions>
        <test_action_ref>ocil:ssg-ensure_redhat_gpgkey_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ensure_gpgcheck_globally_activated_ocil:questionnaire:1">
      <title>Ensure gpgcheck Enabled In Main Yum Configuration</title>
      <actions>
        <test_action_ref>ocil:ssg-ensure_gpgcheck_globally_activated_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ensure_gpgcheck_never_disabled_ocil:questionnaire:1">
      <title>Ensure gpgcheck Enabled For All Yum Package Repositories</title>
      <actions>
        <test_action_ref>ocil:ssg-ensure_gpgcheck_never_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-security_patches_up_to_date_ocil:questionnaire:1">
      <title>Ensure Software Patches Installed</title>
      <actions>
        <test_action_ref>ocil:ssg-security_patches_up_to_date_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_aide_installed_ocil:questionnaire:1">
      <title>Install AIDE</title>
      <actions>
        <test_action_ref>ocil:ssg-package_aide_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-aide_build_database_ocil:questionnaire:1">
      <title>Build and Test AIDE Database</title>
      <actions>
        <test_action_ref>ocil:ssg-aide_build_database_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-aide_periodic_cron_checking_ocil:questionnaire:1">
      <title>Configure Periodic Execution of AIDE</title>
      <actions>
        <test_action_ref>ocil:ssg-aide_periodic_cron_checking_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-rpm_verify_permissions_ocil:questionnaire:1">
      <title>Verify and Correct File Permissions with RPM</title>
      <actions>
        <test_action_ref>ocil:ssg-rpm_verify_permissions_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-rpm_verify_hashes_ocil:questionnaire:1">
      <title>Verify File Hashes with RPM</title>
      <actions>
        <test_action_ref>ocil:ssg-rpm_verify_hashes_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-install_hids_ocil:questionnaire:1">
      <title>Install Intrusion Detection Software</title>
      <actions>
        <test_action_ref>ocil:ssg-install_hids_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-install_antivirus_ocil:questionnaire:1">
      <title>Install Virus Scanning Software</title>
      <actions>
        <test_action_ref>ocil:ssg-install_antivirus_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_dracut-fips_installed_ocil:questionnaire:1">
      <title>Install the dracut-fips Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_dracut-fips_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-grub_enable_fips_mode_ocil:questionnaire:1">
      <title>Enable FIPS Mode in GRUB</title>
      <actions>
        <test_action_ref>ocil:ssg-grub_enable_fips_mode_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-installed_OS_is_certified_ocil:questionnaire:1">
      <title>The Installed Operating System Is Vendor Supported and Certified</title>
      <actions>
        <test_action_ref>ocil:ssg-installed_OS_is_certified_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gnome_gdm_disable_automatic_login_ocil:questionnaire:1">
      <title>Disable GDM Automatic Login</title>
      <actions>
        <test_action_ref>ocil:ssg-gnome_gdm_disable_automatic_login_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gnome_gdm_disable_guest_login_ocil:questionnaire:1">
      <title>Disable GDM Guest Login</title>
      <actions>
        <test_action_ref>ocil:ssg-gnome_gdm_disable_guest_login_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gdm_disable_user_list_ocil:questionnaire:1">
      <title>Disable the User List</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gdm_disable_user_list_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_restart_shutdown_ocil:questionnaire:1">
      <title>Disable the GNOME Login Restart and Shutdown Buttons</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_restart_shutdown_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_screensaver_idle_delay_ocil:questionnaire:1">
      <title>Set GNOME Login Inactivity Timeout</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_screensaver_idle_delay_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_screensaver_idle_activation_enabled_ocil:questionnaire:1">
      <title>GNOME Desktop Screensaver Mandatory Use</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_screensaver_idle_activation_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_screensaver_lock_enabled_ocil:questionnaire:1">
      <title>Enable Screen Lock Activation After Idle Period</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_screensaver_lock_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_screensaver_mode_blank_ocil:questionnaire:1">
      <title>Implement Blank Screensaver</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_screensaver_mode_blank_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_screensaver_max_idle_time_ocil:questionnaire:1">
      <title>Set GNOME Login Maximum Allowed Inactivity</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_screensaver_max_idle_time_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_screensaver_max_idle_action_ocil:questionnaire:1">
      <title>Set GNOME Login Maximum Allowed Inactivity Action</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_screensaver_max_idle_action_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_ctrlaltdel_reboot_ocil:questionnaire:1">
      <title>Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_ctrlaltdel_reboot_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_clock_temperature_ocil:questionnaire:1">
      <title>Disable the GNOME Clock Temperature Feature</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_clock_temperature_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_clock_weather_ocil:questionnaire:1">
      <title>Disable the GNOME Clock Weather Feature</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_clock_weather_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_wifi_create_ocil:questionnaire:1">
      <title>Disable WIFI Network Connection Creation in GNOME</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_wifi_create_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_wifi_disconnect_ocil:questionnaire:1">
      <title>Disable WIFI Network Disconnect Notification in GNOME</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_wifi_disconnect_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_wifi_notification_ocil:questionnaire:1">
      <title>Disable WIFI Network Connection Notification in GNOME</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_wifi_notification_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_automount_ocil:questionnaire:1">
      <title>Disable GNOME Automounting</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_automount_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gnome_disable_thumbnailers_ocil:questionnaire:1">
      <title>Disable All GNOME Thumbnailers</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gnome_disable_thumbnailers_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-mount_option_noexec_removable_partitions_ocil:questionnaire:1">
      <title>Add noexec Option to Removable Media Partitions</title>
      <actions>
        <test_action_ref>ocil:ssg-mount_option_noexec_removable_partitions_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-kernel_module_usb-storage_disabled_ocil:questionnaire:1">
      <title>Disable Modprobe Loading of USB Storage Driver</title>
      <actions>
        <test_action_ref>ocil:ssg-kernel_module_usb-storage_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_autofs_disabled_ocil:questionnaire:1">
      <title>Disable the Automounter</title>
      <actions>
        <test_action_ref>ocil:ssg-service_autofs_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-userowner_shadow_file_ocil:questionnaire:1">
      <title>Verify User Who Owns shadow File</title>
      <actions>
        <test_action_ref>ocil:ssg-userowner_shadow_file_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-groupowner_shadow_file_ocil:questionnaire:1">
      <title>Verify Group Who Owns shadow File</title>
      <actions>
        <test_action_ref>ocil:ssg-groupowner_shadow_file_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_etc_shadow_ocil:questionnaire:1">
      <title>Verify Permissions on shadow File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_etc_shadow_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_owner_etc_group_ocil:questionnaire:1">
      <title>Verify User Who Owns group File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_owner_etc_group_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_groupowner_etc_group_ocil:questionnaire:1">
      <title>Verify Group Who Owns group File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_groupowner_etc_group_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_etc_group_ocil:questionnaire:1">
      <title>Verify Permissions on group File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_etc_group_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_owner_etc_gshadow_ocil:questionnaire:1">
      <title>Verify User Who Owns gshadow File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_owner_etc_gshadow_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_groupowner_etc_gshadow_ocil:questionnaire:1">
      <title>Verify Group Who Owns gshadow File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_groupowner_etc_gshadow_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_etc_gshadow_ocil:questionnaire:1">
      <title>Verify Permissions on gshadow File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_etc_gshadow_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_owner_etc_passwd_ocil:questionnaire:1">
      <title>Verify User Who Owns passwd File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_owner_etc_passwd_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_groupowner_etc_passwd_ocil:questionnaire:1">
      <title>Verify Group Who Owns passwd File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_groupowner_etc_passwd_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_etc_passwd_ocil:questionnaire:1">
      <title>Verify Permissions on passwd File</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_etc_passwd_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_library_dirs_ocil:questionnaire:1">
      <title>Verify that Shared Library Files Have Restrictive Permissions</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_library_dirs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_ownership_library_dirs_ocil:questionnaire:1">
      <title>Verify that Shared Library Files Have Root Ownership</title>
      <actions>
        <test_action_ref>ocil:ssg-file_ownership_library_dirs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_binary_dirs_ocil:questionnaire:1">
      <title>Verify that System Executables Have Restrictive Permissions</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_binary_dirs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_ownership_binary_dirs_ocil:questionnaire:1">
      <title>Verify that System Executables Have Root Ownership</title>
      <actions>
        <test_action_ref>ocil:ssg-file_ownership_binary_dirs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-dir_perms_world_writable_sticky_bits_ocil:questionnaire:1">
      <title>Verify that All World-Writable Directories Have Sticky Bits Set</title>
      <actions>
        <test_action_ref>ocil:ssg-dir_perms_world_writable_sticky_bits_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_unauthorized_world_writable_ocil:questionnaire:1">
      <title>Ensure No World-Writable Files Exist</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_unauthorized_world_writable_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_unauthorized_sgid_ocil:questionnaire:1">
      <title>Ensure All SGID Executables Are Authorized</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_unauthorized_sgid_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_unauthorized_suid_ocil:questionnaire:1">
      <title>Ensure All SUID Executables Are Authorized</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_unauthorized_suid_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_files_unowned_by_user_ocil:questionnaire:1">
      <title>Ensure All Files Are Owned by a User</title>
      <actions>
        <test_action_ref>ocil:ssg-no_files_unowned_by_user_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_ungroupowned_ocil:questionnaire:1">
      <title>Ensure All Files Are Owned by a Group</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_ungroupowned_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-dir_perms_world_writable_system_owned_ocil:questionnaire:1">
      <title>Ensure All World-Writable Directories Are Owned by a System Account</title>
      <actions>
        <test_action_ref>ocil:ssg-dir_perms_world_writable_system_owned_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-umask_for_daemons_ocil:questionnaire:1">
      <title>Set Daemon Umask</title>
      <actions>
        <test_action_ref>ocil:ssg-umask_for_daemons_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-disable_users_coredumps_ocil:questionnaire:1">
      <title>Disable Core Dumps for All Users</title>
      <actions>
        <test_action_ref>ocil:ssg-disable_users_coredumps_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_fs_suid_dumpable_ocil:questionnaire:1">
      <title>Disable Core Dumps for SUID programs</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_fs_suid_dumpable_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_kernel_exec_shield_ocil:questionnaire:1">
      <title>Enable ExecShield</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_kernel_exec_shield_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_kernel_randomize_va_space_ocil:questionnaire:1">
      <title>Enable Randomized Layout of Virtual Address Space</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_kernel_randomize_va_space_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_kernel_dmesg_restrict_ocil:questionnaire:1">
      <title>Restrict Access to Kernel Message Buffer</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_kernel_dmesg_restrict_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-enable_selinux_bootloader_ocil:questionnaire:1">
      <title>Ensure SELinux Not Disabled in /etc/grub.conf</title>
      <actions>
        <test_action_ref>ocil:ssg-enable_selinux_bootloader_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-selinux_state_ocil:questionnaire:1">
      <title>Ensure SELinux State is Enforcing</title>
      <actions>
        <test_action_ref>ocil:ssg-selinux_state_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-selinux_policytype_ocil:questionnaire:1">
      <title>Configure SELinux Policy</title>
      <actions>
        <test_action_ref>ocil:ssg-selinux_policytype_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-selinux_all_devicefiles_labeled_ocil:questionnaire:1">
      <title>Ensure No Device Files are Unknown to SELinux</title>
      <actions>
        <test_action_ref>ocil:ssg-selinux_all_devicefiles_labeled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_direct_root_logins_ocil:questionnaire:1">
      <title>Direct root Logins Not Allowed</title>
      <actions>
        <test_action_ref>ocil:ssg-no_direct_root_logins_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-securetty_root_login_console_only_ocil:questionnaire:1">
      <title>Restrict Virtual Console Root Logins</title>
      <actions>
        <test_action_ref>ocil:ssg-securetty_root_login_console_only_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-restrict_serial_port_logins_ocil:questionnaire:1">
      <title>Restrict Serial Port Root Logins</title>
      <actions>
        <test_action_ref>ocil:ssg-restrict_serial_port_logins_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_root_webbrowsing_ocil:questionnaire:1">
      <title>Restrict Web Browser Use for Administrative Accounts</title>
      <actions>
        <test_action_ref>ocil:ssg-no_root_webbrowsing_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_shelllogin_for_systemaccounts_ocil:questionnaire:1">
      <title>Ensure that System Accounts Do Not Run a Shell Upon Login</title>
      <actions>
        <test_action_ref>ocil:ssg-no_shelllogin_for_systemaccounts_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_no_uid_except_zero_ocil:questionnaire:1">
      <title>Verify Only Root Has UID 0</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_no_uid_except_zero_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-root_path_default_ocil:questionnaire:1">
      <title>Root Path Must Be Vendor Default</title>
      <actions>
        <test_action_ref>ocil:ssg-root_path_default_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_empty_passwords_ocil:questionnaire:1">
      <title>Prevent Log In to Accounts With Empty Password</title>
      <actions>
        <test_action_ref>ocil:ssg-no_empty_passwords_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_all_shadowed_ocil:questionnaire:1">
      <title>Verify All Account Password Hashes are Shadowed</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_all_shadowed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gid_passwd_group_same_ocil:questionnaire:1">
      <title>All GIDs referenced in /etc/passwd must be defined in /etc/group</title>
      <actions>
        <test_action_ref>ocil:ssg-gid_passwd_group_same_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_netrc_files_ocil:questionnaire:1">
      <title>Verify No netrc Files Exist</title>
      <actions>
        <test_action_ref>ocil:ssg-no_netrc_files_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_minlen_login_defs_ocil:questionnaire:1">
      <title>Set Password Minimum Length in login.defs</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_minlen_login_defs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_minimum_age_login_defs_ocil:questionnaire:1">
      <title>Set Password Minimum Age</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_minimum_age_login_defs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_maximum_age_login_defs_ocil:questionnaire:1">
      <title>Set Password Maximum Age</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_maximum_age_login_defs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_warn_age_login_defs_ocil:questionnaire:1">
      <title>Set Password Warning Age</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_warn_age_login_defs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-account_disable_post_pw_expiration_ocil:questionnaire:1">
      <title>Set Account Expiration Following Inactivity</title>
      <actions>
        <test_action_ref>ocil:ssg-account_disable_post_pw_expiration_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-account_unique_name_ocil:questionnaire:1">
      <title>Ensure All Accounts on the System Have Unique Names</title>
      <actions>
        <test_action_ref>ocil:ssg-account_unique_name_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-account_temp_expire_date_ocil:questionnaire:1">
      <title>Assign Expiration Date to Temporary Accounts</title>
      <actions>
        <test_action_ref>ocil:ssg-account_temp_expire_date_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-display_login_attempts_ocil:questionnaire:1">
      <title>Set Last Login/Access Notification</title>
      <actions>
        <test_action_ref>ocil:ssg-display_login_attempts_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_retry_ocil:questionnaire:1">
      <title>Set Password Retry Prompts Permitted Per-Session</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_retry_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_maxrepeat_ocil:questionnaire:1">
      <title>Set Password to Maximum of Three Consecutive Repeating Characters</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_maxrepeat_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_dcredit_ocil:questionnaire:1">
      <title>Set Password Strength Minimum Digit Characters</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_dcredit_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_minlen_ocil:questionnaire:1">
      <title>Set Password Minimum Length</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_minlen_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_ucredit_ocil:questionnaire:1">
      <title>Set Password Strength Minimum Uppercase Characters</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_ucredit_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_ocredit_ocil:questionnaire:1">
      <title>Set Password Strength Minimum Special Characters</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_ocredit_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_lcredit_ocil:questionnaire:1">
      <title>Set Password Strength Minimum Lowercase Characters</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_lcredit_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_difok_ocil:questionnaire:1">
      <title>Set Password Strength Minimum Different Characters</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_difok_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_minclass_ocil:questionnaire:1">
      <title>Set Password Strength Minimum Different Categories</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_minclass_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_passwords_pam_faillock_deny_ocil:questionnaire:1">
      <title>Set Deny For Failed Password Attempts</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_passwords_pam_faillock_deny_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_ocil:questionnaire:1">
      <title>Set Lockout Time For Failed Password Attempts</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_passwords_pam_faillock_unlock_time_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_passwords_pam_faillock_interval_ocil:questionnaire:1">
      <title>Set Interval For Counting Failed Password Attempts</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_passwords_pam_faillock_interval_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_password_pam_unix_remember_ocil:questionnaire:1">
      <title>Limit Password Reuse</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_password_pam_unix_remember_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-set_password_hashing_algorithm_systemauth_ocil:questionnaire:1">
      <title>Set Password Hashing Algorithm in /etc/pam.d/system-auth</title>
      <actions>
        <test_action_ref>ocil:ssg-set_password_hashing_algorithm_systemauth_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-set_password_hashing_algorithm_logindefs_ocil:questionnaire:1">
      <title>Set Password Hashing Algorithm in /etc/login.defs</title>
      <actions>
        <test_action_ref>ocil:ssg-set_password_hashing_algorithm_logindefs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-set_password_hashing_algorithm_libuserconf_ocil:questionnaire:1">
      <title>Set Password Hashing Algorithm in /etc/libuser.conf</title>
      <actions>
        <test_action_ref>ocil:ssg-set_password_hashing_algorithm_libuserconf_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_tmout_ocil:questionnaire:1">
      <title>Set Interactive Session Timeout</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_tmout_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_max_concurrent_login_sessions_ocil:questionnaire:1">
      <title>Limit the Number of Concurrent Login Sessions Allowed Per User</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_max_concurrent_login_sessions_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_root_path_dirs_no_write_ocil:questionnaire:1">
      <title>Ensure that Root's Path Does Not Include World or Group-Writable Directories</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_root_path_dirs_no_write_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_home_dirs_ocil:questionnaire:1">
      <title>Ensure that User Home Directories are not Group-Writable or World-Readable</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_home_dirs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_umask_etc_bashrc_ocil:questionnaire:1">
      <title>Ensure the Default Bash Umask is Set Correctly</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_umask_etc_bashrc_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_umask_etc_csh_cshrc_ocil:questionnaire:1">
      <title>Ensure the Default C Shell Umask is Set Correctly</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_umask_etc_csh_cshrc_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_umask_etc_profile_ocil:questionnaire:1">
      <title>Ensure the Default Umask is Set Correctly in /etc/profile</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_umask_etc_profile_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-accounts_umask_etc_login_defs_ocil:questionnaire:1">
      <title>Ensure the Default Umask is Set Correctly in login.defs</title>
      <actions>
        <test_action_ref>ocil:ssg-accounts_umask_etc_login_defs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_user_owner_grub_conf_ocil:questionnaire:1">
      <title>Verify /etc/grub.conf User Ownership</title>
      <actions>
        <test_action_ref>ocil:ssg-file_user_owner_grub_conf_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_group_owner_grub_conf_ocil:questionnaire:1">
      <title>Verify /etc/grub.conf Group Ownership</title>
      <actions>
        <test_action_ref>ocil:ssg-file_group_owner_grub_conf_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_grub_conf_ocil:questionnaire:1">
      <title>Verify /boot/grub/grub.conf Permissions</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_grub_conf_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-bootloader_password_ocil:questionnaire:1">
      <title>Set Boot Loader Password</title>
      <actions>
        <test_action_ref>ocil:ssg-bootloader_password_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-require_singleuser_auth_ocil:questionnaire:1">
      <title>Require Authentication for Single User Mode</title>
      <actions>
        <test_action_ref>ocil:ssg-require_singleuser_auth_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-disable_ctrlaltdel_reboot_ocil:questionnaire:1">
      <title>Disable Ctrl-Alt-Del Reboot Activation</title>
      <actions>
        <test_action_ref>ocil:ssg-disable_ctrlaltdel_reboot_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-disable_interactive_boot_ocil:questionnaire:1">
      <title>Disable Interactive Boot</title>
      <actions>
        <test_action_ref>ocil:ssg-disable_interactive_boot_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_screen_installed_ocil:questionnaire:1">
      <title>Install the screen Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_screen_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-smartcard_auth_ocil:questionnaire:1">
      <title>Enable Smart Card Login</title>
      <actions>
        <test_action_ref>ocil:ssg-smartcard_auth_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-banner_etc_issue_ocil:questionnaire:1">
      <title>Modify the System Login Banner</title>
      <actions>
        <test_action_ref>ocil:ssg-banner_etc_issue_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gdm_enable_warning_gui_banner_ocil:questionnaire:1">
      <title>Enable GUI Warning Banner</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gdm_enable_warning_gui_banner_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-gconf_gdm_set_login_banner_text_ocil:questionnaire:1">
      <title>Set GUI Warning Banner Text</title>
      <actions>
        <test_action_ref>ocil:ssg-gconf_gdm_set_login_banner_text_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_ocil:questionnaire:1">
      <title>Disable Kernel Parameter for Sending ICMP Redirects by Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_ocil:questionnaire:1">
      <title>Disable Kernel Parameter for Sending ICMP Redirects for All Interfaces</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_ip_forward_ocil:questionnaire:1">
      <title>Disable Kernel Parameter for IP Forwarding</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_ip_forward_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting Source-Routed Packets for All Interfaces</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting ICMP Redirects for All Interfaces</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting Secure Redirects for All Interfaces</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_ocil:questionnaire:1">
      <title>Configure Kernel Parameter to Log Martian Packets</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting Source-Routed Packets By Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting ICMP Redirects By Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting Secure Redirects By Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_ocil:questionnaire:1">
      <title>Configure Kernel Parameter to Ignore ICMP Broadcast Echo Requests</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_ocil:questionnaire:1">
      <title>Configure Kernel Parameter to Ignore Bogus ICMP Error Responses</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_ocil:questionnaire:1">
      <title>Configure Kernel Parameter to Use TCP Syncookies</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_tcp_syncookies_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_ocil:questionnaire:1">
      <title>Configure Kernel Parameter to Use Reverse Path Filtering for All Interfaces</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_ocil:questionnaire:1">
      <title>Configure Kernel Parameter to Use Reverse Path Filtering by Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_bluetooth_disabled_ocil:questionnaire:1">
      <title>Disable Bluetooth Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_bluetooth_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-kernel_module_bluetooth_disabled_ocil:questionnaire:1">
      <title>Disable Bluetooth Kernel Modules</title>
      <actions>
        <test_action_ref>ocil:ssg-kernel_module_bluetooth_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-kernel_module_ipv6_option_disabled_ocil:questionnaire:1">
      <title>Disable IPv6 Networking Support Automatic Loading</title>
      <actions>
        <test_action_ref>ocil:ssg-kernel_module_ipv6_option_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting Source-Routed Packets for All Interfaces</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_ocil:questionnaire:1">
      <title>Configure Accepting IPv6 Router Advertisements</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_ocil:questionnaire:1">
      <title>Configure Accepting IPv6 Router Advertisements</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_ocil:questionnaire:1">
      <title>Configure Accepting IPv6 Redirects By Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_ocil:questionnaire:1">
      <title>Configure Accepting IPv6 Redirects By Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_ocil:questionnaire:1">
      <title>Configure Kernel Parameter for Accepting Source-Routed Packets for Interfaces By Default</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_ocil:questionnaire:1">
      <title>Disable Kernel Parameter for IPv6 Forwarding</title>
      <actions>
        <test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_ip6tables_enabled_ocil:questionnaire:1">
      <title>Verify ip6tables Enabled if Using IPv6</title>
      <actions>
        <test_action_ref>ocil:ssg-service_ip6tables_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-set_ip6tables_default_rule_ocil:questionnaire:1">
      <title>Set Default ip6tables Policy for Incoming Packets</title>
      <actions>
        <test_action_ref>ocil:ssg-set_ip6tables_default_rule_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_iptables_enabled_ocil:questionnaire:1">
      <title>Verify iptables Enabled</title>
      <actions>
        <test_action_ref>ocil:ssg-service_iptables_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-set_iptables_default_rule_ocil:questionnaire:1">
      <title>Set Default iptables Policy for Incoming Packets</title>
      <actions>
        <test_action_ref>ocil:ssg-set_iptables_default_rule_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-set_iptables_default_rule_forward_ocil:questionnaire:1">
      <title>Set Default iptables Policy for Forwarded Packets</title>
      <actions>
        <test_action_ref>ocil:ssg-set_iptables_default_rule_forward_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-kernel_module_dccp_disabled_ocil:questionnaire:1">
      <title>Disable DCCP Support</title>
      <actions>
        <test_action_ref>ocil:ssg-kernel_module_dccp_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-kernel_module_sctp_disabled_ocil:questionnaire:1">
      <title>Disable SCTP Support</title>
      <actions>
        <test_action_ref>ocil:ssg-kernel_module_sctp_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-kernel_module_rds_disabled_ocil:questionnaire:1">
      <title>Disable RDS Support</title>
      <actions>
        <test_action_ref>ocil:ssg-kernel_module_rds_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-kernel_module_tipc_disabled_ocil:questionnaire:1">
      <title>Disable TIPC Support</title>
      <actions>
        <test_action_ref>ocil:ssg-kernel_module_tipc_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_openswan_installed_ocil:questionnaire:1">
      <title>Install openswan or libreswan Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_openswan_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_rsyslog_installed_ocil:questionnaire:1">
      <title>Ensure rsyslog is Installed</title>
      <actions>
        <test_action_ref>ocil:ssg-package_rsyslog_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rsyslog_enabled_ocil:questionnaire:1">
      <title>Enable rsyslog Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rsyslog_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-rsyslog_files_ownership_ocil:questionnaire:1">
      <title>Ensure Log Files Are Owned By Appropriate User</title>
      <actions>
        <test_action_ref>ocil:ssg-rsyslog_files_ownership_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-rsyslog_files_groupownership_ocil:questionnaire:1">
      <title>Ensure Log Files Are Owned By Appropriate Group</title>
      <actions>
        <test_action_ref>ocil:ssg-rsyslog_files_groupownership_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-rsyslog_files_permissions_ocil:questionnaire:1">
      <title>Ensure System Log Files Have Correct Permissions</title>
      <actions>
        <test_action_ref>ocil:ssg-rsyslog_files_permissions_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-rsyslog_remote_loghost_ocil:questionnaire:1">
      <title>Ensure Logs Sent To Remote Host</title>
      <actions>
        <test_action_ref>ocil:ssg-rsyslog_remote_loghost_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ensure_logrotate_activated_ocil:questionnaire:1">
      <title>Ensure Logrotate Runs Periodically</title>
      <actions>
        <test_action_ref>ocil:ssg-ensure_logrotate_activated_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_auditd_enabled_ocil:questionnaire:1">
      <title>Enable auditd Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_auditd_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-bootloader_audit_argument_ocil:questionnaire:1">
      <title>Enable Auditing for Processes Which Start Prior to the Audit Daemon</title>
      <actions>
        <test_action_ref>ocil:ssg-bootloader_audit_argument_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_data_retention_num_logs_ocil:questionnaire:1">
      <title>Configure auditd Number of Logs Retained</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_data_retention_num_logs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_data_retention_max_log_file_ocil:questionnaire:1">
      <title>Configure auditd Max Log File Size</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_data_retention_max_log_file_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_data_retention_max_log_file_action_ocil:questionnaire:1">
      <title>Configure auditd max_log_file_action Upon Reaching Maximum Log Size</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_data_retention_max_log_file_action_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_data_retention_space_left_action_ocil:questionnaire:1">
      <title>Configure auditd space_left Action on Low Disk Space</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_data_retention_space_left_action_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_data_retention_admin_space_left_action_ocil:questionnaire:1">
      <title>Configure auditd admin_space_left Action on Low Disk Space</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_data_retention_admin_space_left_action_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_data_retention_action_mail_acct_ocil:questionnaire:1">
      <title>Configure auditd mail_acct Action on Low Disk Space</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_data_retention_action_mail_acct_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_data_retention_flush_ocil:questionnaire:1">
      <title>Configure auditd flush priority</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_data_retention_flush_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-auditd_audispd_syslog_plugin_activated_ocil:questionnaire:1">
      <title>Configure auditd to use audispd's syslog plugin</title>
      <actions>
        <test_action_ref>ocil:ssg-auditd_audispd_syslog_plugin_activated_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_time_adjtimex_ocil:questionnaire:1">
      <title>Record attempts to alter time through adjtimex</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_time_adjtimex_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_time_settimeofday_ocil:questionnaire:1">
      <title>Record attempts to alter time through settimeofday</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_time_settimeofday_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_time_stime_ocil:questionnaire:1">
      <title>Record Attempts to Alter Time Through stime</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_time_stime_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_time_clock_settime_ocil:questionnaire:1">
      <title>Record Attempts to Alter Time Through clock_settime</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_time_clock_settime_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_time_watch_localtime_ocil:questionnaire:1">
      <title>Record Attempts to Alter the localtime File</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_time_watch_localtime_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_usergroup_modification_ocil:questionnaire:1">
      <title>Record Events that Modify User/Group Information</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_usergroup_modification_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_networkconfig_modification_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Network Environment</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_networkconfig_modification_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_permissions_var_log_audit_ocil:questionnaire:1">
      <title>System Audit Logs Must Have Mode 0640 or Less Permissive</title>
      <actions>
        <test_action_ref>ocil:ssg-file_permissions_var_log_audit_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-file_ownership_var_log_audit_ocil:questionnaire:1">
      <title>System Audit Logs Must Be Owned By Root</title>
      <actions>
        <test_action_ref>ocil:ssg-file_ownership_var_log_audit_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_mac_modification_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Mandatory Access Controls</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_mac_modification_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_chmod_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - chmod</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_chmod_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_chown_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - chown</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_chown_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_fchmod_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - fchmod</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_fchmod_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_fchmodat_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - fchmodat</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_fchmodat_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_fchown_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - fchown</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_fchown_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_fchownat_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - fchownat</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_fchownat_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_fremovexattr_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - fremovexattr</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_fremovexattr_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_fsetxattr_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - fsetxattr</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_fsetxattr_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_lchown_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - lchown</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_lchown_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_lremovexattr_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - lremovexattr</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_lremovexattr_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_lsetxattr_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - lsetxattr</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_lsetxattr_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_removexattr_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - removexattr</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_removexattr_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_dac_modification_setxattr_ocil:questionnaire:1">
      <title>Record Events that Modify the System's Discretionary Access Controls - setxattr</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_dac_modification_setxattr_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_unsuccessful_file_modification_ocil:questionnaire:1">
      <title>Ensure auditd Collects Unauthorized Access Attempts to Files (unsuccessful)</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_unsuccessful_file_modification_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_privileged_commands_ocil:questionnaire:1">
      <title>Ensure auditd Collects Information on the Use of Privileged Commands</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_privileged_commands_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_media_export_ocil:questionnaire:1">
      <title>Ensure auditd Collects Information on Exporting to Media (successful)</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_media_export_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_file_deletion_events_ocil:questionnaire:1">
      <title>Ensure auditd Collects File Deletion Events by User</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_file_deletion_events_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_sysadmin_actions_ocil:questionnaire:1">
      <title>Ensure auditd Collects System Administrator Actions</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_sysadmin_actions_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-audit_rules_kernel_module_loading_ocil:questionnaire:1">
      <title>Ensure auditd Collects Information on Kernel Module Loading and Unloading</title>
      <actions>
        <test_action_ref>ocil:ssg-audit_rules_kernel_module_loading_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_xinetd_disabled_ocil:questionnaire:1">
      <title>Disable xinetd Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_xinetd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_xinetd_removed_ocil:questionnaire:1">
      <title>Uninstall xinetd Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_xinetd_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_telnetd_disabled_ocil:questionnaire:1">
      <title>Disable telnet Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_telnetd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_telnet-server_removed_ocil:questionnaire:1">
      <title>Uninstall telnet-server Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_telnet-server_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_telnet_removed_ocil:questionnaire:1">
      <title>Remove telnet Clients</title>
      <actions>
        <test_action_ref>ocil:ssg-package_telnet_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_rsh-server_removed_ocil:questionnaire:1">
      <title>Uninstall rsh-server Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_rsh-server_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rexec_disabled_ocil:questionnaire:1">
      <title>Disable rexec Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rexec_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rsh_disabled_ocil:questionnaire:1">
      <title>Disable rsh Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rsh_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_rsh_removed_ocil:questionnaire:1">
      <title>Uninstal rsh Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_rsh_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rlogin_disabled_ocil:questionnaire:1">
      <title>Disable rlogin Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rlogin_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_rsh_trust_files_ocil:questionnaire:1">
      <title>Remove Rsh Trust Files</title>
      <actions>
        <test_action_ref>ocil:ssg-no_rsh_trust_files_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_ypserv_removed_ocil:questionnaire:1">
      <title>Uninstall ypserv Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_ypserv_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_ypbind_disabled_ocil:questionnaire:1">
      <title>Disable ypbind Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_ypbind_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_ypbind_removed_ocil:questionnaire:1">
      <title>Remove NIS Client</title>
      <actions>
        <test_action_ref>ocil:ssg-package_ypbind_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_tftp_disabled_ocil:questionnaire:1">
      <title>Disable tftp Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_tftp_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_tftp-server_removed_ocil:questionnaire:1">
      <title>Uninstall tftp-server Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_tftp-server_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_tftp_removed_ocil:questionnaire:1">
      <title>Remove tftp</title>
      <actions>
        <test_action_ref>ocil:ssg-package_tftp_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-tftpd_uses_secure_mode_ocil:questionnaire:1">
      <title>Ensure tftp Daemon Uses Secure Mode</title>
      <actions>
        <test_action_ref>ocil:ssg-tftpd_uses_secure_mode_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_talk-server_removed_ocil:questionnaire:1">
      <title>Uninstall talk-server Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_talk-server_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_talk_removed_ocil:questionnaire:1">
      <title>Uninstall talk Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_talk_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_abrtd_disabled_ocil:questionnaire:1">
      <title>Disable Automatic Bug Reporting Tool (abrtd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_abrtd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_acpid_disabled_ocil:questionnaire:1">
      <title>Disable Advanced Configuration and Power Interface (acpid)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_acpid_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_certmonger_disabled_ocil:questionnaire:1">
      <title>Disable Certmonger Service (certmonger)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_certmonger_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_cgconfig_disabled_ocil:questionnaire:1">
      <title>Disable Control Group Config (cgconfig)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_cgconfig_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_cgred_disabled_ocil:questionnaire:1">
      <title>Disable Control Group Rules Engine (cgred)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_cgred_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_cpuspeed_disabled_ocil:questionnaire:1">
      <title>Disable CPU Speed (cpuspeed)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_cpuspeed_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_haldaemon_disabled_ocil:questionnaire:1">
      <title>Disable Hardware Abstraction Layer Service (haldaemon)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_haldaemon_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_irqbalance_enabled_ocil:questionnaire:1">
      <title>Enable IRQ Balance (irqbalance)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_irqbalance_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_kdump_disabled_ocil:questionnaire:1">
      <title>Disable KDump Kernel Crash Analyzer (kdump)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_kdump_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_mdmonitor_disabled_ocil:questionnaire:1">
      <title>Disable Software RAID Monitor (mdmonitor)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_mdmonitor_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_messagebus_disabled_ocil:questionnaire:1">
      <title>Disable D-Bus IPC Service (messagebus)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_messagebus_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_netconsole_disabled_ocil:questionnaire:1">
      <title>Disable Network Console (netconsole)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_netconsole_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_ntpdate_disabled_ocil:questionnaire:1">
      <title>Disable ntpdate Service (ntpdate)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_ntpdate_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_oddjobd_disabled_ocil:questionnaire:1">
      <title>Disable Odd Job Daemon (oddjobd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_oddjobd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_portreserve_disabled_ocil:questionnaire:1">
      <title>Disable Portreserve (portreserve)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_portreserve_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_psacct_enabled_ocil:questionnaire:1">
      <title>Enable Process Accounting (psacct)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_psacct_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_qpidd_disabled_ocil:questionnaire:1">
      <title>Disable Apache Qpid (qpidd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_qpidd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_quota_nld_disabled_ocil:questionnaire:1">
      <title>Disable Quota Netlink (quota_nld)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_quota_nld_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rdisc_disabled_ocil:questionnaire:1">
      <title>Disable Network Router Discovery Daemon (rdisc)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rdisc_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rhnsd_disabled_ocil:questionnaire:1">
      <title>Disable Red Hat Network Service (rhnsd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rhnsd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rhsmcertd_disabled_ocil:questionnaire:1">
      <title>Disable Red Hat Subscription Manager Daemon (rhsmcertd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rhsmcertd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_saslauthd_disabled_ocil:questionnaire:1">
      <title>Disable Cyrus SASL Authentication Daemon (saslauthd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_saslauthd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_smartd_disabled_ocil:questionnaire:1">
      <title>Disable SMART Disk Monitoring Service (smartd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_smartd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_sysstat_disabled_ocil:questionnaire:1">
      <title>Disable System Statistics Reset Service (sysstat)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_sysstat_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_crond_enabled_ocil:questionnaire:1">
      <title>Enable cron Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_crond_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-disable_anacron_ocil:questionnaire:1">
      <title>Disable anacron Service</title>
      <actions>
        <test_action_ref>ocil:ssg-disable_anacron_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_atd_disabled_ocil:questionnaire:1">
      <title>Disable At Service (atd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_atd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_allow_only_protocol2_ocil:questionnaire:1">
      <title>Allow Only SSH Protocol 2</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_allow_only_protocol2_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_set_idle_timeout_ocil:questionnaire:1">
      <title>Set SSH Idle Timeout Interval</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_set_idle_timeout_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_set_keepalive_ocil:questionnaire:1">
      <title>Set SSH Client Alive Count</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_set_keepalive_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_disable_rhosts_ocil:questionnaire:1">
      <title>Disable SSH Support for .rhosts Files</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_disable_rhosts_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-disable_host_auth_ocil:questionnaire:1">
      <title>Disable Host-Based Authentication</title>
      <actions>
        <test_action_ref>ocil:ssg-disable_host_auth_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_disable_root_login_ocil:questionnaire:1">
      <title>Disable SSH Root Login</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_disable_root_login_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_disable_empty_passwords_ocil:questionnaire:1">
      <title>Disable SSH Access via Empty Passwords</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_disable_empty_passwords_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_enable_warning_banner_ocil:questionnaire:1">
      <title>Enable SSH Warning Banner</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_enable_warning_banner_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_do_not_permit_user_env_ocil:questionnaire:1">
      <title>Do Not Allow SSH Environment Options</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_do_not_permit_user_env_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_use_approved_ciphers_ocil:questionnaire:1">
      <title>Use Only Approved Ciphers</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_use_approved_ciphers_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sshd_use_approved_macs_ocil:questionnaire:1">
      <title>Use Only Approved MACs</title>
      <actions>
        <test_action_ref>ocil:ssg-sshd_use_approved_macs_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_sssd_installed_ocil:questionnaire:1">
      <title>Install the SSSD Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_sssd_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_sssd_enabled_ocil:questionnaire:1">
      <title>Enable the SSSD Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_sssd_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sssd_memcache_timeout_ocil:questionnaire:1">
      <title>Configure SSSD's Memory Cache to Expire</title>
      <actions>
        <test_action_ref>ocil:ssg-sssd_memcache_timeout_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sssd_offline_cred_expiration_ocil:questionnaire:1">
      <title>Configure SSSD to Expire Offline Credentials</title>
      <actions>
        <test_action_ref>ocil:ssg-sssd_offline_cred_expiration_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sssd_ssh_known_hosts_timeout_ocil:questionnaire:1">
      <title>Configure SSSD to Expire SSH Known Hosts</title>
      <actions>
        <test_action_ref>ocil:ssg-sssd_ssh_known_hosts_timeout_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-xwindows_runlevel_setting_ocil:questionnaire:1">
      <title>Disable X Windows Startup By Setting Runlevel</title>
      <actions>
        <test_action_ref>ocil:ssg-xwindows_runlevel_setting_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_xorg-x11-server-common_removed_ocil:questionnaire:1">
      <title>Remove the X Windows Package Group</title>
      <actions>
        <test_action_ref>ocil:ssg-package_xorg-x11-server-common_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_avahi-daemon_disabled_ocil:questionnaire:1">
      <title>Disable Avahi Server Software</title>
      <actions>
        <test_action_ref>ocil:ssg-service_avahi-daemon_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_cups_disabled_ocil:questionnaire:1">
      <title>Disable the CUPS Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_cups_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_dhcpd_disabled_ocil:questionnaire:1">
      <title>Disable DHCP Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_dhcpd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_dhcp_removed_ocil:questionnaire:1">
      <title>Uninstall DHCP Server Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_dhcp_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-sysconfig_networking_bootproto_ifcfg_ocil:questionnaire:1">
      <title>Disable DHCP Client</title>
      <actions>
        <test_action_ref>ocil:ssg-sysconfig_networking_bootproto_ifcfg_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_ntpd_enabled_ocil:questionnaire:1">
      <title>Enable the NTP Daemon</title>
      <actions>
        <test_action_ref>ocil:ssg-service_ntpd_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ntpd_specify_remote_server_ocil:questionnaire:1">
      <title>Specify a Remote NTP Server</title>
      <actions>
        <test_action_ref>ocil:ssg-ntpd_specify_remote_server_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_postfix_enabled_ocil:questionnaire:1">
      <title>Enable Postfix Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_postfix_enabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_sendmail_removed_ocil:questionnaire:1">
      <title>Uninstall Sendmail Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_sendmail_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-postfix_network_listening_disabled_ocil:questionnaire:1">
      <title>Disable Postfix Network Listening</title>
      <actions>
        <test_action_ref>ocil:ssg-postfix_network_listening_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ldap_client_start_tls_ocil:questionnaire:1">
      <title>Configure LDAP Client to Use TLS For All Transactions</title>
      <actions>
        <test_action_ref>ocil:ssg-ldap_client_start_tls_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ldap_client_tls_cacertpath_ocil:questionnaire:1">
      <title>Configure Certificate Directives for LDAP Use of TLS</title>
      <actions>
        <test_action_ref>ocil:ssg-ldap_client_tls_cacertpath_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_openldap-servers_removed_ocil:questionnaire:1">
      <title>Uninstall openldap-servers Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_openldap-servers_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-nfs_no_anonymous_ocil:questionnaire:1">
      <title>Specify UID and GID for Anonymous NFS Connections</title>
      <actions>
        <test_action_ref>ocil:ssg-nfs_no_anonymous_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_nfs_disabled_ocil:questionnaire:1">
      <title>Disable Network File System (nfs)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_nfs_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_rpcsvcgssd_disabled_ocil:questionnaire:1">
      <title>Disable Secure RPC Server Service (rpcsvcgssd)</title>
      <actions>
        <test_action_ref>ocil:ssg-service_rpcsvcgssd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-mount_option_nodev_remote_filesystems_ocil:questionnaire:1">
      <title>Mount Remote Filesystems with nodev</title>
      <actions>
        <test_action_ref>ocil:ssg-mount_option_nodev_remote_filesystems_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-mount_option_nosuid_remote_filesystems_ocil:questionnaire:1">
      <title>Mount Remote Filesystems with nosuid</title>
      <actions>
        <test_action_ref>ocil:ssg-mount_option_nosuid_remote_filesystems_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-no_insecure_locks_exports_ocil:questionnaire:1">
      <title>Ensure Insecure File Locking is Not Allowed</title>
      <actions>
        <test_action_ref>ocil:ssg-no_insecure_locks_exports_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_named_disabled_ocil:questionnaire:1">
      <title>Disable DNS Server</title>
      <actions>
        <test_action_ref>ocil:ssg-service_named_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_bind_removed_ocil:questionnaire:1">
      <title>Uninstall bind Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_bind_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_vsftpd_disabled_ocil:questionnaire:1">
      <title>Disable vsftpd Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_vsftpd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_vsftpd_removed_ocil:questionnaire:1">
      <title>Uninstall vsftpd Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_vsftpd_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ftp_log_transactions_ocil:questionnaire:1">
      <title>Enable Logging of All FTP Transactions</title>
      <actions>
        <test_action_ref>ocil:ssg-ftp_log_transactions_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-ftp_present_banner_ocil:questionnaire:1">
      <title>Create Warning Banners for All FTP Users</title>
      <actions>
        <test_action_ref>ocil:ssg-ftp_present_banner_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_httpd_disabled_ocil:questionnaire:1">
      <title>Disable httpd Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_httpd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_httpd_removed_ocil:questionnaire:1">
      <title>Uninstall httpd Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_httpd_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_dovecot_disabled_ocil:questionnaire:1">
      <title>Disable Dovecot Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_dovecot_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_dovecot_removed_ocil:questionnaire:1">
      <title>Uninstall dovecot Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_dovecot_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_smb_disabled_ocil:questionnaire:1">
      <title>Disable Samba</title>
      <actions>
        <test_action_ref>ocil:ssg-service_smb_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_samba_removed_ocil:questionnaire:1">
      <title>Uninstall samba Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_samba_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_samba-common_installed_ocil:questionnaire:1">
      <title>Install the Samba Common Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_samba-common_installed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-require_smb_client_signing_ocil:questionnaire:1">
      <title>Require Client SMB Packet Signing, if using smbclient</title>
      <actions>
        <test_action_ref>ocil:ssg-require_smb_client_signing_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-mount_option_smb_client_signing_ocil:questionnaire:1">
      <title>Require Client SMB Packet Signing, if using mount.cifs</title>
      <actions>
        <test_action_ref>ocil:ssg-mount_option_smb_client_signing_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_squid_disabled_ocil:questionnaire:1">
      <title>Disable Squid</title>
      <actions>
        <test_action_ref>ocil:ssg-service_squid_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_squid_removed_ocil:questionnaire:1">
      <title>Uninstall squid Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_squid_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-service_snmpd_disabled_ocil:questionnaire:1">
      <title>Disable snmpd Service</title>
      <actions>
        <test_action_ref>ocil:ssg-service_snmpd_disabled_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-package_net-snmp_removed_ocil:questionnaire:1">
      <title>Uninstall net-snmp Package</title>
      <actions>
        <test_action_ref>ocil:ssg-package_net-snmp_removed_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-snmpd_use_newer_protocol_ocil:questionnaire:1">
      <title>Configure SNMP Service to Use Only SNMPv3 or Newer </title>
      <actions>
        <test_action_ref>ocil:ssg-snmpd_use_newer_protocol_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-snmpd_not_default_password_ocil:questionnaire:1">
      <title>Ensure Default Password Is Not Used</title>
      <actions>
        <test_action_ref>ocil:ssg-snmpd_not_default_password_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-met_inherently_generic_ocil:questionnaire:1">
      <title>Product Meets this Requirement</title>
      <actions>
        <test_action_ref>ocil:ssg-met_inherently_generic_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-met_inherently_auditing_ocil:questionnaire:1">
      <title>Product Meets this Requirement</title>
      <actions>
        <test_action_ref>ocil:ssg-met_inherently_auditing_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-met_inherently_nonselected_ocil:questionnaire:1">
      <title>Product Meets this Requirement</title>
      <actions>
        <test_action_ref>ocil:ssg-met_inherently_nonselected_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-unmet_nonfinding_nonselected_scope_ocil:questionnaire:1">
      <title>Guidance Does Not Meet this Requirement Due to Impracticality or Scope</title>
      <actions>
        <test_action_ref>ocil:ssg-unmet_nonfinding_nonselected_scope_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-unmet_finding_nonselected_ocil:questionnaire:1">
      <title>Implementation of the Requirement is Not Supported</title>
      <actions>
        <test_action_ref>ocil:ssg-unmet_finding_nonselected_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-unmet_nonfinding_scope_ocil:questionnaire:1">
      <title>Guidance Does Not Meet this Requirement Due to Impracticality or Scope</title>
      <actions>
        <test_action_ref>ocil:ssg-unmet_nonfinding_scope_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
    <questionnaire id="ocil:ssg-update_process_ocil:questionnaire:1">
      <title>A process for prompt installation of OS updates must exist.</title>
      <actions>
        <test_action_ref>ocil:ssg-update_process_action:testaction:1</test_action_ref>
      </actions>
    </questionnaire>
  </questionnaires>
  <test_actions>
    <boolean_question_test_action id="ocil:ssg-partition_for_tmp_action:testaction:1" question_ref="ocil:ssg-partition_for_tmp_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-partition_for_var_action:testaction:1" question_ref="ocil:ssg-partition_for_var_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-partition_for_var_log_action:testaction:1" question_ref="ocil:ssg-partition_for_var_log_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-partition_for_var_log_audit_action:testaction:1" question_ref="ocil:ssg-partition_for_var_log_audit_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-partition_for_home_action:testaction:1" question_ref="ocil:ssg-partition_for_home_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-encrypt_partitions_action:testaction:1" question_ref="ocil:ssg-encrypt_partitions_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ensure_redhat_gpgkey_installed_action:testaction:1" question_ref="ocil:ssg-ensure_redhat_gpgkey_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ensure_gpgcheck_globally_activated_action:testaction:1" question_ref="ocil:ssg-ensure_gpgcheck_globally_activated_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ensure_gpgcheck_never_disabled_action:testaction:1" question_ref="ocil:ssg-ensure_gpgcheck_never_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-security_patches_up_to_date_action:testaction:1" question_ref="ocil:ssg-security_patches_up_to_date_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_aide_installed_action:testaction:1" question_ref="ocil:ssg-package_aide_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-aide_build_database_action:testaction:1" question_ref="ocil:ssg-aide_build_database_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-aide_periodic_cron_checking_action:testaction:1" question_ref="ocil:ssg-aide_periodic_cron_checking_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-rpm_verify_permissions_action:testaction:1" question_ref="ocil:ssg-rpm_verify_permissions_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-rpm_verify_hashes_action:testaction:1" question_ref="ocil:ssg-rpm_verify_hashes_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-install_hids_action:testaction:1" question_ref="ocil:ssg-install_hids_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-install_antivirus_action:testaction:1" question_ref="ocil:ssg-install_antivirus_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_dracut-fips_installed_action:testaction:1" question_ref="ocil:ssg-package_dracut-fips_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-grub_enable_fips_mode_action:testaction:1" question_ref="ocil:ssg-grub_enable_fips_mode_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-installed_OS_is_certified_action:testaction:1" question_ref="ocil:ssg-installed_OS_is_certified_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gnome_gdm_disable_automatic_login_action:testaction:1" question_ref="ocil:ssg-gnome_gdm_disable_automatic_login_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gnome_gdm_disable_guest_login_action:testaction:1" question_ref="ocil:ssg-gnome_gdm_disable_guest_login_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gdm_disable_user_list_action:testaction:1" question_ref="ocil:ssg-gconf_gdm_disable_user_list_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_restart_shutdown_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_restart_shutdown_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_screensaver_idle_delay_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_screensaver_idle_delay_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_screensaver_idle_activation_enabled_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_screensaver_idle_activation_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_screensaver_lock_enabled_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_screensaver_lock_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_screensaver_mode_blank_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_screensaver_mode_blank_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_screensaver_max_idle_time_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_screensaver_max_idle_time_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_screensaver_max_idle_action_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_screensaver_max_idle_action_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_ctrlaltdel_reboot_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_ctrlaltdel_reboot_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_clock_temperature_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_clock_temperature_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_clock_weather_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_clock_weather_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_wifi_create_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_wifi_create_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_wifi_disconnect_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_wifi_disconnect_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_wifi_notification_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_wifi_notification_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_automount_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_automount_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gnome_disable_thumbnailers_action:testaction:1" question_ref="ocil:ssg-gconf_gnome_disable_thumbnailers_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-mount_option_noexec_removable_partitions_action:testaction:1" question_ref="ocil:ssg-mount_option_noexec_removable_partitions_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-kernel_module_usb-storage_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_usb-storage_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_autofs_disabled_action:testaction:1" question_ref="ocil:ssg-service_autofs_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-userowner_shadow_file_action:testaction:1" question_ref="ocil:ssg-userowner_shadow_file_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-groupowner_shadow_file_action:testaction:1" question_ref="ocil:ssg-groupowner_shadow_file_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_etc_shadow_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_shadow_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_owner_etc_group_action:testaction:1" question_ref="ocil:ssg-file_owner_etc_group_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_groupowner_etc_group_action:testaction:1" question_ref="ocil:ssg-file_groupowner_etc_group_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_etc_group_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_group_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_owner_etc_gshadow_action:testaction:1" question_ref="ocil:ssg-file_owner_etc_gshadow_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_groupowner_etc_gshadow_action:testaction:1" question_ref="ocil:ssg-file_groupowner_etc_gshadow_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_etc_gshadow_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_gshadow_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_owner_etc_passwd_action:testaction:1" question_ref="ocil:ssg-file_owner_etc_passwd_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_groupowner_etc_passwd_action:testaction:1" question_ref="ocil:ssg-file_groupowner_etc_passwd_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_etc_passwd_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_passwd_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_library_dirs_action:testaction:1" question_ref="ocil:ssg-file_permissions_library_dirs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_ownership_library_dirs_action:testaction:1" question_ref="ocil:ssg-file_ownership_library_dirs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_binary_dirs_action:testaction:1" question_ref="ocil:ssg-file_permissions_binary_dirs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_ownership_binary_dirs_action:testaction:1" question_ref="ocil:ssg-file_ownership_binary_dirs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-dir_perms_world_writable_sticky_bits_action:testaction:1" question_ref="ocil:ssg-dir_perms_world_writable_sticky_bits_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_unauthorized_world_writable_action:testaction:1" question_ref="ocil:ssg-file_permissions_unauthorized_world_writable_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_unauthorized_sgid_action:testaction:1" question_ref="ocil:ssg-file_permissions_unauthorized_sgid_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_unauthorized_suid_action:testaction:1" question_ref="ocil:ssg-file_permissions_unauthorized_suid_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_files_unowned_by_user_action:testaction:1" question_ref="ocil:ssg-no_files_unowned_by_user_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_ungroupowned_action:testaction:1" question_ref="ocil:ssg-file_permissions_ungroupowned_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-dir_perms_world_writable_system_owned_action:testaction:1" question_ref="ocil:ssg-dir_perms_world_writable_system_owned_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-umask_for_daemons_action:testaction:1" question_ref="ocil:ssg-umask_for_daemons_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-disable_users_coredumps_action:testaction:1" question_ref="ocil:ssg-disable_users_coredumps_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_fs_suid_dumpable_action:testaction:1" question_ref="ocil:ssg-sysctl_fs_suid_dumpable_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_kernel_exec_shield_action:testaction:1" question_ref="ocil:ssg-sysctl_kernel_exec_shield_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_kernel_randomize_va_space_action:testaction:1" question_ref="ocil:ssg-sysctl_kernel_randomize_va_space_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_kernel_dmesg_restrict_action:testaction:1" question_ref="ocil:ssg-sysctl_kernel_dmesg_restrict_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-enable_selinux_bootloader_action:testaction:1" question_ref="ocil:ssg-enable_selinux_bootloader_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-selinux_state_action:testaction:1" question_ref="ocil:ssg-selinux_state_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-selinux_policytype_action:testaction:1" question_ref="ocil:ssg-selinux_policytype_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-selinux_all_devicefiles_labeled_action:testaction:1" question_ref="ocil:ssg-selinux_all_devicefiles_labeled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_direct_root_logins_action:testaction:1" question_ref="ocil:ssg-no_direct_root_logins_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-securetty_root_login_console_only_action:testaction:1" question_ref="ocil:ssg-securetty_root_login_console_only_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-restrict_serial_port_logins_action:testaction:1" question_ref="ocil:ssg-restrict_serial_port_logins_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_root_webbrowsing_action:testaction:1" question_ref="ocil:ssg-no_root_webbrowsing_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_shelllogin_for_systemaccounts_action:testaction:1" question_ref="ocil:ssg-no_shelllogin_for_systemaccounts_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_no_uid_except_zero_action:testaction:1" question_ref="ocil:ssg-accounts_no_uid_except_zero_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-root_path_default_action:testaction:1" question_ref="ocil:ssg-root_path_default_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_empty_passwords_action:testaction:1" question_ref="ocil:ssg-no_empty_passwords_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_all_shadowed_action:testaction:1" question_ref="ocil:ssg-accounts_password_all_shadowed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gid_passwd_group_same_action:testaction:1" question_ref="ocil:ssg-gid_passwd_group_same_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_netrc_files_action:testaction:1" question_ref="ocil:ssg-no_netrc_files_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_minlen_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_password_minlen_login_defs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_minimum_age_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_minimum_age_login_defs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_maximum_age_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_maximum_age_login_defs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_warn_age_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_password_warn_age_login_defs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-account_disable_post_pw_expiration_action:testaction:1" question_ref="ocil:ssg-account_disable_post_pw_expiration_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-account_unique_name_action:testaction:1" question_ref="ocil:ssg-account_unique_name_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-account_temp_expire_date_action:testaction:1" question_ref="ocil:ssg-account_temp_expire_date_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-display_login_attempts_action:testaction:1" question_ref="ocil:ssg-display_login_attempts_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_retry_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_retry_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_maxrepeat_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_maxrepeat_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_dcredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_dcredit_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_minlen_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_minlen_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_ucredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_ucredit_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_ocredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_ocredit_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_lcredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_lcredit_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_difok_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_difok_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_minclass_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_minclass_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_passwords_pam_faillock_deny_action:testaction:1" question_ref="ocil:ssg-accounts_passwords_pam_faillock_deny_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_action:testaction:1" question_ref="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_passwords_pam_faillock_interval_action:testaction:1" question_ref="ocil:ssg-accounts_passwords_pam_faillock_interval_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_password_pam_unix_remember_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_unix_remember_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-set_password_hashing_algorithm_systemauth_action:testaction:1" question_ref="ocil:ssg-set_password_hashing_algorithm_systemauth_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-set_password_hashing_algorithm_logindefs_action:testaction:1" question_ref="ocil:ssg-set_password_hashing_algorithm_logindefs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-set_password_hashing_algorithm_libuserconf_action:testaction:1" question_ref="ocil:ssg-set_password_hashing_algorithm_libuserconf_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_tmout_action:testaction:1" question_ref="ocil:ssg-accounts_tmout_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_max_concurrent_login_sessions_action:testaction:1" question_ref="ocil:ssg-accounts_max_concurrent_login_sessions_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_root_path_dirs_no_write_action:testaction:1" question_ref="ocil:ssg-accounts_root_path_dirs_no_write_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_home_dirs_action:testaction:1" question_ref="ocil:ssg-file_permissions_home_dirs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_umask_etc_bashrc_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_bashrc_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_umask_etc_csh_cshrc_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_csh_cshrc_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_umask_etc_profile_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_profile_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-accounts_umask_etc_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_login_defs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_user_owner_grub_conf_action:testaction:1" question_ref="ocil:ssg-file_user_owner_grub_conf_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_group_owner_grub_conf_action:testaction:1" question_ref="ocil:ssg-file_group_owner_grub_conf_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_grub_conf_action:testaction:1" question_ref="ocil:ssg-file_permissions_grub_conf_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-bootloader_password_action:testaction:1" question_ref="ocil:ssg-bootloader_password_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-require_singleuser_auth_action:testaction:1" question_ref="ocil:ssg-require_singleuser_auth_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-disable_ctrlaltdel_reboot_action:testaction:1" question_ref="ocil:ssg-disable_ctrlaltdel_reboot_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-disable_interactive_boot_action:testaction:1" question_ref="ocil:ssg-disable_interactive_boot_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_screen_installed_action:testaction:1" question_ref="ocil:ssg-package_screen_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-smartcard_auth_action:testaction:1" question_ref="ocil:ssg-smartcard_auth_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-banner_etc_issue_action:testaction:1" question_ref="ocil:ssg-banner_etc_issue_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gdm_enable_warning_gui_banner_action:testaction:1" question_ref="ocil:ssg-gconf_gdm_enable_warning_gui_banner_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-gconf_gdm_set_login_banner_text_action:testaction:1" question_ref="ocil:ssg-gconf_gdm_set_login_banner_text_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_ip_forward_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_ip_forward_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_bluetooth_disabled_action:testaction:1" question_ref="ocil:ssg-service_bluetooth_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-kernel_module_bluetooth_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_bluetooth_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-kernel_module_ipv6_option_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_ipv6_option_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_ip6tables_enabled_action:testaction:1" question_ref="ocil:ssg-service_ip6tables_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-set_ip6tables_default_rule_action:testaction:1" question_ref="ocil:ssg-set_ip6tables_default_rule_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_iptables_enabled_action:testaction:1" question_ref="ocil:ssg-service_iptables_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-set_iptables_default_rule_action:testaction:1" question_ref="ocil:ssg-set_iptables_default_rule_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-set_iptables_default_rule_forward_action:testaction:1" question_ref="ocil:ssg-set_iptables_default_rule_forward_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-kernel_module_dccp_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_dccp_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-kernel_module_sctp_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_sctp_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-kernel_module_rds_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_rds_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-kernel_module_tipc_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_tipc_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_openswan_installed_action:testaction:1" question_ref="ocil:ssg-package_openswan_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_rsyslog_installed_action:testaction:1" question_ref="ocil:ssg-package_rsyslog_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rsyslog_enabled_action:testaction:1" question_ref="ocil:ssg-service_rsyslog_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-rsyslog_files_ownership_action:testaction:1" question_ref="ocil:ssg-rsyslog_files_ownership_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-rsyslog_files_groupownership_action:testaction:1" question_ref="ocil:ssg-rsyslog_files_groupownership_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-rsyslog_files_permissions_action:testaction:1" question_ref="ocil:ssg-rsyslog_files_permissions_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-rsyslog_remote_loghost_action:testaction:1" question_ref="ocil:ssg-rsyslog_remote_loghost_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ensure_logrotate_activated_action:testaction:1" question_ref="ocil:ssg-ensure_logrotate_activated_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_auditd_enabled_action:testaction:1" question_ref="ocil:ssg-service_auditd_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-bootloader_audit_argument_action:testaction:1" question_ref="ocil:ssg-bootloader_audit_argument_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_data_retention_num_logs_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_num_logs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_data_retention_max_log_file_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_max_log_file_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_data_retention_max_log_file_action_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_max_log_file_action_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_data_retention_space_left_action_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_space_left_action_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_data_retention_admin_space_left_action_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_admin_space_left_action_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_data_retention_action_mail_acct_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_action_mail_acct_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_data_retention_flush_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_flush_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-auditd_audispd_syslog_plugin_activated_action:testaction:1" question_ref="ocil:ssg-auditd_audispd_syslog_plugin_activated_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_time_adjtimex_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_adjtimex_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_time_settimeofday_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_settimeofday_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_time_stime_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_stime_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_time_clock_settime_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_clock_settime_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_time_watch_localtime_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_watch_localtime_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_usergroup_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_usergroup_modification_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_networkconfig_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_networkconfig_modification_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_permissions_var_log_audit_action:testaction:1" question_ref="ocil:ssg-file_permissions_var_log_audit_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-file_ownership_var_log_audit_action:testaction:1" question_ref="ocil:ssg-file_ownership_var_log_audit_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_mac_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_mac_modification_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_chmod_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_chmod_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_chown_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_chown_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchmod_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchmod_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchmodat_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchmodat_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchown_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchown_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchownat_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchownat_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fremovexattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fremovexattr_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fsetxattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fsetxattr_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_lchown_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_lchown_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_lremovexattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_lremovexattr_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_lsetxattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_lsetxattr_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_removexattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_removexattr_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_setxattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_setxattr_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_unsuccessful_file_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_unsuccessful_file_modification_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_privileged_commands_action:testaction:1" question_ref="ocil:ssg-audit_rules_privileged_commands_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_media_export_action:testaction:1" question_ref="ocil:ssg-audit_rules_media_export_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_file_deletion_events_action:testaction:1" question_ref="ocil:ssg-audit_rules_file_deletion_events_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_sysadmin_actions_action:testaction:1" question_ref="ocil:ssg-audit_rules_sysadmin_actions_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-audit_rules_kernel_module_loading_action:testaction:1" question_ref="ocil:ssg-audit_rules_kernel_module_loading_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_xinetd_disabled_action:testaction:1" question_ref="ocil:ssg-service_xinetd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_xinetd_removed_action:testaction:1" question_ref="ocil:ssg-package_xinetd_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_telnetd_disabled_action:testaction:1" question_ref="ocil:ssg-service_telnetd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_telnet-server_removed_action:testaction:1" question_ref="ocil:ssg-package_telnet-server_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_telnet_removed_action:testaction:1" question_ref="ocil:ssg-package_telnet_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_rsh-server_removed_action:testaction:1" question_ref="ocil:ssg-package_rsh-server_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rexec_disabled_action:testaction:1" question_ref="ocil:ssg-service_rexec_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rsh_disabled_action:testaction:1" question_ref="ocil:ssg-service_rsh_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_rsh_removed_action:testaction:1" question_ref="ocil:ssg-package_rsh_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rlogin_disabled_action:testaction:1" question_ref="ocil:ssg-service_rlogin_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_rsh_trust_files_action:testaction:1" question_ref="ocil:ssg-no_rsh_trust_files_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_ypserv_removed_action:testaction:1" question_ref="ocil:ssg-package_ypserv_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_ypbind_disabled_action:testaction:1" question_ref="ocil:ssg-service_ypbind_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_ypbind_removed_action:testaction:1" question_ref="ocil:ssg-package_ypbind_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_tftp_disabled_action:testaction:1" question_ref="ocil:ssg-service_tftp_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_tftp-server_removed_action:testaction:1" question_ref="ocil:ssg-package_tftp-server_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_tftp_removed_action:testaction:1" question_ref="ocil:ssg-package_tftp_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-tftpd_uses_secure_mode_action:testaction:1" question_ref="ocil:ssg-tftpd_uses_secure_mode_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_talk-server_removed_action:testaction:1" question_ref="ocil:ssg-package_talk-server_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_talk_removed_action:testaction:1" question_ref="ocil:ssg-package_talk_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_abrtd_disabled_action:testaction:1" question_ref="ocil:ssg-service_abrtd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_acpid_disabled_action:testaction:1" question_ref="ocil:ssg-service_acpid_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_certmonger_disabled_action:testaction:1" question_ref="ocil:ssg-service_certmonger_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_cgconfig_disabled_action:testaction:1" question_ref="ocil:ssg-service_cgconfig_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_cgred_disabled_action:testaction:1" question_ref="ocil:ssg-service_cgred_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_cpuspeed_disabled_action:testaction:1" question_ref="ocil:ssg-service_cpuspeed_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_haldaemon_disabled_action:testaction:1" question_ref="ocil:ssg-service_haldaemon_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_irqbalance_enabled_action:testaction:1" question_ref="ocil:ssg-service_irqbalance_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_kdump_disabled_action:testaction:1" question_ref="ocil:ssg-service_kdump_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_mdmonitor_disabled_action:testaction:1" question_ref="ocil:ssg-service_mdmonitor_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_messagebus_disabled_action:testaction:1" question_ref="ocil:ssg-service_messagebus_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_netconsole_disabled_action:testaction:1" question_ref="ocil:ssg-service_netconsole_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_ntpdate_disabled_action:testaction:1" question_ref="ocil:ssg-service_ntpdate_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_oddjobd_disabled_action:testaction:1" question_ref="ocil:ssg-service_oddjobd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_portreserve_disabled_action:testaction:1" question_ref="ocil:ssg-service_portreserve_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_psacct_enabled_action:testaction:1" question_ref="ocil:ssg-service_psacct_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_qpidd_disabled_action:testaction:1" question_ref="ocil:ssg-service_qpidd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_quota_nld_disabled_action:testaction:1" question_ref="ocil:ssg-service_quota_nld_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rdisc_disabled_action:testaction:1" question_ref="ocil:ssg-service_rdisc_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rhnsd_disabled_action:testaction:1" question_ref="ocil:ssg-service_rhnsd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rhsmcertd_disabled_action:testaction:1" question_ref="ocil:ssg-service_rhsmcertd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_saslauthd_disabled_action:testaction:1" question_ref="ocil:ssg-service_saslauthd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_smartd_disabled_action:testaction:1" question_ref="ocil:ssg-service_smartd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_sysstat_disabled_action:testaction:1" question_ref="ocil:ssg-service_sysstat_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_crond_enabled_action:testaction:1" question_ref="ocil:ssg-service_crond_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-disable_anacron_action:testaction:1" question_ref="ocil:ssg-disable_anacron_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_atd_disabled_action:testaction:1" question_ref="ocil:ssg-service_atd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_allow_only_protocol2_action:testaction:1" question_ref="ocil:ssg-sshd_allow_only_protocol2_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_set_idle_timeout_action:testaction:1" question_ref="ocil:ssg-sshd_set_idle_timeout_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_set_keepalive_action:testaction:1" question_ref="ocil:ssg-sshd_set_keepalive_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_disable_rhosts_action:testaction:1" question_ref="ocil:ssg-sshd_disable_rhosts_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-disable_host_auth_action:testaction:1" question_ref="ocil:ssg-disable_host_auth_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_disable_root_login_action:testaction:1" question_ref="ocil:ssg-sshd_disable_root_login_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_disable_empty_passwords_action:testaction:1" question_ref="ocil:ssg-sshd_disable_empty_passwords_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_enable_warning_banner_action:testaction:1" question_ref="ocil:ssg-sshd_enable_warning_banner_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_do_not_permit_user_env_action:testaction:1" question_ref="ocil:ssg-sshd_do_not_permit_user_env_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_use_approved_ciphers_action:testaction:1" question_ref="ocil:ssg-sshd_use_approved_ciphers_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sshd_use_approved_macs_action:testaction:1" question_ref="ocil:ssg-sshd_use_approved_macs_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_sssd_installed_action:testaction:1" question_ref="ocil:ssg-package_sssd_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_sssd_enabled_action:testaction:1" question_ref="ocil:ssg-service_sssd_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sssd_memcache_timeout_action:testaction:1" question_ref="ocil:ssg-sssd_memcache_timeout_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sssd_offline_cred_expiration_action:testaction:1" question_ref="ocil:ssg-sssd_offline_cred_expiration_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sssd_ssh_known_hosts_timeout_action:testaction:1" question_ref="ocil:ssg-sssd_ssh_known_hosts_timeout_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-xwindows_runlevel_setting_action:testaction:1" question_ref="ocil:ssg-xwindows_runlevel_setting_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_xorg-x11-server-common_removed_action:testaction:1" question_ref="ocil:ssg-package_xorg-x11-server-common_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_avahi-daemon_disabled_action:testaction:1" question_ref="ocil:ssg-service_avahi-daemon_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_cups_disabled_action:testaction:1" question_ref="ocil:ssg-service_cups_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_dhcpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_dhcpd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_dhcp_removed_action:testaction:1" question_ref="ocil:ssg-package_dhcp_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-sysconfig_networking_bootproto_ifcfg_action:testaction:1" question_ref="ocil:ssg-sysconfig_networking_bootproto_ifcfg_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_ntpd_enabled_action:testaction:1" question_ref="ocil:ssg-service_ntpd_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ntpd_specify_remote_server_action:testaction:1" question_ref="ocil:ssg-ntpd_specify_remote_server_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_postfix_enabled_action:testaction:1" question_ref="ocil:ssg-service_postfix_enabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_sendmail_removed_action:testaction:1" question_ref="ocil:ssg-package_sendmail_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-postfix_network_listening_disabled_action:testaction:1" question_ref="ocil:ssg-postfix_network_listening_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ldap_client_start_tls_action:testaction:1" question_ref="ocil:ssg-ldap_client_start_tls_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ldap_client_tls_cacertpath_action:testaction:1" question_ref="ocil:ssg-ldap_client_tls_cacertpath_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_openldap-servers_removed_action:testaction:1" question_ref="ocil:ssg-package_openldap-servers_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-nfs_no_anonymous_action:testaction:1" question_ref="ocil:ssg-nfs_no_anonymous_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_nfs_disabled_action:testaction:1" question_ref="ocil:ssg-service_nfs_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_rpcsvcgssd_disabled_action:testaction:1" question_ref="ocil:ssg-service_rpcsvcgssd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-mount_option_nodev_remote_filesystems_action:testaction:1" question_ref="ocil:ssg-mount_option_nodev_remote_filesystems_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-mount_option_nosuid_remote_filesystems_action:testaction:1" question_ref="ocil:ssg-mount_option_nosuid_remote_filesystems_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-no_insecure_locks_exports_action:testaction:1" question_ref="ocil:ssg-no_insecure_locks_exports_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_named_disabled_action:testaction:1" question_ref="ocil:ssg-service_named_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_bind_removed_action:testaction:1" question_ref="ocil:ssg-package_bind_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_vsftpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_vsftpd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_vsftpd_removed_action:testaction:1" question_ref="ocil:ssg-package_vsftpd_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ftp_log_transactions_action:testaction:1" question_ref="ocil:ssg-ftp_log_transactions_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-ftp_present_banner_action:testaction:1" question_ref="ocil:ssg-ftp_present_banner_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_httpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_httpd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_httpd_removed_action:testaction:1" question_ref="ocil:ssg-package_httpd_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_dovecot_disabled_action:testaction:1" question_ref="ocil:ssg-service_dovecot_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_dovecot_removed_action:testaction:1" question_ref="ocil:ssg-package_dovecot_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_smb_disabled_action:testaction:1" question_ref="ocil:ssg-service_smb_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_samba_removed_action:testaction:1" question_ref="ocil:ssg-package_samba_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_samba-common_installed_action:testaction:1" question_ref="ocil:ssg-package_samba-common_installed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-require_smb_client_signing_action:testaction:1" question_ref="ocil:ssg-require_smb_client_signing_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-mount_option_smb_client_signing_action:testaction:1" question_ref="ocil:ssg-mount_option_smb_client_signing_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_squid_disabled_action:testaction:1" question_ref="ocil:ssg-service_squid_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_squid_removed_action:testaction:1" question_ref="ocil:ssg-package_squid_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-service_snmpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_snmpd_disabled_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-package_net-snmp_removed_action:testaction:1" question_ref="ocil:ssg-package_net-snmp_removed_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-snmpd_use_newer_protocol_action:testaction:1" question_ref="ocil:ssg-snmpd_use_newer_protocol_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-snmpd_not_default_password_action:testaction:1" question_ref="ocil:ssg-snmpd_not_default_password_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-met_inherently_generic_action:testaction:1" question_ref="ocil:ssg-met_inherently_generic_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-met_inherently_auditing_action:testaction:1" question_ref="ocil:ssg-met_inherently_auditing_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-met_inherently_nonselected_action:testaction:1" question_ref="ocil:ssg-met_inherently_nonselected_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-unmet_nonfinding_nonselected_scope_action:testaction:1" question_ref="ocil:ssg-unmet_nonfinding_nonselected_scope_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-unmet_finding_nonselected_action:testaction:1" question_ref="ocil:ssg-unmet_finding_nonselected_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-unmet_nonfinding_scope_action:testaction:1" question_ref="ocil:ssg-unmet_nonfinding_scope_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
    <boolean_question_test_action id="ocil:ssg-update_process_action:testaction:1" question_ref="ocil:ssg-update_process_question:question:1">
      <when_true>
        <result>PASS</result>
      </when_true>
      <when_false>
        <result>FAIL</result>
      </when_false>
    </boolean_question_test_action>
  </test_actions>
  <questions>
    <boolean_question id="ocil:ssg-partition_for_tmp_question:question:1">
      <question_text>
            
    Run the following command to determine if /tmp 
    is on its own partition or logical volume:

  $ mount | grep "on /tmp "
  If /tmp  has its own partition or volume group, a line
  will be returned.
  
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-partition_for_var_question:question:1">
      <question_text>
            
    Run the following command to determine if /var 
    is on its own partition or logical volume:

  $ mount | grep "on /var "
  If /var  has its own partition or volume group, a line
  will be returned.
  
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-partition_for_var_log_question:question:1">
      <question_text>
            
    Run the following command to determine if /var/log 
    is on its own partition or logical volume:

  $ mount | grep "on /var/log "
  If /var/log  has its own partition or volume group, a line
  will be returned.
  
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-partition_for_var_log_audit_question:question:1">
      <question_text>
            
    Run the following command to determine if /var/log/audit 
    is on its own partition or logical volume:

  $ mount | grep "on /var/log/audit "
  If /var/log/audit  has its own partition or volume group, a line
  will be returned.
  
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-partition_for_home_question:question:1">
      <question_text>
            
    Run the following command to determine if /home 
    is on its own partition or logical volume:

  $ mount | grep "on /home "
  If /home  has its own partition or volume group, a line
  will be returned.
  
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-encrypt_partitions_question:question:1">
      <question_text>
Determine if encryption must be used to protect data on the system. 

			Is it the case that encryption must be used and is not employed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ensure_redhat_gpgkey_installed_question:question:1">
      <question_text>
To ensure that the GPG key is installed, run:
$ rpm -q --queryformat "%{SUMMARY}\n" gpg-pubkey
The command should return the string below:
gpg(Red Hat, Inc. (release key 2)  &lt;security@redhat.com&gt;

			Is it the case that the Red Hat GPG Key is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ensure_gpgcheck_globally_activated_question:question:1">
      <question_text>
To determine whether yum is configured to use gpgcheck,
inspect /etc/yum.conf and ensure the following appears in the
[main] section:
gpgcheck=1
A value of 1 indicates that gpgcheck is enabled. Absence of a
gpgcheck line or a setting of 0 indicates that it is
disabled.

			Is it the case that GPG checking is not enabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ensure_gpgcheck_never_disabled_question:question:1">
      <question_text>
To determine whether yum has been configured to disable
gpgcheck for any repos,  inspect all files in
/etc/yum.repos.d and ensure the following does not appear in any
sections:
gpgcheck=0
A value of 0 indicates that gpgcheck has been disabled for that repo. 

			Is it the case that GPG checking is disabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-security_patches_up_to_date_question:question:1">
      <question_text>
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or
a yum server which provides updates, invoking the following command will
indicate if updates are available:
$ sudo yum check-update
If the system is not configured to update from one of these sources,
run the following command to list when each package was last updated:
$ rpm -qa -last
Compare this to Red Hat Security Advisories (RHSA) listed at
https://access.redhat.com/security/updates/active/https://access.redhat.com/security/updates/active/
to determine if the system is missing applicable updates.

			Is it the case that updates are not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_aide_installed_question:question:1">
      <question_text>
              
    Run the following command to determine if the aide package is installed:
    $ rpm -q aide
            
			Is it the case that the package is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-aide_build_database_question:question:1">
      <question_text>
To find the location of the AIDE databse file, run the following command:
$ sudo ls -l DBDIR/database_file_name

			Is it the case that there is no database file?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-aide_periodic_cron_checking_question:question:1">
      <question_text>
To determine that periodic AIDE execution has been scheduled, run the following command:
$ grep aide /etc/crontab

			Is it the case that there is no output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-rpm_verify_permissions_question:question:1">
      <question_text>
The following command will list which files on the system have permissions different from what
is expected by the RPM database:
$ rpm -Va | grep '^.M'

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-rpm_verify_hashes_question:question:1">
      <question_text> The following command will list which files on the system 
have file hashes different from what is expected by the RPM database. 
$ rpm -Va | awk '$1 ~ /..5/ &amp;&amp; $2 != "c"' 

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-install_hids_question:question:1">
      <question_text>
Inspect the system to determine if intrusion detection software has been installed. 
Verify this intrusion detection software is active.

			Is it the case that no host-based intrusion detection tools are installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-install_antivirus_question:question:1">
      <question_text>
Inspect the system for a cron job or system service which executes
a virus scanning tool regularly.


To verify the McAfee VSEL system service is operational,
run the following command:
$ sudo /sbin/service nails status

To check on the age of uvscan virus definition files, run the following command:
$ sudo cd /opt/NAI/LinuxShield/engine/dat
$ sudo ls -la avvscan.dat avvnames.dat avvclean.dat

			Is it the case that virus scanning software does not run continuously, or at least daily, or has signatures that are out of date?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_dracut-fips_installed_question:question:1">
      <question_text>
              
    Run the following command to determine if the dracut-fips package is installed:
    $ rpm -q dracut-fips
            
			Is it the case that the package is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-grub_enable_fips_mode_question:question:1">
      <question_text>
To verify that FIPS is enabled properly in grub, run the following command:
$ grep fips /etc/grub.conf
The output should contain fips=1

			Is it the case that FIPS is not configured or enabled in grub?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-installed_OS_is_certified_question:question:1">
      <question_text>
To verify that the installed operating system is supported or certified, run
the following command:
$ grep -i "red hat" /etc/redhat-release
The output should contain something similar to:
Red Hat Enterprise Linux Server 6.3 (Santiago)

			Is it the case that the installed operating system is not supported or certified?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gnome_gdm_disable_automatic_login_question:question:1">
      <question_text>
To verify that automatic logins are disabled, run the following command:
$ grep -Pzoi "^\[daemon]\\nautomaticlogin.*" /etc/gdm/custom.conf
The output should show the following:
[daemon]
AutomaticLoginEnable=false

			Is it the case that GDM allows users to automatically login?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gnome_gdm_disable_guest_login_question:question:1">
      <question_text>
To verify that timed logins are disabled, run the following command:
$ grep -Pzoi "^\[daemon]\\ntimedlogin.*" /etc/gdm/custom.conf
The output should show the following:
[daemon]
TimedLoginEnable=false

			Is it the case that GDM allows a guest to login without credentials?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gdm_disable_user_list_question:question:1">
      <question_text>
To ensure the user list is disabled, run the following command:
$ gconftool-2 -g /apps/gdm/simple-greeter/disable_user_list
The output should be true.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_restart_shutdown_question:question:1">
      <question_text>
To ensure disable and restart on the login screen are disabled, run the following command:
$ gconftool-2 -g /apps/gdm/simple-greeter/disable_restart_buttons
The output should be true.

			Is it the case that disable-restart-buttons has not been configured or is not disabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_screensaver_idle_delay_question:question:1">
      <question_text>
To check the current idle time-out value, run the following command:
$ gconftool-2 -g /desktop/gnome/session/idle_delay
If properly configured, the output should be .

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_screensaver_idle_activation_enabled_question:question:1">
      <question_text>To check the screensaver mandatory use status, run the following command:
$ gconftool-2 -g /apps/gnome-screensaver/idle_activation_enabled
If properly configured, the output should be true.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_screensaver_lock_enabled_question:question:1">
      <question_text>
To check the status of the idle screen lock activation, run the following command:
$ gconftool-2 -g /apps/gnome-screensaver/lock_enabled
If properly configured, the output should be true.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_screensaver_mode_blank_question:question:1">
      <question_text>
To ensure the screensaver is configured to be blank, run the following command:
$ gconftool-2 -g /apps/gnome-screensaver/mode
If properly configured, the output should be blank-only

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_screensaver_max_idle_time_question:question:1">
      <question_text>
To check the current idle time-out value, run the following command:
$ gconftool-2 -g /desktop/gnome/session/max_idle_time
If properly configured, the output should be .

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_screensaver_max_idle_action_question:question:1">
      <question_text>
To check the current idle time-out value, run the following command:
$ gconftool-2 -g /desktop/gnome/session/max_idle_action
If properly configured, the output should be forced-logout.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_ctrlaltdel_reboot_question:question:1">
      <question_text>
To ensure the system is configured to ignore the Ctrl-Alt-Del sequence,
run the following command:
$ gconftool-2 -g /apps/gnome_settings_daemon/keybindings/power
The output should return nothing.

			Is it the case that GNOME3 is configured to reboot when Ctrl-Alt-Del is pressed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_clock_temperature_question:question:1">
      <question_text>
To check the status of the idle screen lock activation, run the following command:
$ gconftool-2 -g /apps/panel/applets/clock/prefs/show_temperature
If properly configured, the output should be false.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_clock_weather_question:question:1">
      <question_text>
To check the status of the idle screen lock activation, run the following command:
$ gconftool-2 -g /apps/panel/applets/clock/prefs/show_weather
If properly configured, the output should be false.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_wifi_create_question:question:1">
      <question_text>
To ensure that WIFI connections cannot be created, run the following command:
$ gconftool-2 -g /apps/nm-applet/disable-wifi-create
The output should return true.

			Is it the case that WIFI connections can be created through GNOME?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_wifi_disconnect_question:question:1">
      <question_text>
To ensure that wireless network notification is disabled, run the following command:
$ gconftool-2 -g /apps/nm-applet/disable-disconnected-notifications
The output should return true.

			Is it the case that wireless disconnecting network notification is enabled and not disabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_wifi_notification_question:question:1">
      <question_text>
To ensure that wireless network notification is disabled, run the following command:
$ gconftool-2 -g /apps/nm-applet/disable-connected-notifications
The output should return true.

			Is it the case that wireless connecting network notification is enabled and not disabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_automount_question:question:1">
      <question_text>
These settings can be verified by running the following:
$ gconftool-2 -g /apps/nautilus/preferences/media_automount
The output should return false.
$ gconftool-2 -g /apps/nautilus/preferences/media_autorun_never
The output should return true.

			Is it the case that GNOME automounting is not disabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gnome_disable_thumbnailers_question:question:1">
      <question_text>
These settings can be verified by running the following:
$ gconftool-2 -g /desktop/gnome/thumbnailers/disable_all
The output should return true.

			Is it the case that GNOME thumbnailers are not disabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-mount_option_noexec_removable_partitions_question:question:1">
      <question_text>
To verify that binaries cannot be directly executed from removable media, run the following command:
$ grep -v noexec /etc/fstab
The resulting output will show partitions which do not have the noexec flag. Verify all partitions
in the output are not removable media.

			Is it the case that removable media partitions are present?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-kernel_module_usb-storage_disabled_question:question:1">
      <question_text>
            
If the system is configured to prevent the loading of the
usb-storage kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r usb-storage /etc/modprobe.conf /etc/modprobe.d
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_autofs_disabled_question:question:1">
      <question_text>
            
        To check that the autofs service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig autofs --list
        Output should indicate the autofs service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig autofs --list
autofs       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify autofs is disabled through current runtime configuration:
        $ sudo service autofs status

        If the service is disabled the command will return the following output:
        autofs is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-userowner_shadow_file_question:question:1">
      <question_text>
              
    To check the ownership of /etc/shadow, run the command:
    $ ls -lL /etc/shadow
    If properly configured, the output should indicate the following owner:
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-groupowner_shadow_file_question:question:1">
      <question_text>
              
    To check the group ownership of /etc/shadow, run the command:
    $ ls -lL /etc/shadow
    If properly configured, the output should indicate the following group-owner.
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_etc_shadow_question:question:1">
      <question_text>
              
    To check the permissions of /etc/shadow, run the command:
    $ ls -l /etc/shadow
    If properly configured, the output should indicate the following permissions:
    ----------
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_owner_etc_group_question:question:1">
      <question_text>
              
    To check the ownership of /etc/group, run the command:
    $ ls -lL /etc/group
    If properly configured, the output should indicate the following owner:
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_groupowner_etc_group_question:question:1">
      <question_text>
              
    To check the group ownership of /etc/group, run the command:
    $ ls -lL /etc/group
    If properly configured, the output should indicate the following group-owner.
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_etc_group_question:question:1">
      <question_text>
              
    To check the permissions of /etc/group, run the command:
    $ ls -l /etc/group
    If properly configured, the output should indicate the following permissions:
    -rw-r--r--
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_owner_etc_gshadow_question:question:1">
      <question_text>
              
    To check the ownership of /etc/gshadow, run the command:
    $ ls -lL /etc/gshadow
    If properly configured, the output should indicate the following owner:
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_groupowner_etc_gshadow_question:question:1">
      <question_text>
              
    To check the group ownership of /etc/gshadow, run the command:
    $ ls -lL /etc/gshadow
    If properly configured, the output should indicate the following group-owner.
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_etc_gshadow_question:question:1">
      <question_text>
              
    To check the permissions of /etc/gshadow, run the command:
    $ ls -l /etc/gshadow
    If properly configured, the output should indicate the following permissions:
    ----------
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_owner_etc_passwd_question:question:1">
      <question_text>
              
    To check the ownership of /etc/passwd, run the command:
    $ ls -lL /etc/passwd
    If properly configured, the output should indicate the following owner:
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_groupowner_etc_passwd_question:question:1">
      <question_text>
              
    To check the group ownership of /etc/passwd, run the command:
    $ ls -lL /etc/passwd
    If properly configured, the output should indicate the following group-owner.
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_etc_passwd_question:question:1">
      <question_text>
              
    To check the permissions of /etc/passwd, run the command:
    $ ls -l /etc/passwd
    If properly configured, the output should indicate the following permissions:
    -rw-r--r--
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_library_dirs_question:question:1">
      <question_text>
Shared libraries are stored in the following directories:
/lib
/lib64
/usr/lib
/usr/lib64

To find shared libraries that are group-writable or world-writable,
run the following command for each directory DIR which contains shared libraries:
$ sudo find -L DIR -perm /022 -type f

			Is it the case that any of these files are group-writable or world-writable?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_ownership_library_dirs_question:question:1">
      <question_text>
Shared libraries are stored in the following directories:
/lib
/lib64
/usr/lib
/usr/lib64

For each of these directories, run the following command to find files not 
owned by root:
$ sudo find -L $DIR \! -user root -exec chown root {} \;

			Is it the case that any of these files are not owned by root?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_binary_dirs_question:question:1">
      <question_text>
System executables are stored in the following directories by default:
/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin
To find system executables that are group-writable or world-writable,
run the following command for each directory DIR which contains system executables:
$ sudo find -L DIR -perm /022 -type f

			Is it the case that any system executables are found to be group or world writable?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_ownership_binary_dirs_question:question:1">
      <question_text>
System executables are stored in the following directories by default:
/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin
To find system executables that are not owned by root,
run the following command for each directory DIR which contains system executables:
$ sudo find DIR/ \! -user root

			Is it the case that any system executables are found to not be owned by root?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-dir_perms_world_writable_sticky_bits_question:question:1">
      <question_text>
To find world-writable directories that lack the sticky bit, run the following command:
$ sudo find / -xdev -type d -perm 002 ! -perm 1000

			Is it the case that any world-writable directories are missing the sticky bit?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_unauthorized_world_writable_question:question:1">
      <question_text>
To find world-writable files, run the following command:
$ sudo find / -xdev -type f -perm -002

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_unauthorized_sgid_question:question:1">
      <question_text>
To find world-writable files, run the following command:
$ sudo find / -xdev -type f -perm -002

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_unauthorized_suid_question:question:1">
      <question_text>
To find world-writable files, run the following command:
$ sudo find / -xdev -type f -perm -002

			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_files_unowned_by_user_question:question:1">
      <question_text>
The following command will discover and print any
files on local partitions which do not belong to a valid user.
Run it once for each local partition PART:
$ sudo find PART -xdev -nouser -print

			Is it the case that files exist that are not owned by a valid user?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_ungroupowned_question:question:1">
      <question_text>
The following command will discover and print any
files on local partitions which do not belong to a valid group.
Run it once for each local partition PART:
$ sudo find PART -xdev -nogroup -print

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-dir_perms_world_writable_system_owned_question:question:1">
      <question_text>
The following command will discover and print world-writable directories that
are not owned by a system account, given the assumption that only system
accounts have a uid lower than 500.  Run it once for each local partition PART:
$ sudo find PART -xdev -type d -perm -0002 -uid +499 -print

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-umask_for_daemons_question:question:1">
      <question_text>
To check the value of the umask, run the following command:
$ grep umask /etc/init.d/functions
The output should show either 022 or 027.

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-disable_users_coredumps_question:question:1">
      <question_text>
To verify that core dumps are disabled for all users, run the following command:
$ grep core /etc/security/limits.conf
The output should be:
*     hard   core    0

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_fs_suid_dumpable_question:question:1">
      <question_text>
              
    The status of the fs.suid_dumpable kernel parameter can be queried
    by running the following command:
    preserve$ sysctl fs.suid_dumpable
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_kernel_exec_shield_question:question:1">
      <question_text>
              
    The status of the kernel.exec-shield kernel parameter can be queried
    by running the following command:
    preserve$ sysctl kernel.exec-shield
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_kernel_randomize_va_space_question:question:1">
      <question_text>
              
    The status of the kernel.randomize_va_space kernel parameter can be queried
    by running the following command:
    preserve$ sysctl kernel.randomize_va_space
    The output of the command should indicate a value of 2.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_kernel_dmesg_restrict_question:question:1">
      <question_text>
            
    The status of the kernel.dmesg_restrict kernel parameter can be queried
    by running the following command:
    preserve$ sysctl kernel.dmesg_restrict
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
          
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-enable_selinux_bootloader_question:question:1">
      <question_text>
Inspect /etc/grub.conf for any instances of selinux=0
in the kernel boot arguments.  Presence of selinux=0 indicates
that SELinux is disabled at boot time.

			Is it the case that SELinux is disabled at boot time?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-selinux_state_question:question:1">
      <question_text>
Check the file /etc/selinux/config and ensure the following line appears:
SELINUX=

			Is it the case that SELINUX is not set to enforcing?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-selinux_policytype_question:question:1">
      <question_text>
Check the file /etc/selinux/config and ensure the following line appears:
SELINUXTYPE=

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-selinux_all_devicefiles_labeled_question:question:1">
      <question_text>To check for unlabeled device files, run the following command:
$ sudo find /dev -context *:device_t:* \( -type c -o -type b \) -printf "%p %Z\n"
It should produce no output in a well-configured system.
			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_direct_root_logins_question:question:1">
      <question_text>
To ensure root may not directly login to the system over physical consoles,
run the following command:
cat /etc/securetty
If any output is returned, this is a finding.

			Is it the case that the /etc/securetty file is not empty?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-securetty_root_login_console_only_question:question:1">
      <question_text>
To check for virtual console entries which permit root login, run the
following command:
$ sudo grep ^vc/[0-9] /etc/securetty
If any output is returned, then root logins over virtual console devices is permitted.

			Is it the case that root login over virtual console devices is permitted?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-restrict_serial_port_logins_question:question:1">
      <question_text>
To check for serial port entries which permit root login,
run the following command:
$ sudo grep ^ttyS/[0-9] /etc/securetty
If any output is returned, then root login over serial ports is permitted.

			Is it the case that root login over serial ports is permitted?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_root_webbrowsing_question:question:1">
      <question_text>
Check the root home directory for a .mozilla directory. If
one exists, ensure browsing is limited to local service administration.

			Is it the case that this is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_shelllogin_for_systemaccounts_question:question:1">
      <question_text>
To obtain a listing of all users, their UIDs, and their shells, run the
command: $ awk -F: '{print $1 ":" $3 ":" $7}' /etc/passwd Identify
the system accounts from this listing. These will primarily be the accounts
with UID numbers less than UID_MIN, other than root. Value of the UID_MIN
directive is set in /etc/login.defs configuration file. In the default
configuration UID_MIN is set to 500.

			Is it the case that any system account (other than root) has a login shell?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_no_uid_except_zero_question:question:1">
      <question_text>
To list all password file entries for accounts with UID 0, run the following command:
$ awk -F: '($3 == 0) {print}' /etc/passwd
This should print only one line, for the user root.

			Is it the case that any account other than root has a UID of 0?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-root_path_default_question:question:1">
      <question_text>
To view the root user's PATH, run the following command:
$ sudo env | grep PATH
If correctly configured, the PATH must: use vendor default settings,
have no empty entries, and have no entries beginning with a character
other than a slash (/).

			Is it the case that any of these conditions are not met?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_empty_passwords_question:question:1">
      <question_text>
To verify that null passwords cannot be used, run the following command:
$ grep nullok /etc/pam.d/system-auth
If this produces any output, it may be possible to log into accounts
with empty passwords.

			Is it the case that NULL passwords can be used?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_all_shadowed_question:question:1">
      <question_text>
To check that no password hashes are stored in
/etc/passwd, run the following command:
$ awk -F: '($2 != "x") {print}' /etc/passwd
If it produces any output, then a password hash is
stored in /etc/passwd.

			Is it the case that any stored hashes are found in /etc/passwd?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gid_passwd_group_same_question:question:1">
      <question_text>
To ensure all GIDs referenced in /etc/passwd are defined in /etc/group,
run the following command:
$ sudo pwck -qr
There should be no output.

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_netrc_files_question:question:1">
      <question_text>
To check the system for the existence of any .netrc files,
run the following command:
$ sudo find /root /home -xdev -name .netrc


			Is it the case that any .netrc files exist?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_minlen_login_defs_question:question:1">
      <question_text>
To check the minimum password length, run the command:
$ grep PASS_MIN_LEN /etc/login.defs
The DoD requirement is 15.

			Is it the case that it is not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_minimum_age_login_defs_question:question:1">
      <question_text>
To check the minimum password age, run the command:
$ grep PASS_MIN_DAYS /etc/login.defs
The DoD and FISMA requirement is 1. 

			Is it the case that it is not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_maximum_age_login_defs_question:question:1">
      <question_text>
To check the maximum password age, run the command:
$ grep PASS_MAX_DAYS /etc/login.defs
The DoD and FISMA requirement is 60.
A value of 180 days is sufficient for many environments. 

			Is it the case that it is not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_warn_age_login_defs_question:question:1">
      <question_text>
To check the password warning age, run the command:
$ grep PASS_WARN_AGE /etc/login.defs
The DoD requirement is 7.

			Is it the case that it is not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-account_disable_post_pw_expiration_question:question:1">
      <question_text>
To verify the INACTIVE setting, run the following command:
grep "INACTIVE" /etc/default/useradd
The output should indicate the INACTIVE configuration option is set
to an appropriate integer as shown in the example below:
$ sudo grep "INACTIVE" /etc/default/useradd
INACTIVE=
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-account_unique_name_question:question:1">
      <question_text>
Run the following command to check for duplicate account names:
$ sudo pwck -qr
If there are no duplicate names, no line will be returned.

			Is it the case that a line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-account_temp_expire_date_question:question:1">
      <question_text>
For every temporary and emergency account, run the following command
to obtain its account aging and expiration information:
$ sudo chage -l USER
Verify each of these accounts has an expiration date set as documented.

			Is it the case that any temporary or emergency accounts have no expiration date set or do not expire within a documented time frame?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-display_login_attempts_question:question:1">
      <question_text>
To ensure that last login/access notification is configured correctly, run
the following command:
$ grep pam_lastlog.so /etc/pam.d/system-auth
The output should show output showfailed.

			Is it the case that that is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_retry_question:question:1">
      <question_text>
To check how many retry attempts are permitted on a per-session basis, run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
The retry parameter will indicate how many attempts are permitted.
The DoD required value is less than or equal to 3.
This would appear as retry=3, or a lower value.

			Is it the case that it is not the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_maxrepeat_question:question:1">
      <question_text>
To check the maximum value for consecutive repeating characters, run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
Look for the value of the maxrepeat parameter. The DoD requirement is 3.

			Is it the case that maxrepeat is not found or not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_dcredit_question:question:1">
      <question_text>
To check how many digits are required in a password, run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
The dcredit parameter (as a negative number) will indicate how many digits are required.
The DoD requires at least one digit in a password.
This would appear as dcredit=-1.

			Is it the case that dcredit is not found or not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_minlen_question:question:1">
      <question_text>
To check how many characters are required in a password, run the following command:
$ grep cracklib /etc/pam.d/system-auth
Your output should contain minlen=

			Is it the case that minlen is not found or not set to the required value (or higher)?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_ucredit_question:question:1">
      <question_text>
To check how many uppercase characters are required in a password, run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
The ucredit parameter (as a negative number) will indicate how many uppercase characters are required.
The DoD and FISMA require at least one uppercase character in a password.
This would appear as ucredit=-1.

			Is it the case that ucredit is not found or not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_ocredit_question:question:1">
      <question_text>
To check how many special characters are required in a password, run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
The ocredit parameter (as a negative number) will indicate how many special characters are required.
The DoD and FISMA require at least one special character in a password.
This would appear as ocredit=-1.

			Is it the case that ocredit is not found or not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_lcredit_question:question:1">
      <question_text>
To check how many lowercase characters are required in a password, run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
The lcredit parameter (as a negative number) will indicate how many special characters are required.
The DoD and FISMA require at least one lowercase character in a password.
This would appear as lcredit=-1.

			Is it the case that lcredit is not found or not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_difok_question:question:1">
      <question_text>
To check how many characters must differ during a password change, run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
The difok parameter will indicate how many characters must differ.
The DoD requires four characters differ during a password change.
This would appear as difok=4.

			Is it the case that difok is not found or not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_minclass_question:question:1">
      <question_text>
To check how many categories of characters must be used in password during a password change,
run the following command:
$ grep pam_cracklib /etc/pam.d/system-auth
The minclass parameter will indicate how many character classes must be used. If
the requirement was for the password to contain characters from three different categories,
then this would appear as minclass=3.

			Is it the case that minclass is not found or not set to the required value?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_passwords_pam_faillock_deny_question:question:1">
      <question_text>
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth
The output should show deny=.

			Is it the case that that is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_question:question:1">
      <question_text>
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth /etc/pam.d/password-auth
The output should show unlock_time=&lt;some-large-number&gt;; the largest acceptable value is 604800 seconds (one week).

			Is it the case that that is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_passwords_pam_faillock_interval_question:question:1">
      <question_text>
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth /etc/pam.d/password-auth
For each file, the output should show fail_interval=&lt;interval-in-seconds&gt; where interval-in-seconds is 900 (15 minutes) or greater.  If the fail_interval parameter is not set, the default setting of 900 seconds is acceptable.

			Is it the case that that is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_password_pam_unix_remember_question:question:1">
      <question_text>
To verify the password reuse setting is compliant, run the following command:
$ grep remember /etc/pam.d/system-auth
The output should show the following at the end of the line:
remember=

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-set_password_hashing_algorithm_systemauth_question:question:1">
      <question_text>
Inspect the password section of /etc/pam.d/system-auth  and
ensure that the pam_unix.so module includes the argument
sha512:
$ grep sha512 /etc/pam.d/system-auth

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-set_password_hashing_algorithm_logindefs_question:question:1">
      <question_text>
Inspect /etc/login.defs and ensure the following line appears:
ENCRYPT_METHOD SHA512

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-set_password_hashing_algorithm_libuserconf_question:question:1">
      <question_text>
Inspect /etc/libuser.conf and ensure the following line appears
in the [default] section:
crypt_style = sha512

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_tmout_question:question:1">
      <question_text>
Run the following command to ensure the TMOUT value is configured for all users
on the system:
$ sudo grep TMOUT /etc/profile

			Is it the case that value of TMOUT is not greater than or equal to expected setting?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_max_concurrent_login_sessions_question:question:1">
      <question_text>
Run the following command to ensure the maxlogins value is configured for all users
on the system:
$ grep "maxlogins" /etc/security/limits.conf
You should receive output similar to the following:
*		hard	maxlogins	

			Is it the case that it is not similar?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_root_path_dirs_no_write_question:question:1">
      <question_text>
To ensure write permissions are disabled for group and other
 for each element in root's path, run the following command:
$ sudo ls -ld DIR

			Is it the case that group or other write permissions exist?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_home_dirs_question:question:1">
      <question_text>
To ensure the user home directory is not group-writable or world-readable, run the following:
$ sudo ls -ld /home/USER

			Is it the case that the user home directory is group-writable or world-readable?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_umask_etc_bashrc_question:question:1">
      <question_text>
Verify the umask setting is configured correctly in the /etc/bashrc file by
running the following command:
$ grep "umask" /etc/bashrc
All output must show the value of umask set as shown below:
$ grep "umask" /etc/bashrc
umask 
umask 

			Is it the case that the above command returns no output, or if the umask is configured incorrectly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_umask_etc_csh_cshrc_question:question:1">
      <question_text>
Verify the umask setting is configured correctly in the /etc/csh.cshrc file by
running the following command:
$ grep "umask" /etc/csh.cshrc
All output must show the value of umask set as shown in the below:
$ grep "umask" /etc/csh.cshrc
umask 

			Is it the case that the above command returns no output, or if the umask is configured incorrectly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_umask_etc_profile_question:question:1">
      <question_text>
Verify the umask setting is configured correctly in the /etc/profile file by
running the following command:
$ grep "umask" /etc/profile
All output must show the value of umask set as shown in the below:
$ grep "umask" /etc/profile
umask 

			Is it the case that the above command returns no output, or if the umask is configured incorrectly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-accounts_umask_etc_login_defs_question:question:1">
      <question_text>
Verify the UMASK setting is configured correctly in the /etc/login.defs file by
running the following command:
$ grep -i "UMASK" /etc/login.defs
All output must show the value of umask set as shown in the below:
$ grep -i "UMASK" /etc/login.defs
umask 

			Is it the case that the above command returns no output, or if the umask is configured incorrectly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_user_owner_grub_conf_question:question:1">
      <question_text>
              
    To check the ownership of /etc/grub.conf, run the command:
    $ ls -lL /etc/grub.conf
    If properly configured, the output should indicate the following owner:
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_group_owner_grub_conf_question:question:1">
      <question_text>
              
    To check the group ownership of /etc/grub.conf, run the command:
    $ ls -lL /etc/grub.conf
    If properly configured, the output should indicate the following group-owner.
    root
            
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_grub_conf_question:question:1">
      <question_text>
To check the permissions of /etc/grub.conf, run the command:
$ sudo ls -lL /etc/grub.conf
If properly configured, the output should indicate the following 
permissions: -rw-------

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-bootloader_password_question:question:1">
      <question_text>
To verify the boot loader password has been set and encrypted, run the following command:
$ sudo grep password /etc/grub.conf
The output should show the following:
password --encrypted password-hash

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-require_singleuser_auth_question:question:1">
      <question_text>
To check if authentication is required for single-user mode, run the following command:
$ grep SINGLE /etc/sysconfig/init
The output should be the following:
SINGLE=/sbin/sulogin

			Is it the case that the output is different?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-disable_ctrlaltdel_reboot_question:question:1">
      <question_text>
To ensure the system is configured to log a message instead of rebooting the system when 
Ctrl-Alt-Del is pressed, ensure the following line is in /etc/init/control-alt-delete.conf:
exec /usr/bin/logger -p security.info "Control-Alt-Delete pressed"

			Is it the case that the system is configured to run the shutdown command?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-disable_interactive_boot_question:question:1">
      <question_text>
To check whether interactive boot is disabled, run the following commands:
$ grep PROMPT /etc/sysconfig/init If interactive boot is
disabled, the output will show: PROMPT=no$ grep confirm /etc/grub.conf If interactive boot is disabled,
there should be no output.

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_screen_installed_question:question:1">
      <question_text>
                
    Run the following command to determine if the screen package is installed:
    $ rpm -q screen
              
			Is it the case that the package is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-smartcard_auth_question:question:1">
      <question_text>
Interview the SA to determine if all accounts not exempted by policy are using
CAC authentication. For DoD systems, the following systems and accounts are
exempt from using smart card (CAC) authentication:
SIPRNET systemsStandalone systemsApplication accountsTemporary employee accounts, such as students or interns, who cannot easily receive a CAC or PIVOperational tactical locations that are not collocated with RAPIDS workstations to issue CAC or ALTTest systems, such as those with an Interim Approval to Test (IATT) and use a separate VPN, firewall, or security measure preventing access to network and system components from outside the protection boundary documented in the IATT.

			Is it the case that non-exempt accounts are not using CAC authentication?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-banner_etc_issue_question:question:1">
      <question_text>
To check if the system login banner is compliant,
run the following command:
$ cat /etc/issue

			Is it the case that it does not display the required banner?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gdm_enable_warning_gui_banner_question:question:1">
      <question_text>
To ensure a login warning banner is enabled, run the following:
$ gconftool-2 -g /apps/gdm/simple-greeter/banner_message_enable
Search for the banner_message_enable schema.
If properly configured, the default value should be true.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-gconf_gdm_set_login_banner_text_question:question:1">
      <question_text>
To ensure the login warning banner text is properly set, run the following:
$ gconftool-2 -g /apps/gdm/simple-greeter/banner_message_text
If properly configured, the proper banner text will appear within this schema.

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.default.send_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.send_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.all.send_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.send_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_ip_forward_question:question:1">
      <question_text>
    The status of the net.ipv4.ip_forward kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.ip_forward
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
The ability to forward packets is only appropriate for routers.

			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.all.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.all.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.all.secure_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.secure_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.all.log_martians kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.log_martians
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.default.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.default.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.default.secure_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.secure_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_question:question:1">
      <question_text>
              
    The status of the net.ipv4.icmp_echo_ignore_broadcasts kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.icmp_echo_ignore_broadcasts
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_question:question:1">
      <question_text>
              
    The status of the net.ipv4.icmp_ignore_bogus_error_responses kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.icmp_ignore_bogus_error_responses
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_question:question:1">
      <question_text>
              
    The status of the net.ipv4.tcp_syncookies kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.tcp_syncookies
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.all.rp_filter kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.rp_filter
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_question:question:1">
      <question_text>
              
    The status of the net.ipv4.conf.default.rp_filter kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.rp_filter
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_bluetooth_disabled_question:question:1">
      <question_text>
To check that the bluetooth service is disabled in system boot configuration, run the following command: 
# chkconfig bluetooth --list
Output should indicate the bluetooth service has either not been installed or has been disabled at all runlevels, as shown in the example below:
# chkconfig bluetooth --list
bluetooth       0:off   1:off   2:off   3:off   4:off   5:off   6:off 

			Is it the case that the service is configured to run?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-kernel_module_bluetooth_disabled_question:question:1">
      <question_text>
              
If the system is configured to prevent the loading of the
bluetooth kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r bluetooth /etc/modprobe.conf /etc/modprobe.d
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-kernel_module_ipv6_option_disabled_question:question:1">
      <question_text>
If the system uses IPv6, this is not applicable.

If the system is configured to disable the
ipv6 kernel module, it will contain a line
of the form:
options ipv6 disable=1
Such lines may be inside any file in /etc/modprobe.d or the
deprecated/etc/modprobe.conf.  This permits insertion of the IPv6
kernel module (which other parts of the system expect to be present), but
otherwise keeps it inactive.  Run the following command to search for such
lines in all files in /etc/modprobe.d and the deprecated
/etc/modprobe.conf:
preserve$ grep -r ipv6 /etc/modprobe.conf /etc/modprobe.d

			Is it the case that the ipv6 kernel module is not disabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_question:question:1">
      <question_text>
                
    The status of the net.ipv6.conf.all.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_question:question:1">
      <question_text>
                
    The status of the net.ipv6.conf.all.accept_ra kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.accept_ra
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_question:question:1">
      <question_text>
                
    The status of the net.ipv6.conf.default.accept_ra kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.default.accept_ra
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_question:question:1">
      <question_text>
                
    The status of the net.ipv6.conf.all.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_question:question:1">
      <question_text>
                
    The status of the net.ipv6.conf.default.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.default.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_question:question:1">
      <question_text>
                
    The status of the net.ipv6.conf.default.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.default.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_question:question:1">
      <question_text>
    The status of the net.ipv6.conf.all.forwarding kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.forwarding
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
The ability to forward packets is only appropriate for routers.

			Is it the case that the correct value is not returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_ip6tables_enabled_question:question:1">
      <question_text>
If IPv6 is disabled, this is not applicable.


        Run the following command to determine the current status of the
ip6tables service:
        $ sudo service ip6tables status
        If the service is enabled, it should return the following: ip6tables is running...
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-set_ip6tables_default_rule_question:question:1">
      <question_text>
If IPv6 is disabled, this is not applicable.

Inspect the file /etc/sysconfig/ip6tables to determine
the default policy for the INPUT chain. It should be set to DROP:
$ sudo grep ":INPUT" /etc/sysconfig/ip6tables

			Is it the case that the default policy for the INPUT chain is not set to DROP?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_iptables_enabled_question:question:1">
      <question_text>
              
        Run the following command to determine the current status of the
iptables service:
        $ sudo service iptables status
        If the service is enabled, it should return the following: iptables is running...
            
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-set_iptables_default_rule_question:question:1">
      <question_text>Inspect the file /etc/sysconfig/iptables to determine
the default policy for the INPUT chain. It should be set to DROP:
$ sudo grep ":INPUT" /etc/sysconfig/iptables

			Is it the case that the default policy for the INPUT chain is not set to DROP?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-set_iptables_default_rule_forward_question:question:1">
      <question_text>
Run the following command to ensure the default FORWARD policy is DROP:
grep ":FORWARD" /etc/sysconfig/iptables
The output should be similar to the following:
$ sudo grep ":FORWARD" /etc/sysconfig/iptables
:FORWARD DROP [0:0
			Is it the case that the default policy for the FORWARD chain is not set to DROP?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-kernel_module_dccp_disabled_question:question:1">
      <question_text>
            
If the system is configured to prevent the loading of the
dccp kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r dccp /etc/modprobe.conf /etc/modprobe.d
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-kernel_module_sctp_disabled_question:question:1">
      <question_text>
            
If the system is configured to prevent the loading of the
sctp kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r sctp /etc/modprobe.conf /etc/modprobe.d
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-kernel_module_rds_disabled_question:question:1">
      <question_text>
            
If the system is configured to prevent the loading of the
rds kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r rds /etc/modprobe.conf /etc/modprobe.d
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-kernel_module_tipc_disabled_question:question:1">
      <question_text>
            
If the system is configured to prevent the loading of the
tipc kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r tipc /etc/modprobe.conf /etc/modprobe.d
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_openswan_installed_question:question:1">
      <question_text>
    Run the following command to determine if the openswan package is installed:
    $ rpm -q openswan
    Run the following command to determine if the libreswan package is installed:
    $ rpm -q libreswan
If the system does not communicate over untrusted networks, this is not applicable.

			Is it the case that the package is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_rsyslog_installed_question:question:1">
      <question_text>
          
    Run the following command to determine if the rsyslog package is installed:
    $ rpm -q rsyslog
        
			Is it the case that the package is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rsyslog_enabled_question:question:1">
      <question_text>
          
        Run the following command to determine the current status of the
rsyslog service:
        $ sudo service rsyslog status
        If the service is enabled, it should return the following: rsyslog is running...
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-rsyslog_files_ownership_question:question:1">
      <question_text>
The owner of all log files written by rsyslog should be root.
These log files are determined by the second part of each Rule line in
/etc/rsyslog.conf and typically all appear in /var/log.
To see the owner of a given log file, run the following command:
$ ls -l LOGFILE

			Is it the case that the owner is not root?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-rsyslog_files_groupownership_question:question:1">
      <question_text>
The group-owner of all log files written by rsyslog should be root.
These log files are determined by the second part of each Rule line in
/etc/rsyslog.conf and typically all appear in /var/log.
To see the group-owner of a given log file, run the following command:
$ ls -l LOGFILE

			Is it the case that the group-owner is not root?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-rsyslog_files_permissions_question:question:1">
      <question_text>
The file permissions for all log files written by rsyslog 
should be set to 600, or more restrictive.
These log files are determined by the second part of each Rule line in
/etc/rsyslog.conf and typically all appear in /var/log.
To see the permissions of a given log file, run the following command:
$ ls -l LOGFILE
The permissions should be 600, or more restrictive. Some log files referenced
in /etc/rsyslog.conf may be created by other programs and may require 
exclusion from consideration, such as /var/log/boot.log.

			Is it the case that the permissions are not correct?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-rsyslog_remote_loghost_question:question:1">
      <question_text>
To ensure logs are sent to a remote host, examine the file
/etc/rsyslog.conf.
If using UDP, a line similar to the following should be present:
 *.* @loghost.example.com
If using TCP, a line similar to the following should be present:
 *.* @@loghost.example.com
If using RELP, a line similar to the following should be present:
 *.* :omrelp:loghost.example.com

			Is it the case that none of these are present?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ensure_logrotate_activated_question:question:1">
      <question_text>
To determine the status and frequency of logrotate, run the following command:
$ sudo grep logrotate /var/log/cron*
If logrotate is configured properly, output should include references to 
/etc/cron.daily.

			Is it the case that logrotate is not configured to run daily?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_auditd_enabled_question:question:1">
      <question_text>
          
        Run the following command to determine the current status of the
auditd service:
        $ sudo service auditd status
        If the service is enabled, it should return the following: auditd is running...
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-bootloader_audit_argument_question:question:1">
      <question_text>
Inspect the kernel boot arguments (which follow the word kernel) in
/etc/grub.conf. If they include audit=1, then
auditing is enabled at boot time.

			Is it the case that auditing is not enabled at boot time?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_data_retention_num_logs_question:question:1">
      <question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine how many logs the system is configured to retain after rotation:
$ sudo grep num_logs /etc/audit/auditd.conf
num_logs = 5

			Is it the case that the system log file retention has not been properly configured?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_data_retention_max_log_file_question:question:1">
      <question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine how much data the system will retain in each audit log file:
$ sudo grep max_log_file /etc/audit/auditd.conf
max_log_file = 6

			Is it the case that the system audit data threshold has not been properly configured?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_data_retention_max_log_file_action_question:question:1">
      <question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to rotate logs when they reach their
maximum size: 
$ sudo grep max_log_file_action /etc/audit/auditd.conf
max_log_file_action rotate

			Is it the case that the system has not been properly configured to rotate audit logs?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_data_retention_space_left_action_question:question:1">
      <question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to email the administrator when
disk space is starting to run low:
$ sudo grep space_left_action /etc/audit/auditd.conf
space_left_action
Acceptable values are email, suspend, single, and halt.

			Is it the case that the system is not configured to send an email to the system administrator when disk space is starting to run low?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_data_retention_admin_space_left_action_question:question:1">
      <question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to either suspend, switch to single-user mode,
or halt when disk space has run low:
admin_space_left_action single

			Is it the case that the system is not configured to switch to single-user mode for corrective action?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_data_retention_action_mail_acct_question:question:1">
      <question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to send email to an
account when it needs to notify an administrator:
action_mail_acct = root

			Is it the case that auditd is not configured to send emails per identified actions?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_data_retention_flush_question:question:1">
      <question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to synchronize audit event data 
with the log files on the disk:
$ sudo grep flush /etc/audit/auditd.conf
flush = DATA
Acceptable values are DATA, and SYNC. The setting is 
case-insensitive.

			Is it the case that auditd is not configured to synchronously write audit  event data to disk?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-auditd_audispd_syslog_plugin_activated_question:question:1">
      <question_text>
To verify the audispd's syslog plugin is active, run the following command:
$ sudo grep active /etc/audisp/plugins.d/syslog.conf
If the plugin is active, the output will show yes.

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_time_adjtimex_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the adjtimex
system call, run the following command:
preserve$ sudo grep "adjtimex" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that the system is not configured to audit time changes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_time_settimeofday_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the settimeofday
system call, run the following command:
preserve$ sudo grep "settimeofday" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that the system is not configured to audit time changes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_time_stime_question:question:1">
      <question_text>
If the system is 64-bit only, this is not applicable.

To determine if the system is configured to audit calls to
the stime
system call, run the following command:
preserve$ sudo grep "stime" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  

			Is it the case that the system is not configured to audit time changes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_time_clock_settime_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the clock_settime
system call, run the following command:
preserve$ sudo grep "clock_settime" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that the system is not configured to audit time changes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_time_watch_localtime_question:question:1">
      <question_text>
To determine if the system is configured to audit attempts to
alter time via the /etc/localtime file, run the following
command:
$ sudo auditctl -l | grep "watch=/etc/localtime"
If the system is configured to audit this activity, it will return a line.

			Is it the case that the system is not configured to audit time changes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_usergroup_modification_question:question:1">
      <question_text>
To determine if the system is configured to audit account changes,
run the following command:
auditctl -l | egrep '(/etc/passwd|/etc/shadow|/etc/group|/etc/gshadow|/etc/security/opasswd)'
If the system is configured to watch for account changes, lines should be returned for
each file specified (and with perm=wa for each).

			Is it the case that the system is not configured to audit account changes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_networkconfig_modification_question:question:1">
      <question_text>
To determine if the system is configured to audit changes to its network configuration,
run the following command:
auditctl -l | egrep '(/etc/issue|/etc/issue.net|/etc/hosts|/etc/sysconfig/network)'
If the system is configured to watch for network configuration changes, a line should be returned for
each file specified (and perm=wa should be indicated for each).

			Is it the case that the system is not configured to audit changes of the network configuration?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_permissions_var_log_audit_question:question:1">
      <question_text>
Run the following command to check the mode of the system audit logs:
$ sudo ls -l /var/log/audit
Audit logs must be mode 0640 or less permissive.

			Is it the case that any are more permissive?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-file_ownership_var_log_audit_question:question:1">
      <question_text>
            
    To check the ownership of /var/log, run the command:
    $ ls -lL /var/log
    If properly configured, the output should indicate the following owner:
    root
          
			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_mac_modification_question:question:1">
      <question_text>
To determine if the system is configured to audit changes to its SELinux
configuration files, run the following command:
$ sudo auditctl -l | grep "dir=/etc/selinux"
If the system is configured to watch for changes to its SELinux
configuration, a line should be returned (including
perm=wa indicating permissions that are watched).

			Is it the case that the system is not configured to audit attempts to change the MAC policy?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_chmod_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the chmod
system call, run the following command:
preserve$ sudo grep "chmod" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that the system is not configured to audit permission changes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_chown_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the chown
system call, run the following command:
preserve$ sudo grep "chown" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_fchmod_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the fchmod
system call, run the following command:
preserve$ sudo grep "fchmod" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_fchmodat_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the fchmodat
system call, run the following command:
preserve$ sudo grep "fchmodat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_fchown_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the fchown
system call, run the following command:
preserve$ sudo grep "fchown" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_fchownat_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the fchownat
system call, run the following command:
preserve$ sudo grep "fchownat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_fremovexattr_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the fremovexattr
system call, run the following command:
preserve$ sudo grep "fremovexattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_fsetxattr_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the fsetxattr
system call, run the following command:
preserve$ sudo grep "fsetxattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_lchown_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the lchown
system call, run the following command:
preserve$ sudo grep "lchown" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_lremovexattr_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the lremovexattr
system call, run the following command:
preserve$ sudo grep "lremovexattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_lsetxattr_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the lsetxattr
system call, run the following command:
preserve$ sudo grep "lsetxattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_removexattr_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the removexattr
system call, run the following command:
preserve$ sudo grep "removexattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_dac_modification_setxattr_question:question:1">
      <question_text>
              
To determine if the system is configured to audit calls to
the setxattr
system call, run the following command:
preserve$ sudo grep "setxattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_unsuccessful_file_modification_question:question:1">
      <question_text>
To verify that the audit system collects unauthorized file accesses, run the following commands:
$ sudo grep EACCES /etc/audit/audit.rules
$ sudo grep EPERM /etc/audit/audit.rules

			Is it the case that 32-bit and 64-bit system calls to creat, open, openat, open_by_handle_at, truncate, and ftruncate are not audited during EACCES and EPERM?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_privileged_commands_question:question:1">
      <question_text>
To verify that auditing of privileged command use is configured, run the
following command for each local partition PART to find relevant
setuid / setgid programs:
$ sudo find PART -xdev -type f -perm -4000 -o -type f -perm -2000 2&gt;/dev/null
Run the following command to verify entries in the audit rules for all programs
found with the previous command:
$ sudo grep path /etc/audit/audit.rules
It should be the case that all relevant setuid / setgid programs have a line
in the audit rules.

			Is it the case that that is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_media_export_question:question:1">
      <question_text>
To verify that auditing is configured for all media exportation events, run the following command:
$ sudo auditctl -l | grep syscall | grep mount

			Is it the case that there is not output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_file_deletion_events_question:question:1">
      <question_text>
            
To determine if the system is configured to audit calls to
the unlink
system call, run the following command:
preserve$ sudo grep "unlink" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the unlinkat
system call, run the following command:
preserve$ sudo grep "unlinkat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the rename
system call, run the following command:
preserve$ sudo grep "rename" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the renameat
system call, run the following command:
preserve$ sudo grep "renameat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_sysadmin_actions_question:question:1">
      <question_text>
To verify that auditing is configured for system administrator actions, run the following command:
$ sudo auditctl -l | grep "watch=/etc/sudoers"

			Is it the case that there is not output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-audit_rules_kernel_module_loading_question:question:1">
      <question_text>
            
To determine if the system is configured to audit calls to
the init_module
system call, run the following command:
preserve$ sudo grep "init_module" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the delete_module
system call, run the following command:
preserve$ sudo grep "delete_module" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
          
			Is it the case that no line is returned?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_xinetd_disabled_question:question:1">
      <question_text>
If network services are using the xinetd service, this is not applicable.


        To check that the xinetd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig xinetd --list
        Output should indicate the xinetd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig xinetd --list
xinetd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify xinetd is disabled through current runtime configuration:
        $ sudo service xinetd status

        If the service is disabled the command will return the following output:
        xinetd is stopped
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_xinetd_removed_question:question:1">
      <question_text>
If network services are using the xinetd service, this is not applicable.


    Run the following command to determine if the xinetd package is installed:
    $ rpm -q xinetd 
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_telnetd_disabled_question:question:1">
      <question_text>
            
        To check that the telnet service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig telnet --list
        Output should indicate the telnet service has either not been installed, or has been disabled, as shown in the example below:
        $ sudo chkconfig telnet --list
telnet       off
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_telnet-server_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the telnet-server package is installed:
    $ rpm -q telnet-server
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_telnet_removed_question:question:1">
      <question_text>
            
        The telnet package can be removed with the following command:
        $ sudo yum erase telnet
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_rsh-server_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the rsh-server package is installed:
    $ rpm -q rsh-server
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rexec_disabled_question:question:1">
      <question_text>
            
        To check that the rexec service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig rexec --list
        Output should indicate the rexec service has either not been installed, or has been disabled, as shown in the example below:
        $ sudo chkconfig rexec --list
rexec       off
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rsh_disabled_question:question:1">
      <question_text>
            
        To check that the rsh service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig rsh --list
        Output should indicate the rsh service has either not been installed, or has been disabled, as shown in the example below:
        $ sudo chkconfig rsh --list
rsh       off
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_rsh_removed_question:question:1">
      <question_text>
            
        The rsh package can be removed with the following command:
        $ sudo yum erase rsh
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rlogin_disabled_question:question:1">
      <question_text>
            
        To check that the rlogin service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig rlogin --list
        Output should indicate the rlogin service has either not been installed, or has been disabled, as shown in the example below:
        $ sudo chkconfig rlogin --list
rlogin       off
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_rsh_trust_files_question:question:1">
      <question_text>
The existence of the file /etc/hosts.equiv or a file named
.rhosts inside a user home directory indicates the presence
of an Rsh trust relationship.

			Is it the case that these files exist?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_ypserv_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the ypserv package is installed:
    $ rpm -q ypserv
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_ypbind_disabled_question:question:1">
      <question_text>
            
        To check that the ypbind service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig ypbind --list
        Output should indicate the ypbind service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig ypbind --list
ypbind       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify ypbind is disabled through current runtime configuration:
        $ sudo service ypbind status

        If the service is disabled the command will return the following output:
        ypbind is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_ypbind_removed_question:question:1">
      <question_text>
            
        The ypbind package can be removed with the following command:
        $ sudo yum erase ypbind
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_tftp_disabled_question:question:1">
      <question_text>
            
        To check that the tftp service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig tftp --list
        Output should indicate the tftp service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig tftp --list
tftp       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify tftp is disabled through current runtime configuration:
        $ sudo service tftp status

        If the service is disabled the command will return the following output:
        tftp is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_tftp-server_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the tftp-server package is installed:
    $ rpm -q tftp-server
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_tftp_removed_question:question:1">
      <question_text>
            
        The tftp package can be removed with the following command:
        $ sudo yum erase tftp
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-tftpd_uses_secure_mode_question:question:1">
      <question_text>
If TFTP is not installed, this is not applicable.  To determine if TFTP is installed, 
run the following command:
$ rpm -qa | grep tftp

Verify tftp is configured by with the -s option by running the
following command:
grep "server_args" /etc/xinetd.d/tftp
The output should indicate the server_args variable is configured with the -s
flag, matching the example below:
 $ grep "server_args" /etc/xinetd.d/tftp
server_args = -s /var/lib/tftpboot

			Is it the case that this flag is missing?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_talk-server_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the talk-server package is installed:
    $ rpm -q talk-server
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_talk_removed_question:question:1">
      <question_text>
            
        The talk package can be removed with the following command:
        $ sudo yum erase talk
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_abrtd_disabled_question:question:1">
      <question_text>
          
        To check that the abrtd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig abrtd --list
        Output should indicate the abrtd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig abrtd --list
abrtd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify abrtd is disabled through current runtime configuration:
        $ sudo service abrtd status

        If the service is disabled the command will return the following output:
        abrtd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_acpid_disabled_question:question:1">
      <question_text>
          
        To check that the acpid service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig acpid --list
        Output should indicate the acpid service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig acpid --list
acpid       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify acpid is disabled through current runtime configuration:
        $ sudo service acpid status

        If the service is disabled the command will return the following output:
        acpid is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_certmonger_disabled_question:question:1">
      <question_text>
          
        To check that the certmonger service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig certmonger --list
        Output should indicate the certmonger service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig certmonger --list
certmonger       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify certmonger is disabled through current runtime configuration:
        $ sudo service certmonger status

        If the service is disabled the command will return the following output:
        certmonger is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_cgconfig_disabled_question:question:1">
      <question_text>
          
        To check that the cgconfig service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig cgconfig --list
        Output should indicate the cgconfig service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig cgconfig --list
cgconfig       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify cgconfig is disabled through current runtime configuration:
        $ sudo service cgconfig status

        If the service is disabled the command will return the following output:
        cgconfig is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_cgred_disabled_question:question:1">
      <question_text>
          
        To check that the cgred service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig cgred --list
        Output should indicate the cgred service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig cgred --list
cgred       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify cgred is disabled through current runtime configuration:
        $ sudo service cgred status

        If the service is disabled the command will return the following output:
        cgred is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_cpuspeed_disabled_question:question:1">
      <question_text>
          
        To check that the cpuspeed service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig cpuspeed --list
        Output should indicate the cpuspeed service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig cpuspeed --list
cpuspeed       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify cpuspeed is disabled through current runtime configuration:
        $ sudo service cpuspeed status

        If the service is disabled the command will return the following output:
        cpuspeed is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_haldaemon_disabled_question:question:1">
      <question_text>
          
        To check that the haldaemon service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig haldaemon --list
        Output should indicate the haldaemon service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig haldaemon --list
haldaemon       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify haldaemon is disabled through current runtime configuration:
        $ sudo service haldaemon status

        If the service is disabled the command will return the following output:
        haldaemon is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_irqbalance_enabled_question:question:1">
      <question_text>
          
        To check that the irqbalance service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig irqbalance --list
        Output should indicate the irqbalance service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig irqbalance --list
irqbalance       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify irqbalance is disabled through current runtime configuration:
        $ sudo service irqbalance status

        If the service is disabled the command will return the following output:
        irqbalance is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_kdump_disabled_question:question:1">
      <question_text>
          
        To check that the kdump service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig kdump --list
        Output should indicate the kdump service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig kdump --list
kdump       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify kdump is disabled through current runtime configuration:
        $ sudo service kdump status

        If the service is disabled the command will return the following output:
        kdump is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_mdmonitor_disabled_question:question:1">
      <question_text>
          
        To check that the mdmonitor service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig mdmonitor --list
        Output should indicate the mdmonitor service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig mdmonitor --list
mdmonitor       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify mdmonitor is disabled through current runtime configuration:
        $ sudo service mdmonitor status

        If the service is disabled the command will return the following output:
        mdmonitor is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_messagebus_disabled_question:question:1">
      <question_text>
          
        To check that the messagebus service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig messagebus --list
        Output should indicate the messagebus service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig messagebus --list
messagebus       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify messagebus is disabled through current runtime configuration:
        $ sudo service messagebus status

        If the service is disabled the command will return the following output:
        messagebus is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_netconsole_disabled_question:question:1">
      <question_text>
          
        To check that the netconsole service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig netconsole --list
        Output should indicate the netconsole service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig netconsole --list
netconsole       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify netconsole is disabled through current runtime configuration:
        $ sudo service netconsole status

        If the service is disabled the command will return the following output:
        netconsole is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_ntpdate_disabled_question:question:1">
      <question_text>
          
        To check that the ntpdate service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig ntpdate --list
        Output should indicate the ntpdate service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig ntpdate --list
ntpdate       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify ntpdate is disabled through current runtime configuration:
        $ sudo service ntpdate status

        If the service is disabled the command will return the following output:
        ntpdate is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_oddjobd_disabled_question:question:1">
      <question_text>
          
        To check that the oddjobd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig oddjobd --list
        Output should indicate the oddjobd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig oddjobd --list
oddjobd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify oddjobd is disabled through current runtime configuration:
        $ sudo service oddjobd status

        If the service is disabled the command will return the following output:
        oddjobd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_portreserve_disabled_question:question:1">
      <question_text>
          
        To check that the portreserve service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig portreserve --list
        Output should indicate the portreserve service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig portreserve --list
portreserve       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify portreserve is disabled through current runtime configuration:
        $ sudo service portreserve status

        If the service is disabled the command will return the following output:
        portreserve is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_psacct_enabled_question:question:1">
      <question_text>
          
        To check that the psacct service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig psacct --list
        Output should indicate the psacct service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig psacct --list
psacct       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify psacct is disabled through current runtime configuration:
        $ sudo service psacct status

        If the service is disabled the command will return the following output:
        psacct is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_qpidd_disabled_question:question:1">
      <question_text>
          
        To check that the qpidd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig qpidd --list
        Output should indicate the qpidd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig qpidd --list
qpidd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify qpidd is disabled through current runtime configuration:
        $ sudo service qpidd status

        If the service is disabled the command will return the following output:
        qpidd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_quota_nld_disabled_question:question:1">
      <question_text>
          
        To check that the quota_nld service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig quota_nld --list
        Output should indicate the quota_nld service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig quota_nld --list
quota_nld       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify quota_nld is disabled through current runtime configuration:
        $ sudo service quota_nld status

        If the service is disabled the command will return the following output:
        quota_nld is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rdisc_disabled_question:question:1">
      <question_text>
          
        To check that the rdisc service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig rdisc --list
        Output should indicate the rdisc service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig rdisc --list
rdisc       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify rdisc is disabled through current runtime configuration:
        $ sudo service rdisc status

        If the service is disabled the command will return the following output:
        rdisc is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rhnsd_disabled_question:question:1">
      <question_text>
          
        To check that the rhnsd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig rhnsd --list
        Output should indicate the rhnsd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig rhnsd --list
rhnsd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify rhnsd is disabled through current runtime configuration:
        $ sudo service rhnsd status

        If the service is disabled the command will return the following output:
        rhnsd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rhsmcertd_disabled_question:question:1">
      <question_text>
          
        To check that the rhsmcertd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig rhsmcertd --list
        Output should indicate the rhsmcertd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig rhsmcertd --list
rhsmcertd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify rhsmcertd is disabled through current runtime configuration:
        $ sudo service rhsmcertd status

        If the service is disabled the command will return the following output:
        rhsmcertd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_saslauthd_disabled_question:question:1">
      <question_text>
          
        To check that the saslauthd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig saslauthd --list
        Output should indicate the saslauthd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig saslauthd --list
saslauthd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify saslauthd is disabled through current runtime configuration:
        $ sudo service saslauthd status

        If the service is disabled the command will return the following output:
        saslauthd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_smartd_disabled_question:question:1">
      <question_text>
          
        To check that the smartd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig smartd --list
        Output should indicate the smartd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig smartd --list
smartd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify smartd is disabled through current runtime configuration:
        $ sudo service smartd status

        If the service is disabled the command will return the following output:
        smartd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_sysstat_disabled_question:question:1">
      <question_text>
          
        To check that the sysstat service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig sysstat --list
        Output should indicate the sysstat service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig sysstat --list
sysstat       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify sysstat is disabled through current runtime configuration:
        $ sudo service sysstat status

        If the service is disabled the command will return the following output:
        sysstat is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_crond_enabled_question:question:1">
      <question_text>
          
        Run the following command to determine the current status of the
crond service:
        $ sudo service crond status
        If the service is enabled, it should return the following: crond is running...
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-disable_anacron_question:question:1">
      <question_text>
          
    Run the following command to determine if the cronie-anacron package is installed:
    $ rpm -q cronie-anacron
        
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_atd_disabled_question:question:1">
      <question_text>
          
        To check that the atd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig atd --list
        Output should indicate the atd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig atd --list
atd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify atd is disabled through current runtime configuration:
        $ sudo service atd status

        If the service is disabled the command will return the following output:
        atd is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_allow_only_protocol2_question:question:1">
      <question_text>
To check which SSH protocol version is allowed, run the following command:
$ sudo grep Protocol /etc/ssh/sshd_config
If configured properly, output should be Protocol 2

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_set_idle_timeout_question:question:1">
      <question_text>
Run the following command to see what the timeout interval is:
$ sudo grep ClientAliveInterval /etc/ssh/sshd_config
If properly configured, the output should be:
ClientAliveInterval 900

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_set_keepalive_question:question:1">
      <question_text>
To ensure the SSH idle timeout will occur when the ClientAliveCountMax is set, run the following command:
$ sudo grep ClientAliveCountMax /etc/ssh/sshd_config
If properly configured, output should be:
ClientAliveCountMax 0

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_disable_rhosts_question:question:1">
      <question_text>
            
    To determine how the SSH daemon's
    IgnoreRhosts
    option is set, run the following command:
    preserve$ sudo grep -i IgnoreRhosts /etc/ssh/sshd_config
      If no line, a commented line, or a line indicating the value
      yes is returned, then the required value is set.
    
          
			Is it the case that the required value is not set?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-disable_host_auth_question:question:1">
      <question_text>
            
    To determine how the SSH daemon's
    HostbasedAuthentication
    option is set, run the following command:
    preserve$ sudo grep -i HostbasedAuthentication /etc/ssh/sshd_config
      If no line, a commented line, or a line indicating the value
      no is returned, then the required value is set.
    
          
			Is it the case that the required value is not set?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_disable_root_login_question:question:1">
      <question_text>
            
    To determine how the SSH daemon's
    PermitRootLogin
    option is set, run the following command:
    preserve$ sudo grep -i PermitRootLogin /etc/ssh/sshd_config
      If a line indicating no is returned, then the required value is set.
    
          
			Is it the case that the required value is not set?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_disable_empty_passwords_question:question:1">
      <question_text>
            
    To determine how the SSH daemon's
    PermitEmptyPasswords
    option is set, run the following command:
    preserve$ sudo grep -i PermitEmptyPasswords /etc/ssh/sshd_config
      If no line, a commented line, or a line indicating the value
      no is returned, then the required value is set.
    
          
			Is it the case that the required value is not set?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_enable_warning_banner_question:question:1">
      <question_text>
            
    To determine how the SSH daemon's
    Banner
    option is set, run the following command:
    preserve$ sudo grep -i Banner /etc/ssh/sshd_config
      If a line indicating /etc/issue is returned, then the required value is set.
    
          
			Is it the case that the required value is not set?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_do_not_permit_user_env_question:question:1">
      <question_text>
To ensure users are not able to present environment daemons, run the following command:
$ sudo grep PermitUserEnvironment /etc/ssh/sshd_config
If properly configured, output should be:
PermitUserEnvironment no

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_use_approved_ciphers_question:question:1">
      <question_text>
Only FIPS-approved ciphers should be used.  To verify that only FIPS-approved 
ciphers are in use, run the following command:
$ sudo grep Ciphers /etc/ssh/sshd_config
The output should contain only those ciphers which are FIPS-approved, namely, the 
AES and 3DES ciphers.

			Is it the case that that is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sshd_use_approved_macs_question:question:1">
      <question_text>
Only FIPS-approved MACs should be used.  To verify that only FIPS-approved
MACs are in use, run the following command:
$ sudo grep -i macs /etc/ssh/sshd_config
The output should contain only those MACs which are FIPS-approved, namely,
hmac-sha2-512, hmac-sha2-256, and hmac-sha1 hash functions. 

			Is it the case that that is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_sssd_installed_question:question:1">
      <question_text>
          
    Run the following command to determine if the sssd package is installed:
    $ rpm -q sssd
        
			Is it the case that the package is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_sssd_enabled_question:question:1">
      <question_text>
          
        Run the following command to determine the current status of the
sssd service:
        $ systemctl is-active sssd
        If the service is running, it should return the following: active
        
			Is it the case that the service is not enabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sssd_memcache_timeout_question:question:1">
      <question_text>
To verify that SSSD's in-memory cache expires after a day, run the following command:
$ sudo grep memcache_timeout /etc/sssd/sssd.conf
If configured properly, output should be memcache_timeout = 86400.

			Is it the case that it does not exist or is not configured properly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sssd_offline_cred_expiration_question:question:1">
      <question_text>
To verify that SSSD expires offline credentials, run the following command:
$ sudo grep offline_credentials_expiration
If configured properly, output should be
offline_credentials_expiration = 1

			Is it the case that it does not exist or is not configured properly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sssd_ssh_known_hosts_timeout_question:question:1">
      <question_text>
To verify that SSSD expires known SSH host keys, run the following command:
$ sudo grep ssh_known_hosts_timeout
If configured properly, output should be
ssh_known_hosts_timeout = 86400

			Is it the case that it does not exist or is not configured properly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-xwindows_runlevel_setting_question:question:1">
      <question_text>
To verify the default runlevel is 3, run the following command:
$ grep initdefault /etc/inittab
The output should show the following:
id:3:initdefault:

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_xorg-x11-server-common_removed_question:question:1">
      <question_text>
To ensure the X Windows package group is removed, run the following command:
$ rpm -qi xorg-x11-server-common
The output should be:
package xorg-x11-server-common is not installed

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_avahi-daemon_disabled_question:question:1">
      <question_text>
            
        To check that the avahi-daemon service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig avahi-daemon --list
        Output should indicate the avahi-daemon service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig avahi-daemon --list
avahi-daemon       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify avahi-daemon is disabled through current runtime configuration:
        $ sudo service avahi-daemon status

        If the service is disabled the command will return the following output:
        avahi-daemon is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_cups_disabled_question:question:1">
      <question_text>
          
        To check that the cups service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig cups --list
        Output should indicate the cups service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig cups --list
cups       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify cups is disabled through current runtime configuration:
        $ sudo service cups status

        If the service is disabled the command will return the following output:
        cups is stopped
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_dhcpd_disabled_question:question:1">
      <question_text>
            
        To check that the dhcpd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig dhcpd --list
        Output should indicate the dhcpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig dhcpd --list
dhcpd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify dhcpd is disabled through current runtime configuration:
        $ sudo service dhcpd status

        If the service is disabled the command will return the following output:
        dhcpd is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_dhcp_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the dhcp package is installed:
    $ rpm -q dhcp
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-sysconfig_networking_bootproto_ifcfg_question:question:1">
      <question_text>
To verify that DHCP is not being used, examine the following file for each interface:
# /etc/sysconfig/network-scripts/ifcfg-interface
Look for the following:
BOOTPROTO=none
and the following, substituting the appropriate values based on your site's addressing scheme:
NETMASK=255.255.255.0
IPADDR=192.168.1.2
GATEWAY=192.168.1.1

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_ntpd_enabled_question:question:1">
      <question_text>
          
        Run the following command to determine the current status of the
ntpd service:
        $ sudo service ntpd status
        If the service is enabled, it should return the following: ntpd is running...
        
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ntpd_specify_remote_server_question:question:1">
      <question_text>
To verify that a remote NTP service is configured for time synchronization,
open the following file:
/etc/ntp.conf
In the file, there should be a section similar to the following:
server ntpserver

			Is it the case that this is not the case?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_postfix_enabled_question:question:1">
      <question_text>
          
        Run the following command to determine the current status of the
postfix service:
        $ sudo service postfix status
        If the service is enabled, it should return the following: postfix is running...
        
			Is it the case that the system is not a cross domain solution and the service is not enabled?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_sendmail_removed_question:question:1">
      <question_text>
          
    Run the following command to determine if the sendmail package is installed:
    $ rpm -q sendmail
        
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-postfix_network_listening_disabled_question:question:1">
      <question_text>
Run the following command to ensure postfix accepts mail messages from only the local system:
$ grep inet_interfaces /etc/postfix/main.cf
If properly configured, the output should show only localhost.

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ldap_client_start_tls_question:question:1">
      <question_text>
To ensure LDAP is configured to use TLS for all transactions, run the following command:
$ grep start_tls /etc/pam_ldap.conf
The result should contain:
ssl start_tls

			Is it the case that LDAP is not in use, the line is commented out, or not configured correctly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ldap_client_tls_cacertpath_question:question:1">
      <question_text>
To ensure TLS is configured with trust certificates, run the following command:
$ grep cert /etc/pam_ldap.conf
The result should return either
tls_cacertdir /etc/pki/tls/CA
or
tls_cacertfile /etc/pki/tls/CA/cacert.pem

			Is it the case that LDAP is not in use, the line is commented out, or not configured correctly?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_openldap-servers_removed_question:question:1">
      <question_text>
To verify the openldap-servers package is not installed, 
run the following command:
$ rpm -q openldap-servers
The output should show the following:
package openldap-servers is not installed

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-nfs_no_anonymous_question:question:1">
      <question_text>
Inspect the mounts configured in /etc/exports. Each mount should specify a value
greater than UID_MAX and GID_MAX as defined in /etc/login.defs.

			Is it the case that anonuid or anongid are not set to a value greater than UID_MAX (for anonuid) and GID_MAX (for anongid)?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_nfs_disabled_question:question:1">
      <question_text>
It is prudent to ensure the nfs service is disabled in system boot, as well as 
not currently running.  First, run the following to verify the service is stopped:
$ service nfs status
If the service is stopped or disabled, it will return the following:
rpc.svcgssd is stopped
rpc.mountd is stopped
nfsd is stopped
rpc.rquotad is stopped
To verify that the nfs service is disabled, run the following command:
$ chkconfig --list nfs
If properly configured, the output should look like:
nfs            	0:off	1:off	2:off	3:off	4:off	5:off	6:off

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_rpcsvcgssd_disabled_question:question:1">
      <question_text>
              
        To check that the rpcsvcgssd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig rpcsvcgssd --list
        Output should indicate the rpcsvcgssd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig rpcsvcgssd --list
rpcsvcgssd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify rpcsvcgssd is disabled through current runtime configuration:
        $ sudo service rpcsvcgssd status

        If the service is disabled the command will return the following output:
        rpcsvcgssd is stopped
            
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-mount_option_nodev_remote_filesystems_question:question:1">
      <question_text>
To verify the nodev option is configured for all NFS mounts, run the following command:
$ mount | grep nfs
All NFS mounts should show the nodev setting in parentheses.  This is not applicable if NFS is 
not implemented.

			Is it the case that the setting does not show?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-mount_option_nosuid_remote_filesystems_question:question:1">
      <question_text>
To verify the nosuid option is configured for all NFS mounts, run the following command:
$ mount | grep nfs
All NFS mounts should show the nosuid setting in parentheses.  This is not applicable if NFS is 
not implemented.

			Is it the case that the setting does not show?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-no_insecure_locks_exports_question:question:1">
      <question_text>
To verify insecure file locking has been disabled, run the following command:
$ grep insecure_locks /etc/exports

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_named_disabled_question:question:1">
      <question_text>
            
        To check that the named service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig named --list
        Output should indicate the named service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig named --list
named       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify named is disabled through current runtime configuration:
        $ sudo service named status

        If the service is disabled the command will return the following output:
        named is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_bind_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the bind package is installed:
    $ rpm -q bind
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_vsftpd_disabled_question:question:1">
      <question_text>
            
        To check that the vsftpd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig vsftpd --list
        Output should indicate the vsftpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig vsftpd --list
vsftpd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify vsftpd is disabled through current runtime configuration:
        $ sudo service vsftpd status

        If the service is disabled the command will return the following output:
        vsftpd is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_vsftpd_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the vsftpd package is installed:
    $ rpm -q vsftpd
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ftp_log_transactions_question:question:1">
      <question_text>
Find if logging is applied to the FTP daemon.

Procedures:

If vsftpd is started by xinetd the following command will indicate the xinetd.d startup file:
$ grep vsftpd /etc/xinetd.d/*
$ grep server_args vsftpd xinetd.d startup file
This will indicate the vsftpd config file used when starting through xinetd.
If the server_args line is missing or does not include the vsftpd configuration file, then the default config file (/etc/vsftpd/vsftpd.conf) is used.
$ sudo grep xferlog_enable vsftpd config file

			Is it the case that xferlog_enable is missing, or is not set to yes?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-ftp_present_banner_question:question:1">
      <question_text>
If FTP services are not installed, this is not applicable.

To verify this configuration, run the following command:
grep "banner_file" /etc/vsftpd/vsftpd.conf

The output should show the value of banner_file is set to /etc/issue, an example of which is shown below:
$ sudo grep "banner_file" /etc/vsftpd/vsftpd.conf
banner_file=/etc/issue

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_httpd_disabled_question:question:1">
      <question_text>
            
        To check that the httpd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig httpd --list
        Output should indicate the httpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig httpd --list
httpd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify httpd is disabled through current runtime configuration:
        $ sudo service httpd status

        If the service is disabled the command will return the following output:
        httpd is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_httpd_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the httpd package is installed:
    $ rpm -q httpd
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_dovecot_disabled_question:question:1">
      <question_text>
            
        To check that the dovecot service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig dovecot --list
        Output should indicate the dovecot service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig dovecot --list
dovecot       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify dovecot is disabled through current runtime configuration:
        $ sudo service dovecot status

        If the service is disabled the command will return the following output:
        dovecot is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_dovecot_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the dovecot package is installed:
    $ rpm -q dovecot
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_smb_disabled_question:question:1">
      <question_text>
            
        To check that the smb service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig smb --list
        Output should indicate the smb service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig smb --list
smb       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify smb is disabled through current runtime configuration:
        $ sudo service smb status

        If the service is disabled the command will return the following output:
        smb is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_samba_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the samba package is installed:
    $ rpm -q samba
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_samba-common_installed_question:question:1">
      <question_text>
            
    Run the following command to determine if the samba-common package is installed:
    $ rpm -q samba-common
          
			Is it the case that the package is not installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-require_smb_client_signing_question:question:1">
      <question_text>
To verify that Samba clients running smbclient must use packet signing, run the following command:
$ grep signing /etc/samba/smb.conf
The output should show:
client signing = mandatory

			Is it the case that it is not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-mount_option_smb_client_signing_question:question:1">
      <question_text>
To verify that Samba clients using mount.cifs must use packet signing, run the following command:
$ grep sec /etc/fstab
The output should show either krb5i or ntlmv2i in use.

			Is it the case that it does not?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_squid_disabled_question:question:1">
      <question_text>
            
        To check that the squid service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig squid --list
        Output should indicate the squid service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig squid --list
squid       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify squid is disabled through current runtime configuration:
        $ sudo service squid status

        If the service is disabled the command will return the following output:
        squid is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_squid_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the squid package is installed:
    $ rpm -q squid
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-service_snmpd_disabled_question:question:1">
      <question_text>
            
        To check that the snmpd service is disabled in system boot configuration, run the following command:
        $ sudo chkconfig snmpd --list
        Output should indicate the snmpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ sudo chkconfig snmpd --list
snmpd       0:off   1:off   2:off   3:off   4:off   5:off   6:off

        Run the following command to verify snmpd is disabled through current runtime configuration:
        $ sudo service snmpd status

        If the service is disabled the command will return the following output:
        snmpd is stopped
          
			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-package_net-snmp_removed_question:question:1">
      <question_text>
            
    Run the following command to determine if the net-snmp package is installed:
    $ rpm -q net-snmp
          
			Is it the case that the package is installed?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-snmpd_use_newer_protocol_question:question:1">
      <question_text>
To ensure only SNMPv3 or newer is used, run the following command:
$ sudo grep 'rocommunity\|rwcommunity\|com2sec' /etc/snmp/snmpd.conf | grep -v "^#"
There should be no output.

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-snmpd_not_default_password_question:question:1">
      <question_text>
To ensure the default password is not set, run the following command:
$ sudo grep -v "^#" /etc/snmp/snmpd.conf| grep public
There should be no output.

			Is it the case that there is output?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-met_inherently_generic_question:question:1">
      <question_text>RHEL6 supports this requirement and cannot be configured to be out of 
compliance. This is a permanent not a finding. 

			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-met_inherently_auditing_question:question:1">
      <question_text>The RHEL6 auditing system supports this requirement and cannot be configured to be out of 
compliance. Every audit record in RHEL includes a timestamp, the operation attempted,
success or failure of the operation, the subject involved (executable/process),
the object involved (file/path), and security labels for the subject and object.
It also includes the ability to label events with custom key labels.  The auditing system
centralizes the recording of audit events for the entire system and includes
reduction (ausearch), reporting (aureport), and real-time
response (audispd) facilities.
This is a permanent not a finding. 

			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-met_inherently_nonselected_question:question:1">
      <question_text>RHEL6 supports this requirement and cannot be configured to be out of 
compliance. This is a permanent not a finding. 

			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-unmet_nonfinding_nonselected_scope_question:question:1">
      <question_text> 
RHEL6 cannot support this requirement without assistance from an external 
application, policy, or service. This requirement is NA. 

			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-unmet_finding_nonselected_question:question:1">
      <question_text>
This is a permanent finding.

			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-unmet_nonfinding_scope_question:question:1">
      <question_text> 
RHEL6 cannot support this requirement without assistance from an external 
application, policy, or service. This requirement is NA. 

			Is it the case that ?
			</question_text>
    </boolean_question>
    <boolean_question id="ocil:ssg-update_process_question:question:1">
      <question_text>
Ask an administrator if a process exists to promptly and automatically apply OS
software updates.  If such a process does not exist, this is a finding.

If the OS update process limits automatic updates of software packages, where 
such updates would impede normal system operation, to scheduled maintenance 
windows, but still within IAVM-dictated timeframes, this is not a finding.

			Is it the case that ?
			</question_text>
    </boolean_question>
  </questions>
</ocil>