This file is indexed.

/usr/share/openscap/scap-rhel6-oval.xml is in libopenscap1 0.8.0-4build1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
<?xml version="1.0"?>
<oval_definitions xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
 xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5"
 xmlns:oval="http://oval.mitre.org/XMLSchema/oval-common-5"
 xmlns:oval-def="http://oval.mitre.org/XMLSchema/oval-definitions-5"
 xmlns:ind-def="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent"
 xmlns:lin-def="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux"
 xmlns:unix-def="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix">
	<generator>
		<oval:product_name>vim</oval:product_name>
		<oval:schema_version>5.6</oval:schema_version>
		<oval:timestamp>2011-03-06T12:00:00-04:00</oval:timestamp>
	</generator>


	<definitions>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1000" version="1">
		<metadata>
			<title>Ensure that /tmp has its own partition or logical volume</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>The /tmp directory is a world-writable directory used for temporary file storage. Verify that it has its own partition or logical volume.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10001" comment="Check in /etc/fstab for a /tmp mount point" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1001" version="1">
		<metadata>
			<title>Ensure that /var has its own partition or logical volume</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>The /var directory is used by daemons and other system
			             services to store frequently-changing data. It is not uncommon for the /var directory
				     to contain world-writable directories, installed by other software packages.
				     Ensure that /var has its own partition or logical volume.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10011" comment="Check in /etc/fstab for a /var mount point" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1002" version="1">
		<metadata>
			<title>Ensure that /var/log has its own partition or logical volum</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>System logs are stored in the /var/log directory. Ensure that it has its own partition or logical volume.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10021" comment="Check in /etc/fstab for a /var/log mount point" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1003" version="1">
		<metadata>
			<title>Ensure that /var/log/audit has its own partition or logical volume</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>Audit logs are stored in the /var/log/audit directory.
				     Ensure that it has its own partition or logical volume.  Make absolutely certain
				     that it is large enough to store all audit logs that will be created by the auditing
				     daemon.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10031" comment="Check in /etc/fstab for a /var/log/audit mount point" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1004" version="1">
		<metadata>
			<title>Ensure that /home has its own partition or logical volume</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>If user home directories will be stored locally, create a separate
				     partition for /home. If /home will be mounted from another system such as an NFS server, then
				     creating a separate partition is not necessary at this time, and the mountpoint can
				     instead be configured later.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10041" comment="Check in /etc/fstab for a /home mount point" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1005" version="1">
		<metadata>
			<title>Ensure that GPG Key for Red Hat is installed</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>The GPG key should be installed.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10051" comment="check gpg signature" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1006" version="1">
        	<metadata>
			<title>Disable the rhnsd Daemon</title>
			<reference ref_id="CCE-3416-5" source="CCE"/>
			<description>The rhnsd service should be disabled.</description>
		</metadata>
		<criteria>
			<criterion comment="Check that rhnsd service is not running" test_ref="oval:org.open-scap.rhel6:tst:10061"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1007" version="1">
		<metadata>
			<title>Ensure gpgcheck is Globally Activated</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>The gpgcheck option should be used to ensure that checking of an RPM package’s signature always occurs prior
				     to its installation./</description>
		</metadata>
		<criteria>
			<criterion comment="check value of gpgcheck in /etc/yum.conf" test_ref="oval:org.open-scap.rhel6:tst:10071" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1008" version="1">
		<metadata>
			<title>Ensure Package Signature Checking is Not Disabled For Any Repos</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>To ensure that signature checking is not disabled for any repos, ensure that the following line DOES NOT
				     appear in any repo configuration files in /etc/yum.repos.d or elsewhere</description>
		</metadata>
		<criteria>
			<criterion comment="check value of gpgcheck=0 in /etc/yum.repos.d/*" test_ref="oval:org.open-scap.rhel6:tst:10081" />
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1009" version="1">
		<metadata>
			<title>Verify Package Integrity Using RPM</title>
			<reference ref_id="CCE-14931-0" source="CCE"/>
			<description>Verify the integrity of installed packages by comparing the installed files with
				     information about the files taken from the package metadata stored in the RPM
				     database.</description>
		</metadata>
		<criteria>
			<criterion comment="Unknown test stub" test_ref="oval:org.open-scap.rhel6:tst:1009"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1010" version="1">
		<metadata>
			<title>Verify user who owns 'shadow' file</title>
			<reference ref_id="CCE-3918-0" source="CCE"/>
			<description>The /etc/shadow file should be owned by the appropriate user.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10101" comment="Check file ownership of /etc/shadow"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1011" version="1">
		<metadata>
			<title>Verify group who owns 'shadow' file</title>
			<reference ref_id="CCE-3988-3" source="CCE"/>
			<description>The /etc/shadow file should be owned by the appropriate group.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10111" comment="Check file ownership of /etc/shadow"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1012" version="1">
		<metadata>
			<title>Verify user who owns 'group' file</title>
			<reference ref_id="CCE-3276-3" source="CCE"/>
			<description>The /etc/group file should be owned by the appropriate user.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10121"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1013" version="1">
		<metadata>
			<title>Verify group who owns 'group' file</title>
			<reference ref_id="CCE-3883-6" source="CCE"/>
			<description>The /etc/group file should be owned by the appropriate group.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10131"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1014" version="1">
		<metadata>
			<title>Verify user who owns 'gshadow' file</title>
			<reference ref_id="CCE-4210-1" source="CCE"/>
			<description>The /etc/gshadow file should be owned by the appropriate user.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10141"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1015" version="1">
		<metadata>
			<title>Verify group who owns 'gshadow' file</title>
			<reference ref_id="CCE-4064-2" source="CCE"/>
			<description>The /etc/gshadow file should be owned by the appropriate group.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10151"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1016" version="1">
		<metadata>
			<title>Verify user who owns 'passwd' file</title>
			<reference ref_id="CCE-3958-6" source="CCE"/>
			<description>The /etc/passwd file should be owned by the appropriate user.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10161"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1017" version="1">
		<metadata>
			<title>Verify group who owns 'passwd' file</title>
			<reference ref_id="CCE-3495-9" source="CCE"/>
			<description>The /etc/passwd file should be owned by the appropriate group.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10171"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1018" version="1">
		<metadata>
			<title>Verify permissions on 'shadow' file</title>
			<reference ref_id="CCE-4130-1" source="CCE"/>
			<description>File permissions for /etc/shadow should be set correctly.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10181"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1019" version="1">
		<metadata>
			<title>Verify permissions on 'group' file</title>
			<reference ref_id="CCE-3967-7" source="CCE"/>
			<description>File permissions for /etc/group should be set correctly.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10191"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1020" version="1">
		<metadata>
			<title>Verify permissions on 'gshadow' file</title>
			<reference ref_id="CCE-3932-1" source="CCE"/>
			<description>File permissions for /etc/gshadow should be set correctly.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10201"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1021" version="1">
		<metadata>
			<title>Verify permissions on 'passwd' file</title>
			<reference ref_id="CCE-3566-7" source="CCE"/>
			<description>File permissions for /etc/passwd should be set correctly.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10211"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1022" version="1">
		<metadata>
			<title>Verify that All World-Writable Directories Have Sticky Bits Set</title>
			<reference ref_id="CCE-3399-3" source="CCE"/>
			<description>The sticky bit should be set for all world-writable directories.</description>
		</metadata>
		<criteria>
			<criterion comment="Check all directories and make sure they are either not world writable or if they are they have the sticky bit set" test_ref="oval:org.open-scap.rhel6:tst:10221"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1023" version="1">
		<metadata>
			<title>Find Unauthorized World-Writable Files</title>
			<reference ref_id="CCE-3795-2" source="CCE"/>
			<description>The world-write permission should be disabled for all files.</description>
		</metadata>
		<criteria>
			<criterion comment="Check all files and make sure they are not world writable" test_ref="oval:org.open-scap.rhel6:tst:10231"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1024" version="1">
		<metadata>
			<title>Find Unauthorized SGID System Executables</title>
			<reference ref_id="CCE-4178-0" source="CCE"/>
			<description>The sgid bit should be not set for all executable files.</description>
		</metadata>
		<criteria>
			<criterion comment="Check that there are no unexpected files with sgid bit set" test_ref="oval:org.open-scap.rhel6:tst:10241"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1025" version="1">
		<metadata>
			<title>Find Unauthorized SUID System Executables</title>
			<reference ref_id="CCE-3324-1" source="CCE"/>
			<description>The suid bit should be not set for all files.</description>
		</metadata>
		<criteria>
			<criterion comment="Check that there are no unexpected files with suid bit set" test_ref="oval:org.open-scap.rhel6:tst:10251"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1026" version="1">
		<metadata>
			<title>Find files unowned by a user</title>
			<reference ref_id="CCE-4223-4" source="CCE"/>
			<description>All files should be owned by a user</description>
		</metadata>
		<criteria>
			<criterion comment="Check all files and make sure they are owned by a user" test_ref="oval:org.open-scap.rhel6:tst:10261"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1027" version="1">
		<metadata>
			<title>Find files unowned by a group</title>
			<reference ref_id="CCE-3573-3" source="CCE"/>
			<description>All files should be owned by a group</description>
		</metadata>
		<criteria>
			<criterion comment="Check all files and make sure they are owned by a group" test_ref="oval:org.open-scap.rhel6:tst:10271"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1028" version="1">
		<metadata>
			<title>Find world writable directories not owned by a system account</title>
			<reference ref_id="CCE-14794-2" source="CCE"/>
			<description>All world writable directories should be owned by a system user</description>
		</metadata>
		<criteria>
			<criterion comment="Check all directories are not world writable or owned by a user with uid less than 500" test_ref="oval:org.open-scap.rhel6:tst:10281"/>
		</criteria>
	</definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1029" version="1">
		<metadata>
                        <title>Set Daemon umask</title>
                        <reference ref_id="CCE-4220-0" source="CCE"/>
                        <description>The daemon umask should be set as appropriate</description>
                </metadata>
                <criteria>
                        <criterion comment="Check /etc/init.d/functions sets umask as requried" test_ref="oval:org.open-scap.rhel6:tst:10291"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1030" version="1">
                <metadata>
                        <title>Disable Core Dumps</title>
                        <reference ref_id="CCE-4225-9" source="CCE"/>
                        <description>Core dumps for all users should be disabled</description>
                </metadata>
                <criteria>
                        <criterion comment="Are core dumps disabled" test_ref="oval:org.open-scap.rhel6:tst:10301"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1031" version="1">
                <metadata>
                        <title>Disable Core Dumps for setuid programs</title>
                        <reference ref_id="CCE-4247-3" source="CCE"/>
                        <description>Core dumps for setuid programs should be disabled</description>
                </metadata>
                <criteria>
                        <criterion comment="Are core dumps for setuid programs disabled?" test_ref="oval:org.open-scap.rhel6:tst:10311"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1032" version="1">
                <metadata>
                        <title>Enable ExecShield</title>
                        <reference ref_id="CCE-4168-1" source="CCE"/>
                        <description>ExecShield should be enabled</description>
                </metadata>
                <criteria>
                        <criterion comment="Is execshield enabled" test_ref="oval:org.open-scap.rhel6:tst:10321"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1033" version="1">
                <metadata>
                        <title>Enable ExecShield randomized placement of virtual memory regions</title>
                        <reference ref_id="CCE-4146-7" source="CCE"/>
                        <description>ExecShield randomized placement of virtual memory regions should be enabled</description>
                </metadata>
                <criteria>
                        <criterion comment="check ExecShield randomized placement of virtual memory regions" test_ref="oval:org.open-scap.rhel6:tst:10331"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1034" version="1">
                <metadata>
                        <title>Prevent Root Logins to Virtual Consoles</title>
                        <reference ref_id="TBD" source="CCE"/>
                        <description>Root logins through virtual console devices should be disabled</description>
                </metadata>
                <criteria>
                        <criterion comment="Virtual consoles are not in /etc/securetty" test_ref="oval:org.open-scap.rhel6:tst:10341"/>
                        <criterion comment="The user running the evaluation can read /etc/securetty" test_ref="oval:org.open-scap.rhel6:tst:10342"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1035" version="1">
                <metadata>
                        <title>Prevent Root Logins to Serial Consoles</title>
                        <reference ref_id="TBD" source="CCE"/>
                        <description>Root logins through serial port devices should be disabled</description>
                </metadata>
                <criteria>
                        <criterion comment="Serial ports are not in /etc/securetty" test_ref="oval:org.open-scap.rhel6:tst:10351"/>
                        <criterion comment="The user running the evaluation can read /etc/securetty" test_ref="oval:org.open-scap.rhel6:tst:10342"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1036" version="1">
                <metadata>
                        <title>Limit su Access to the wheel group</title>
                        <reference source="CCE" ref_id="CCE-14088-9"/>
                        <description>The wheel group should exist</description>
                </metadata>
                <criteria>
                        <criterion comment="Does wheel group exist" test_ref="oval:org.open-scap.rhel6:tst:10361"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1037" version="1">
                <metadata>
                        <title>Limit command Access to the Root Account</title>
                        <reference source="CCE" ref_id="CCE-15047-4"/>
                        <description>Command access to the root account should be restricted to the wheel group.</description>
                </metadata>
                <criteria>
                        <criterion comment="su is restricted to the wheel group" test_ref="oval:org.open-scap.rhel6:tst:10371"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1038" version="1">
                <metadata>
                        <title>Block Shell and Login Access for Non-Root System Accounts</title>
                        <reference ref_id="CCE-3987-5" source="CCE"/>
                        <description>Login access to non-root system accounts should be disabled</description>
                </metadata>
                <criteria>
                        <criterion comment="check /etc/passwd for /sbin/nologin on non root system accounts" test_ref="oval:org.open-scap.rhel6:tst:10381"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1039" version="1">
                <metadata>
                        <title>Verify that No Accounts Have Empty Password Fields</title>
                        <reference ref_id="CCE-4238-2" source="CCE"/>
                        <description>Login access to accounts without passwords should be disabled</description>
                </metadata>
                <criteria>
                        <criterion comment="No account in /etc/shadow has an empty password field" test_ref="oval:org.open-scap.rhel6:tst:10391"/>
                        <criterion comment="The user running the evaluation can read /etc/shadow" test_ref="oval:org.open-scap.rhel6:tst:10392"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1040" version="1">
                <metadata>
                        <title>Verify that All Account Password Hashes are Shadowed</title>
                        <reference ref_id="CCE-14300-8" source="CCE"/>
                        <description>Check that passwords are shadowed</description>
                </metadata>
                <criteria>
                        <criterion comment="All accounds in /etc/passwd contain a shadow marker" test_ref="oval:org.open-scap.rhel6:tst:10401"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1041" version="1">
                <metadata>
                        <title>Verify that No Non-Root Accounts Have UID 0</title>
                        <reference ref_id="CCE-4009-7" source="CCE"/>
                        <description>Anonymous root logins are disabled</description>
                </metadata>
                <criteria>
                        <criterion comment="conditions are satisfied" test_ref="oval:org.open-scap.rhel6:tst:10411"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1042" version="1">
                <metadata>
                        <title>Set Password Expiration Parameters</title>
                        <reference ref_id="CCE-4180-6" source="CCE"/>
                        <description>The "minimum password age" policy should meet minimum requirements. </description>
                </metadata>
                <criteria>
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10421"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1043" version="1">
                <metadata>
                        <title>Set Password Expiration Parameters</title>
                        <reference ref_id="CCE-4092-3" source="CCE"/>
                        <description>The "maximum password age" policy should meet minimum requirements. </description>
                </metadata>
                <criteria>
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10431"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1044" version="1">
                <metadata>
                        <title>Set Password Expiration Parameters</title>
                        <reference ref_id="CCE-4097-2" source="CCE"/>
                        <description>The password warn age should be set appropriately</description>
                </metadata>
                <criteria>
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10441"/>
                        </criteria>
                </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1045" version="1">
		<metadata>
			<title>Set Password retry Requirements</title>
			<reference ref_id="CCE-15054-0" source="CCE"/>
			<description>The password retry should meet minimum requirements using pam_cracklib</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_cracklib retry is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10451"/>
			<criterion comment="pam_cracklib retry is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10452"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1046" version="1">
		<metadata>
			<title>Set Minimum Password Length Requirement</title>
			<reference ref_id="CCE-4154-1" source="CCE"/>
			<description>The password minimum length should be set appropriately</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_cracklib minlen is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10461"/>
			<criterion comment="pam_cracklib minlen is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10462"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1047" version="1">
		<metadata>
			<title>Set Password dcredit Requirements</title>
			<reference ref_id="CCE-14113-5" source="CCE"/>
			<description>The password dcredit should meet minimum requirements using pam_cracklib</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_cracklib dcredit is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10471"/>
			<criterion comment="pam_cracklib dcredit is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10472"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1048" version="1">
		<metadata>
			<title>Set Password ucredit Requirements</title>
			<reference ref_id="CCE-14672-0" source="CCE"/>
			<description>The password ucredit should meet minimum requirements using pam_cracklib</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_cracklib ucredit is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10481"/>
			<criterion comment="pam_cracklib ucredit is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10482"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1049" version="1">
		<metadata>
			<title>Set Password ocredit Requirements</title>
			<reference ref_id="CCE-14122-6" source="CCE"/>
			<description>The password ocredit should meet minimum requirements using pam_cracklib</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_cracklib ocredit is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10491"/>
			<criterion comment="pam_cracklib ocredit is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10492"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1050" version="1">
		<metadata>
			<title>Set Password lcredit Requirements</title>
			<reference ref_id="CCE-14712-4" source="CCE"/>
			<description>The password lcredit should meet minimum requirements using pam_cracklib</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_cracklib lcredit is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10501"/>
			<criterion comment="pam_cracklib lcredit is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10502"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1051" version="1">
		<metadata>
			<title>Set Password difok Requirements</title>
			<reference ref_id="CCE-14701-7" source="CCE"/>
			<description>The password difok should meet minimum requirements using pam_cracklib</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_cracklib difok is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10511"/>
			<criterion comment="pam_cracklib difok is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10512"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1052" version="1">
		<metadata>
			<title>Set pam_passwdqc min parameter</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>pam_passwd should be configured with the specified "min" value</description>
		</metadata>
		<criteria operator="AND">
			<criterion comment="pam_passwdqc min is defined in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:10521"/>
			<criterion comment="pam_passwdqc min is defined in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:10522"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1053" version="1">
		<metadata>
			<title>Set Password hashing algorithm</title>
			<reference ref_id="CCE-14063-2" source="CCE"/>
			<description>The password hashing algorithm should be set correctly.</description>
		</metadata>
		<criteria operator="AND">
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10531" comment="Password hashing algorithm is configured in /etc/pam.d/system-auth"/>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10532" comment="Password hashing algorithm is configured in /etc/pam.d/password-auth"/>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10533" comment="Password hashing algorithm is configured in /etc/login.defs"/>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10534" comment="Password hashing algorithm is configured in /etc/libuser.conf"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1054" version="1">
		<metadata>
			<title>Limit password reuse</title>
			<reference ref_id="CCE-14939-3" source="CCE"/>
			<description>The passwords to remember should be set correctly.</description>
		</metadata>
                <criteria operator="ONE">
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10541" comment="Passwords to remember is configured to 0"/>
                        <criteria operator="AND">
				<criterion test_ref="oval:org.open-scap.rhel6:tst:10541" comment="Passwords to remember is configured to 0 (note this is negated)" negate="true"/>
				<criterion comment="check pam_pwhistory in /etc/pam.d/system-auth has a remember option set appropriately"
					   test_ref="oval:org.open-scap.rhel6:tst:10542"/>
				<criterion comment="check pam_pwhistory in /etc/pam.d/password-auth has a remember option set appropriately"
					   test_ref="oval:org.open-scap.rhel6:tst:10543"/>
                        </criteria>
                  </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1055" version="1">
		<metadata>
			<title>Ensure that No Dangerous Directories Exist in Root's Path</title>
			<reference ref_id="CCE-3301-9" source="CCE"/>
			<description>The PATH variable should be set correctly for user root</description>
		</metadata>
		<criteria> <!-- Note that this actually tests our PATH, not necessarily root's PATH -->
			<criterion comment="PATH in environment does not include the current directory" test_ref="oval:org.open-scap.rhel6:tst:10551"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1056" version="1">
		<metadata>
			<title>Write permissions are disabled for group and other in all directories in Root's Path</title>
			<reference ref_id="CCE-14957-5" source="CCE"/>
			<description>Check each directory in root's path and make use it does not grant write permission to group and other</description>
		</metadata>
                <criteria>
                        <criterion comment="Check that write permission to group and other in root's path is denied" test_ref="oval:org.open-scap.rhel6:tst:10561"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1057" version="1">
		<metadata>
			<title>Ensure that User Home Directories are not Group-Writable or World-Readable</title>
			<reference ref_id="CCE-4090-7" source="CCE"/>
			<description>File permissions should be set correctly for the home directories for all user accounts.</description>
		</metadata>
		<!-- We ignore directories of system users (UID<500 except root), these are often world-readable -->
                <criteria>
                        <criterion comment="Home directories are neither group/world writable nor world-readable" test_ref="oval:org.open-scap.rhel6:tst:10571"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1058" version="1">
		<metadata>
			<title>Ensure that User Dot-Files are not World-writable</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>File permissions should be set correctly for dot files for all user accounts.</description>
		</metadata>
                <criteria>
                        <criterion comment="Dot files not world-writable" test_ref="oval:org.open-scap.rhel6:tst:10581"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1059" version="1">
		<metadata>
			<title>Ensure that Users Have Sensible Umask Values set for bash</title>
			<description>The default umask for all users should be set correctly for the bash shell</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10591" comment="umask in /etc/bashrc is sensible"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1060" version="1">
		<metadata>
			<title>Ensure that Users Have Sensible Umask Values set for csh</title>
			<reference ref_id="CCE-4227-5" source="CCE"/>
			<description>The default umask for all users should be set correctly for the csh shell</description>
		</metadata>
                <criteria>
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10601" comment="umask in /etc/csh.cshrc is sensible"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1061" version="1">
		<metadata>
			<title>Ensure that Users Have Sensible Umask Values in /etc/login.defs</title>
			<reference ref_id="CCE-14107-7" source="CCE"/>
			<description>The default umask for all users should be set correctly</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10611" comment="UMASK in /etc/login.defs is sensible"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1062" version="1">
		<metadata>
			<title>Ensure that Users Have Sensible Umask Values set in /etc/profile</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>The default umask for all users should be set correctly in /etc/profile</description>
		</metadata>
                <criteria>
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10621" comment="umask in /etc/profile is sensible"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1063" version="1">
		<metadata>
			<title>Ensure that Users Don't have .netrc files</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>No user home directroy should contain a .netrc file</description>
		</metadata>
                <criteria>
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10631" comment="No ~/.netrc files exist"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1064" version="1">
		<metadata>
			<title>Set Boot Loader Configuration Owner</title>
			<reference ref_id="CCE-4144-2" source="CCE"/>
			<description>The /boot/grub/grub.conf file should be owned by the appropriate user.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10641" comment="Correct owner of /boot/grub/grub.conf"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1065" version="1">
		<metadata>
			<title>Set Boot Configuration Group</title>
			<reference ref_id="CCE-4197-0" source="CCE"/>
			<description>The /boot/grub/grub.conf file should be owned by the appropriate group.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10651" comment="Correct owner of /boot/grub/grub.conf"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1066" version="1">
		<metadata>
			<title>Set Boot Configuration Permissions</title>
			<reference ref_id="CCE-3923-0" source="CCE"/>
			<description>File permissions for /boot/grub/grub.conf should be set correctly.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10661" comment="Correct permissions of /boot/grub/grub.conf"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1067" version="1">
		<metadata>
			<title>Set Boot Loader Password</title>
			<reference ref_id="CCE-3818-2" source="CCE"/>
			<description>The grub boot loader should have password protection enabled</description>
		</metadata>
		<!-- Notes that sha-512 support is only added in RHEL6.1 -->
		<criteria>
			<criterion comment="Boot password is defined and encrypted using sha-512" test_ref="oval:org.open-scap.rhel6:tst:10671"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1068" version="1">
		<metadata>
			<title>Require Authentication for Single-User Mode</title>
			<reference ref_id="CCE-4241-6" source="CCE"/>
			<description>The requirement for a password to boot into single-user mode should be configured correctly.</description>
		</metadata>
		<criteria>
			<criterion comment="Single-user mode requires a password" test_ref="oval:org.open-scap.rhel6:tst:10681"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1069" version="1">
		<metadata>
			<title>Disable Interactive Boot</title>
			<reference ref_id="CCE-4245-7" source="CCE"/>
			<description>The ability for users to perform interactive startups should be disabled.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10691" comment="Interactive boot is disabled"/>
		</criteria>
	</definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1070" version="1">
                <metadata>
                        <title>Implement Inactivity Time-out for Bourne Shells</title>
                        <reference ref_id="CCE-3707-7" source="CCE"/>
                        <description>The idle time-out value for the /bin/bash shell should meet the minimum requirements.</description>
                </metadata>
                <criteria>
                        <criterion comment="/etc/profile.d/tmout.sh is set up" test_ref="oval:org.open-scap.rhel6:tst:10701"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1071" version="1">
                <metadata>
                        <title>Implement Inactivity Time-out for C Shells</title>
                        <reference ref_id="CCE-3707-7" source="CCE"/>
                        <description>The idle time-out value for the /bin/tcsh shell should meet the minimum requirements.</description>
                </metadata>
                <criteria>
                        <criterion comment="/etc/profile.d/autologout.csh is set up" test_ref="oval:org.open-scap.rhel6:tst:10711"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1072" version="1">
		<metadata>
			<title>Configure GUI Screen Locking</title>
			<reference ref_id="CCE-3315-9" source="CCE"/>
			<description>The allowed period of inactivity for GNOME desktop lockout should be configured correctly.</description>
		</metadata>
		<criteria>
			<criterion comment="check value of /desktop/gnome/session/idle_delay in GConf" test_ref="oval:org.open-scap.rhel6:tst:10721"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1073" version="1">
		<metadata>
			<title>Implement idle activation of screen saver</title>
			<reference ref_id="CCE-14604-3" source="CCE"/>
			<description>Idle activation of the screen saver should be enabled.</description>
		</metadata>
		<criteria>
			<criterion comment="check value of /apps/gnome-screensaver/idle_activation_enabled in GConf" test_ref="oval:org.open-scap.rhel6:tst:10731"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1074" version="1">
		<metadata>
			<title>Lock the screensaver with a password</title>
			<reference ref_id="CCE-14023-6" source="CCE"/>
			<description>Screensaver should be locked with a password.</description>
		</metadata>
		<criteria>
			<criterion comment="check value of /apps/gnome-screensaver/lock_enabled in GConf" test_ref="oval:org.open-scap.rhel6:tst:10741"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1075" version="1">
		<metadata>
			<title>Implement blank screen saver</title>
			<reference ref_id="CCE-14735-5" source="CCE"/>
			<description>The screen saver should be blank.</description>
		</metadata>
		<criteria>
			<criterion comment="check value of /apps/gnome-screensaver/mode in GConf" test_ref="oval:org.open-scap.rhel6:tst:10751"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1076" version="1">
		<metadata>
			<title>Configure GUI Screen Locking</title>
			<reference ref_id="CCE-3910-7" source="CCE"/>
			<description>The vlock package should be installed</description>
		</metadata>
		<criteria>
			<criterion comment="vlock is installed" test_ref="oval:org.open-scap.rhel6:tst:10761"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1077" version="1">
		<metadata>
			<title>Modify the System Login Banner</title>
			<reference ref_id="CCE-4060-0" source="CCE"/>
			<description>The system login banner text should be set correctly.</description>
		</metadata>
		<criteria>
			<criterion comment="/etc/issue is set appropriately" test_ref="oval:org.open-scap.rhel6:tst:10771"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1078" version="1">
		<metadata>
			<title>Implement a GUI Warning Banner</title>
			<reference ref_id="CCE-4188-9" source="CCE"/>
			<description>The direct GNOME login warning banner should be set correctly.</description>
		</metadata>
                <criteria>
			<criterion comment="Check value of /apps/gdm/simple-greeter/banner_message_enable in GConf" test_ref="oval:org.open-scap.rhel6:tst:10781"/>
			<criterion comment="Check value of /apps/gdm/simple-greeter/banner_message_text in GConf" test_ref="oval:org.open-scap.rhel6:tst:10782"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1079" version="1">
		<metadata>
			<title>Enable SELinux</title>
			<reference ref_id="CCE-3977-6" source="CCE"/>
			<description>SELinux should not be disabled in /boot/grub/grub.conf</description>
		</metadata>
		<criteria>
			<criterion comment="Check /boot/grub/grub.conf does not contain selinux=0" test_ref="oval:org.open-scap.rhel6:tst:10791"/>
			<criterion comment="Check /boot/grub/grub.conf does not contain enforcing=0" test_ref="oval:org.open-scap.rhel6:tst:10792"/>
                        <criterion comment="The user running the evaluation can read /boot/grub/grub.conf" test_ref="oval:org.open-scap.rhel6:tst:10793"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1080" version="1">
		<metadata>
			<title>Enable SELinux state</title>
			<reference ref_id="CCE-3999-0" source="CCE"/>
			<description>The SELinux state should be set appropriately.</description>
		</metadata>
                <criteria>
                        <criterion test_ref="oval:org.open-scap.rhel6:tst:10801" comment="Check SELINUX in /etc/selinux/config"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1081" version="1">
		<metadata>
			<title>Set SELinux Polixy</title>
			<reference ref_id="CCE-3624-4" source="CCE"/>
			<description>The SELinux policy should be set appropriately.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10811" comment="Check SELINUXTYPE in /etc/selinux/config"/>
		</criteria>
	</definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1082" version="1">
                <metadata>
                        <title>Remove SETroubleshoot if Possible</title>
                        <reference ref_id="CCE-4148-3" source="CCE"/>
                        <description>The setroubleshoot package should be uninstalled.</description>
                </metadata>
                <criteria>
                        <criterion comment="setroubleshoot-server is not installed" test_ref="oval:org.open-scap.rhel6:tst:10821"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1083" version="1">
		<metadata>
			<title>Disable MCS Translation Service (mcstrans) if Possible</title>
			<reference ref_id="CCE-3668-1" source="CCE"/>
			<description>The mcstrans service should be disabled.</description>
		</metadata>
                <criteria>
                        <criterion comment="mcstrans is disabled" test_ref="oval:org.open-scap.rhel6:tst:10831"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1084" version="1">
		<metadata>
			<title>Network Parameters for Hosts Only</title>
			<reference ref_id="CCE-4151-7" source="CCE"/>
			<description>The default setting for sending ICMP redirects should be disabled for network interfaces.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10841" comment="Check /proc/sys/net/ipv4/conf/default/send_redirects"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1085" version="1">
		<metadata>
			<title>Network Parameters for Hosts Only</title>
			<reference ref_id="CCE-4155-8" source="CCE"/>
			<description>Sending ICMP redirects should be disabled for all interfaces.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10851" comment="Check /proc/sys/net/ipv4/conf/all/send_redirects"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1086" version="1">
		<metadata>
			<title>Network Parameters for Hosts Only</title>
			<reference ref_id="CCE-3561-8" source="CCE"/>
			<description>IP forwarding should be disabled.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10861" comment="Check /proc/sys/net/ipv4/ip_forward"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1087" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4236-6" source="CCE"/>
			<description>Accepting source routed packets should be enabled or disabled for all interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10871" comment="Check /proc/sys/net/ipv4/conf/all/accept_source_route"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1088" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4217-6" source="CCE"/>
			<description>Accepting ICMP redirects should be enabled or disabled for all interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10881" comment="Check /proc/sys/net/ipv4/conf/all/accept_redirects"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1089" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-3472-8" source="CCE"/>
			<description>Accepting "secure" ICMP redirects (those from gateways listed in the default gateways list) should be enabled or disabled for all interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10891" comment="Check /proc/sys/net/ipv4/conf/all/secure_redirects"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1090" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4320-8" source="CCE"/>
			<description>Logging of "martian" packets (those with impossible addresses) should be enabled or disabled for all interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10901" comment="Check /proc/sys/net/ipv4/conf/all/log_martians"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1091" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4091-5" source="CCE"/>
			<description>The default setting for accepting source routed packets should be enabled or disabled for network interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10911" comment="Check /proc/sys/net/ipv4/conf/default/accept_source_route"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1092" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4186-3" source="CCE"/>
			<description>The default setting for accepting ICMP redirects should be enabled or disabled for network interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10921" comment="Check /proc/sys/net/ipv4/conf/default/accept_redirects"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1093" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-3339-9" source="CCE"/>
			<description>The default setting for accepting "secure" ICMP redirects (those from gateways listed in the default gateways list) should be enabled or disabled for network interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10931" comment="Check /proc/sys/net/ipv4/conf/default/secure_redirects"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1094" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4320-8" source="CCE"/>
			<description>Default logging of "martian" packets (those with impossible addresses) should be enabled or disabled for network interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10941" comment="Check /proc/sys/net/ipv4/conf/default/log_martians"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1095" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-3644-2" source="CCE"/>
			<description>Ignoring ICMP echo requests (pings) sent to broadcast / multicast addresses should be enabled or disabled as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10951" comment="Check /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1096" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4133-5" source="CCE"/>
			<description>Ignoring bogus ICMP responses to broadcasts should be enabled or disabled as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10961" comment="Check /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1097" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4265-5" source="CCE"/>
			<description>Sending TCP syncookies should be enabled or disabled as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10971" comment="Check /proc/sys/net/ipv4/tcp_syncookies"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1098" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-4080-8" source="CCE"/>
			<description>Performing source validation by reverse path should be enabled or disabled for all interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10981" comment="Check /proc/sys/net/ipv4/conf/all/rp_filter"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1099" version="1">
		<metadata>
			<title>Network Parameters for Hosts and Routers</title>
			<reference ref_id="CCE-3840-6" source="CCE"/>
			<description>The default setting for performing source validation by reverse path should be enabled or disabled for network interfaces as appropriate.</description>
		</metadata>
		<criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:10991" comment="Check /proc/sys/net/ipv4/conf/default/rp_filter"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1100" version="1">
		<metadata>
			<title>Deactivate Wireless Interfaces</title>
			<reference ref_id="CCE-4276-2" source="CCE"/>
			<description>All wireless interfaces should be disabled.</description>
		</metadata>
		<criteria> <!-- Note that this does not detect interfaces that are down -->
			<criterion comment="No wireless interfaces are connected" test_ref="oval:org.open-scap.rhel6:tst:11001"/>
                        <criterion comment="The user running the evaluation can read /proc/net/wireless" test_ref="oval:org.open-scap.rhel6:tst:11002"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1101" version="1">
		<metadata>
			<title>Disable Automatic Loading of IPv6 Kernel Module</title>
			<reference ref_id="CCE-3562-6" source="CCE"/>
			<description>Automatic loading of the IPv6 kernel module should be disabled.</description>
		</metadata>
		<criteria>
                        <criterion comment="Checks that /etc/modprobe.d/ipv6.conf prevents loading the ipv6 module" test_ref="oval:org.open-scap.rhel6:tst:11011"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1102" version="1">
		<metadata>
			<title>Disable Automatic Configuration</title>
			<description>Automatic IPv6 configuration should be disabled by default.</description>
		</metadata>
		<criteria operator="OR" comment="Either IPv6 kernel module is not loaded or this feature should be disabled">
			<extend_definition definition_ref="oval:org.open-scap.rhel6:def:1101" comment="Automatic loading of the IPv6 kernel module should be disabled"/>
			<criterion comment="Check IPV6_AUTOCONF in /etc/sysconfig/network" test_ref="oval:org.open-scap.rhel6:tst:11021"/>
		</criteria>
	</definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1103" version="1">
                <metadata>
                        <title>Limit Network-Transmitted Configuration</title>
                        <reference ref_id="CCE-4159-0" source="CCE"/>
                        <description>The default number of IPv6 router solicitations for network interfaces to send should be set appropriately.</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11031" comment="Check /proc/sys/net/ipv6/conf/default/router_solicitations"/>
		</criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1104" version="1">
                <metadata>
                        <title>Limit Network-Transmitted Configuration</title>
                        <reference ref_id="CCE-4221-8" source="CCE"/>
                        <description>The default setting for accepting router preference via IPv6 router advertisement should be disabled for network interfaces.</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11041" comment="Check /proc/sys/net/ipv6/conf/default/accept_ra_rtr_pref"/>
		</criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1105" version="1">
                <metadata>
                        <title>Limit Network-Transmitted Configuration</title>
                        <reference ref_id="CCE-4058-4" source="CCE"/>
                        <description>The default setting for accepting prefix information via IPv6 router advertisement should be enabled or disabled for network interfaces as appropriate.</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11051" comment="Check /proc/sys/net/ipv6/conf/default/accept_ra_pinfo"/>
		</criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1106" version="1">
                <metadata>
                        <title>Limit Network-Transmitted Configuration</title>
                        <reference ref_id="CCE-4128-5" source="CCE"/>
                        <description>The default setting for accepting a default router via IPv6 router advertisement should be enabled or disabled for network interfaces as appropriate.</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11061" comment="Check /proc/sys/net/ipv6/conf/default/accept_ra_defrtr"/>
		</criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1107" version="1">
                <metadata>
                        <title>Limit Network-Transmitted Configuration</title>
                        <reference ref_id="CCE-4287-9" source="CCE"/>
                        <description>The default setting for autoconfiguring network interfaces using prefix information in IPv6 router advertisements should be enabled or disabled as appropriate.</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11071" comment="Check /proc/sys/net/ipv6/conf/default/autoconf"/>
		</criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1108" version="1">
                <metadata>
                        <title>Limit Network-Transmitted Configuration</title>
                        <reference ref_id="CCE-3895-0" source="CCE"/>
                        <description>The default number of IPv6 duplicate address detection solicitations for network interfaces to send per configured address should be set appropriately.</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11081" comment="Check /proc/sys/net/ipv6/conf/default/dad_transmits"/>
		</criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1109" version="1">
                <metadata>
                        <title>Limit Network-Transmitted Configuration</title>
                        <reference ref_id="CCE-4287-9" source="CCE"/>
                        <description>The default number of global unicast IPv6 addresses allowed per network interface should be set appropriately.</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11091" comment="Check /proc/sys/net/ipv6/conf/default/max_addresses"/>
		</criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1110" version="1">
                <metadata>
			<title>Reject Connections in TCP Wrapper by Default</title>
                        <reference ref_id="TBD" source="CCE"/>
			<description>TCP wrapper should be configured to reject connections that were not explicitly allowed</description>
                </metadata>
                <criteria>
			<criterion test_ref="oval:org.open-scap.rhel6:tst:11101" comment="/etc/hosts.deny contains ALL:ALL"/>
		</criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1111" version="1">
		<metadata>
			<title>Verify ip6tables is enabled</title>
			<reference ref_id="CCE-4167-3" source="CCE"/>
			<description>The ip6tables service should be enabled.</description>
		</metadata>
                <criteria>
                        <criterion comment="ip6tables is enabled in runlevels 3 and 5" test_ref="oval:org.open-scap.rhel6:tst:11111"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1112" version="1">
		<metadata>
			<title>Inspect and Activate Default Rules </title>
			<reference ref_id="CCE-4189-7" source="CCE"/>
			<description>The iptables service should be enabled.</description>
		</metadata>
                <criteria>
                        <criterion comment="iptables is enabled in runlevels 3 and 5" test_ref="oval:org.open-scap.rhel6:tst:11121"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1113" version="1">
		<metadata>
			<title>Change the default policy to DROP (from ACCEPT) for the INPUT built-in chain</title>
			<reference ref_id="CCE-14264-6" source="CCE"/>
			<description>Change the default policy to DROP (from ACCEPT) for the INPUT built-in chain.</description>
		</metadata>
		<criteria>
			<criterion comment=":INPUT DROP for iptables" test_ref="oval:org.open-scap.rhel6:tst:11131"/>
			<criterion comment=":INPUT DROP for ip6tables" test_ref="oval:org.open-scap.rhel6:tst:11132"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1114" version="1">
		<metadata>
			<title>Change the default policy to DROP (from ACCEPT) for the FORWARD built-in chain</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>Change the default policy to DROP (from ACCEPT) for the FORWARD built-in chain.</description>
		</metadata>
		<criteria>
			<criterion comment=":FORWARD DROP for iptables" test_ref="oval:org.open-scap.rhel6:tst:11141"/>
			<criterion comment=":FORWARD DROP for ip6tables" test_ref="oval:org.open-scap.rhel6:tst:11142"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1115" version="1">
		<!-- You'll probably want to customize this for your system... -->
		<metadata>
			<title>Restrict ICMP message types</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>Accept only some ICMP messages in the INPUT built-in chain.</description>
		</metadata>
		<criteria>
			<criterion comment="iptables INPUT does not accept all ICMP packets" test_ref="oval:org.open-scap.rhel6:tst:11151"/>
			<criterion comment="iptables INPUT accepts echo-reply" test_ref="oval:org.open-scap.rhel6:tst:11152"/>
			<criterion comment="iptables INPUT accepts destination-unreachable" test_ref="oval:org.open-scap.rhel6:tst:11153"/>
			<criterion comment="iptables INPUT accepts time-exceeded" test_ref="oval:org.open-scap.rhel6:tst:11154"/>
			<criterion comment="iptables INPUT accepts echo-request" test_ref="oval:org.open-scap.rhel6:tst:11155"/>
			<!-- Note that this does not test that the lines are before the generic '-A INPUT -p ipv6-icmp -j ACCEPT' -->
			<criterion comment="ip6tables INPUT drops echo-request" test_ref="oval:org.open-scap.rhel6:tst:11156"/>
			<criterion comment="ip6tables INPUT drops router-advertisement" test_ref="oval:org.open-scap.rhel6:tst:11157"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1116" version="1">
		<metadata>
			<title>Log and Drop All Other Packets</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>Log and drop packets that were not explicitly drop in the INPUT built-in chain.</description>
		</metadata>
		<!-- Note that this does not test relative ordering of lines -->
		<criteria>
			<criterion comment="-A INPUT -j LOG for iptables" test_ref="oval:org.open-scap.rhel6:tst:11161"/>
			<criterion comment="-A INPUT -j LOG for ip6tables" test_ref="oval:org.open-scap.rhel6:tst:11162"/>
			<criterion comment="-A INPUT -j DROP for iptables" test_ref="oval:org.open-scap.rhel6:tst:11163"/>
			<criterion comment="-A INPUT -j DROP for ip6tables" test_ref="oval:org.open-scap.rhel6:tst:11164"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1117" version="2">
		<metadata>
			<title>Disable Support for DCCP</title>
			<reference ref_id="CCE-14268-7" source="CCE"/>
			<description>Support for DCCP should be disabled.</description>
		</metadata>
		<criteria>
			<criterion comment="Check that /etc/modprobe.d/dccp.conf prevents loading the dccp module" test_ref="oval:org.open-scap.rhel6:tst:11171"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1118" version="2">
		<metadata>
			<title>Disable Support for SCTP</title>
			<reference ref_id="CCE-14132-5" source="CCE"/>
			<description>Support for SCTP should be disabled.</description>
		</metadata>
		<criteria>
			<criterion comment="Check that /etc/modprobe.d/sctp.conf prevents loading the sctp module" test_ref="oval:org.open-scap.rhel6:tst:11181"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1119" version="2">
		<metadata>
			<title>Disable Support for RDS</title>
			<reference ref_id="CCE-14027-7" source="CCE"/>
			<description>Support for RDS should be disabled.</description>
		</metadata>
		<criteria>
			<criterion comment="Check that /etc/modprobe.d/rds.conf prevents loading the rds module" test_ref="oval:org.open-scap.rhel6:tst:11191"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1120" version="1">
		<metadata>
			<title>Configure Rsyslog</title>
			<reference ref_id="TBD" source="CCE"/>
			<description>The rsyslog service should be enabled.</description>
		</metadata>
                <criteria>
                        <criterion comment="rsyslog is enabled in runlevels 3 and 5" test_ref="oval:org.open-scap.rhel6:tst:11201"/>
                </criteria>
	</definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1121" version="1">
                <metadata>
                        <title>Confirm Existence and Permissions of System Log Files </title>
                        <reference ref_id="CCE-4366-1" source="CCE"/>
                        <description>All rsyslog log files should be owned by the appropriate user.</description>
                </metadata>
                <criteria>
                        <criterion comment="check user ownership of rsyslog log files" test_ref="oval:org.open-scap.rhel6:tst:11211"/>
                </criteria>
        </definition>
        <definition class="compliance" id="oval:org.open-scap.rhel6:def:1122" version="1">
                <metadata>
                        <title>Confirm Existence and Permissions of System Log Files </title>
			<reference ref_id="CCE-18240-2" source="CCE"/>
                        <description>All rsyslog log files should be owned by the appropriate group.</description>
                </metadata>
                <criteria>
                        <criterion comment="check group ownership of rsyslog log files" test_ref="oval:org.open-scap.rhel6:tst:11221"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1123" version="1">
		<metadata>
			<title>Confirm Existence and Permissions of System Log Files </title>
			<reference ref_id="CCE-18095-0" source="CCE"/>
			<description>File permissions for all syslog log files should be set correctly.</description>
		</metadata>
		<criteria>
			<criterion comment="check permissions of all rsyslog log files" test_ref="oval:org.open-scap.rhel6:tst:11231"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1124" version="1">
		<metadata>
			<title>Send Logs to a Remote Loghost </title>
			<reference ref_id="CCE-17248-6" source="CCE"/>
			<description>Syslog logs should be sent to a remote loghost</description>
		</metadata>
		<criteria>
			<criterion comment="/etc/rsyslog.conf sends all records to a remote host" test_ref="oval:org.open-scap.rhel6:tst:11241"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1125" version="1">
		<metadata>
			<title>Rsyslog shouldn't be run in a compatibility mode</title>
			<reference ref_id="CCE-17248-6" source="CCE"/>
			<description>An appropriate compatibility mode, that matches the daemons current version should be specified
				using the SYSLOGD_OPTION variable in /etc/sysconfig/rsyslog.
			</description>
		</metadata>
		<criteria>
			<criterion comment="SYSLOGD_OPTIONS in /etc/sysconfig/rsyslog specify level 4" test_ref="oval:org.open-scap.rhel6:tst:11251"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1126" version="1">
		<metadata>
			<title>Ensure All Logs are Rotated by logrotate</title>
			<reference ref_id="CCE-4182-2" source="CCE"/>
			<description>The logrotate (syslog rotater) service should be enabled.</description>
		</metadata>
		<criteria>
			<criterion comment="Find each file in /etc/rsyslog.conf in /etc/logrotate.d/syslog" test_ref="oval:org.open-scap.rhel6:tst:11261"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1127" version="1">
		<metadata>
			<title>Enable the auditd Service</title>
			<reference ref_id="CCE-4292-9" source="CCE"/>
			<description>The auditd service should be enabled.</description>
		</metadata>
                <criteria>
                        <criterion comment="auditd is enabled in runlevels 3 and 5" test_ref="oval:org.open-scap.rhel6:tst:11271"/>
                </criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1128" version="1">
		<metadata>
			<title>Enable Auditing for Processes Which Start Prior to the Audit Daemon</title>
			<reference ref_id="CCE-15026-8" source="CCE"/>
			<description>Look for argument audit=1 in the kernel line in /boot/grub/grub.conf</description>
		</metadata>
		<criteria>
			<criterion comment="check for audit=1 in /boot/grub/grub.conf" test_ref="oval:org.open-scap.rhel6:tst:11281"/>
		</criteria>
	</definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1129" version="1">
		<metadata>
			<title>Records Events that Modify Date and Time Information</title>
			<reference ref_id="CCE-14051-7" source="CCE"/>
			<description>Audit rules about time are enabled</description>
		</metadata>
		<criteria>
			<criteria operator="OR" comment="check for 32-bit rules">
				<criterion comment="check that 32-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11291"/>
				<criteria>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change" test_ref="oval:org.open-scap.rhel6:tst:11293"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S clock_settime -k time-change" test_ref="oval:org.open-scap.rhel6:tst:11294"/>
				</criteria>
			</criteria>
			<criteria operator="OR" comment="check for 64-bit rules">
				<criterion comment="check that 64-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11292"/>
				<criteria>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S adjtimex -S settimeofday -S stime -k time-change" test_ref="oval:org.open-scap.rhel6:tst:11295"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S clock_settime -k time-change" test_ref="oval:org.open-scap.rhel6:tst:11296"/>
				</criteria>
			</criteria>
			<criterion comment="/etc/audit/audit.rules contains -w /etc/localtime -p wa -k time-change" test_ref="oval:org.open-scap.rhel6:tst:11297"/>
		</criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1130" version="1">
		<metadata>
			<title>Record Events that Modify User/Group Information</title>
			<reference ref_id="CCE-14829-6" source="CCE"/>
			<description>Audit rules about User/Group Information are enabled</description>
		</metadata>
                <criteria>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/group -p wa -k identity" test_ref="oval:org.open-scap.rhel6:tst:11301"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/passwd -p wa -k identity" test_ref="oval:org.open-scap.rhel6:tst:11302"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/gshadow -p wa -k identity" test_ref="oval:org.open-scap.rhel6:tst:11303"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/shadow -p wa -k identity" test_ref="oval:org.open-scap.rhel6:tst:11304"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/security/opasswd -p wa -k identity" test_ref="oval:org.open-scap.rhel6:tst:11305"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1131" version="1">
		<metadata>
			<title>Record Events that Modify the System’s Network Environment</title>
			<reference ref_id="CCE-14816-3" source="CCE"/>
			<description>Audit rules about the System’s Network Environment are enabled</description>
		</metadata>
                <criteria>
			<criteria operator="OR" comment="check for 32-bit rules">
				<criterion comment="check that 32-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11291"/>
				<criterion comment="/etc/audit/audit.rules contains -a exit,always -F arch=b32 -S sethostname -S setdomainname -k system-locale" test_ref="oval:org.open-scap.rhel6:tst:11311"/>
			</criteria>
			<criteria operator="OR" comment="check for 64-bit rules">
				<criterion comment="check that 64-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11292"/>
				<criterion comment="/etc/audit/audit.rules contains -a exit,always -F arch=b64 -S sethostname -S setdomainname -k system-locale" test_ref="oval:org.open-scap.rhel6:tst:11312"/>
			</criteria>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/issue -p wa -k system-locale" test_ref="oval:org.open-scap.rhel6:tst:11313"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/issue.net -p wa -k system-locale" test_ref="oval:org.open-scap.rhel6:tst:11314"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/hosts -p wa -k system-locale" test_ref="oval:org.open-scap.rhel6:tst:11315"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/sysconfig/network -p wa -k system-locale" test_ref="oval:org.open-scap.rhel6:tst:11316"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1132" version="1">
		<metadata>
			<title>Record Events that Modify the System’s Mandatory Access Controls</title>
			<reference ref_id="CCE-14821-3" source="CCE"/>
			<description>Audit rules about the System’s Mandatory Access Controls are enabled</description>
		</metadata>
                <criteria>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/selinux/ -p wa -k MAC-policy" test_ref="oval:org.open-scap.rhel6:tst:11321"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1133" version="1">
		<metadata>
			<title>Ensure auditd Collects Logon and Logout Events</title>
			<reference ref_id="CCE-14904-7" source="CCE"/>
			<description>Audit rules about the Logon and Logout Events are enabled</description>
		</metadata>
                <criteria>
                        <criterion comment="/etc/audit/audit.rules contains -w /var/log/tallylog -p wa -k logins" test_ref="oval:org.open-scap.rhel6:tst:11331"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /var/log/faillock/ -p wa -k logins" test_ref="oval:org.open-scap.rhel6:tst:11332"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /var/log/lastlog -p wa -k logins" test_ref="oval:org.open-scap.rhel6:tst:11333"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1134" version="1">
		<metadata>
			<title>Ensure auditd Collects Process and Session Initiation Information</title>
			<reference ref_id="CCE-14679-5" source="CCE"/>
			<description>Audit rules about the Process and Session Initiation Information are enabled</description>
		</metadata>
                <criteria>
                        <criterion comment="/etc/audit/audit.rules contains -w /var/run/utmp -p wa -k session" test_ref="oval:org.open-scap.rhel6:tst:11341"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /var/log/btmp -p wa -k session" test_ref="oval:org.open-scap.rhel6:tst:11342"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /var/log/wtmp -p wa -k session" test_ref="oval:org.open-scap.rhel6:tst:11343"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1135" version="1">
		<metadata>
			<title>Ensure auditd Collects Discretionary Access Control Permission Modification Events</title>
			<reference ref_id="CCE-14058-2" source="CCE"/>
			<description>Audit rules about the Discretionary Access Control Permission Modification Events are enabled</description>
		</metadata>
                <criteria>
			<criteria operator="OR" comment="check for 32-bit rules">
				<criterion comment="check that 32-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11291"/>
				<criteria>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod" test_ref="oval:org.open-scap.rhel6:tst:11351"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=500 -F auid!=4294967295 -k perm_mod" test_ref="oval:org.open-scap.rhel6:tst:11352"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod" test_ref="oval:org.open-scap.rhel6:tst:11353"/>
				</criteria>
                        </criteria>
			<criteria operator="OR" comment="check for 64-bit rules">
				<criterion comment="check that 64-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11292"/>
				<criteria>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod" test_ref="oval:org.open-scap.rhel6:tst:11354"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=500 -F auid!=4294967295 -k perm_mod" test_ref="oval:org.open-scap.rhel6:tst:11355"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod" test_ref="oval:org.open-scap.rhel6:tst:11356"/>
				</criteria>
                        </criteria>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1136" version="1">
		<metadata>
			<title>Ensure auditd Collects Unauthorized Access Attempts to Files (unsuccessful)</title>
			<reference ref_id="CCE-14917-9" source="CCE"/>
			<description>Audit rules about the Unauthorized Access Attempts to Files (unsuccessful) are enabled</description>
		</metadata>
                <criteria>
			<criteria operator="OR" comment="check for 32-bit rules">
				<criterion comment="check that 32-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11291"/>
				<criteria>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access" test_ref="oval:org.open-scap.rhel6:tst:11361"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access" test_ref="oval:org.open-scap.rhel6:tst:11362"/>
				</criteria>
                        </criteria>
			<criteria operator="OR" comment="check for 64-bit rules">
				<criterion comment="check that 64-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11292"/>
				<criteria>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access" test_ref="oval:org.open-scap.rhel6:tst:11363"/>
					<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=B64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access" test_ref="oval:org.open-scap.rhel6:tst:11364"/>
				</criteria>
                        </criteria>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1137" version="1">
		<metadata>
			<title>Ensure auditd Collects Information on the Use of Privileged Commands</title>
			<reference ref_id="CCE-14296-8" source="CCE"/>
			<description>Audit rules about the Information on the Use of Privileged Commands are enabled</description>
		</metadata>
                <criteria>
                        <criterion comment="/etc/audit/audit.rules contains '-a always,exit -F path=PROGRAM -F perm=x -F auid&gt;=500 -F auid!=4294967295 -k privileged' for each set-uid PROGRAM" test_ref="oval:org.open-scap.rhel6:tst:11371"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1138" version="1">
		<metadata>
			<title>Ensure auditd Collects Information on Exporting to Media (successful)</title>
			<reference ref_id="CCE-14569-8" source="CCE"/>
			<description>Audit rules about the Information on Exporting to Media (successful) are enabled</description>
		</metadata>
                <criteria>
			<criteria operator="OR" comment="check for 32-bit rules">
				<criterion comment="check that 32-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11291"/>
				<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export" test_ref="oval:org.open-scap.rhel6:tst:11381"/>
                        </criteria>
			<criteria operator="OR" comment="check for 64-bit rules">
				<criterion comment="check that 64-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11292"/>
				<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export" test_ref="oval:org.open-scap.rhel6:tst:11382"/>
                        </criteria>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1139" version="1">
		<metadata>
			<title>Ensure auditd Collects Files Deletion Events by User (successful and unsuccessful)</title>
			<reference ref_id="CCE-14820-5" source="CCE"/>
			<description>Audit rules about the Files Deletion Events by User (successful and unsuccessful) are enabled</description>
		</metadata>
                <criteria>
			<criteria operator="OR" comment="check for 32-bit rules">
				<criterion comment="check that 32-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11291"/>
				<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete" test_ref="oval:org.open-scap.rhel6:tst:11391"/>
                        </criteria>
			<criteria operator="OR" comment="check for 64-bit rules">
				<criterion comment="check that 64-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11292"/>
				<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete" test_ref="oval:org.open-scap.rhel6:tst:11392"/>
                        </criteria>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1140" version="1">
		<metadata>
			<title>Ensure auditd Collects System Administrator Actions</title>
			<reference ref_id="CCE-14824-7" source="CCE"/>
			<description>Audit rules about the System Administrator Actions are enabled</description>
		</metadata>
                <criteria>
			<criterion comment="pam_tty_audit is set up in /etc/pam.d/system-auth" test_ref="oval:org.open-scap.rhel6:tst:11401"/>
			<criterion comment="pam_tty_audit is set up in /etc/pam.d/password-auth" test_ref="oval:org.open-scap.rhel6:tst:11402"/>
			<criterion comment="pam_tty_audit is set up in /etc/pam.d/sudo" test_ref="oval:org.open-scap.rhel6:tst:11403"/>
			<criterion comment="pam_tty_audit is set up in /etc/pam.d/sudo-i" test_ref="oval:org.open-scap.rhel6:tst:11404"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /etc/sudoers -p wa -k actions" test_ref="oval:org.open-scap.rhel6:tst:11405"/>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1141" version="1">
		<metadata>
			<title>Ensure auditd Collects Information on Kernel Module Loading and Unloading</title>
			<reference ref_id="CCE-14688-6" source="CCE"/>
			<description>Audit rules about the Information on Kernel Module Loading and Unloading.</description>
		</metadata>
                <criteria>
			<criterion comment="/etc/audit/audit.rules contains -w /sbin/insmod -p x -k modules" test_ref="oval:org.open-scap.rhel6:tst:11411"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /sbin/rmmod -p x -k modules" test_ref="oval:org.open-scap.rhel6:tst:11412"/>
                        <criterion comment="/etc/audit/audit.rules contains -w /sbin/modprobe -p x -k modules" test_ref="oval:org.open-scap.rhel6:tst:11413"/>
			<criteria operator="OR" comment="check for 32-bit rules">
				<criterion comment="check that 32-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11291"/>
				<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S init_module -S delete_module -k modules" test_ref="oval:org.open-scap.rhel6:tst:11414"/>
                        </criteria>
			<criteria operator="OR" comment="check for 64-bit rules">
				<criterion comment="check that 64-bit arch is irrelevant for this architecture" test_ref="oval:org.open-scap.rhel6:tst:11292"/>
				<criterion comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S init_module -S delete_module -k modules" test_ref="oval:org.open-scap.rhel6:tst:11415"/>
                        </criteria>
                </criteria>
        </definition>
	<definition class="compliance" id="oval:org.open-scap.rhel6:def:1142" version="1">
		<metadata>
			<title>Make the auditd Configuration Immutable</title>
			<reference ref_id="CCE-14692-8" source="CCE"/>
			<description>Force a reboot to change audit rules is enabled</description>
		</metadata>
                <criteria>
			<criterion comment="/etc/audit/audit.rules contains -e 2" test_ref="oval:org.open-scap.rhel6:tst:11421"/>
                </criteria>
	</definition>
	</definitions>


	<tests>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10001" version="1" check="only one" comment="look for /tmp partition or logical volume in /etc/fstab" check_existence="at_least_one_exists">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:100011" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:100011" />
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10011" version="1" check="only one" comment="look for /var partition or logical volume in /etc/fstab" check_existence="at_least_one_exists">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:100011" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:100111" />
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10021" version="1" check="only one" comment="look for /var/log partition or logical volume in /etc/fstab" check_existence="at_least_one_exists">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:100011" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:100211" />
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10031" version="1" check="only one" comment="look for /var/log/audit partition or logical volume in /etc/fstab" check_existence="at_least_one_exists">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:100011" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:100311" />
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10041" version="1" check="only one" comment="look for /home partition or logical volume in /etc/fstab" check_existence="at_least_one_exists">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:100011" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:100411" />
	</ind-def:textfilecontent54_test>
	<lin-def:rpminfo_test check_existence="any_exist" id="oval:org.open-scap.rhel6:tst:10051" version="1" check="at least one" comment="proper gpg-pubkey version is installed">
		<lin-def:object object_ref="oval:org.open-scap.rhel6:obj:100511"/>
		<lin-def:state state_ref="oval:org.open-scap.rhel6:ste:100511"/>
	</lin-def:rpminfo_test>
	<unix-def:runlevel_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10061" version="1" check="all" comment="Runlevel test rhnsd">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:100611"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:100611"/>
	</unix-def:runlevel_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10071" version="1" check="all" comment="check value of gpgcheck in /etc/yum.conf" check_existence="at_least_one_exists">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:100711" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:100711" />
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10081" version="1" check="all" comment="check value of gpgcheck=1 in all /etc/yum.repos.d/*">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:100811" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:100711" />
	</ind-def:textfilecontent54_test>
	<ind-def:unknown_test id="oval:org.open-scap.rhel6:tst:1009" version="1" check="all" comment="Test implementation is unknown, unavailable, or impossible"/>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10101" version="1" check="all" comment="Testing user ownership of /etc/shadow">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101011"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101011"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10111" version="1" check="all" comment="Testing group ownership of /etc/shadow">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101011"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101111"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10121" version="1" check="all" comment="Testing user ownership of /etc/group">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101211"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101011"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10131" version="1" check="all" comment="Testing group ownership of /etc/group">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101211"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101111"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10141" version="1" check="all" comment="Testing user ownership of /etc/gshadow">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101411"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101011"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10151" version="1" check="all" comment="Testing group ownership of /etc/gshadow">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101411"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101111"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10161" version="1" check="all" comment="Testing user ownership of /etc/passwd">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101611"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101011"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10171" version="1" check="all" comment="Testing group ownership of /etc/passwd">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101611"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101111"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10181" version="1" check="all" comment="Testing file permissions of /etc/shadow">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101011"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101811"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10191" version="1" check="all" comment="Testing file permissions of /etc/group">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101211"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101911"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10201" version="1" check="all" comment="Testing file permissions of /etc/gshadow">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101411"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101811"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10211" version="1" check="all" comment="Testing file permissions of /etc/passwd">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:101611"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:101911"/>
	</unix-def:file_test>
	<unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10221" version="1" check="all" comment="Sticky bit on all world writable directories" >
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:102211"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:102211"/>
	</unix-def:file_test>
	<unix-def:file_test id="oval:org.open-scap.rhel6:tst:10231" version="1" check_existence="none_exist" check="all" comment="World writable files">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:102311"/>
	</unix-def:file_test>
	<unix-def:file_test id="oval:org.open-scap.rhel6:tst:10241" version="1" check_existence="none_exist" check="all" comment="executable files with sgid set">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:102411"/>
	</unix-def:file_test>
	<unix-def:file_test id="oval:org.open-scap.rhel6:tst:10251" version="1" check_existence="none_exist" check="all" comment="executable files with suid set">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:102511"/>
	</unix-def:file_test>
	<unix-def:file_test id="oval:org.open-scap.rhel6:tst:10261" version="1" check_existence="none_exist" check="all" comment="files with no user owner">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:102611"/>
	</unix-def:file_test>
	<unix-def:file_test id="oval:org.open-scap.rhel6:tst:10271" version="1" check_existence="none_exist" check="all" comment="files with no group owner">
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:102711"/>
	</unix-def:file_test>
	<unix-def:file_test id="oval:org.open-scap.rhel6:tst:10281" version="1" check_existence="none_exist" check="all" comment="world writable directories have a uid greater than or equal to 500" >
		<unix-def:object object_ref="oval:org.open-scap.rhel6:obj:102811"/>
	</unix-def:file_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10291" version="1" check="all"
					comment="value of the umask[\s]+(.*) in /etc/rc.d/init.d/functions is as expected">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:102911"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:102911"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10301" version="1" check="all" comment="/etc/security/limits.conf disables core dumps">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103011"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:103011"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10311" version="1" check="all" comment="/proc/sys/fs/suid_dumpable is 0">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103111"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:103111"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="any_exist" id="oval:org.open-scap.rhel6:tst:10321" version="1" check="all"
					comment="Tests the value of the /proc/sys/kernel/exec-shield">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103211"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:103211"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="any_exist" id="oval:org.open-scap.rhel6:tst:10331" version="1" check="all"
					comment="Tests the value of the /proc/sys/kernel/randomize_va_space">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103311"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:103311"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:10341" version="1" check="all"
					comment="Tests that vc/[0-9]+ is not present in /etc/securetty">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103411"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:10342" version="1" check="all"
					comment="Tests that the user running the evaluation can read /etc/securetty">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103421"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:10351" version="1" check="all"
					comment="Tests that ttyS[0-9]+ is not present in /etc/securetty">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103511"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10361" version="1" check="all"
					comment="Tests that wheel exists in /etc/group">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103611"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10371" version="1" check="all"
					comment="Tests that 'auth required pam_wheel.so use_uid' is present in /etc/pam.d/su">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103711"/>
        </ind-def:textfilecontent54_test>
        <unix-def:password_test id="oval:org.open-scap.rhel6:tst:10381" version="1" check="none satisfy" comment="Tests the login shell for non root system accounts">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:103811"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:103811"/>
        </unix-def:password_test>
        <ind-def:textfilecontent54_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:10391" version="1" check="all"
					comment="Tests that password fields in /etc/shadow are not empty">
                  <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103911"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:10392" version="1" check="all"
					comment="Tests that the user running the evaluation can read /etc/shadow">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:103921"/>
        </ind-def:textfilecontent54_test>
        <unix-def:password_test id="oval:org.open-scap.rhel6:tst:10401" version="1" check="all" comment="Check that passwords are shadowed">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:104011"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:104011"/>
        </unix-def:password_test>
        <unix-def:password_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10411" version="1" check="all"
					comment="Check if there is only root account with UID 0">
                  <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:103811"/>
                  <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:104111"/>
        </unix-def:password_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10421" version="1" check="all"
					comment="Tests the value of PASS_MIN_DAYS in /etc/login.defs">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104211"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104211"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10431" version="1" check="all"
					comment="Tests the value of PASS_MAX_DAYS in /etc/login.defs">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104311"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104311"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10441" version="1" check="all"
					comment="Tests the value of PASS_WARN_AGE in /etc/login.defs">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104411"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104411"/>
        </ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10451" version="1" check="all" comment="pam_cracklib retry is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104511"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104511"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10452" version="1" check="all" comment="pam_cracklib retry is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104521"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104511"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10461" version="1" check="all" comment="pam_cracklib minlen is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104611"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104611"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10462" version="1" check="all" comment="pam_cracklib minlen is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104621"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104611"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10471" version="1" check="all" comment="pam_cracklib dcredit is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104711"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104711"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10472" version="1" check="all" comment="pam_cracklib dcredit is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104721"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104711"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10481" version="1" check="all" comment="pam_cracklib ucredit is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104811"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104811"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10482" version="1" check="all" comment="pam_cracklib ucredit is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104821"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104811"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10491" version="1" check="all" comment="pam_cracklib ocredit is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104911"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104911"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10492" version="1" check="all" comment="pam_cracklib ocredit is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:104921"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:104911"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10501" version="1" check="all" comment="pam_cracklib lcredit is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105011"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105011"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10502" version="1" check="all" comment="pam_cracklib lcredit is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105021"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105011"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10511" version="1" check="all" comment="pam_cracklib difok is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105111"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105111"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10512" version="1" check="all" comment="pam_cracklib difok is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105121"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105111"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10521" version="1" check="all" comment="pam_passwdqc min is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105211"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105211"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10522" version="1" check="all" comment="pam_passwdqc min is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105221"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105211"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10531" version="1" check="all" comment="Password hashing algorithm is defined in /etc/pam.d/system-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105311"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105311"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10532" version="1" check="all" comment="Password hashing algorithm is defined in /etc/pam.d/password-auth">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105321"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105311"/>
	</ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10533" version="1" check="all"
					comment="Check ENCRYPT_METHOD in /etc/login.defs">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105331"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105331"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10534" version="1" check="all" comment="Check crypt_style in /etc/libuser.conf">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105341"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105331"/>
        </ind-def:textfilecontent54_test>
        <ind-def:variable_test id="oval:org.open-scap.rhel6:tst:10541" version="1" check="all" comment="check remember parameter is configured to 0">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105411"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105411"/>
        </ind-def:variable_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10542" version="1" check="all"
					comment="check that pam_pwhistory.so remember is set appropriately in /etc/pam.d/system-auth">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105421"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105421"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10543" version="1" check="all"
					comment="check that pam_pwhistory.so remember is set appropriately in /etc/pam.d/password-auth">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105431"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105421"/>
        </ind-def:textfilecontent54_test>
        <ind-def:environmentvariable_test check="none satisfy" version="1" id="oval:org.open-scap.rhel6:tst:10551"
					  comment="PATH in environment does not include the current directory">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105511"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105511"/>
        </ind-def:environmentvariable_test>
        <unix-def:file_test id="oval:org.open-scap.rhel6:tst:10561" check_existence="none_exist" version="1" check="all"
			    comment="Check that write permission to group and other in root's path is denied">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:105611"/>
        </unix-def:file_test>
        <unix-def:file_test id="oval:org.open-scap.rhel6:tst:10571" check_existence="none_exist" version="1" check="all"
			    comment="Check that write permission to group/other and read permission to other on home directories of non-system users is denied">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:105711"/>
        </unix-def:file_test>
        <unix-def:file_test id="oval:org.open-scap.rhel6:tst:10581" check_existence="none_exist" version="1" check="all"
			    comment="Check that dot-files are not world-writable">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:105811"/>
	</unix-def:file_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10591" version="1" check="all"
					comment="Tests the value of umask in /etc/bashrc">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:105911"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105911"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10601" version="1" check="all"
					comment="Tests the value the umask in /etc/csh.cshrc">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:106011"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105911"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10611" version="1" check="all"
					comment="Tests the value the UMASK in /etc/login.defs">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:106111"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:106111"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10621" version="1" check="all"
					comment="Tests the value the umask in /etc/profile">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:106211"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:105911"/>
        </ind-def:textfilecontent54_test>
        <unix-def:file_test id="oval:org.open-scap.rhel6:tst:10631" check_existence="none_exist" version="1" check="all" comment="Check that no ~/.netrc files exist">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:106311"/>
	</unix-def:file_test>
        <unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10641" version="1" check="all" comment="Test user owning /boot/grub/grub.conf">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:106411"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:106411"/>
        </unix-def:file_test>
        <unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10651" version="1" check="all" comment="Test group owning /boot/grub/grub.conf">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:106411"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:106511"/>
        </unix-def:file_test>
        <unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10661" version="1" check="all" comment="Testing file permissions of /boot/grub/grub.conf">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:106411"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:106611"/>
        </unix-def:file_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10671" version="1" check="all"
					comment="Tests that there is a SHA-512-encrypted password in /boot/grub/grub.conf">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:106711"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10681" version="1" check="all"
					comment="Tests the value of SINGLE in /etc/sysconfig/init">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:106811"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:106811"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10691" version="1" check="all"
					comment="Tests the value of the PROMPT in /etc/sysconfig/init">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:106911"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:106911"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10701" version="1" check="all"
					comment="Tests that /etc/profile.d/tmout.sh is set up">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107011"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107011"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10711" version="1" check="all"
					comment="Tests that /etc/profile.d/autologout.csh is set up">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107111"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107111"/>
        </ind-def:textfilecontent54_test>
        <ind-def:xmlfilecontent_test id="oval:org.open-scap.rhel6:tst:10721" version="1" check="all" comment="Verify mandatory value of /desktop/gnome/session/idle_delay">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107211"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107211"/>
        </ind-def:xmlfilecontent_test>
        <ind-def:xmlfilecontent_test id="oval:org.open-scap.rhel6:tst:10731" version="1" check="all" comment="Verify mandatory value of /apps/gnome-screensaver/idle_activation_enabled">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107311"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107311"/>
        </ind-def:xmlfilecontent_test>
        <ind-def:xmlfilecontent_test id="oval:org.open-scap.rhel6:tst:10741" version="1" check="all" comment="Verify mandatory value of /apps/gnome-screensaver/lock_enabled">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107411"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107411"/>
        </ind-def:xmlfilecontent_test>
        <ind-def:xmlfilecontent_test id="oval:org.open-scap.rhel6:tst:10751" version="1" check="all" comment="Verify mandatory value of /apps/gnome-screensaver/mode">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107511"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107511"/>
        </ind-def:xmlfilecontent_test>
	<lin-def:rpminfo_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10761" version="1" check="all" comment="The vlock package should be installed">
                <lin-def:object object_ref="oval:org.open-scap.rhel6:obj:107611"/>
        </lin-def:rpminfo_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10771" version="1" check="all" comment="Tests contents of /etc/issue">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107711"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107711"/>
        </ind-def:textfilecontent54_test>
        <ind-def:xmlfilecontent_test id="oval:org.open-scap.rhel6:tst:10781" version="1" check="all"
				     comment="Verify mandatory value of /apps/gdm/simple-greeter/banner_message_enable">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107811"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107811"/>
	</ind-def:xmlfilecontent_test>
        <ind-def:xmlfilecontent_test id="oval:org.open-scap.rhel6:tst:10782" version="1" check="all"
				     comment="Verify mandatory value of /apps/gdm/simple-greeter/banner_message_text">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107821"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:107821"/>
	</ind-def:xmlfilecontent_test>
	<ind-def:textfilecontent54_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:10791" version="1" check="all"
					comment="Tests that selinux=0 is not set in /boot/grub/grub.conf">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107911"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:10792" version="1" check="all"
					comment="Tests that enforcing=0 is not set in /boot/grub/grub.conf">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107921"/>
	</ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:10793" version="1" check="all"
					comment="Tests that the user running the evaluation can read /boot/grub/grub.conf">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:107931"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10801" version="1" check="all"
					comment="Tests the value of the SELINUX in /etc/selinux/config">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108011"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108011"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:10811" version="1" check="all"
					comment="Tests the value of SELINUXTYPE in /etc/selinux/config">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108111"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108111"/>
        </ind-def:textfilecontent54_test>
        <lin-def:rpminfo_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:10821" version="1" check="all" comment="setroubleshoot-server is not installed">
                <lin-def:object object_ref="oval:org.open-scap.rhel6:obj:108211"/>
        </lin-def:rpminfo_test>
        <unix-def:runlevel_test check_existence="any_exist" id="oval:org.open-scap.rhel6:tst:10831" version="1" check="all" comment="mcstrans is disabled">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:108311"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:100611"/>
        </unix-def:runlevel_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10841" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/default/send_redirects">
	      <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108411"/>
	      <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:103111"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10851" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/all/send_redirects">
	      <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108511"/>
	      <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:103111"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10861" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/ip_forward">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108611"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:103111"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10871" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/all/accept_source_route">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108711"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108711"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10881" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/all/accept_redirects">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108811"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108811"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10891" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/all/secure_redirects">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:108911"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108911"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10901" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/all/log_martians">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109011"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:109011"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10911" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/default/accept_source_route">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109111"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108711"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10921" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/default/accept_redirects">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109211"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108811"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10931" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/default/secure_redirects">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109311"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:108911"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10941" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/default/log_martians">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109411"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:109011"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10951" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109511"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:109511"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10961" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109611"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:109611"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10971" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/tcp_syncookies">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109711"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:109711"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10981" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/all/rp_filter">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109811"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:109811"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:10991" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv4/conf/default/rp_filter">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:109911"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:109811"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:11001" version="1" check="all"
					comment="Check no interfaces are defined in /proc/net/wireless">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110011"/>
	</ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11002" version="1" check="all"
					comment="Tests that the user running the evaluation can read /proc/net/wireless">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110021"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11011" version="1" check="all"
					comment="Tests that /etc/modprobe.d/ipv6.conf prevents loading the ipv6 module">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110111"/>
        </ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11021" version="1" check_existence="all_exist" check="all"
					comment="Tests the value IPV6_AUTOCONF in /etc/sysconfig/network">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110211"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110211"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11031" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv6/conf/default/router_solicitations">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110311"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110311"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11041" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv6/conf/default/accept_ra_rtr_pref">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110411"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110411"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11051" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv6/conf/default/accept_ra_pinfo">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110511"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110511"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11061" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv6/conf/default/accept_ra_defrtr">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110611"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110611"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11071" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv6/conf/default/autoconf">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110711"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110711"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11081" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv6/conf/default/dad_transmits">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110811"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110811"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11091" version="1" check_existence="all_exist" check="all"
					comment="Tests the value of /proc/sys/net/ipv6/conf/default/max_addresses">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:110911"/>
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:110911"/>
	</ind-def:textfilecontent54_test>
	<ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11101" version="1" check_existence="at_least_one_exists" check="all"
					comment="Checks for ALL:ALL in /etc/hosts.deny">
		<ind-def:object object_ref="oval:org.open-scap.rhel6:obj:11011"/>
	</ind-def:textfilecontent54_test>
        <unix-def:runlevel_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11111" version="1" check="all"
				comment="Check whether the ip6tables service is enabled in runlevels 3 and 5">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:111111"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:111111"/>
        </unix-def:runlevel_test>
        <unix-def:runlevel_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11121" version="1" check="all"
				comment="Check whether the iptables service is enabled in runlevels 3 and 5">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:111211"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:111111"/>
        </unix-def:runlevel_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11131" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for :INPUT DROP">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111311"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11132" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/ip6tables for :INPUT DROP">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111321" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111311"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11141" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for :FORWARD DROP">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111411"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11142" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/ip6tables for :FORWARD DROP">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111321" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111411"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11151" check_existence="at_least_one_exists" version="1" check="none satisfy"
					comment="Check /etc/sysconfig/iptables does not contain '-A INPUT -p icmp -j ACCEPT'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111511"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11152" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for '-A INPUT -p icmp --icmp-type echo-reply -j ACCEPT'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111521"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11153" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for '-A INPUT -p icmp --icmp-type destination-unreachable -j ACCEPT'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111531"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11154" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for '-A INPUT -p icmp --icmp-type time-exceeded -j ACCEPT'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111541"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11155" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for '-A INPUT -p icmp --icmp-type echo-request -j ACCEPT'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111551"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11156" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/ip6tables for '-A INPUT -p icmpv6 --icmpv6-type echo-request -j DROP'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111321" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111561"/>
	</ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11157" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/ip6tables for '-A INPUT -p icmpv6 --icmpv6-type router-advertisement -j DROP'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111321" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111571"/>
	</ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11161" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for '-A INPUT -j LOG'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111611"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11162" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/ip6tables for '-A INPUT -j LOG'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111321" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111611"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11163" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/iptables for '-A INPUT -j DROP'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111311" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111631"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test id="oval:org.open-scap.rhel6:tst:11164" check_existence="at_least_one_exists" version="1" check="at least one"
					comment="Check /etc/sysconfig/ip6tables for '-A INPUT -j DROP'">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111321" />
		<ind-def:state state_ref="oval:org.open-scap.rhel6:ste:111631"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11171" version="1" check="all"
					comment="Tests that /etc/modprobe.d/dccp.conf prevents loading the dccp module">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111711"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11181" version="1" check="all"
					comment="Tests that /etc/modprobe.d/sctp.conf prevents loading the sctp module">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111811"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11191" version="1" check="all"
					comment="Tests that /etc/modprobe.d/rds.conf prevents loading the rds module">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:111911"/>
        </ind-def:textfilecontent54_test>
        <unix-def:runlevel_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11201" version="1" check="all"
				comment="Check whether the rsyslog service is enabled in runlevels 3 and 5">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:112011"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:111111"/>
        </unix-def:runlevel_test>
        <unix-def:file_test check_existence="any_exist" id="oval:org.open-scap.rhel6:tst:11211" version="1" check="all"
			    comment="The owner of rsyslog log files must be set appropriately">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:112111"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:112111"/>
        </unix-def:file_test>
        <unix-def:file_test check_existence="any_exist" id="oval:org.open-scap.rhel6:tst:11221" version="1" check="all"
			    comment="The group owner of rsyslog log files must be set appropriately">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:112111"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:112211"/>
        </unix-def:file_test>
        <unix-def:file_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11231" version="1" check="all" comment="rsyslog log files have correct permissions">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:112111"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:106611"/>
        </unix-def:file_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11241" version="1" check="all"
					comment="/etc/rsyslog.conf sends all records to a remote host">
                  <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112411"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11251" version="1" check="all"
					comment="/etc/sysconfig/rsyslog defines -c 4 in SYSLOGD_OPTIONS">
                  <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112511"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11261" version="1" check="all"
					comment="/etc/logrotate.d/syslog rotates every rsyslog log file">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112611"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:112611"/>
        </ind-def:textfilecontent54_test>
        <unix-def:runlevel_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11271" version="1" check="all"
				comment="Check whether the auditd service is enabled in runlevels 3 and 5">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:112711"/>
		<unix-def:state state_ref="oval:org.open-scap.rhel6:ste:111111"/>
        </unix-def:runlevel_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11281" version="1" check="all"
					comment="check for audit=1 in /boot/grub/grub.conf">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112811"/>
        </ind-def:textfilecontent54_test>
        <unix-def:uname_test id="oval:org.open-scap.rhel6:tst:11291" version="1" check="none satisfy" comment="check that this architecture does not run 32-bit applications">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:112911"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:112911"/>
        </unix-def:uname_test>
        <unix-def:uname_test id="oval:org.open-scap.rhel6:tst:11292" version="1" check="none satisfy" comment="check that this architecture does not run 64-bit applications">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:112911"/>
                <unix-def:state state_ref="oval:org.open-scap.rhel6:ste:112921"/>
        </unix-def:uname_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11293" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:112931"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11294" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S clock_settime -k time-change">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:112941"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11295" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S adjtimex -S settimeofday -S stime -k time-change">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:112951"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11296" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S clock_settime -k time-change">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:112961"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11297" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/localtime -p wa -k time-change">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:112971"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11301" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/group -p wa -k identity">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113011"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11302" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/passwd -p wa -k identity">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113021"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11303" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/gshadow -p wa -k identity">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113031"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11304" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/shadow -p wa -k identity">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113041"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11305" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/security/opasswd -p wa -k identity">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113051"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11311" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a exit,always -F arch=b32 -S sethostname -S setdomainname -k system-locale">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113111"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11312" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a exit,always -F arch=b64 -S sethostname -S setdomainname -k system-locale">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113121"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11313" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/issue -p wa -k system-locale">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113131"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11314" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/issue.net -p wa -k system-locale">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113141"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11315" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/hosts -p wa -k system-locale">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113151"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11316" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/sysconfig/network -p wa -k system-locale">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113161"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11321" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/selinux/ -p wa -k MAC-policy">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113211"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11331" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /var/log/tallylog -p wa -k logins">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113311"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11332" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /var/log/faillock/ -p wa -k logins">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113321"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11333" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /var/log/lastlog -p wa -k logins">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113331"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11341" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /var/run/utmp -p wa -k session">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113411"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11342" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /var/log/btmp -p wa -k session">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113421"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11343" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /var/log/wtmp -p wa -k session">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113431"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11351" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113511"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11352" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=500 -F auid!=4294967295 -k perm_mod&gt;=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113521"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11353" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113531"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11354" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113541"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11355" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113551"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11356" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113561"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11361" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113611"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11362" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113621"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11363" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113631"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11364" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=B64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113641"/>
        </ind-def:textfilecontent54_test>
        <unix-def:file_test check_existence="none_exist" id="oval:org.open-scap.rhel6:tst:11371" version="1" check="all"
			    comment="No setuid PROGRAMs exist for which /etc/audit/audit.rules does not contain '-a always,exit -F path=PROGRAM -F perm=x -F auid&gt;=500 -F auid!=4294967295 -k privileged'">
                <unix-def:object object_ref="oval:org.open-scap.rhel6:obj:113711"/>
        </unix-def:file_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11381" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113811"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11382" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113821"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11391" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113911"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11392" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:113921"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11401" version="1" check="all"
					comment="check that pam_tty_audit is set up in /etc/pam.d/system-auth">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:114011"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11402" version="1" check="all"
					comment="check that pam_tty_audit is set up in /etc/pam.d/password-auth">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:114021"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11403" version="1" check="all"
					comment="check that pam_tty_audit is set up in /etc/pam.d/sudo-i">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:114031"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="all_exist" id="oval:org.open-scap.rhel6:tst:11404" version="1" check="all"
					comment="check that pam_tty_audit is set up in /etc/pam.d/sudo-i">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:114041"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11405" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /etc/sudoers -p wa -k actions">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:114051"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11411" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /sbin/insmod -p x -k modules">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:114111"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11412" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /sbin/rmmod -p x -k modules">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:114121"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11413" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -w /sbin/modprobe -p x -k modules">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:114131"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11414" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b32 -S init_module -S delete_module -k modules">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:114141"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11415" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -a always,exit -F arch=b64 -S init_module -S delete_module -k modules">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:114151"/>
        </ind-def:textfilecontent54_test>
        <ind-def:textfilecontent54_test check_existence="at_least_one_exists" id="oval:org.open-scap.rhel6:tst:11421" version="1" check="at least one"
					comment="/etc/audit/audit.rules contains -e 2">
                <ind-def:object object_ref="oval:org.open-scap.rhel6:obj:112931"/>
                <ind-def:state state_ref="oval:org.open-scap.rhel6:ste:114211"/>
        </ind-def:textfilecontent54_test>
	</tests>


	<objects>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:100011" version="1" comment="look for the partition mount point in /etc/fstab">
		<ind-def:filepath>/etc/fstab</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[\s]*[\S]+[\s]+([\S]+)[\s]+[\S]+[\s]+[\S]+[\s]+[\S]+[\s]+[\S]+$</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<lin-def:rpminfo_object id="oval:org.open-scap.rhel6:obj:100511" version="1">
		<lin-def:name>gpg-pubkey</lin-def:name>
	</lin-def:rpminfo_object>
	<unix-def:runlevel_object id="oval:org.open-scap.rhel6:obj:100611" version="1">
		<unix-def:service_name>rhnsd</unix-def:service_name>
                <unix-def:runlevel operation="pattern match">.*</unix-def:runlevel>
	</unix-def:runlevel_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:100711" version="1" comment="look for the value of gpgcheck in /etc/yum.conf">
		<ind-def:filepath>/etc/yum.conf</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[\s]*gpgcheck[\s]*=[\s]*([0-1])$</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:100811" version="1" comment="look for the value of gpgcheck= in /etc/yum.repos.d">
		<ind-def:path>/etc/yum.repos.d</ind-def:path>
		<ind-def:filename operation="pattern match">.*</ind-def:filename>
		<ind-def:pattern operation="pattern match">^[\s]*gpgcheck[\s]*=[\s]*([0-1])$</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:101011" version="1" comment="/etc/shadow">
		<unix-def:filepath>/etc/shadow</unix-def:filepath>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:101211" version="1" comment="/etc/group">
		<unix-def:filepath>/etc/group</unix-def:filepath>
	</unix-def:file_object>
       	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:101411" version="1" comment="/etc/group">
		<unix-def:filepath>/etc/gshadow</unix-def:filepath>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:101611" version="1" comment="/etc/group">
		<unix-def:filepath>/etc/passwd</unix-def:filepath>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:102211" version="1" comment="all local world writable directories">
		<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
			<object_reference>oval:org.open-scap.rhel6:obj:1022111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1022111</filter>
		</set>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:1022111" version="1" comment="all local directories">
		<unix-def:behaviors recurse_direction="down" recurse_file_system="local" recurse="directories"/>
		<unix-def:path>/</unix-def:path>
		<unix-def:filename xsi:nil="true"/>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:102311" version="1" comment="all local world writable files">
		<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
			<object_reference>oval:org.open-scap.rhel6:obj:1023111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1022111</filter>
			<filter>oval:org.open-scap.rhel6:ste:1023111</filter>
		</set>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:1023111" version="1" comment="all local files">
		<unix-def:behaviors recurse_direction="down" recurse_file_system="local" recurse="directories"/>
		<unix-def:path>/</unix-def:path>
		<unix-def:filename operation="pattern match">.*</unix-def:filename>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:102411" version="1" comment="all local files with sgid bit set">
                  <set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                        <object_reference>oval:org.open-scap.rhel6:obj:1023111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1023111</filter>
			<filter>oval:org.open-scap.rhel6:ste:1024111</filter>
			<filter>oval:org.open-scap.rhel6:ste:1024112</filter>
		</set>
	</unix-def:file_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:102511" version="1" comment="all local files with suid bit set">
		<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
			<object_reference>oval:org.open-scap.rhel6:obj:1023111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1023111</filter>
			<filter>oval:org.open-scap.rhel6:ste:1025111</filter>
			<filter>oval:org.open-scap.rhel6:ste:1025112</filter>
		</set>
	</unix-def:file_object>

	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:102611" version="1" comment="all local files without a valid user assigned">
		<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
			<object_reference>oval:org.open-scap.rhel6:obj:1023111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1026111</filter>
		</set>
	</unix-def:file_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:10261111" version="1">
		<ind-def:filepath>/etc/passwd</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[^:]+:[^:]+:([\d]+):[\d]+:[^:]*:[^:]+:[^:]*$</ind-def:pattern>
		<ind-def:instance operation="greater than or equal" datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:102711" version="1" comment="all local files without a valid group assigned">
		<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
			<object_reference>oval:org.open-scap.rhel6:obj:1023111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1027111</filter>
		</set>
	</unix-def:file_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:10271111" version="1">
		<ind-def:filepath>/etc/group</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[^:]+:[^:]*:([\d]+):[^:]*$</ind-def:pattern>
		<ind-def:instance operation="greater than or equal" datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:102811" version="1" comment="world writable directories with uid not less than 500">
		<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
			<object_reference>oval:org.open-scap.rhel6:obj:1022111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1028111</filter>
		</set>
	</unix-def:file_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:102911" version="1" comment="umask in /etc/rc.d/init.d/functions">
                <ind-def:filepath>/etc/rc.d/init.d/functions</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*umask[[:space:]]+([[:digit:]]+)[[:space:]]*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103011" version="1" comment="core dumps configuration in limits.conf">
                <ind-def:filepath>/etc/security/limits.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*\*[[:space:]]+hard[[:space:]]+core[[:space:]]+([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103111" version="1" comment="core dumps possible for set-UID programs">
                <ind-def:filepath>/proc/sys/fs/suid_dumpable</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103211" version="1" comment="Exec Shield enabled">
                <ind-def:filepath>/proc/sys/kernel/exec-shield</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103311" version="1" comment="Adress space randomization setting">
                <ind-def:filepath>/proc/sys/kernel/randomize_va_space</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103411" version="1" comment="vc/[0-9]+ in /etc/securetty">
                <ind-def:filepath>/etc/securetty</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*vc\/[0-9]+[[:space:]]*(#.*)?$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103421" version="1" comment="Any line in /etc/securetty">
                <ind-def:filepath>/etc/securetty</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^.+$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103511" version="1" comment="ttyS[0-9]+ in /etc/securetty">
                <ind-def:filepath>/etc/securetty</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*ttyS[0-9]+[[:space:]]*(#.*)?$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103611" version="1" comment="wheel line in /etc/group">
                <ind-def:filepath>/etc/group</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^wheel:</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103711" version="1" comment="PAM configuration to require group wheel to use su">
                <ind-def:filepath>/etc/pam.d/su</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*auth[[:space:]]+required[[:space:]]+pam_wheel\.so[[:space:]]+use_uid[[:space:]]*(#.*)?$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <unix-def:password_object id="oval:org.open-scap.rhel6:obj:103811" version="1" comment="User accounts other than root">
                <unix-def:username operation="not equal">root</unix-def:username>
        </unix-def:password_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103911" version="1" comment="/etc/shadow lines with empty password field">
                <ind-def:filepath>/etc/shadow</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[^:]*::</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:103921" version="1" comment="Any line in /etc/shadow">
                <ind-def:filepath>/etc/shadow</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^.+$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <unix-def:password_object id="oval:org.open-scap.rhel6:obj:104011" version="1" comment="All user accounts">
                <unix-def:username operation="pattern match">.*</unix-def:username>
        </unix-def:password_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104211" version="1" comment="PASS_MIN_DAYS from /etc/login.defs">
                <ind-def:filepath>/etc/login.defs</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^PASS_MIN_DAYS[[:space:]]*(.*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104311" version="1" comment="PASS_MAX_DAYS from /etc/login.defs">
                <ind-def:filepath>/etc/login.defs</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^PASS_MAX_DAYS[[:space:]]*(.*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104411" version="1" comment="PASS_WARN_AGE from /etc/login.defs">
                <ind-def:filepath>/etc/login.defs</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^PASS_WARN_AGE[[:space:]]*(.*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104511" version="1" comment="pam_cracklib retry in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*retry=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104521" version="1" comment="pam_cracklib retry in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*retry=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104611" version="1" comment="pam_cracklib minlen in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*minlen=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104621" version="1" comment="pam_cracklib minlen in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*minlen=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104711" version="1" comment="pam_cracklib dcredit in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*dcredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104721" version="1" comment="pam_cracklib dcredit in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*dcredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104811" version="1" comment="pam_cracklib ucredit in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*ucredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104821" version="1" comment="pam_cracklib ucredit in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*ucredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104911" version="1" comment="pam_cracklib ocredit in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*ocredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:104921" version="1" comment="pam_cracklib ocredit in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*ocredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105011" version="1" comment="pam_cracklib lcredit in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*lcredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105021" version="1" comment="pam_cracklib lcredit in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*lcredit=(-?[[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105111" version="1" comment="pam_cracklib difok in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*difok=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105121" version="1" comment="pam_cracklib difok in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_cracklib\.so[[:space:]]+.*difok=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105211" version="1" comment="pam_passwdqc min in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_passwdqc\.so[[:space:]]+.*min=([^[:space:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105221" version="1" comment="pam_passwdqc min in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite)[[:space:]]+pam_passwdqc\.so[[:space:]]+.*min=([^[:space:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105311" version="1" comment="Password hashing algorithm in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite|sufficient)[[:space:]]+pam_unix\.so.*[[:space:]]+(md5|sha256|sha512)(?:[[:space:]].*)?$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105321" version="1" comment="Password hashing algorithm in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+(?:required|requisite|sufficient)[[:space:]]+pam_unix\.so.*[[:space:]]+(md5|sha256|sha512)(?:[[:space:]].*)?$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105331" version="1" comment="Password hashing algorithm in /etc/login.defs">
                <ind-def:filepath>/etc/login.defs</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^ENCRYPT_METHOD[[:space:]]+([^[:space:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105341" version="1" comment="Password hashing algorithm in /etc/libuser.conf">
                <ind-def:filepath>/etc/libuser.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^crypt_style[[:space:]]*\=[[:space:]]*(.*[^[:space:]])[[:space:]]*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:variable_object id="oval:org.open-scap.rhel6:obj:105411" version="1" comment="Configured number of previous passwords to remember">
                <ind-def:var_ref>oval:org.open-scap.rhel6:var:1054</ind-def:var_ref>
        </ind-def:variable_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105421" version="1" comment="Number of passwords to remember in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^password[[:space:]]+requisite[[:space:]]+pam_pwhistory\.so[[:space:]]+.*remember=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105431" version="1" comment="Number of passwords to remember in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^password[[:space:]]+requisite[[:space:]]+pam_pwhistory\.so[[:space:]]+.*remember=([[:digit:]]+)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:environmentvariable_object id="oval:org.open-scap.rhel6:obj:105511" version="1" comment="PATH in environment">
                <ind-def:name>PATH</ind-def:name>
        </ind-def:environmentvariable_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:105611" version="1" comment="Entries in PATH that are writable by group or other">
            	<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            	  	<object_reference>oval:org.open-scap.rhel6:obj:1056111</object_reference>
            	  	<filter>oval:org.open-scap.rhel6:ste:1056111</filter>
            	  </set>
        </unix-def:file_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:1056111" version="1" comment="Entries in PATH">
                <unix-def:path var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:10561111"/>
                <unix-def:filename xsi:nil="true"/>
        </unix-def:file_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:105711" version="1"
			      comment="Home directories of non-system users that are writable by group or other, or readable by other">
            	<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            	  	<object_reference>oval:org.open-scap.rhel6:obj:1057111</object_reference>
            	  	<filter>oval:org.open-scap.rhel6:ste:1057111</filter>
            	</set>
        </unix-def:file_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:1057111" version="1" comment="Home directories of non-system users">
		<unix-def:behaviors recurse_direction="none" max_depth="0"/>
                <unix-def:path var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:10571111"/>
                <unix-def:filename xsi:nil="true"/>
        </unix-def:file_object>
        <unix-def:password_object id="oval:org.open-scap.rhel6:obj:105711111" version="1" comment="User accounts of non-system users">
            	<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            		<object_reference>oval:org.open-scap.rhel6:obj:104011</object_reference>
            		<filter>oval:org.open-scap.rhel6:ste:1057111111</filter>
		</set>
        </unix-def:password_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:105811" version="1" comment="World-writable dot-files">
            	<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            	  	<object_reference>oval:org.open-scap.rhel6:obj:1058111</object_reference>
            	  	<filter>oval:org.open-scap.rhel6:ste:1022111</filter>
            	</set>
        </unix-def:file_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:1058111" version="1" comment="Dot-files">
                <unix-def:path var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:10581111"/>
		<unix-def:filename operation="pattern match">^\..*</unix-def:filename>
        </unix-def:file_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:105911" version="1" comment="User umask in /etc/bashrc">
                <ind-def:filepath>/etc/bashrc</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*umask[[:space:]]+([[:alnum:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance> <!-- The file contains first the user umask, then the root umask -->
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:106011" version="1" comment="User umask in /etc/csh.cshrc">
                <ind-def:filepath>/etc/csh.cshrc</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*umask[[:space:]]+([[:alnum:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance> <!-- The file contains first the user umask, then the root umask -->
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:106111" version="1" comment="User umask in /etc/login.defs">
                <ind-def:filepath>/etc/login.defs</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*UMASK[[:space:]]+([[:alnum:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:106211" version="1" comment="User umask in /etc/profile">
                <ind-def:filepath>/etc/profile</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*umask[[:space:]]+([[:alnum:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:106311" version="1" comment="~/.netrc files in all home directories">
                <unix-def:path var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:10581111"/>
		<unix-def:filename operation="pattern match">^\.netrc$</unix-def:filename>
        </unix-def:file_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:106411" version="1" comment="/boot/grub/grub.conf">
                <unix-def:filepath>/boot/grub/grub.conf</unix-def:filepath>
        </unix-def:file_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:106711" version="1" comment="password line in /boot/grub/grub.conf using SHA-512">
                <ind-def:filepath>/boot/grub/grub.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*password[[:space:]]+--encrypted[[:space:]]+\$6\$.*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:106811" version="1" comment="value of SINGLE in /etc/sysconfig/init">
                <ind-def:filepath>/etc/sysconfig/init</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*SINGLE=([^#[:space:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:106911" version="1" comment="Value of PROMPT in /etc/sysconfig/init">
                <ind-def:filepath>/etc/sysconfig/init</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*PROMPT=([^#[:space:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:107011" version="1" comment="Value of TMOUT in /etc/profile.d/tmout.sh">
                <ind-def:filepath>/etc/profile.d/tmout.sh</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[\s]*TMOUT=([^#[:space:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:107111" version="1" comment="Value of autologout in /etc/profile.d/autologout.csh">
                <ind-def:filepath>/etc/profile.d/autologout.csh</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[\s]*set[\s]+-r[\s]+autologout=([^#[:space:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:xmlfilecontent_object id="oval:org.open-scap.rhel6:obj:107211" version="1" comment="Mandatory value of /desktop/gnome/session/idle_delay">
                <ind-def:filepath>/etc/gconf/gconf.xml.mandatory/desktop/gnome/session/%gconf.xml</ind-def:filepath>
                <ind-def:xpath>/gconf/entry[@name='idle_delay']/@value</ind-def:xpath>
        </ind-def:xmlfilecontent_object>
        <ind-def:xmlfilecontent_object id="oval:org.open-scap.rhel6:obj:107311" version="1" comment="Mandatory value of /apps/gnome-screensaver/idle_activation_enabled">
                <ind-def:filepath>/etc/gconf/gconf.xml.mandatory/apps/gnome-screensaver/%gconf.xml</ind-def:filepath>
                <ind-def:xpath>/gconf/entry[@name='idle_activation_enabled']/@value</ind-def:xpath>
        </ind-def:xmlfilecontent_object>
        <ind-def:xmlfilecontent_object id="oval:org.open-scap.rhel6:obj:107411" version="1" comment="Mandatory value of /apps/gnome-screensaver/lock_enabled">
                <ind-def:filepath>/etc/gconf/gconf.xml.mandatory/apps/gnome-screensaver/%gconf.xml</ind-def:filepath>
                <ind-def:xpath>/gconf/entry[@name='lock_enabled']/@value</ind-def:xpath>
        </ind-def:xmlfilecontent_object>
        <ind-def:xmlfilecontent_object id="oval:org.open-scap.rhel6:obj:107511" version="1" comment="Mandatory value of /apps/gnome-screensaver/mode">
                <ind-def:filepath>/etc/gconf/gconf.xml.mandatory/apps/gnome-screensaver/%gconf.xml</ind-def:filepath>
                <ind-def:xpath>/gconf/entry[@name='mode']/stringvalue/text()</ind-def:xpath>
        </ind-def:xmlfilecontent_object>
        <lin-def:rpminfo_object id="oval:org.open-scap.rhel6:obj:107611" version="1" comment="RPM package vlock">
                <lin-def:name>vlock</lin-def:name>
        </lin-def:rpminfo_object>
	<!-- Ignore the last newline, if any to allow simpler <value> notation, and easier reusing of the value for GConf -->
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:107711" version="1" comment="Contents of /etc/issue">
		<ind-def:behaviors multiline="false" singleline="true"/>
                <ind-def:filepath>/etc/issue</ind-def:filepath>
                <ind-def:pattern operation="pattern match">(.*[^\n])\n?</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:xmlfilecontent_object id="oval:org.open-scap.rhel6:obj:107811" version="1" comment="Mandatory value of /apps/gdm/simple-greeter/banner_message_enable">
                <ind-def:filepath>/etc/gconf/gconf.xml.mandatory/apps/gdm/simple-greeter/%gconf.xml</ind-def:filepath>
                <ind-def:xpath>/gconf/entry[@name='banner_message_enable']/@value</ind-def:xpath>
        </ind-def:xmlfilecontent_object>
        <ind-def:xmlfilecontent_object id="oval:org.open-scap.rhel6:obj:107821" version="1" comment="Mandatory value of /apps/gdm/simple-greeter/banner_message_text">
                <ind-def:filepath>/etc/gconf/gconf.xml.mandatory/apps/gdm/simple-greeter/%gconf.xml</ind-def:filepath>
                <ind-def:xpath>/gconf/entry[@name='banner_message_text']/stringvalue/text()</ind-def:xpath>
        </ind-def:xmlfilecontent_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:107911" version="1" comment="selinux=0 in /boot/grub/grub.conf">
		<ind-def:filepath>/boot/grub/grub.conf</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^\s*kernel\s+.*\sselinux=0(\s.*)?$</ind-def:pattern>
		<ind-def:instance datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:107921" version="1" comment="enforcing=0 in /boot/grub/grub.conf">
		<ind-def:filepath>/boot/grub/grub.conf</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^\s*kernel\s+.*\senforcing=0(\s.*)?$</ind-def:pattern>
		<ind-def:instance datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:107931" version="1" comment="Any line in /boot/grub/grub.conf">
                <ind-def:filepath>/boot/grub/grub.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^.+$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108011" version="1" comment="SELINUX from /etc/selinux/config">
                <ind-def:filepath>/etc/selinux/config</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*SELINUX=([[:alnum:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108111" version="1" comment="SELINUXTYPE from /etc/selinux/config">
                <ind-def:filepath>/etc/selinux/config</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*SELINUXTYPE=([[:alnum:]]*)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <lin-def:rpminfo_object id="oval:org.open-scap.rhel6:obj:108211" version="1" comment="setroubleshoot-server RPM">
                <lin-def:name>setroubleshoot-server</lin-def:name>
        </lin-def:rpminfo_object>
        <unix-def:runlevel_object id="oval:org.open-scap.rhel6:obj:108311" version="1" comment="Runlevel state of mcstrans">
                <unix-def:service_name>mcstrans</unix-def:service_name>
                <unix-def:runlevel operation="pattern match">.*</unix-def:runlevel>
        </unix-def:runlevel_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108411" version="1" comment="Value of /proc/sys/net/ipv4/conf/default/send_redirects">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/default/send_redirects</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108511" version="1" comment="Value of /proc/sys/net/ipv4/conf/all/send_redirects">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/all/send_redirects</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108611" version="1" comment="Value of /proc/sys/net/ipv4/ip_forward">
                <ind-def:filepath>/proc/sys/net/ipv4/ip_forward</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108711" version="1" comment="Value of /proc/sys/net/ipv4/conf/all/accept_source_route">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/all/accept_source_route</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108811" version="1" comment="Value of /proc/sys/net/ipv4/conf/all/accept_redirects">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/all/accept_redirects</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:108911" version="1" comment="Value of /proc/sys/net/ipv4/conf/all/secure_redirects">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/all/secure_redirects</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109011" version="1" comment="Value of /proc/sys/net/ipv4/conf/all/log_martians">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/all/log_martians</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109111" version="1" comment="Value of /proc/sys/net/ipv4/conf/default/accept_source_route">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/default/accept_source_route</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109211" version="1" comment="Value of /proc/sys/net/ipv4/conf/default/accept_redirects">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/default/accept_redirects</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109311" version="1" comment="Value of /proc/sys/net/ipv4/conf/default/secure_redirects">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/default/secure_redirects</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109411" version="1" comment="Value of /proc/sys/net/ipv4/conf/default/log_martians">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/default/log_martians</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109511" version="1" comment="Value of /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts">
                <ind-def:filepath>/proc/sys/net/ipv4/icmp_echo_ignore_broadcasts</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109611" version="1" comment="Value of /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses">
                <ind-def:filepath>/proc/sys/net/ipv4/icmp_ignore_bogus_error_responses</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109711" version="1" comment="Value of /proc/sys/net/ipv4/tcp_syncookies">
                <ind-def:filepath>/proc/sys/net/ipv4/tcp_syncookies</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109811" version="1" comment="Value of /proc/sys/net/ipv4/conf/all/rp_filter">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/all/rp_filter</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:109911" version="1" comment="Value of /proc/sys/net/ipv4/conf/default/rp_filter">
                <ind-def:filepath>/proc/sys/net/ipv4/conf/default/rp_filter</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110011" version="1" comment="A line in /proc/net/wireless describing an interface">
		<ind-def:filepath>/proc/net/wireless</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[\s]*([\S\d]+):</ind-def:pattern>
		<ind-def:instance operation="greater than or equal" datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110021" version="1" comment="Any line in /proc/net/wireless">
                <ind-def:filepath>/proc/net/wireless</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^.+$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110111" version="1" comment="An 'install ipv6 /bin/true' line in /etc/modprobe.d/ipv6.conf">
		<ind-def:filepath>/etc/modprobe.d/ipv6.conf</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[[:space:]]*install[[:space:]]+ipv6[[:space:]]+/bin/true[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110211" version="1" comment="IPV6_AUTOCONF in /etc/sysconfig/network">
		<ind-def:filepath>/etc/sysconfig/network</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[[:space:]]*IPV6_AUTOCONF=([^#[:space:]]*)</ind-def:pattern>
		<ind-def:instance datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110311" version="1" comment="Value of /proc/sys/net/ipv6/conf/default/router_solicitations">
                <ind-def:filepath>/proc/sys/net/ipv6/conf/default/router_solicitations</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110411" version="1" comment="Value of /proc/sys/net/ipv6/conf/default/accept_ra_rtr_pref">
                <ind-def:filepath>/proc/sys/net/ipv6/conf/default/accept_ra_rtr_pref</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110511" version="1" comment="Value of /proc/sys/net/ipv6/conf/default/accept_ra_pinfo">
                <ind-def:filepath>/proc/sys/net/ipv6/conf/default/accept_ra_pinfo</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110611" version="1" comment="Value of /proc/sys/net/ipv6/conf/default/accept_ra_defrtr">
                <ind-def:filepath>/proc/sys/net/ipv6/conf/default/accept_ra_defrtr</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110711" version="1" comment="Value of /proc/sys/net/ipv6/conf/default/autoconf">
                <ind-def:filepath>/proc/sys/net/ipv6/conf/default/autoconf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110811" version="1" comment="Value of /proc/sys/net/ipv6/conf/default/dad_transmits">
                <ind-def:filepath>/proc/sys/net/ipv6/conf/default/dad_transmits</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:110911" version="1" comment="Value of /proc/sys/net/ipv6/conf/default/max_addresses">
                <ind-def:filepath>/proc/sys/net/ipv6/conf/default/max_addresses</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:11011" version="1" comment="ALL:ALL in /etc/hosts.deny">
                <ind-def:filepath>/etc/hosts.deny</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*ALL[[:space:]]*:[[:space:]]*ALL[[:space:]]*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <unix-def:runlevel_object id="oval:org.open-scap.rhel6:obj:111111" version="1" comment="Runlevel state of ip6tables for runlevels 3,5">
                <unix-def:service_name>ip6tables</unix-def:service_name>
                <unix-def:runlevel operation="pattern match">^[35]$</unix-def:runlevel>
        </unix-def:runlevel_object>
        <unix-def:runlevel_object id="oval:org.open-scap.rhel6:obj:111211" version="1" comment="Runlevel state of iptables for runlevels 3,5">
                <unix-def:service_name>iptables</unix-def:service_name>
                <unix-def:runlevel operation="pattern match">^[35]$</unix-def:runlevel>
        </unix-def:runlevel_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:111311" version="1" comment="Any line in /etc/sysconfig/iptables">
                <ind-def:filepath>/etc/sysconfig/iptables</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*(.*[^[:space:]])[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:111321" version="1" comment="Any line in /etc/sysconfig/ip6tables">
                <ind-def:filepath>/etc/sysconfig/ip6tables</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*(.*[^[:space:]])[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:111411" version="1" comment=":FORWARD DROP in /etc/sysconfig/iptables">
                <ind-def:filepath>/etc/sysconfig/iptables</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*:FORWARD[[:space:]]+DROP[[:space:]]</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:111421" version="1" comment=":FORWARD DROP in /etc/sysconfig/ip6tables">
                <ind-def:filepath>/etc/sysconfig/ip6tables</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*:FORWARD[[:space:]]+DROP[[:space:]]</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:111711" version="1" comment="An 'install dccp /bin/true' line in /etc/modprobe.d/dccp.conf">
		<ind-def:filepath>/etc/modprobe.d/dccp.conf</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[[:space:]]*install[[:space:]]+dccp[[:space:]]+/bin/true[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:111811" version="1" comment="An 'install sctp /bin/true' line in /etc/modprobe.d/sctp.conf">
		<ind-def:filepath>/etc/modprobe.d/sctp.conf</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[[:space:]]*install[[:space:]]+sctp[[:space:]]+/bin/true[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
	<ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:111911" version="1" comment="An 'install rds /bin/true' line in /etc/modprobe.d/rds.conf">
		<ind-def:filepath>/etc/modprobe.d/rds.conf</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[[:space:]]*install[[:space:]]+rds[[:space:]]+/bin/true[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int">1</ind-def:instance>
	</ind-def:textfilecontent54_object>
        <unix-def:runlevel_object id="oval:org.open-scap.rhel6:obj:112011" version="1" comment="Runlevel state of rsyslog for runlevels 3,5">
                <unix-def:service_name>rsyslog</unix-def:service_name>
                <unix-def:runlevel operation="pattern match">^[35]$</unix-def:runlevel>
        </unix-def:runlevel_object>
        <unix-def:file_object id="oval:org.open-scap.rhel6:obj:112111" version="1" comment="rsyslog log files">
		<unix-def:filepath var_ref="oval:org.open-scap.rhel6:var:1121111" var_check="at least one"/>
        </unix-def:file_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:11211111" version="1" comment="rsyslog log file paths">
                <ind-def:filepath>/etc/rsyslog.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*[^#$\n][^[:space:]]*[[:space:]]+-?(/[^;[:space:]]+)</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
 <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:11261111" version="1" comment="rsyslog log file paths (without bool.log)">
                <ind-def:filepath>/etc/rsyslog.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*[^#$\n][^[:space:]]*[[:space:]]+-?(/[^;[:space:]]+)</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
		<filter>oval:org.open-scap.rhel6:ste:112611111</filter>
        </ind-def:textfilecontent54_object>

        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:112411" version="1" comment="/etc/rsyslog.conf line sending all records to a remote host">
                <ind-def:filepath>/etc/rsyslog.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*\*\.\*[[:space:]]+(@|:omrelp)</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:112511" version="1" comment="/etc/sysconfig/rsyslog defines -c 4 in SYSLOGD_OPTIONS">
                <ind-def:filepath>/etc/sysconfig/rsyslog</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*SYSLOGD_OPTIONS=.*-c[[:space:]]*4</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:112611" version="1" comment="The /etc/logrotate.d/syslog line that defines which files to look for">
                <ind-def:behaviors multiline="true" singleline="true"/>
                <ind-def:filepath>/etc/logrotate.d/syslog</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^(.*)[[:space:]]*{</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <unix-def:runlevel_object id="oval:org.open-scap.rhel6:obj:112711" version="1" comment="Runlevel state of auditd for runlevels 3,5">
                <unix-def:service_name>auditd</unix-def:service_name>
                <unix-def:runlevel operation="pattern match">^[35]$</unix-def:runlevel>
        </unix-def:runlevel_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:112811" version="1" comment="audit=1 in /boot/grub/grub.conf">
                <ind-def:filepath>/boot/grub/grub.conf</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^[[:space:]]*kernel.+[[:space:]]audit=1</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <unix-def:uname_object id="oval:org.open-scap.rhel6:obj:112911" version="1" comment="System architecture"/>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:112931" version="1" comment="Non-comment lines in /etc/audit/audit.rules">
                <ind-def:filepath>/etc/audit/audit.rules</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[[:space:]]*([^#[:space:]].*[^[:space:]])[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
	<unix-def:file_object id="oval:org.open-scap.rhel6:obj:113711" version="1" comment="setuid PROGRAMs for which /etc/audit/audit.rules does not contain '-a always,exit -F path=PROGRAM -F perm=x -F auid&gt;=500 -F auid!=4294967295 -k privileged'">
		<set set_operator="UNION" xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5">
			<object_reference>oval:org.open-scap.rhel6:obj:1023111</object_reference>
			<filter>oval:org.open-scap.rhel6:ste:1023111</filter>
			<filter>oval:org.open-scap.rhel6:ste:1025111</filter>
			<filter>oval:org.open-scap.rhel6:ste:1137111</filter>
		</set>
	</unix-def:file_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:113711111" version="1" comment="'-a always,exit -F path=PROGRAM -F perm=x -F auid&gt;=500 -F auid!=4294967295 -k privileged' in /etc/audit/audit.rules">
                <ind-def:filepath>/etc/audit/audit.rules</ind-def:filepath>
		<ind-def:pattern operation="pattern match">^[[:space:]]*-a always,exit -F path=([^[:space:]]*) -F perm=x -F auid&gt;=500 -F auid!=4294967295 -k privileged[[:space:]]*$</ind-def:pattern>
		<ind-def:instance datatype="int" operation="greater than or equal">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:114011" version="1" comment="pam_tty_audit configuration in /etc/pam.d/system-auth">
                <ind-def:filepath>/etc/pam.d/system-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^session[[:space:]]+required[[:space:]]+pam_tty_audit\.so[[:space:]]+disable=\*[[:space:]]+enable=root[[:space:]]*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:114021" version="1" comment="pam_tty_audit configuration in /etc/pam.d/password-auth">
                <ind-def:filepath>/etc/pam.d/password-auth</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^session[[:space:]]+required[[:space:]]+pam_tty_audit\.so[[:space:]]+disable=\*[[:space:]]+enable=root[[:space:]]*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:114031" version="1" comment="pam_tty_audit configuration in /etc/pam.d/sudo">
                <ind-def:filepath>/etc/pam.d/sudo</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^session[[:space:]]+required[[:space:]]+pam_tty_audit\.so[[:space:]]+open_only[[:space:]]+enable=root[[:space:]]*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
        <ind-def:textfilecontent54_object id="oval:org.open-scap.rhel6:obj:114041" version="1" comment="pam_tty_audit configuration in /etc/pam.d/sudo-i">
                <ind-def:filepath>/etc/pam.d/sudo-i</ind-def:filepath>
                <ind-def:pattern operation="pattern match">^session[[:space:]]+required[[:space:]]+pam_tty_audit\.so[[:space:]]+open_only[[:space:]]+enable=root[[:space:]]*$</ind-def:pattern>
                <ind-def:instance datatype="int">1</ind-def:instance>
        </ind-def:textfilecontent54_object>
	</objects>


	<states>
	<ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:100011" version="1" comment="/tmp mount point is defined">
		<ind-def:subexpression datatype="string" operation="equals" entity_check="all">/tmp</ind-def:subexpression>
	</ind-def:textfilecontent54_state>
	<ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:100111" version="1" comment="/var mount point is defined">
		<ind-def:subexpression datatype="string" operation="equals" entity_check="all">/var</ind-def:subexpression>
	</ind-def:textfilecontent54_state>
	<ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:100211" version="1" comment="/var/log mount point is defined">
        	<ind-def:subexpression datatype="string" operation="equals" entity_check="all">/var/log</ind-def:subexpression>
	</ind-def:textfilecontent54_state>
	<ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:100311" version="1" comment="/var/log/audit mount point is defined">
		<ind-def:subexpression datatype="string" operation="equals" entity_check="all">/var/log/audit</ind-def:subexpression>
	</ind-def:textfilecontent54_state>
	<ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:100411" version="1" comment="/home mount point is defined">
		<ind-def:subexpression datatype="string" operation="equals" entity_check="all">/home</ind-def:subexpression>
	</ind-def:textfilecontent54_state>
	<lin-def:rpminfo_state id="oval:org.open-scap.rhel6:ste:100511" version="1" comment="gpg(Red Hat, Inc. (release key 2) &lt;security@redhat.com&gt;)">
		<lin-def:release>4ae0493b</lin-def:release>
		<lin-def:version>fd431d51</lin-def:version>
	</lin-def:rpminfo_state>
	<unix-def:runlevel_state id="oval:org.open-scap.rhel6:ste:100611" version="1" comment="daemon is not running or is stopping">
		<unix-def:start datatype="boolean">false</unix-def:start>
		<unix-def:kill datatype="boolean">true</unix-def:kill>
	</unix-def:runlevel_state>
	<ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:100711" version="1" comment="Expected value of gpgcheck should be enabled">
		<ind-def:subexpression datatype="int" operation="equals" entity_check="all">1</ind-def:subexpression>
	</ind-def:textfilecontent54_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:101011" version="1" comment="UID=root">
		<unix-def:user_id datatype="int">0</unix-def:user_id>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:101111" version="1" comment="GID=root">
		<unix-def:group_id datatype="int">0</unix-def:group_id>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:101811" version="1" comment="0000">
		<unix-def:uread datatype="boolean">false</unix-def:uread>
		<unix-def:uwrite datatype="boolean">false</unix-def:uwrite>
		<unix-def:uexec datatype="boolean">false</unix-def:uexec>
		<unix-def:gread datatype="boolean">false</unix-def:gread>
		<unix-def:gwrite datatype="boolean">false</unix-def:gwrite>
		<unix-def:gexec datatype="boolean">false</unix-def:gexec>
		<unix-def:oread datatype="boolean">false</unix-def:oread>
		<unix-def:owrite datatype="boolean">false</unix-def:owrite>
		<unix-def:oexec datatype="boolean">false</unix-def:oexec>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:101911" version="1" comment="0644">
		<unix-def:uread datatype="boolean">true</unix-def:uread>
		<unix-def:uwrite datatype="boolean">true</unix-def:uwrite>
		<unix-def:uexec datatype="boolean">false</unix-def:uexec>
		<unix-def:gread datatype="boolean">true</unix-def:gread>
		<unix-def:gwrite datatype="boolean">false</unix-def:gwrite>
		<unix-def:gexec datatype="boolean">false</unix-def:gexec>
		<unix-def:oread datatype="boolean">true</unix-def:oread>
		<unix-def:owrite datatype="boolean">false</unix-def:owrite>
		<unix-def:oexec datatype="boolean">false</unix-def:oexec>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:102211" version="1" comment="u+s">
		<unix-def:sticky datatype="boolean">1</unix-def:sticky>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1022111" version="1" comment="o-w">
		<unix-def:owrite datatype="boolean">0</unix-def:owrite>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1023111" version="1" comment="not regular file">
		<unix-def:type datatype="string" operation="not equal">regular</unix-def:type>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1024111" version="1" comment="g-s">
		<unix-def:sgid datatype="boolean">0</unix-def:sgid>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1024112" version="1" comment="sgid whitelist">
		<unix-def:filepath var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:1024112"/>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1025111" version="1" comment="u-s">
		<unix-def:suid datatype="boolean">0</unix-def:suid>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1025112" version="1" comment="suid whitelist">
		<unix-def:filepath var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:1025112"/>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1026111" version="1" comment="Files with a valid user id assigned">
		<unix-def:user_id datatype="int" var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:1026111"/>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1027111" version="1" comment="Files with a valid group id assigned">
		<unix-def:group_id datatype="int" var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:1027111"/>
	</unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1028111" version="1" operator="OR">
		<unix-def:user_id datatype="int" operation="less than">500</unix-def:user_id>
		<unix-def:owrite datatype="boolean">0</unix-def:owrite>
	</unix-def:file_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:102911" version="1" comment="Expected umask in /etc/rc.d/init.d/functions">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1029"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:103011" version="1" comment="Maximum core file size">
                <ind-def:subexpression operation="equals">0</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:103111" version="1" comment="Common value '0' for /proc/sys/*">
                <ind-def:subexpression datatype="int" operation="equals">0</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:103211" version="1" comment="Exec Shield state">
                <ind-def:subexpression datatype="int" operation="greater than or equal">1</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:103311" version="1" comment="Address space randomization setting">
                <ind-def:subexpression datatype="int" var_check="all" operation="greater than or equal" var_ref="oval:org.open-scap.rhel6:var:1033"/>
        </ind-def:textfilecontent54_state>
        <unix-def:password_state id="oval:org.open-scap.rhel6:ste:103811" version="1" comment="System account with shell other than /sbin/nologin">
                <unix-def:user_id operation="less than" datatype="int">500</unix-def:user_id>
                <unix-def:login_shell operation="not equal">/sbin/nologin</unix-def:login_shell>
        </unix-def:password_state>
        <unix-def:password_state id="oval:org.open-scap.rhel6:ste:104011" version="1" comment="An account with shadow password marker">
                <unix-def:password>x</unix-def:password>
        </unix-def:password_state>
        <unix-def:password_state id="oval:org.open-scap.rhel6:ste:104111" version="1" comment="An account with UID != 0">
                <unix-def:user_id datatype="int" operation="not equal">0</unix-def:user_id>
        </unix-def:password_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104211" version="1" comment="Expected value of PASS_MIN_DAYS in /etc/login.defs">
                <ind-def:subexpression datatype="int" var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1042"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104311" version="1" comment="Expected value of PASS_MAX_DAYS in /etc/login.defs">
                <ind-def:subexpression datatype="int" var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1043"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104411" version="1" comment="Expected value of PASS_WARN_AGE in /etc/login.defs">
                <ind-def:subexpression datatype="int" var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1044"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104511" version="1" comment="Expected value of retry for pam_cracklib">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1045"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104611" version="1" comment="Expected value of minlen for pam_cracklib">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1046"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104711" version="1" comment="Expected value of dcredit for pam_cracklib">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1047"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104811" version="1" comment="Expected value of ucredit for pam_cracklib">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1048"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:104911" version="1" comment="Expected value of ocredit for pam_cracklib">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1049"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:105011" version="1" comment="Expected value of lcredit for pam_cracklib">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1050"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:105111" version="1" comment="Expected value of difok for pam_cracklib">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1051"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:105211" version="1" comment="Expected value of min for pam_passwdqc">
                <ind-def:subexpression var_check="all" datatype="string" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1052"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:105311" version="1" comment="Expected password hashing algorithm, case-sensitive">
                <ind-def:subexpression var_check="all" datatype="string" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1053"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:105331" version="1" comment="Expected password hashing algorithm, case-insensitive">
                <ind-def:subexpression var_check="all" operation="case insensitive equals" var_ref="oval:org.open-scap.rhel6:var:1053" />
        </ind-def:textfilecontent54_state>
        <ind-def:variable_state id="oval:org.open-scap.rhel6:ste:105411" version="1" comment="remember value 0">
                <ind-def:value datatype="int">0</ind-def:value>
        </ind-def:variable_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:105421" version="1" comment="Expected number of passwords to remember">
                <ind-def:subexpression datatype="int" var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1054"/>
        </ind-def:textfilecontent54_state>
        <ind-def:environmentvariable_state id="oval:org.open-scap.rhel6:ste:105511" version="1" comment="PATH includes current directory">
                <ind-def:value operation="pattern match">^:|^\.|.*::.*|.*:\.:.*|:$|:\.$</ind-def:value>
        </ind-def:environmentvariable_state>
        <unix-def:file_state id="oval:org.open-scap.rhel6:ste:1056111" version="1" comment="g-w,o-w">
                <unix-def:gwrite datatype="boolean">0</unix-def:gwrite>
                <unix-def:owrite datatype="boolean">0</unix-def:owrite>
        </unix-def:file_state>
        <unix-def:file_state id="oval:org.open-scap.rhel6:ste:1057111" version="1" comment="g-w,o-rw">
                <unix-def:gwrite datatype="boolean">0</unix-def:gwrite>
                <unix-def:oread datatype="boolean">0</unix-def:oread>
                <unix-def:owrite datatype="boolean">0</unix-def:owrite>
        </unix-def:file_state>
        <unix-def:password_state id="oval:org.open-scap.rhel6:ste:1057111111" version="1" comment="System users">
                <unix-def:username operation="not equal">root</unix-def:username>
                <unix-def:user_id datatype="int" operation="less than">500</unix-def:user_id>
        </unix-def:password_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:105911" version="1" comment="Default umask for users">
                <ind-def:subexpression datatype="int" var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1059"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:106111" version="1" comment="Default umask for users in /etc/login.defs">
                <ind-def:subexpression datatype="int" var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1061"/>
        </ind-def:textfilecontent54_state>
        <unix-def:file_state id="oval:org.open-scap.rhel6:ste:106411" version="1" comment="/boot/grub/grub.conf owner is correct">
                <unix-def:user_id var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1064"/>
	</unix-def:file_state>
        <unix-def:file_state id="oval:org.open-scap.rhel6:ste:106511" version="1">
                <unix-def:group_id var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1065"/>
        </unix-def:file_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:106611" version="1" comment="0600">
		<unix-def:uread datatype="boolean">true</unix-def:uread>
		<unix-def:uwrite datatype="boolean">true</unix-def:uwrite>
		<unix-def:uexec datatype="boolean">false</unix-def:uexec>
		<unix-def:gread datatype="boolean">false</unix-def:gread>
		<unix-def:gwrite datatype="boolean">false</unix-def:gwrite>
		<unix-def:gexec datatype="boolean">false</unix-def:gexec>
		<unix-def:oread datatype="boolean">false</unix-def:oread>
		<unix-def:owrite datatype="boolean">false</unix-def:owrite>
		<unix-def:oexec datatype="boolean">false</unix-def:oexec>
	</unix-def:file_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:106811" version="1" comment="/sbin/sulogin single-user shell">
                <ind-def:subexpression datatype="string">/sbin/sulogin</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:106911" version="1" comment="Expected value of PROMPT in /etc/sysconfig/init">
                <ind-def:subexpression>no</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:107011" version="1" comment="Expected value of TMOUT in /etc/profile.d/tmout.sh">
                <ind-def:subexpression var_check="all" datatype="int" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1070111"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:107111" version="1" comment="Expected value of autologout in /etc/profile.d/autologout.csh">
                <ind-def:subexpression datatype="int" var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1070"/>
        </ind-def:textfilecontent54_state>
        <ind-def:xmlfilecontent_state id="oval:org.open-scap.rhel6:ste:107211" version="1" comment="Expected value of /desktop/gnome/session/idle_delay">
                <ind-def:value_of datatype="int" var_check="all" var_ref="oval:org.open-scap.rhel6:var:1070" />
        </ind-def:xmlfilecontent_state>
        <ind-def:xmlfilecontent_state id="oval:org.open-scap.rhel6:ste:107311" version="1" comment="Expected value of /apps/gnome-screensaver/idle_activation_enabled">
                <ind-def:value_of>true</ind-def:value_of>
        </ind-def:xmlfilecontent_state>
        <ind-def:xmlfilecontent_state id="oval:org.open-scap.rhel6:ste:107411" version="1" comment="Expected value of /apps/gnome-screensaver/lock_enabled">
                <ind-def:value_of>true</ind-def:value_of>
        </ind-def:xmlfilecontent_state>
        <ind-def:xmlfilecontent_state id="oval:org.open-scap.rhel6:ste:107511" version="1" comment="Expected value of /apps/gnome-screensaver/mode">
                <ind-def:value_of>blank-only</ind-def:value_of>
        </ind-def:xmlfilecontent_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:107711" version="1" comment="Expected contents of /etc/issue">
                <ind-def:subexpression var_check="all" var_ref="oval:org.open-scap.rhel6:var:1077"/>
        </ind-def:textfilecontent54_state>
        <ind-def:xmlfilecontent_state id="oval:org.open-scap.rhel6:ste:107811" version="1" comment="Expected value of /apps/gdm/simple-greeter/banner_message_enable">
                <ind-def:value_of>true</ind-def:value_of>
	</ind-def:xmlfilecontent_state>
        <ind-def:xmlfilecontent_state id="oval:org.open-scap.rhel6:ste:107821" version="1" comment="Expected value of /apps/gdm/simple-greeter/banner_message_text">
                <ind-def:value_of var_check="all" var_ref="oval:org.open-scap.rhel6:var:1077"/>
	</ind-def:xmlfilecontent_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:108011" version="1" comment="Expected value of SELINUX in /etc/selinux/config">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1080"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:108111" version="1" comment="Expected value of SELINUXTYPE in /etc/selinux/config">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1081"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:108711" version="1" comment="Expected value of net.ipv4.conf.*.accept_source_route">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1087"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:108811" version="1" comment="Expected value of net.ipv4.conf.*.accept_redirects">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1088"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:108911" version="1" comment="Expected value of net.ipv4.conf.*.secure_redirects">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1089"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:109011" version="1" comment="Expected value of net.ipv4.conf.*.log_martians">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1090"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:109511" version="1" comment="Expected value of net.ipv4.icmp_echo_ignore_broadcasts">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1095"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:109611" version="1" comment="Expected value of net.ipv4.icmp_ignore_bogus_error_responses">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1096"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:109711" version="1" comment="Expected value of net.ipv4.tcp_syncookies">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1097"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:109811" version="1" comment="Expected value of net.ipv4.conf.*.rp_filter">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1098"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110211" version="1" comment="Expected value of IPV6_AUTOCONF in /etc/sysconfig/network">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1102"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110311" version="1" comment="Expected value of net.ipv6.conf.default.router_solicitations">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1103"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110411" version="1" comment="Expected value of net.ipv6.conf.default.accept_ra_rtr_pref">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1104"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110511" version="1" comment="Expected value of net.ipv6.conf.default.accept_ra_pinfo">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1105"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110611" version="1" comment="Expected value of net.ipv6.conf.default.accept_ra_defrtr">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1106"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110711" version="1" comment="Expected value of net.ipv6.conf.default.autoconf">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1107"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110811" version="1" comment="Expected value of net.ipv6.conf.default.dad_transmits">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1108"/>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:110911" version="1" comment="Expected value of net.ipv6.conf.default.max_addresses">
                <ind-def:subexpression var_check="all" operation="equals" var_ref="oval:org.open-scap.rhel6:var:1109"/>
        </ind-def:textfilecontent54_state>
	<unix-def:runlevel_state id="oval:org.open-scap.rhel6:ste:111111" version="1" comment="Service is enabled">
		<unix-def:start datatype="boolean" operation="equals">true</unix-def:start>
		<unix-def:kill datatype="boolean">false</unix-def:kill>
	</unix-def:runlevel_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111311" version="1" comment=":INPUT DROP ...">
                <ind-def:subexpression operation="pattern match">^:INPUT[[:space:]]+DROP[[:space:]]</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111411" version="1" comment=":FORWARD DROP ...">
                <ind-def:subexpression operation="pattern match">^:FORWARD[[:space:]]+DROP[[:space:]]</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111511" version="1" comment="-A INPUT -p icmp -j ACCEPT">
                <ind-def:subexpression>-A INPUT -p icmp -j ACCEPT</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111521" version="1" comment="-A INPUT -p icmp --icmp-type echo-reply -j ACCEPT">
                <ind-def:subexpression>-A INPUT -p icmp --icmp-type echo-reply -j ACCEPT</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111531" version="1" comment="-A INPUT -p icmp --icmp-type destination-unreachable -j ACCEPT">
                <ind-def:subexpression>-A INPUT -p icmp --icmp-type destination-unreachable -j ACCEPT</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111541" version="1" comment="-A INPUT -p icmp --icmp-type time-exceeded -j ACCEPT">
                <ind-def:subexpression>-A INPUT -p icmp --icmp-type time-exceeded -j ACCEPT</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111551" version="1" comment="-A INPUT -p icmp --icmp-type echo-request -j ACCEPT">
                <ind-def:subexpression>-A INPUT -p icmp --icmp-type echo-request -j ACCEPT</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111561" version="1" comment="-A INPUT -p icmpv6 --icmpv6-type echo-request -j DROP">
                <ind-def:subexpression>-A INPUT -p icmpv6 --icmpv6-type echo-request -j DROP</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111571" version="1" comment="-A INPUT -p icmpv6 --icmpv6-type router-advertisement -j DROP">
                <ind-def:subexpression>-A INPUT -p icmpv6 --icmpv6-type router-advertisement -j DROP</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111611" version="1" comment="-A INPUT -j LOG">
                <ind-def:subexpression>-A INPUT -j LOG</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:111631" version="1" comment="-A INPUT -j DROP">
                <ind-def:subexpression>-A INPUT -j DROP</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <unix-def:file_state id="oval:org.open-scap.rhel6:ste:112111" version="1" comment="Log files owned by the appropriate user">
                <unix-def:user_id datatype="int" var_check="all" var_ref="oval:org.open-scap.rhel6:var:1121"/>
        </unix-def:file_state>
        <unix-def:file_state id="oval:org.open-scap.rhel6:ste:112211" version="1" comment="Log files owned by the appropriate group">
                <unix-def:group_id datatype="int" var_check="all" var_ref="oval:org.open-scap.rhel6:var:1122"/>
        </unix-def:file_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:112611" version="1" comment="Expected content of the file list in /etc/logrotate.d/syslog">
		<!-- "pattern match" is used to (imprecisely) match each file name as a substring -->
                <ind-def:subexpression var_check="all" operation="pattern match" var_ref="oval:org.open-scap.rhel6:var:1126111"/>
        </ind-def:textfilecontent54_state>
        <unix-def:uname_state id="oval:org.open-scap.rhel6:ste:112911" version="1" comment="architectures that run 32-bit userspace">
		<unix-def:processor_type operation="pattern match">^.*$</unix-def:processor_type> <!-- So far, at least... -->
        </unix-def:uname_state>
        <unix-def:uname_state id="oval:org.open-scap.rhel6:ste:112921" version="1" comment="architectures that run 64-bit userspace">
		<unix-def:processor_type operation="pattern match">^(x86_64|ia64|ppc64|s390x)$</unix-def:processor_type>
        </unix-def:uname_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:112931" version="1" comment="-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change">
                <ind-def:subexpression>-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k time-change</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:112941" version="1" comment="-a always,exit -F arch=b32 -S clock_settime -k time-change">
                <ind-def:subexpression>-a always,exit -F arch=b32 -S clock_settime -k time-change</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:112951" version="1" comment="-a always,exit -F arch=b64 -S adjtimex -S settimeofday -S stime -k time-change">
                <ind-def:subexpression>-a always,exit -F arch=b64 -S adjtimex -S settimeofday -S stime -k time-change</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:112961" version="1" comment="-a always,exit -F arch=b64 -S clock_settime -k time-change">
                <ind-def:subexpression>-a always,exit -F arch=b64 -S clock_settime -k time-change</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:112971" version="1" comment="-w /etc/localtime -p wa -k time-change">
                <ind-def:subexpression>-w /etc/localtime -p wa -k time-change</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113011" version="1" comment="-w /etc/group -p wa -k identity">
                <ind-def:subexpression>-w /etc/group -p wa -k identity</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113021" version="1" comment="-w /etc/passwd -p wa -k identity">
                <ind-def:subexpression>-w /etc/passwd -p wa -k identity</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113031" version="1" comment="-w /etc/gshadow -p wa -k identity">
                <ind-def:subexpression>-w /etc/gshadow -p wa -k identity</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113041" version="1" comment="-w /etc/shadow -p wa -k identity">
                <ind-def:subexpression>-w /etc/shadow -p wa -k identity</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113051" version="1" comment="-w /etc/security/opasswd -p wa -k identity">
                <ind-def:subexpression>-w /etc/security/opasswd -p wa -k identity</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113111" version="1" comment="-a exit,always -F arch=b32 -S sethostname -S setdomainname -k system-locale">
                <ind-def:subexpression>-a exit,always -F arch=b32 -S sethostname -S setdomainname -k system-locale</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113121" version="1" comment="-a exit,always -F arch=b64 -S sethostname -S setdomainname -k system-locale">
                <ind-def:subexpression>-a exit,always -F arch=b64 -S sethostname -S setdomainname -k system-locale</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113131" version="1" comment="-w /etc/issue -p wa -k system-locale">
                <ind-def:subexpression>-w /etc/issue -p wa -k system-locale</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113141" version="1" comment="-w /etc/issue.net -p wa -k system-locale">
                <ind-def:subexpression>-w /etc/issue.net -p wa -k system-locale</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113151" version="1" comment="-w /etc/hosts -p wa -k system-locale">
                <ind-def:subexpression>-w /etc/hosts -p wa -k system-locale</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113161" version="1" comment="-w /etc/sysconfig/network -p wa -k system-locale">
                <ind-def:subexpression>-w /etc/sysconfig/network -p wa -k system-locale</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113211" version="1" comment="-w /etc/selinux/ -p wa -k MAC-policy">
                <ind-def:subexpression>-w /etc/selinux/ -p wa -k MAC-policy</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113311" version="1" comment="-w /var/log/tallylog -p wa -k logins">
                <ind-def:subexpression>-w /var/log/tallylog -p wa -k logins</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113321" version="1" comment="-w /var/log/faillock/ -p wa -k logins">
                <ind-def:subexpression>-w /var/log/faillock/ -p wa -k logins</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113331" version="1" comment="-w /var/log/lastlog -p wa -k logins">
                <ind-def:subexpression>-w /var/log/lastlog -p wa -k logins</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113411" version="1" comment="-w /var/run/utmp -p wa -k session">
                <ind-def:subexpression>-w /var/run/utmp -p wa -k session</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113421" version="1" comment="-w /var/log/btmp -p wa -k session">
                <ind-def:subexpression>-w /var/log/btmp -p wa -k session</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113431" version="1" comment="-w /var/log/wtmp -p wa -k session">
                <ind-def:subexpression>-w /var/log/wtmp -p wa -k session</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113511" version="1" comment="-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:subexpression>-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113521" version="1" comment="-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid=500 -F auid!=4294967295 -k perm_mod">
                <ind-def:subexpression>-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=500 -F auid!=4294967295 -k perm_mod</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113531" version="1" comment="-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
		<ind-def:subexpression>-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113541" version="1" comment="-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
		<ind-def:subexpression>-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid&gt;=500 -F auid!=4294967295 -k perm_mod</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113551" version="1" comment="-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
		<ind-def:subexpression>-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=500 -F auid!=4294967295 -k perm_mod</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113561" version="1" comment="-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod">
		<ind-def:subexpression>-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=500 -F auid!=4294967295 -k perm_mod</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113611" version="1" comment="-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access">
		<ind-def:subexpression>-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113621" version="1" comment="-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access">
		<ind-def:subexpression>-a always,exit -F arch=b32 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113631" version="1" comment="-a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access">
		<ind-def:subexpression>-a always,exit -F arch=b64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=500 -F auid!=4294967295 -k access</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113641" version="1" comment="-a always,exit -F arch=B64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access">
		<ind-def:subexpression>-a always,exit -F arch=B64 -S creat -S open -S openat -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=500 -F auid!=4294967295 -k access</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
	<unix-def:file_state id="oval:org.open-scap.rhel6:ste:1137111" version="1"
			     comment="setuid PROGRAMs for which /etc/audit/audit.rules contains '-a always,exit -F path=PROGRAM -F perm=x -F auid&gt;=500 -F auid!=4294967295 -k privileged'">
		<unix-def:filepath var_check="at least one" var_ref="oval:org.open-scap.rhel6:var:11371111"/>
	</unix-def:file_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113811" version="1" comment="-a always,exit -F arch=b32 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export">
		<ind-def:subexpression>-a always,exit -F arch=b32 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113821" version="1" comment="-a always,exit -F arch=b64 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export">
		<ind-def:subexpression>-a always,exit -F arch=b64 -S mount -F auid&gt;=500 -F auid!=4294967295 -k export</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113911" version="1" comment="-a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete">
		<ind-def:subexpression>-a always,exit -F arch=b32 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:113921" version="1" comment="-a always,exit -F arch=b64 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete">
		<ind-def:subexpression>-a always,exit -F arch=b64 -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:114051" version="1" comment="-w /etc/sudoers -p wa -k actions">
		<ind-def:subexpression>-w /etc/sudoers -p wa -k actions</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:114111" version="1" comment="-w /sbin/insmod -p x -k modules">
		<ind-def:subexpression>-w /sbin/insmod -p x -k modules</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:114121" version="1" comment="-w /sbin/rmmod -p x -k modules">
		<ind-def:subexpression>-w /sbin/rmmod -p x -k modules</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:114131" version="1" comment="-w /sbin/modprobe -p x -k modules">
		<ind-def:subexpression>-w /sbin/modprobe -p x -k modules</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:114141" version="1" comment="-a always,exit -F arch=b32 -S init_module -S delete_module -k modules">
		<ind-def:subexpression>-a always,exit -F arch=b32 -S init_module -S delete_module -k modules</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:114151" version="1" comment="-a always,exit -F arch=b64 -S init_module -S delete_module -k modules">
		<ind-def:subexpression>-a always,exit -F arch=b64 -S init_module -S delete_module -k modules</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:114211" version="1" comment="-e 2">
		<ind-def:subexpression>-e 2</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
        <ind-def:textfilecontent54_state id="oval:org.open-scap.rhel6:ste:112611111" version="1" comment="bool.log filter">
		<ind-def:subexpression>/var/log/boot.log</ind-def:subexpression>
        </ind-def:textfilecontent54_state>
	</states>

	<variables>
	<constant_variable id="oval:org.open-scap.rhel6:var:1024112" version="1" datatype="string" comment="sgid whitelist">
		<value>/bin/cgexec</value>
		<value>/sbin/netreport</value>
		<value>/usr/bin/crontab</value>
		<value>/usr/bin/gnomine</value>
		<value>/usr/bin/iagno</value>
		<value>/usr/bin/locate</value>
		<value>/usr/bin/lockfile</value>
		<value>/usr/bin/same-gnome</value>
		<value>/usr/bin/screen</value>
		<value>/usr/bin/ssh-agent</value>
		<value>/usr/bin/wall</value>
		<value>/usr/bin/write</value>
		<value>/usr/lib64/vte/gnome-pty-helper</value>
		<value>/usr/libexec/kde4/kdesud</value>
		<value>/usr/libexec/utempter/utempter</value>
		<value>/usr/lib/mailman/cgi-bin/admindb</value>
		<value>/usr/lib/mailman/cgi-bin/admin</value>
		<value>/usr/lib/mailman/cgi-bin/confirm</value>
		<value>/usr/lib/mailman/cgi-bin/create</value>
		<value>/usr/lib/mailman/cgi-bin/edithtml</value>
		<value>/usr/lib/mailman/cgi-bin/listinfo</value>
		<value>/usr/lib/mailman/cgi-bin/options</value>
		<value>/usr/lib/mailman/cgi-bin/private</value>
		<value>/usr/lib/mailman/cgi-bin/rmlist</value>
		<value>/usr/lib/mailman/cgi-bin/roster</value>
		<value>/usr/lib/mailman/cgi-bin/subscribe</value>
		<value>/usr/lib/mailman/mail/mailman</value>
		<value>/usr/lib/vte/gnome-pty-helper</value>
		<value>/usr/sbin/lockdev</value>
		<value>/usr/sbin/postdrop</value>
		<value>/usr/sbin/postqueue</value>
		<value>/usr/sbin/sendmail.sendmail</value>
	</constant_variable>
	<constant_variable id="oval:org.open-scap.rhel6:var:1025112" version="1" datatype="string" comment="suid whitelist">
		<value>/bin/fusermount</value>
		<value>/bin/mount</value>
		<value>/bin/ping6</value>
		<value>/bin/ping</value>
		<value>/bin/su</value>
		<value>/bin/umount</value>
		<value>/lib64/dbus-1/dbus-daemon-launch-helper</value>
		<value>/lib/dbus-1/dbus-daemon-launch-helper</value>
		<value>/sbin/mount.ecryptfs_private</value>
		<value>/sbin/mount.nfs</value>
		<value>/sbin/pam_timestamp_check</value>
		<value>/sbin/unix_chkpwd</value>
		<value>/usr/bin/abrt-action-install-debuginfo-to-abrt-cache</value>
		<value>/usr/bin/at</value>
		<value>/usr/bin/chage</value>
		<value>/usr/bin/chfn</value>
		<value>/usr/bin/chsh</value>
		<value>/usr/bin/crontab</value>
		<value>/usr/bin/gpasswd</value>
		<value>/usr/bin/kgrantpty</value>
		<value>/usr/bin/kpac_dhcp_helper</value>
		<value>/usr/bin/ksu</value>
		<value>/usr/bin/newgrp</value>
		<value>/usr/bin/newrole</value>
		<value>/usr/bin/passwd</value>
		<value>/usr/bin/pkexec</value>
		<value>/usr/bin/rcp</value>
		<value>/usr/bin/rlogin</value>
		<value>/usr/bin/rsh</value>
		<value>/usr/bin/sperl5.10.1</value>
		<value>/usr/bin/staprun</value>
		<value>/usr/bin/sudoedit</value>
		<value>/usr/bin/sudo</value>
		<value>/usr/bin/Xorg</value>
		<value>/usr/lib64/amanda/calcsize</value>
		<value>/usr/lib64/amanda/dumper</value>
		<value>/usr/lib64/amanda/killpgrp</value>
		<value>/usr/lib64/amanda/planner</value>
		<value>/usr/lib64/amanda/rundump</value>
		<value>/usr/lib64/amanda/runtar</value>
		<value>/usr/lib64/nspluginwrapper/plugin-config</value>
		<value>/usr/lib/amanda/calcsize</value>
		<value>/usr/lib/amanda/dumper</value>
		<value>/usr/lib/amanda/killpgrp</value>
		<value>/usr/lib/amanda/planner</value>
		<value>/usr/lib/amanda/rundump</value>
		<value>/usr/lib/amanda/runtar</value>
		<value>/usr/libexec/mc/cons.saver</value>
		<value>/usr/libexec/openssh/ssh-keysign</value>
		<value>/usr/libexec/polkit-1/polkit-agent-helper-1</value>
		<value>/usr/libexec/pt_chown</value>
		<value>/usr/libexec/pulse/proximity-helper</value>
		<value>/usr/lib/nspluginwrapper/plugin-config</value>
		<value>/usr/sbin/amcheck</value>
		<value>/usr/sbin/seunshare</value>
		<value>/usr/sbin/suexec</value>
		<value>/usr/sbin/userhelper</value>
		<value>/usr/sbin/usernetctl</value>
	</constant_variable>
	<local_variable id="oval:org.open-scap.rhel6:var:1026111" version="1" datatype="int" comment="List of user ids">
		<object_component item_field="subexpression" object_ref="oval:org.open-scap.rhel6:obj:10261111"/>
	</local_variable>
	<local_variable id="oval:org.open-scap.rhel6:var:1027111" version="1" datatype="int" comment="List of group ids">
		<object_component item_field="subexpression" object_ref="oval:org.open-scap.rhel6:obj:10271111"/>
	</local_variable>
        <external_variable id="oval:org.open-scap.rhel6:var:1029" version="1" datatype="string" comment="umask for daemons"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1033" version="1" datatype="int" comment="kernel.randomize_va_space value"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1042" version="1" datatype="int" comment="PASS_MIN_DAYS"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1043" version="1" datatype="int" comment="PASS_MAX_DAYS"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1044" version="1" datatype="int" comment="PASS_WARN_AGE"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1045" version="1" datatype="int" comment="pam_cracklib retry"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1046" version="1" datatype="int" comment="pam_cracklib minlen"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1047" version="1" datatype="int" comment="pam_cracklib dcredit"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1048" version="1" datatype="int" comment="pam_cracklib ucredit"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1049" version="1" datatype="int" comment="pam_cracklib ocredit"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1050" version="1" datatype="int" comment="pam_cracklib lcredit"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1051" version="1" datatype="int" comment="pam_cracklib difok"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1052" version="1" datatype="string" comment="pam_passwdqc min"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1053" version="1" datatype="string" comment="Password hashing algorithm"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1054" version="1" datatype="int" comment="Number of passwords to remember"/>
        <local_variable id="oval:org.open-scap.rhel6:var:10561111" version="1" datatype="string" comment="Split the PATH on the : delimiter">
                <split delimiter=":">
                        <object_component item_field="value" object_ref="oval:org.open-scap.rhel6:obj:105511"/>
                </split>
        </local_variable>
        <local_variable id="oval:org.open-scap.rhel6:var:10571111" version="1" datatype="string" comment="Home directories of non-system users">
                <object_component item_field="home_dir" object_ref="oval:org.open-scap.rhel6:obj:105711111"/>
        </local_variable>
        <local_variable id="oval:org.open-scap.rhel6:var:10581111" version="1" datatype="string" comment="All home directories">
                <object_component item_field="home_dir" object_ref="oval:org.open-scap.rhel6:obj:104011"/>
        </local_variable>
        <external_variable id="oval:org.open-scap.rhel6:var:1059" version="1" datatype="int" comment="Default umask for users"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1061" version="1" datatype="int" comment="Default umask for users in /etc/login.defs"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1064" version="1" datatype="int" comment="User owning /boot/grub/grub.conf"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1065" version="1" datatype="int" comment="Group owning /boot/grub/grub.conf"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1070" version="1" datatype="int" comment="Interactive environment inactivity timeout in minutes"/>
        <local_variable id="oval:org.open-scap.rhel6:var:1070111" version="1" datatype="int" comment="Interactive environment inactivity timeout in seconds">
		<arithmetic arithmetic_operation="multiply">
			<variable_component var_ref="oval:org.open-scap.rhel6:var:1070"/>
			<literal_component datatype="int">60</literal_component>
		</arithmetic>
        </local_variable>
        <external_variable id="oval:org.open-scap.rhel6:var:1077" version="1" datatype="string" comment="Login banner"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1080" version="1" datatype="string" comment="SELinux state"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1081" version="1" datatype="string" comment="SELinux policy"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1087" version="1" datatype="string" comment="Expected value of net.ipv4.conf.*.accept_source_route"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1088" version="1" datatype="string" comment="Expected value of net.ipv4.conf.*.accept_redirects"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1089" version="1" datatype="string" comment="Expected value of net.ipv4.conf.*.secure_redirects"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1090" version="1" datatype="string" comment="Expected value of net.ipv4.conf.*.log_martians"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1095" version="1" datatype="string" comment="Expected value of net.ipv4.icmp_echo_ignore_broadcasts"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1096" version="1" datatype="string" comment="Expected value of net.ipv4.icmp_ignore_bogus_error_responses"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1097" version="1" datatype="string" comment="Expected value of net.ipv4.tcp_syncookies"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1098" version="1" datatype="string" comment="Expected value of net.ipv4.conf.*.rp_filter"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1102" version="1" datatype="string" comment="Expected value of IPV6_AUTOCONF in /etc/sysconfig/network"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1103" version="1" datatype="string" comment="Expected value of net.ipv6.conf.default.router_solicitations"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1104" version="1" datatype="string" comment="Expected value of net.ipv6.conf.default.accept_ra_rtr_pref"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1105" version="1" datatype="string" comment="Expected value of net.ipv6.conf.default.accept_ra_pinfo"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1106" version="1" datatype="string" comment="Expected value of net.ipv6.conf.default.accept_ra_defrtr"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1107" version="1" datatype="string" comment="Expected value of net.ipv6.conf.default.autoconf"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1108" version="1" datatype="string" comment="Expected value of net.ipv6.conf.default.dad_transmits"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1109" version="1" datatype="string" comment="Expected value of net.ipv6.conf.default.max_addresses"/>
        <external_variable id="oval:org.open-scap.rhel6:var:1121" version="1" datatype="int" comment="User owning rsyslog log files"/>
        <local_variable id="oval:org.open-scap.rhel6:var:1121111" version="1" datatype="string" comment="rsyslog log files">
                <object_component item_field="subexpression" object_ref="oval:org.open-scap.rhel6:obj:11211111"/>
        </local_variable>
	<local_variable id="oval:org.open-scap.rhel6:var:1126111" version="1" datatype="string" comment="rsyslog log files (without bool.log)">
                <object_component item_field="subexpression" object_ref="oval:org.open-scap.rhel6:obj:11261111"/>
        </local_variable>

        <external_variable id="oval:org.open-scap.rhel6:var:1122" version="1" datatype="int" comment="Group owning rsyslog log files"/>
        <local_variable id="oval:org.open-scap.rhel6:var:11371111" version="1" datatype="string" comment="PROGRAMs for which /etc/audit/audit.rules contains '-a always,exit -F path=PROGRAM -F perm=x -F auid&gt;=500 -F auid!=4294967295 -k privileged'">
                <object_component item_field="subexpression" object_ref="oval:org.open-scap.rhel6:obj:113711111"/>
        </local_variable>
	</variables>

</oval_definitions>