Blob Blame History Raw
From 19b8891116537d668a82c2ddaec83d05bece7126 Mon Sep 17 00:00:00 2001
From: Gabriel Becker <ggasparb@redhat.com>
Date: Fri, 27 Nov 2020 17:05:22 +0100
Subject: [PATCH] Bump RHEL7 STIG version to V3R1 and update stig_overlay.xml.

---
 rhel7/overlays/stig_overlay.xml | 554 ++++++++++++++++----------------
 rhel7/profiles/stig.profile     |   4 +-
 2 files changed, 283 insertions(+), 275 deletions(-)

diff --git a/rhel7/overlays/stig_overlay.xml b/rhel7/overlays/stig_overlay.xml
index 7cd955c977..66ca2bd0d0 100644
--- a/rhel7/overlays/stig_overlay.xml
+++ b/rhel7/overlays/stig_overlay.xml
@@ -1,975 +1,983 @@
-<?xml version='1.0' encoding='UTF-8'?>
+<?xml version="1.0" encoding="UTF-8"?>
 <overlays xmlns="http://checklists.nist.gov/xccdf/1.1">
-  <overlay owner="disastig" ruleid="rpm_verify_permissions" ownerid="RHEL-07-010010" disa="2235" severity="high">
-    <VMSinfo VKey="71849" SVKey="86473" VRelease="4"/>
+  <overlay owner="disastig" ruleid="rpm_verify_ownership" ownerid="RHEL-07-010010" disa="2235" severity="high">
+    <VMSinfo VKey="204392" SVKey="204392r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values."/>
   </overlay>
   <overlay owner="disastig" ruleid="rpm_verify_hashes" ownerid="RHEL-07-010020" disa="1749" severity="high">
-    <VMSinfo VKey="71855" SVKey="86479" VRelease="4"/>
+    <VMSinfo VKey="214799" SVKey="214799r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_banner_enabled" ownerid="RHEL-07-010030" disa="48" severity="medium">
-    <VMSinfo VKey="71859" SVKey="86483" VRelease="4"/>
+    <VMSinfo VKey="204393" SVKey="204393r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_login_banner_text" ownerid="RHEL-07-010040" disa="48" severity="medium">
-    <VMSinfo VKey="71861" SVKey="86485" VRelease="5"/>
+    <VMSinfo VKey="204394" SVKey="204394r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon."/>
   </overlay>
   <overlay owner="disastig" ruleid="banner_etc_issue" ownerid="RHEL-07-010050" disa="48" severity="medium">
-    <VMSinfo VKey="71863" SVKey="86487" VRelease="3"/>
+    <VMSinfo VKey="204395" SVKey="204395r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_screensaver_lock_enabled" ownerid="RHEL-07-010060" disa="56" severity="medium">
-    <VMSinfo VKey="71891" SVKey="86515" VRelease="6"/>
+    <VMSinfo VKey="204396" SVKey="204396r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_enable_smartcard_auth" ownerid="RHEL-07-010061" disa="1954" severity="medium">
-    <VMSinfo VKey="77819" SVKey="92515" VRelease="2"/>
+    <VMSinfo VKey="204397" SVKey="204397r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_screensaver_lock_locked" ownerid="RHEL-07-010062" disa="57" severity="medium">
-    <VMSinfo VKey="78995" SVKey="93701" VRelease="3"/>
+    <VMSinfo VKey="214937" SVKey="214937r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_screensaver_idle_delay" ownerid="RHEL-07-010070" disa="57" severity="medium">
-    <VMSinfo VKey="71893" SVKey="86517" VRelease="5"/>
+    <VMSinfo VKey="204398" SVKey="204398r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_screensaver_user_locks" ownerid="RHEL-07-010081" disa="57" severity="medium">
-    <VMSinfo VKey="73155" SVKey="87807" VRelease="4"/>
+    <VMSinfo VKey="204399" SVKey="204399r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_session_idle_user_locks" ownerid="RHEL-07-010082" disa="57" severity="medium">
-    <VMSinfo VKey="73157" SVKey="87809" VRelease="4"/>
+    <VMSinfo VKey="204400" SVKey="204400r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_screensaver_idle_activation_enabled" ownerid="RHEL-07-010100" disa="57" severity="medium">
-    <VMSinfo VKey="71899" SVKey="86523" VRelease="5"/>
+    <VMSinfo VKey="204402" SVKey="204402r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_screensaver_idle_activation_locked" ownerid="RHEL-07-010101" disa="57" severity="medium">
-    <VMSinfo VKey="78997" SVKey="93703" VRelease="2"/>
+    <VMSinfo VKey="204403" SVKey="204403r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_screensaver_lock_delay" ownerid="RHEL-07-010110" disa="57" severity="medium">
-    <VMSinfo VKey="71901" SVKey="86525" VRelease="3"/>
+    <VMSinfo VKey="204404" SVKey="204404r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated."/>
   </overlay>
   <overlay owner="disastig" ruleid="XXXX" ownerid="RHEL-07-010118" disa="192" severity="medium">
-    <VMSinfo VKey="81003" SVKey="95715" VRelease="1"/>
+    <VMSinfo VKey="204405" SVKey="204405r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that /etc/pam.d/passwd implements /etc/pam.d/system-auth when changing passwords."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_retry" ownerid="RHEL-07-010119" disa="192" severity="medium">
-    <VMSinfo VKey="73159" SVKey="87811" VRelease="4"/>
+    <VMSinfo VKey="204406" SVKey="204406r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_ucredit" ownerid="RHEL-07-010120" disa="192" severity="medium">
-    <VMSinfo VKey="71903" SVKey="86527" VRelease="3"/>
+    <VMSinfo VKey="204407" SVKey="204407r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_lcredit" ownerid="RHEL-07-010130" disa="193" severity="medium">
-    <VMSinfo VKey="71905" SVKey="86529" VRelease="5"/>
+    <VMSinfo VKey="204408" SVKey="204408r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_dcredit" ownerid="RHEL-07-010140" disa="194" severity="medium">
-    <VMSinfo VKey="71907" SVKey="86531" VRelease="3"/>
+    <VMSinfo VKey="204409" SVKey="204409r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_ocredit" ownerid="RHEL-07-010150" disa="1619" severity="medium">
-    <VMSinfo VKey="71909" SVKey="86533" VRelease="2"/>
+    <VMSinfo VKey="204410" SVKey="204410r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_difok" ownerid="RHEL-07-010160" disa="195" severity="medium">
-    <VMSinfo VKey="71911" SVKey="86535" VRelease="2"/>
+    <VMSinfo VKey="204411" SVKey="204411r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_minclass" ownerid="RHEL-07-010170" disa="195" severity="medium">
-    <VMSinfo VKey="71913" SVKey="86537" VRelease="2"/>
+    <VMSinfo VKey="204412" SVKey="204412r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_maxrepeat" ownerid="RHEL-07-010180" disa="195" severity="medium">
-    <VMSinfo VKey="71915" SVKey="86539" VRelease="3"/>
+    <VMSinfo VKey="204413" SVKey="204413r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_maxclassrepeat" ownerid="RHEL-07-010190" disa="195" severity="medium">
-    <VMSinfo VKey="71917" SVKey="86541" VRelease="2"/>
+    <VMSinfo VKey="204414" SVKey="204414r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters."/>
   </overlay>
   <overlay owner="disastig" ruleid="set_password_hashing_algorithm_systemauth" ownerid="RHEL-07-010200" disa="196" severity="medium">
-    <VMSinfo VKey="71919" SVKey="86543" VRelease="3"/>
+    <VMSinfo VKey="204415" SVKey="204415r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords."/>
   </overlay>
   <overlay owner="disastig" ruleid="set_password_hashing_algorithm_logindefs" ownerid="RHEL-07-010210" disa="196" severity="medium">
-    <VMSinfo VKey="71921" SVKey="86545" VRelease="2"/>
+    <VMSinfo VKey="204416" SVKey="204416r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords."/>
   </overlay>
   <overlay owner="disastig" ruleid="set_password_hashing_algorithm_libuserconf" ownerid="RHEL-07-010220" disa="196" severity="medium">
-    <VMSinfo VKey="71923" SVKey="86547" VRelease="3"/>
+    <VMSinfo VKey="204417" SVKey="204417r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_minimum_age_login_defs" ownerid="RHEL-07-010230" disa="198" severity="medium">
-    <VMSinfo VKey="71925" SVKey="86549" VRelease="2"/>
+    <VMSinfo VKey="204418" SVKey="204418r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_set_min_life_existing" ownerid="RHEL-07-010240" disa="198" severity="medium">
-    <VMSinfo VKey="71927" SVKey="86551" VRelease="2"/>
+    <VMSinfo VKey="204419" SVKey="204419r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_maximum_age_login_defs" ownerid="RHEL-07-010250" disa="199" severity="medium">
-    <VMSinfo VKey="71929" SVKey="86553" VRelease="2"/>
+    <VMSinfo VKey="204420" SVKey="204420r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_set_max_life_existing" ownerid="RHEL-07-010260" disa="199" severity="medium">
-    <VMSinfo VKey="71931" SVKey="86555" VRelease="3"/>
+    <VMSinfo VKey="204421" SVKey="204421r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_unix_remember" ownerid="RHEL-07-010270" disa="200" severity="medium">
-    <VMSinfo VKey="71933" SVKey="86557" VRelease="3"/>
+    <VMSinfo VKey="204422" SVKey="204422r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that passwords are prohibited from reuse for a minimum of five generations."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_password_pam_minlen" ownerid="RHEL-07-010280" disa="205" severity="medium">
-    <VMSinfo VKey="71935" SVKey="86559" VRelease="2"/>
+    <VMSinfo VKey="204423" SVKey="204423r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that passwords are a minimum of 15 characters in length."/>
   </overlay>
   <overlay owner="disastig" ruleid="no_empty_passwords" ownerid="RHEL-07-010290" disa="366" severity="high">
-    <VMSinfo VKey="71937" SVKey="86561" VRelease="3"/>
+    <VMSinfo VKey="204424" SVKey="204424r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have accounts configured with blank or null passwords."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_disable_empty_passwords" ownerid="RHEL-07-010300" disa="766" severity="high">
-    <VMSinfo VKey="71939" SVKey="86563" VRelease="3"/>
+    <VMSinfo VKey="204425" SVKey="204425r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password."/>
   </overlay>
   <overlay owner="disastig" ruleid="account_disable_post_pw_expiration" ownerid="RHEL-07-010310" disa="795" severity="medium">
-    <VMSinfo VKey="71941" SVKey="86565" VRelease="2"/>
+    <VMSinfo VKey="204426" SVKey="204426r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires."/>
   </overlay>
-  <overlay owner="disastig" ruleid="accounts_passwords_pam_faillock_interval" ownerid="RHEL-07-010320" disa="2238" severity="medium">
-    <VMSinfo VKey="71943" SVKey="86567" VRelease="6"/>
+  <overlay owner="disastig" ruleid="accounts_passwords_pam_faillock_unlock_time" ownerid="RHEL-07-010320" disa="2238" severity="medium">
+    <VMSinfo VKey="204427" SVKey="204427r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured to lock accounts for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_passwords_pam_faillock_deny_root" ownerid="RHEL-07-010330" disa="2238" severity="medium">
-    <VMSinfo VKey="71945" SVKey="86569" VRelease="4"/>
+    <VMSinfo VKey="204428" SVKey="204428r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period."/>
   </overlay>
   <overlay owner="disastig" ruleid="sudo_remove_nopasswd" ownerid="RHEL-07-010340" disa="2038" severity="medium">
-    <VMSinfo VKey="71947" SVKey="86571" VRelease="3"/>
+    <VMSinfo VKey="204429" SVKey="204429r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that users must provide a password for privilege escalation."/>
   </overlay>
   <overlay owner="disastig" ruleid="sudo_remove_no_authenticate" ownerid="RHEL-07-010350" disa="2038" severity="medium">
-    <VMSinfo VKey="71949" SVKey="86573" VRelease="3"/>
+    <VMSinfo VKey="204430" SVKey="204430r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that users must re-authenticate for privilege escalation."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_logon_fail_delay" ownerid="RHEL-07-010430" disa="366" severity="medium">
-    <VMSinfo VKey="71951" SVKey="86575" VRelease="2"/>
+    <VMSinfo VKey="204431" SVKey="204431r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds."/>
   </overlay>
   <overlay owner="disastig" ruleid="gnome_gdm_disable_automatic_login" ownerid="RHEL-07-010440" disa="366" severity="high">
-    <VMSinfo VKey="71953" SVKey="86577" VRelease="2"/>
+    <VMSinfo VKey="204432" SVKey="204432r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface."/>
   </overlay>
   <overlay owner="disastig" ruleid="gnome_gdm_disable_guest_login" ownerid="RHEL-07-010450" disa="366" severity="high">
-    <VMSinfo VKey="71955" SVKey="86579" VRelease="3"/>
+    <VMSinfo VKey="204433" SVKey="204433r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not allow an unrestricted logon to the system."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_do_not_permit_user_env" ownerid="RHEL-07-010460" disa="366" severity="medium">
-    <VMSinfo VKey="71957" SVKey="86581" VRelease="3"/>
+    <VMSinfo VKey="204434" SVKey="204434r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not allow users to override SSH environment variables."/>
   </overlay>
   <overlay owner="disastig" ruleid="disable_host_auth" ownerid="RHEL-07-010470" disa="366" severity="medium">
-    <VMSinfo VKey="71959" SVKey="86583" VRelease="3"/>
+    <VMSinfo VKey="204435" SVKey="204435r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not allow a non-certificate trusted host SSH logon to the system."/>
   </overlay>
   <overlay owner="disastig" ruleid="grub2_admin_username" ownerid="RHEL-07-010480" disa="213" severity="high">
-    <VMSinfo VKey="71961" SVKey="86585" VRelease="6"/>
+    <VMSinfo VKey="204436" SVKey="204436r5059" VRelease="r505924"/>
     <title text="Red Hat Enterprise Linux operating systems prior to version 7.2 with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes."/>
   </overlay>
-  <overlay owner="disastig" ruleid="require_singleuser_auth" ownerid="RHEL-07-010481" disa="213" severity="medium">
-    <VMSinfo VKey="77823" SVKey="92519" VRelease="2"/>
+  <overlay owner="disastig" ruleid="require_emergency_target_auth" ownerid="RHEL-07-010481" disa="213" severity="medium">
+    <VMSinfo VKey="204437" SVKey="204437r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must require authentication upon booting into single-user and maintenance modes."/>
   </overlay>
   <overlay owner="disastig" ruleid="grub2_password" ownerid="RHEL-07-010482" disa="213" severity="high">
-    <VMSinfo VKey="81005" SVKey="95717" VRelease="1"/>
+    <VMSinfo VKey="204438" SVKey="204438r5059" VRelease="r505924"/>
     <title text="Red Hat Enterprise Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes."/>
   </overlay>
   <overlay owner="disastig" ruleid="grub2_uefi_admin_username" ownerid="RHEL-07-010490" disa="213" severity="high">
-    <VMSinfo VKey="71963" SVKey="86587" VRelease="4"/>
+    <VMSinfo VKey="204439" SVKey="204439r5059" VRelease="r505924"/>
     <title text="Red Hat Enterprise Linux operating systems prior to version 7.2 using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes."/>
   </overlay>
   <overlay owner="disastig" ruleid="grub2_uefi_password" ownerid="RHEL-07-010491" disa="213" severity="high">
-    <VMSinfo VKey="81007" SVKey="95719" VRelease="1"/>
+    <VMSinfo VKey="204440" SVKey="204440r5059" VRelease="r505924"/>
     <title text="Red Hat Enterprise Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes."/>
   </overlay>
   <overlay owner="disastig" ruleid="smartcard_auth" ownerid="RHEL-07-010500" disa="766" severity="medium">
-    <VMSinfo VKey="71965" SVKey="86589" VRelease="2"/>
+    <VMSinfo VKey="204441" SVKey="204441r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication."/>
   </overlay>
   <overlay owner="disastig" ruleid="package_rsh-server_removed" ownerid="RHEL-07-020000" disa="381" severity="high">
-    <VMSinfo VKey="71967" SVKey="86591" VRelease="2"/>
+    <VMSinfo VKey="204442" SVKey="204442r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have the rsh-server package installed."/>
   </overlay>
   <overlay owner="disastig" ruleid="package_ypserv_removed" ownerid="RHEL-07-020010" disa="381" severity="high">
-    <VMSinfo VKey="71969" SVKey="86593" VRelease="2"/>
+    <VMSinfo VKey="204443" SVKey="204443r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have the ypserv package installed."/>
   </overlay>
-  <overlay owner="disastig" ruleid="XXXX" ownerid="RHEL-07-020019" disa="1263" severity="medium">
-    <VMSinfo VKey="92255" SVKey="102357" VRelease="r2"/>
+  <overlay owner="disastig" ruleid="package_MFEhiplsm_installed" ownerid="RHEL-07-020019" disa="1263" severity="medium">
+    <VMSinfo VKey="214800" SVKey="214800r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must have a host-based intrusion detection tool installed."/>
   </overlay>
   <overlay owner="disastig" ruleid="selinux_user_login_roles" ownerid="RHEL-07-020020" disa="2235" severity="medium">
-    <VMSinfo VKey="71971" SVKey="86595" VRelease="4"/>
+    <VMSinfo VKey="204444" SVKey="204444r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures."/>
   </overlay>
   <overlay owner="disastig" ruleid="aide_periodic_cron_checking" ownerid="RHEL-07-020030" disa="1744" severity="medium">
-    <VMSinfo VKey="71973" SVKey="86597" VRelease="2"/>
+    <VMSinfo VKey="204445" SVKey="204445r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly."/>
   </overlay>
   <overlay owner="disastig" ruleid="aide_scan_notification" ownerid="RHEL-07-020040" disa="1744" severity="medium">
-    <VMSinfo VKey="71975" SVKey="86599" VRelease="2"/>
+    <VMSinfo VKey="204446" SVKey="204446r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner."/>
   </overlay>
   <overlay owner="disastig" ruleid="ensure_gpgcheck_globally_activated" ownerid="RHEL-07-020050" disa="1749" severity="high">
-    <VMSinfo VKey="71977" SVKey="86601" VRelease="2"/>
+    <VMSinfo VKey="204447" SVKey="204447r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization."/>
   </overlay>
   <overlay owner="disastig" ruleid="ensure_gpgcheck_local_packages" ownerid="RHEL-07-020060" disa="1749" severity="high">
-    <VMSinfo VKey="71979" SVKey="86603" VRelease="2"/>
+    <VMSinfo VKey="204448" SVKey="204448r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization."/>
   </overlay>
   <overlay owner="disastig" ruleid="kernel_module_usb-storage_disabled" ownerid="RHEL-07-020100" disa="1958" severity="medium">
-    <VMSinfo VKey="71983" SVKey="86607" VRelease="5"/>
+    <VMSinfo VKey="204449" SVKey="204449r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured to disable USB mass storage."/>
   </overlay>
   <overlay owner="disastig" ruleid="kernel_module_dccp_disabled" ownerid="RHEL-07-020101" disa="1958" severity="medium">
-    <VMSinfo VKey="77821" SVKey="92517" VRelease="3"/>
+    <VMSinfo VKey="204450" SVKey="204450r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required."/>
   </overlay>
   <overlay owner="disastig" ruleid="service_autofs_disabled" ownerid="RHEL-07-020110" disa="1958" severity="medium">
-    <VMSinfo VKey="71985" SVKey="86609" VRelease="2"/>
+    <VMSinfo VKey="204451" SVKey="204451r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must disable the file system automounter unless required."/>
   </overlay>
   <overlay owner="disastig" ruleid="kernel_module_usb-storage_disabled" ownerid="RHEL-07-020111" disa="1958" severity="medium">
-    <VMSinfo VKey="100023" SVKey="109127" VRelease="r1"/>
+    <VMSinfo VKey="219059" SVKey="219059r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must disable the graphical user interface automounter unless required."/>
   </overlay>
   <overlay owner="disastig" ruleid="clean_components_post_updating" ownerid="RHEL-07-020200" disa="2617" severity="low">
-    <VMSinfo VKey="71987" SVKey="86611" VRelease="2"/>
+    <VMSinfo VKey="204452" SVKey="204452r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must remove all software components after updated versions have been installed."/>
   </overlay>
-  <overlay owner="disastig" ruleid="selinux_state" ownerid="RHEL-07-020210" disa="2696" severity="high">
-    <VMSinfo VKey="71989" SVKey="86613" VRelease="4"/>
+  <overlay owner="disastig" ruleid="selinux_state" ownerid="RHEL-07-020210" disa="2165" severity="medium">
+    <VMSinfo VKey="204453" SVKey="204453r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must enable SELinux."/>
   </overlay>
-  <overlay owner="disastig" ruleid="selinux_policytype" ownerid="RHEL-07-020220" disa="2696" severity="high">
-    <VMSinfo VKey="71991" SVKey="86615" VRelease="6"/>
+  <overlay owner="disastig" ruleid="selinux_policytype" ownerid="RHEL-07-020220" disa="2165" severity="medium">
+    <VMSinfo VKey="204454" SVKey="204454r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must enable the SELinux targeted policy."/>
   </overlay>
   <overlay owner="disastig" ruleid="disable_ctrlaltdel_reboot" ownerid="RHEL-07-020230" disa="366" severity="high">
-    <VMSinfo VKey="71993" SVKey="86617" VRelease="5"/>
+    <VMSinfo VKey="204455" SVKey="204455r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled on the command line."/>
   </overlay>
   <overlay owner="disastig" ruleid="dconf_gnome_disable_ctrlaltdel_reboot" ownerid="RHEL-07-020231" disa="366" severity="high">
-    <VMSinfo VKey="94843" SVKey="104673" VRelease="r2"/>
+    <VMSinfo VKey="204456" SVKey="204456r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled in the Graphical User Interface."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_umask_etc_login_defs" ownerid="RHEL-07-020240" disa="366" severity="medium">
-    <VMSinfo VKey="71995" SVKey="86619" VRelease="2"/>
+    <VMSinfo VKey="204457" SVKey="204457r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files."/>
   </overlay>
   <overlay owner="disastig" ruleid="installed_OS_is_vendor_supported" ownerid="RHEL-07-020250" disa="366" severity="high">
-    <VMSinfo VKey="71997" SVKey="86621" VRelease="6"/>
+    <VMSinfo VKey="204458" SVKey="204458r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be a vendor supported release."/>
   </overlay>
   <overlay owner="disastig" ruleid="security_patches_up_to_date" ownerid="RHEL-07-020260" disa="366" severity="medium">
-    <VMSinfo VKey="71999" SVKey="86623" VRelease="4"/>
+    <VMSinfo VKey="204459" SVKey="204459r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_disable_root_login" ownerid="RHEL-07-020270" disa="366" severity="medium">
-    <VMSinfo VKey="72001" SVKey="86625" VRelease="2"/>
+    <VMSinfo VKey="204460" SVKey="204460r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have unnecessary accounts."/>
   </overlay>
   <overlay owner="disastig" ruleid="gid_passwd_group_same" ownerid="RHEL-07-020300" disa="764" severity="low">
-    <VMSinfo VKey="72003" SVKey="86627" VRelease="2"/>
+    <VMSinfo VKey="204461" SVKey="204461r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all Group Identifiers (GIDs) referenced in the /etc/passwd file are defined in the /etc/group file."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_no_uid_except_zero" ownerid="RHEL-07-020310" disa="366" severity="high">
-    <VMSinfo VKey="72005" SVKey="86629" VRelease="2"/>
+    <VMSinfo VKey="204462" SVKey="204462r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system."/>
   </overlay>
   <overlay owner="disastig" ruleid="no_files_unowned_by_user" ownerid="RHEL-07-020320" disa="2165" severity="medium">
-    <VMSinfo VKey="72007" SVKey="86631" VRelease="3"/>
+    <VMSinfo VKey="204463" SVKey="204463r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid owner."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_permissions_ungroupowned" ownerid="RHEL-07-020330" disa="2165" severity="medium">
-    <VMSinfo VKey="72009" SVKey="86633" VRelease="3"/>
+    <VMSinfo VKey="204464" SVKey="204464r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid group owner."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_have_homedir_login_defs" ownerid="RHEL-07-020610" disa="366" severity="medium">
-    <VMSinfo VKey="72013" SVKey="86637" VRelease="2"/>
+    <VMSinfo VKey="204466" SVKey="204466r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_user_interactive_home_directory_exists" ownerid="RHEL-07-020620" disa="366" severity="medium">
-    <VMSinfo VKey="72015" SVKey="86639" VRelease="3"/>
+    <VMSinfo VKey="204467" SVKey="204467r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned and defined in the /etc/passwd file."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_permissions_home_directories" ownerid="RHEL-07-020630" disa="366" severity="medium">
-    <VMSinfo VKey="72017" SVKey="86641" VRelease="3"/>
+    <VMSinfo VKey="204468" SVKey="204468r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_ownership_home_directories" ownerid="RHEL-07-020640" disa="366" severity="medium">
-    <VMSinfo VKey="72019" SVKey="86643" VRelease="5"/>
+    <VMSinfo VKey="204469" SVKey="204469r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are owned by their respective users."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_groupownership_home_directories" ownerid="RHEL-07-020650" disa="366" severity="medium">
-    <VMSinfo VKey="72021" SVKey="86645" VRelease="5"/>
+    <VMSinfo VKey="204470" SVKey="204470r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_users_home_files_ownership" ownerid="RHEL-07-020660" disa="366" severity="medium">
-    <VMSinfo VKey="72023" SVKey="86647" VRelease="2"/>
+    <VMSinfo VKey="204471" SVKey="204471r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are owned by the owner of the home directory."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_users_home_files_groupownership" ownerid="RHEL-07-020670" disa="366" severity="medium">
-    <VMSinfo VKey="72025" SVKey="86649" VRelease="2"/>
+    <VMSinfo VKey="204472" SVKey="204472r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_users_home_files_permissions" ownerid="RHEL-07-020680" disa="366" severity="medium">
-    <VMSinfo VKey="72027" SVKey="86651" VRelease="2"/>
+    <VMSinfo VKey="204473" SVKey="204473r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_user_dot_user_ownership" ownerid="RHEL-07-020690" disa="366" severity="medium">
-    <VMSinfo VKey="72029" SVKey="86653" VRelease="4"/>
+    <VMSinfo VKey="204474" SVKey="204474r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_user_dot_group_ownership" ownerid="RHEL-07-020700" disa="366" severity="medium">
-    <VMSinfo VKey="72031" SVKey="86655" VRelease="4"/>
+    <VMSinfo VKey="204475" SVKey="204475r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_permission_user_init_files" ownerid="RHEL-07-020710" disa="366" severity="medium">
-    <VMSinfo VKey="72033" SVKey="86657" VRelease="3"/>
+    <VMSinfo VKey="204476" SVKey="204476r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_user_home_paths_only" ownerid="RHEL-07-020720" disa="366" severity="medium">
-    <VMSinfo VKey="72035" SVKey="86659" VRelease="4"/>
+    <VMSinfo VKey="204477" SVKey="204477r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_user_dot_no_world_writable_programs" ownerid="RHEL-07-020730" disa="366" severity="medium">
-    <VMSinfo VKey="72037" SVKey="86661" VRelease="2"/>
+    <VMSinfo VKey="204478" SVKey="204478r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that local initialization files do not execute world-writable programs."/>
   </overlay>
-  <overlay owner="disastig" ruleid="selinux_all_devicefiles_labeled" ownerid="RHEL-07-020900" disa="1814" severity="medium">
-    <VMSinfo VKey="72039" SVKey="86663" VRelease="2"/>
+  <overlay owner="disastig" ruleid="selinux_all_devicefiles_labeled" ownerid="RHEL-07-020900" disa="1812" severity="medium">
+    <VMSinfo VKey="204479" SVKey="204479r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification."/>
   </overlay>
   <overlay owner="disastig" ruleid="mount_option_home_nosuid" ownerid="RHEL-07-021000" disa="366" severity="medium">
-    <VMSinfo VKey="72041" SVKey="86665" VRelease="4"/>
+    <VMSinfo VKey="204480" SVKey="204480r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed."/>
   </overlay>
   <overlay owner="disastig" ruleid="mount_option_nosuid_removable_partitions" ownerid="RHEL-07-021010" disa="366" severity="medium">
-    <VMSinfo VKey="72043" SVKey="86667" VRelease="2"/>
+    <VMSinfo VKey="204481" SVKey="204481r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media."/>
   </overlay>
   <overlay owner="disastig" ruleid="mount_option_nosuid_remote_filesystems" ownerid="RHEL-07-021020" disa="366" severity="medium">
-    <VMSinfo VKey="72045" SVKey="86669" VRelease="2"/>
+    <VMSinfo VKey="204482" SVKey="204482r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS)."/>
   </overlay>
   <overlay owner="disastig" ruleid="mount_option_noexec_remote_filesystems" ownerid="RHEL-07-021021" disa="366" severity="medium">
-    <VMSinfo VKey="73161" SVKey="87813" VRelease="2"/>
+    <VMSinfo VKey="204483" SVKey="204483r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS)."/>
   </overlay>
   <overlay owner="disastig" ruleid="mount_option_dev_shm_noexec" ownerid="RHEL-07-021024" disa="1764" severity="low">
-    <VMSinfo VKey="81013" SVKey="95725" VRelease="3"/>
+    <VMSinfo VKey="204486" SVKey="204486r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must mount /dev/shm with secure options."/>
   </overlay>
-  <overlay owner="disastig" ruleid="dir_perms_world_writable_system_owned" ownerid="RHEL-07-021030" disa="366" severity="medium">
-    <VMSinfo VKey="72047" SVKey="86671" VRelease="4"/>
+  <overlay owner="disastig" ruleid="dir_perms_world_writable_system_owned_group" ownerid="RHEL-07-021030" disa="366" severity="medium">
+    <VMSinfo VKey="204487" SVKey="204487r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group."/>
   </overlay>
+  <overlay owner="disastig" ruleid="dir_perms_world_writable_system_owned" ownerid="RHEL-07-021031" disa="366" severity="medium">
+    <VMSinfo VKey="228563" SVKey="228563r5059" VRelease="r505924"/>
+    <title text="The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are owned by root, sys, bin, or an application user."/>
+  </overlay>
   <overlay owner="disastig" ruleid="accounts_umask_interactive_users" ownerid="RHEL-07-021040" disa="1814" severity="medium">
-    <VMSinfo VKey="72049" SVKey="86673" VRelease="2"/>
+    <VMSinfo VKey="204488" SVKey="204488r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must set the umask value to 077 for all local interactive user accounts."/>
   </overlay>
   <overlay owner="disastig" ruleid="rsyslog_cron_logging" ownerid="RHEL-07-021100" disa="366" severity="medium">
-    <VMSinfo VKey="72051" SVKey="86675" VRelease="2"/>
+    <VMSinfo VKey="204489" SVKey="204489r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must have cron logging implemented."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_owner_cron_allow" ownerid="RHEL-07-021110" disa="366" severity="medium">
-    <VMSinfo VKey="72053" SVKey="86677" VRelease="3"/>
+    <VMSinfo VKey="204490" SVKey="204490r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_groupowner_cron_allow" ownerid="RHEL-07-021120" disa="366" severity="medium">
-    <VMSinfo VKey="72055" SVKey="86679" VRelease="2"/>
+    <VMSinfo VKey="204491" SVKey="204491r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root."/>
   </overlay>
   <overlay owner="disastig" ruleid="service_kdump_disabled" ownerid="RHEL-07-021300" disa="366" severity="medium">
-    <VMSinfo VKey="72057" SVKey="86681" VRelease="2"/>
+    <VMSinfo VKey="204492" SVKey="204492r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must disable Kernel core dumps unless needed."/>
   </overlay>
   <overlay owner="disastig" ruleid="partition_for_home" ownerid="RHEL-07-021310" disa="366" severity="low">
-    <VMSinfo VKey="72059" SVKey="86683" VRelease="2"/>
+    <VMSinfo VKey="204493" SVKey="204493r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent)."/>
   </overlay>
   <overlay owner="disastig" ruleid="partition_for_var" ownerid="RHEL-07-021320" disa="366" severity="low">
-    <VMSinfo VKey="72061" SVKey="86685" VRelease="2"/>
+    <VMSinfo VKey="204494" SVKey="204494r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a separate file system for /var."/>
   </overlay>
   <overlay owner="disastig" ruleid="partition_for_var_log_audit" ownerid="RHEL-07-021330" disa="366" severity="low">
-    <VMSinfo VKey="72063" SVKey="86687" VRelease="6"/>
+    <VMSinfo VKey="204495" SVKey="204495r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a separate file system for the system audit data path."/>
   </overlay>
   <overlay owner="disastig" ruleid="partition_for_tmp" ownerid="RHEL-07-021340" disa="366" severity="low">
-    <VMSinfo VKey="72065" SVKey="86689" VRelease="3"/>
+    <VMSinfo VKey="204496" SVKey="204496r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a separate file system for /tmp (or equivalent)."/>
   </overlay>
   <overlay owner="disastig" ruleid="grub2_enable_fips_mode" ownerid="RHEL-07-021350" disa="2476" severity="high">
-    <VMSinfo VKey="72067" SVKey="86691" VRelease="4"/>
+    <VMSinfo VKey="204497" SVKey="204497r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards."/>
   </overlay>
   <overlay owner="disastig" ruleid="aide_verify_acls" ownerid="RHEL-07-021600" disa="366" severity="low">
-    <VMSinfo VKey="72069" SVKey="86693" VRelease="3"/>
+    <VMSinfo VKey="204498" SVKey="204498r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs)."/>
   </overlay>
   <overlay owner="disastig" ruleid="aide_verify_ext_attributes" ownerid="RHEL-07-021610" disa="366" severity="low">
-    <VMSinfo VKey="72071" SVKey="86695" VRelease="3"/>
+    <VMSinfo VKey="204499" SVKey="204499r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes."/>
   </overlay>
   <overlay owner="disastig" ruleid="aide_use_fips_hashes" ownerid="RHEL-07-021620" disa="366" severity="medium">
-    <VMSinfo VKey="72073" SVKey="86697" VRelease="4"/>
+    <VMSinfo VKey="204500" SVKey="204500r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories."/>
   </overlay>
-  <overlay owner="disastig" ruleid="uefi_no_removeable_media" ownerid="RHEL-07-021700" disa="1814" severity="medium">
-    <VMSinfo VKey="72075" SVKey="86699" VRelease="2"/>
+  <overlay owner="disastig" ruleid="uefi_no_removeable_media" ownerid="RHEL-07-021700" disa="1812" severity="medium">
+    <VMSinfo VKey="204501" SVKey="204501r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved."/>
   </overlay>
   <overlay owner="disastig" ruleid="package_telnet-server_removed" ownerid="RHEL-07-021710" disa="381" severity="high">
-    <VMSinfo VKey="72077" SVKey="86701" VRelease="2"/>
+    <VMSinfo VKey="204502" SVKey="204502r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have the telnet-server package installed."/>
   </overlay>
-  <overlay owner="disastig" ruleid="service_auditd_enabled" ownerid="RHEL-07-030000" disa="131" severity="high">
-    <VMSinfo VKey="72079" SVKey="86703" VRelease="3"/>
+  <overlay owner="disastig" ruleid="service_auditd_enabled" ownerid="RHEL-07-030000" disa="126" severity="medium">
+    <VMSinfo VKey="204503" SVKey="204503r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_system_shutdown" ownerid="RHEL-07-030010" disa="139" severity="medium">
-    <VMSinfo VKey="72081" SVKey="86705" VRelease="5"/>
+    <VMSinfo VKey="204504" SVKey="204504r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure."/>
   </overlay>
-  <overlay owner="disastig" ruleid="auditd_audispd_configure_remote_server" ownerid="RHEL-07-030201" disa="1851" severity="medium">
-    <VMSinfo VKey="81017" SVKey="95729" VRelease="2"/>
+  <overlay owner="disastig" ruleid="auditd_audispd_encrypt_sent_records" ownerid="RHEL-07-030201" disa="1851" severity="medium">
+    <VMSinfo VKey="204506" SVKey="204506r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited."/>
   </overlay>
-  <overlay owner="disastig" ruleid="auditd_audispd_configure_remote_server" ownerid="RHEL-07-030210" disa="1851" severity="medium">
-    <VMSinfo VKey="81019" SVKey="95731" VRelease="1"/>
-    <title text="The Red Hat Enterprise Linux operating system must take appropriate action when the audisp-remote buffer is full."/>
+  <overlay owner="disastig" ruleid="auditd_audispd_encrypt_sent_records" ownerid="RHEL-07-030210" disa="1851" severity="medium">
+    <VMSinfo VKey="204507" SVKey="204507r5059" VRelease="r505924"/>
+    <title text="The Red Hat Enterprise Linux operating system must take appropriate action when the remote logging buffer is full."/>
   </overlay>
-  <overlay owner="disastig" ruleid="auditd_audispd_configure_remote_server" ownerid="RHEL-07-030211" disa="1851" severity="medium">
-    <VMSinfo VKey="81021" SVKey="95733" VRelease="1"/>
+  <overlay owner="disastig" ruleid="auditd_audispd_encrypt_sent_records" ownerid="RHEL-07-030211" disa="1851" severity="medium">
+    <VMSinfo VKey="204508" SVKey="204508r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must label all off-loaded audit logs before sending them to the central log server."/>
   </overlay>
   <overlay owner="disastig" ruleid="auditd_audispd_configure_remote_server" ownerid="RHEL-07-030300" disa="1851" severity="medium">
-    <VMSinfo VKey="72083" SVKey="86707" VRelease="2"/>
+    <VMSinfo VKey="204509" SVKey="204509r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must off-load audit records onto a different system or media from the system being audited."/>
   </overlay>
   <overlay owner="disastig" ruleid="auditd_audispd_encrypt_sent_records" ownerid="RHEL-07-030310" disa="1851" severity="medium">
-    <VMSinfo VKey="72085" SVKey="86709" VRelease="2"/>
+    <VMSinfo VKey="204510" SVKey="204510r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited."/>
   </overlay>
   <overlay owner="disastig" ruleid="auditd_audispd_disk_full_action" ownerid="RHEL-07-030320" disa="1851" severity="medium">
-    <VMSinfo VKey="72087" SVKey="86711" VRelease="3"/>
+    <VMSinfo VKey="204511" SVKey="204511r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full."/>
   </overlay>
   <overlay owner="disastig" ruleid="auditd_audispd_network_failure_action" ownerid="RHEL-07-030321" disa="1851" severity="medium">
-    <VMSinfo VKey="73163" SVKey="87815" VRelease="3"/>
+    <VMSinfo VKey="204512" SVKey="204512r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system."/>
   </overlay>
   <overlay owner="disastig" ruleid="auditd_data_retention_space_left" ownerid="RHEL-07-030330" disa="1855" severity="medium">
-    <VMSinfo VKey="72089" SVKey="86713" VRelease="4"/>
+    <VMSinfo VKey="204513" SVKey="204513r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer ISSO, at a minimum, when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity."/>
   </overlay>
   <overlay owner="disastig" ruleid="auditd_data_retention_space_left_action" ownerid="RHEL-07-030340" disa="1855" severity="medium">
-    <VMSinfo VKey="72091" SVKey="86715" VRelease="2"/>
+    <VMSinfo VKey="204514" SVKey="204514r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached."/>
   </overlay>
   <overlay owner="disastig" ruleid="auditd_data_retention_action_mail_acct" ownerid="RHEL-07-030350" disa="1855" severity="medium">
-    <VMSinfo VKey="72093" SVKey="86717" VRelease="3"/>
+    <VMSinfo VKey="204515" SVKey="204515r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands" ownerid="RHEL-07-030360" disa="2234" severity="medium">
-    <VMSinfo VKey="72095" SVKey="86719" VRelease="7"/>
+    <VMSinfo VKey="204516" SVKey="204516r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all executions of privileged functions."/>
   </overlay>
-  <overlay owner="disastig" ruleid="audit_rules_dac_modification_chown" ownerid="RHEL-07-030370" disa="172" severity="medium">
-    <VMSinfo VKey="72097" SVKey="86721" VRelease="6"/>
+  <overlay owner="disastig" ruleid="audit_rules_dac_modification_chown" ownerid="RHEL-07-030370" disa="126" severity="medium">
+    <VMSinfo VKey="204517" SVKey="204517r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the chown syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_fchown" ownerid="RHEL-07-030380" disa="172" severity="medium">
-    <VMSinfo VKey="72099" SVKey="86723" VRelease="6"/>
+    <VMSinfo VKey="204518" SVKey="204518r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the fchown syscall."/>
   </overlay>
-  <overlay owner="disastig" ruleid="audit_rules_dac_modification_lchown" ownerid="RHEL-07-030390" disa="172" severity="medium">
-    <VMSinfo VKey="72101" SVKey="86725" VRelease="6"/>
+  <overlay owner="disastig" ruleid="audit_rules_dac_modification_lchown" ownerid="RHEL-07-030390" disa="126" severity="medium">
+    <VMSinfo VKey="204519" SVKey="204519r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the lchown syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_fchownat" ownerid="RHEL-07-030400" disa="172" severity="medium">
-    <VMSinfo VKey="72103" SVKey="86727" VRelease="6"/>
+    <VMSinfo VKey="204520" SVKey="204520r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the fchownat syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_chmod" ownerid="RHEL-07-030410" disa="172" severity="medium">
-    <VMSinfo VKey="72105" SVKey="86729" VRelease="6"/>
+    <VMSinfo VKey="204521" SVKey="204521r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the chmod syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_fchmod" ownerid="RHEL-07-030420" disa="172" severity="medium">
-    <VMSinfo VKey="72107" SVKey="86731" VRelease="6"/>
+    <VMSinfo VKey="204522" SVKey="204522r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the fchmod syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_fchmodat" ownerid="RHEL-07-030430" disa="172" severity="medium">
-    <VMSinfo VKey="72109" SVKey="86733" VRelease="6"/>
+    <VMSinfo VKey="204523" SVKey="204523r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the fchmodat syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_setxattr" ownerid="RHEL-07-030440" disa="172" severity="medium">
-    <VMSinfo VKey="72111" SVKey="86735" VRelease="6"/>
+    <VMSinfo VKey="204524" SVKey="204524r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the setxattr syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_fsetxattr" ownerid="RHEL-07-030450" disa="172" severity="medium">
-    <VMSinfo VKey="72113" SVKey="86737" VRelease="6"/>
+    <VMSinfo VKey="204525" SVKey="204525r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the fsetxattr syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_lsetxattr" ownerid="RHEL-07-030460" disa="172" severity="medium">
-    <VMSinfo VKey="72115" SVKey="86739" VRelease="6"/>
+    <VMSinfo VKey="204526" SVKey="204526r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the lsetxattr syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_removexattr" ownerid="RHEL-07-030470" disa="172" severity="medium">
-    <VMSinfo VKey="72117" SVKey="86741" VRelease="6"/>
+    <VMSinfo VKey="204527" SVKey="204527r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the removexattr syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_fremovexattr" ownerid="RHEL-07-030480" disa="172" severity="medium">
-    <VMSinfo VKey="72119" SVKey="86743" VRelease="6"/>
+    <VMSinfo VKey="204528" SVKey="204528r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the fremovexattr syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_dac_modification_lremovexattr" ownerid="RHEL-07-030490" disa="172" severity="medium">
-    <VMSinfo VKey="72121" SVKey="86745" VRelease="6"/>
+    <VMSinfo VKey="204529" SVKey="204529r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the lremovexattr syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_unsuccessful_file_modification_creat" ownerid="RHEL-07-030500" disa="2884" severity="medium">
-    <VMSinfo VKey="72123" SVKey="86747" VRelease="6"/>
+    <VMSinfo VKey="204530" SVKey="204530r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the creat syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_unsuccessful_file_modification_open" ownerid="RHEL-07-030510" disa="2884" severity="medium">
-    <VMSinfo VKey="72125" SVKey="86749" VRelease="6"/>
+    <VMSinfo VKey="204531" SVKey="204531r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the open syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_unsuccessful_file_modification_openat" ownerid="RHEL-07-030520" disa="2884" severity="medium">
-    <VMSinfo VKey="72127" SVKey="86751" VRelease="6"/>
+    <VMSinfo VKey="204532" SVKey="204532r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the openat syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_unsuccessful_file_modification_open_by_handle_at" ownerid="RHEL-07-030530" disa="2884" severity="medium">
-    <VMSinfo VKey="72129" SVKey="86753" VRelease="6"/>
+    <VMSinfo VKey="204533" SVKey="204533r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the open_by_handle_at syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_unsuccessful_file_modification_truncate" ownerid="RHEL-07-030540" disa="2884" severity="medium">
-    <VMSinfo VKey="72131" SVKey="86755" VRelease="6"/>
+    <VMSinfo VKey="204534" SVKey="204534r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the truncate syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_unsuccessful_file_modification_ftruncate" ownerid="RHEL-07-030550" disa="2884" severity="medium">
-    <VMSinfo VKey="72133" SVKey="86757" VRelease="6"/>
+    <VMSinfo VKey="204535" SVKey="204535r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the ftruncate syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_execution_semanage" ownerid="RHEL-07-030560" disa="2884" severity="medium">
-    <VMSinfo VKey="72135" SVKey="86759" VRelease="5"/>
+    <VMSinfo VKey="204536" SVKey="204536r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the semanage command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_execution_setsebool" ownerid="RHEL-07-030570" disa="2884" severity="medium">
-    <VMSinfo VKey="72137" SVKey="86761" VRelease="5"/>
+    <VMSinfo VKey="204537" SVKey="204537r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the setsebool command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_execution_chcon" ownerid="RHEL-07-030580" disa="2884" severity="medium">
-    <VMSinfo VKey="72139" SVKey="86763" VRelease="5"/>
+    <VMSinfo VKey="204538" SVKey="204538r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the chcon command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_execution_setfiles" ownerid="RHEL-07-030590" disa="2884" severity="medium">
-    <VMSinfo VKey="72141" SVKey="86765" VRelease="6"/>
+    <VMSinfo VKey="204539" SVKey="204539r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the setfiles command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_login_events_faillock" ownerid="RHEL-07-030610" disa="2884" severity="medium">
-    <VMSinfo VKey="72145" SVKey="86769" VRelease="4"/>
+    <VMSinfo VKey="204540" SVKey="204540r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must generate audit records for all unsuccessful account access events."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_login_events_lastlog" ownerid="RHEL-07-030620" disa="2884" severity="medium">
-    <VMSinfo VKey="72147" SVKey="86771" VRelease="3"/>
+    <VMSinfo VKey="204541" SVKey="204541r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must generate audit records for all successful account access events."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_passwd" ownerid="RHEL-07-030630" disa="2884" severity="medium">
-    <VMSinfo VKey="72149" SVKey="86773" VRelease="6"/>
+    <VMSinfo VKey="204542" SVKey="204542r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the passwd command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_unix_chkpwd" ownerid="RHEL-07-030640" disa="2884" severity="medium">
-    <VMSinfo VKey="72151" SVKey="86775" VRelease="6"/>
+    <VMSinfo VKey="204543" SVKey="204543r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the unix_chkpwd command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_gpasswd" ownerid="RHEL-07-030650" disa="2884" severity="medium">
-    <VMSinfo VKey="72153" SVKey="86777" VRelease="6"/>
+    <VMSinfo VKey="204544" SVKey="204544r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the gpasswd command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_chage" ownerid="RHEL-07-030660" disa="2884" severity="medium">
-    <VMSinfo VKey="72155" SVKey="86779" VRelease="6"/>
+    <VMSinfo VKey="204545" SVKey="204545r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the chage command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_userhelper" ownerid="RHEL-07-030670" disa="2884" severity="medium">
-    <VMSinfo VKey="72157" SVKey="86781" VRelease="6"/>
+    <VMSinfo VKey="204546" SVKey="204546r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the userhelper command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_su" ownerid="RHEL-07-030680" disa="2884" severity="medium">
-    <VMSinfo VKey="72159" SVKey="86783" VRelease="6"/>
+    <VMSinfo VKey="204547" SVKey="204547r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the su command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_sudo" ownerid="RHEL-07-030690" disa="2884" severity="medium">
-    <VMSinfo VKey="72161" SVKey="86785" VRelease="5"/>
+    <VMSinfo VKey="204548" SVKey="204548r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the sudo command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_sysadmin_actions" ownerid="RHEL-07-030700" disa="2884" severity="medium">
-    <VMSinfo VKey="72163" SVKey="86787" VRelease="5"/>
+    <VMSinfo VKey="204549" SVKey="204549r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_newgrp" ownerid="RHEL-07-030710" disa="2884" severity="medium">
-    <VMSinfo VKey="72165" SVKey="86789" VRelease="5"/>
+    <VMSinfo VKey="204550" SVKey="204550r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the newgrp command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_chsh" ownerid="RHEL-07-030720" disa="2884" severity="medium">
-    <VMSinfo VKey="72167" SVKey="86791" VRelease="5"/>
+    <VMSinfo VKey="204551" SVKey="204551r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the chsh command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_mount" ownerid="RHEL-07-030740" disa="2884" severity="medium">
-    <VMSinfo VKey="72171" SVKey="86795" VRelease="8"/>
+    <VMSinfo VKey="204552" SVKey="204552r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the mount command and syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_umount" ownerid="RHEL-07-030750" disa="2884" severity="medium">
-    <VMSinfo VKey="72173" SVKey="86797" VRelease="6"/>
+    <VMSinfo VKey="204553" SVKey="204553r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the umount command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_postdrop" ownerid="RHEL-07-030760" disa="2884" severity="medium">
-    <VMSinfo VKey="72175" SVKey="86799" VRelease="5"/>
+    <VMSinfo VKey="204554" SVKey="204554r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the postdrop command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_postqueue" ownerid="RHEL-07-030770" disa="2884" severity="medium">
-    <VMSinfo VKey="72177" SVKey="86801" VRelease="4"/>
+    <VMSinfo VKey="204555" SVKey="204555r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the postqueue command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_ssh_keysign" ownerid="RHEL-07-030780" disa="2884" severity="medium">
-    <VMSinfo VKey="72179" SVKey="86803" VRelease="4"/>
+    <VMSinfo VKey="204556" SVKey="204556r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the ssh-keysign command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_crontab" ownerid="RHEL-07-030800" disa="2884" severity="medium">
-    <VMSinfo VKey="72183" SVKey="86807" VRelease="4"/>
+    <VMSinfo VKey="204557" SVKey="204557r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the crontab command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_privileged_commands_pam_timestamp_check" ownerid="RHEL-07-030810" disa="172" severity="medium">
-    <VMSinfo VKey="72185" SVKey="86809" VRelease="5"/>
+    <VMSinfo VKey="204558" SVKey="204558r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the pam_timestamp_check command."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_kernel_module_loading_delete" ownerid="RHEL-07-030819" disa="172" severity="medium">
-    <VMSinfo VKey="78999" SVKey="93705" VRelease="3"/>
+    <VMSinfo VKey="204559" SVKey="204559r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the create_module syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_kernel_module_loading_init" ownerid="RHEL-07-030820" disa="172" severity="medium">
-    <VMSinfo VKey="72187" SVKey="86811" VRelease="5"/>
+    <VMSinfo VKey="204560" SVKey="204560r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the init_module syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_kernel_module_loading_finit" ownerid="RHEL-07-030821" disa="172" severity="medium">
-    <VMSinfo VKey="79001" SVKey="93707" VRelease="3"/>
+    <VMSinfo VKey="204561" SVKey="204561r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the finit_module syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_kernel_module_loading_delete" ownerid="RHEL-07-030830" disa="172" severity="medium">
-    <VMSinfo VKey="72189" SVKey="86813" VRelease="5"/>
+    <VMSinfo VKey="204562" SVKey="204562r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the delete_module syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_kernel_module_loading_delete" ownerid="RHEL-07-030840" disa="172" severity="medium">
-    <VMSinfo VKey="72191" SVKey="86815" VRelease="6"/>
+    <VMSinfo VKey="204563" SVKey="204563r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the kmod command."/>
   </overlay>
-  <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_passwd" ownerid="RHEL-07-030870" disa="2130" severity="medium">
-    <VMSinfo VKey="72197" SVKey="86821" VRelease="5"/>
+  <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_passwd" ownerid="RHEL-07-030870" disa="1403" severity="medium">
+    <VMSinfo VKey="204564" SVKey="204564r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_group" ownerid="RHEL-07-030871" disa="2130" severity="medium">
-    <VMSinfo VKey="73165" SVKey="87817" VRelease="3"/>
+    <VMSinfo VKey="204565" SVKey="204565r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group."/>
   </overlay>
-  <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_gshadow" ownerid="RHEL-07-030872" disa="2130" severity="medium">
-    <VMSinfo VKey="73167" SVKey="87819" VRelease="4"/>
+  <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_gshadow" ownerid="RHEL-07-030872" disa="1403" severity="medium">
+    <VMSinfo VKey="204566" SVKey="204566r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_shadow" ownerid="RHEL-07-030873" disa="2130" severity="medium">
-    <VMSinfo VKey="73171" SVKey="87823" VRelease="4"/>
+    <VMSinfo VKey="204567" SVKey="204567r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow."/>
   </overlay>
-  <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_opasswd" ownerid="RHEL-07-030874" disa="2130" severity="medium">
-    <VMSinfo VKey="73173" SVKey="87825" VRelease="5"/>
+  <overlay owner="disastig" ruleid="audit_rules_usergroup_modification_opasswd" ownerid="RHEL-07-030874" disa="1403" severity="medium">
+    <VMSinfo VKey="204568" SVKey="204568r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_file_deletion_events_rename" ownerid="RHEL-07-030880" disa="2884" severity="medium">
-    <VMSinfo VKey="72199" SVKey="86823" VRelease="6"/>
+    <VMSinfo VKey="204569" SVKey="204569r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the rename syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_file_deletion_events_renameat" ownerid="RHEL-07-030890" disa="2884" severity="medium">
-    <VMSinfo VKey="72201" SVKey="86825" VRelease="6"/>
+    <VMSinfo VKey="204570" SVKey="204570r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the renameat syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_file_deletion_events_rmdir" ownerid="RHEL-07-030900" disa="2884" severity="medium">
-    <VMSinfo VKey="72203" SVKey="86827" VRelease="6"/>
+    <VMSinfo VKey="204571" SVKey="204571r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the rmdir syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_file_deletion_events_unlink" ownerid="RHEL-07-030910" disa="2884" severity="medium">
-    <VMSinfo VKey="72205" SVKey="86829" VRelease="6"/>
+    <VMSinfo VKey="204572" SVKey="204572r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the unlink syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="audit_rules_file_deletion_events_unlinkat" ownerid="RHEL-07-030920" disa="2884" severity="medium">
-    <VMSinfo VKey="72207" SVKey="86831" VRelease="6"/>
+    <VMSinfo VKey="204573" SVKey="204573r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must audit all uses of the unlinkat syscall."/>
   </overlay>
   <overlay owner="disastig" ruleid="rsyslog_remote_loghost" ownerid="RHEL-07-031000" disa="366" severity="medium">
-    <VMSinfo VKey="72209" SVKey="86833" VRelease="2"/>
+    <VMSinfo VKey="204574" SVKey="204574r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must send rsyslog output to a log aggregation server."/>
   </overlay>
-  <overlay owner="disastig" ruleid="rsyslog_nolisten" ownerid="RHEL-07-031010" disa="1814" severity="medium">
-    <VMSinfo VKey="72211" SVKey="86835" VRelease="2"/>
+  <overlay owner="disastig" ruleid="rsyslog_nolisten" ownerid="RHEL-07-031010" disa="368" severity="medium">
+    <VMSinfo VKey="204575" SVKey="204575r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation."/>
   </overlay>
   <overlay owner="disastig" ruleid="install_mcafee_antivirus" ownerid="RHEL-07-032000" disa="1668" severity="high">
-    <VMSinfo VKey="72213" SVKey="86837" VRelease="3"/>
+    <VMSinfo VKey="214801" SVKey="214801r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a virus scan program."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_max_concurrent_login_sessions" ownerid="RHEL-07-040000" disa="54" severity="low">
-    <VMSinfo VKey="72217" SVKey="86841" VRelease="3"/>
+    <VMSinfo VKey="204576" SVKey="204576r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types."/>
   </overlay>
   <overlay owner="disastig" ruleid="configure_firewalld_ports" ownerid="RHEL-07-040100" disa="2314" severity="medium">
-    <VMSinfo VKey="72219" SVKey="86843" VRelease="2"/>
+    <VMSinfo VKey="204577" SVKey="204577r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments."/>
   </overlay>
-  <overlay owner="disastig" ruleid="sshd_use_approved_ciphers" ownerid="RHEL-07-040110" disa="803" severity="medium">
-    <VMSinfo VKey="72221" SVKey="86845" VRelease="3"/>
+  <overlay owner="disastig" ruleid="sshd_use_approved_ciphers" ownerid="RHEL-07-040110" disa="68" severity="medium">
+    <VMSinfo VKey="204578" SVKey="204578r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a FIPS 140-2 approved cryptographic algorithm for SSH communications."/>
   </overlay>
   <overlay owner="disastig" ruleid="accounts_tmout" ownerid="RHEL-07-040160" disa="2361" severity="medium">
-    <VMSinfo VKey="72223" SVKey="86847" VRelease="5"/>
+    <VMSinfo VKey="204579" SVKey="204579r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_enable_warning_banner" ownerid="RHEL-07-040170" disa="1388" severity="medium">
-    <VMSinfo VKey="72225" SVKey="86849" VRelease="5"/>
+    <VMSinfo VKey="204580" SVKey="204580r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts."/>
   </overlay>
   <overlay owner="disastig" ruleid="sssd_ldap_start_tls" ownerid="RHEL-07-040180" disa="1453" severity="medium">
-    <VMSinfo VKey="72227" SVKey="86851" VRelease="4"/>
+    <VMSinfo VKey="204581" SVKey="204581r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications."/>
   </overlay>
-  <overlay owner="disastig" ruleid="sshd_use_approved_macs" ownerid="RHEL-07-040190" disa="1453" severity="medium">
-    <VMSinfo VKey="72229" SVKey="86853" VRelease="4"/>
+  <overlay owner="disastig" ruleid="sssd_ldap_configure_tls_reqcert" ownerid="RHEL-07-040190" disa="1453" severity="medium">
+    <VMSinfo VKey="204582" SVKey="204582r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications."/>
   </overlay>
   <overlay owner="disastig" ruleid="sssd_ldap_configure_tls_ca_dir" ownerid="RHEL-07-040200" disa="1453" severity="medium">
-    <VMSinfo VKey="72231" SVKey="86855" VRelease="4"/>
+    <VMSinfo VKey="204583" SVKey="204583r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_kernel_randomize_va_space" ownerid="RHEL-07-040201" disa="366" severity="medium">
-    <VMSinfo VKey="77825" SVKey="92521" VRelease="2"/>
+    <VMSinfo VKey="204584" SVKey="204584r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must implement virtual address space randomization."/>
   </overlay>
   <overlay owner="disastig" ruleid="package_openssh-server_installed" ownerid="RHEL-07-040300" disa="2422" severity="medium">
-    <VMSinfo VKey="72233" SVKey="86857" VRelease="3"/>
+    <VMSinfo VKey="204585" SVKey="204585r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all networked systems have SSH installed."/>
   </overlay>
-  <overlay owner="disastig" ruleid="service_sshd_enabled" ownerid="RHEL-07-040310" disa="2422" severity="medium">
-    <VMSinfo VKey="72235" SVKey="86859" VRelease="3"/>
+  <overlay owner="disastig" ruleid="service_sshd_enabled" ownerid="RHEL-07-040310" disa="2420" severity="medium">
+    <VMSinfo VKey="204586" SVKey="204586r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_set_idle_timeout" ownerid="RHEL-07-040320" disa="2361" severity="medium">
-    <VMSinfo VKey="72237" SVKey="86861" VRelease="4"/>
+    <VMSinfo VKey="204587" SVKey="204587r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_disable_rhosts_rsa" ownerid="RHEL-07-040330" disa="366" severity="medium">
-    <VMSinfo VKey="72239" SVKey="86863" VRelease="4"/>
+    <VMSinfo VKey="204588" SVKey="204588r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_set_keepalive" ownerid="RHEL-07-040340" disa="2361" severity="medium">
-    <VMSinfo VKey="72241" SVKey="86865" VRelease="4"/>
+    <VMSinfo VKey="204589" SVKey="204589r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_disable_rhosts" ownerid="RHEL-07-040350" disa="366" severity="medium">
-    <VMSinfo VKey="72243" SVKey="86867" VRelease="3"/>
+    <VMSinfo VKey="204590" SVKey="204590r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_print_last_log" ownerid="RHEL-07-040360" disa="366" severity="medium">
-    <VMSinfo VKey="72245" SVKey="86869" VRelease="3"/>
+    <VMSinfo VKey="204591" SVKey="204591r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon an SSH logon."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_disable_root_login" ownerid="RHEL-07-040370" disa="366" severity="medium">
-    <VMSinfo VKey="72247" SVKey="86871" VRelease="3"/>
+    <VMSinfo VKey="204592" SVKey="204592r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not permit direct logons to the root account using remote access via SSH."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_disable_user_known_hosts" ownerid="RHEL-07-040380" disa="366" severity="medium">
-    <VMSinfo VKey="72249" SVKey="86873" VRelease="3"/>
+    <VMSinfo VKey="204593" SVKey="204593r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_allow_only_protocol2" ownerid="RHEL-07-040390" disa="366" severity="high">
-    <VMSinfo VKey="72251" SVKey="86875" VRelease="4"/>
+    <VMSinfo VKey="204594" SVKey="204594r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_use_approved_macs" ownerid="RHEL-07-040400" disa="1453" severity="medium">
-    <VMSinfo VKey="72253" SVKey="86877" VRelease="3"/>
+    <VMSinfo VKey="204595" SVKey="204595r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_permissions_sshd_pub_key" ownerid="RHEL-07-040410" disa="366" severity="medium">
-    <VMSinfo VKey="72255" SVKey="86879" VRelease="2"/>
+    <VMSinfo VKey="204596" SVKey="204596r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive."/>
   </overlay>
   <overlay owner="disastig" ruleid="file_permissions_sshd_private_key" ownerid="RHEL-07-040420" disa="366" severity="medium">
-    <VMSinfo VKey="72257" SVKey="86881" VRelease="3"/>
+    <VMSinfo VKey="204597" SVKey="204597r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH private host key files have mode 0640 or less permissive."/>
   </overlay>
-  <overlay owner="disastig" ruleid="sshd_disable_gssapi_auth" ownerid="RHEL-07-040430" disa="1814" severity="medium">
-    <VMSinfo VKey="72259" SVKey="86883" VRelease="3"/>
+  <overlay owner="disastig" ruleid="sshd_disable_gssapi_auth" ownerid="RHEL-07-040430" disa="1813" severity="medium">
+    <VMSinfo VKey="204598" SVKey="204598r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed."/>
   </overlay>
-  <overlay owner="disastig" ruleid="sshd_disable_kerb_auth" ownerid="RHEL-07-040440" disa="1814" severity="medium">
-    <VMSinfo VKey="72261" SVKey="86885" VRelease="3"/>
+  <overlay owner="disastig" ruleid="sshd_disable_kerb_auth" ownerid="RHEL-07-040440" disa="1812" severity="medium">
+    <VMSinfo VKey="204599" SVKey="204599r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_enable_strictmodes" ownerid="RHEL-07-040450" disa="366" severity="medium">
-    <VMSinfo VKey="72263" SVKey="86887" VRelease="3"/>
+    <VMSinfo VKey="204600" SVKey="204600r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_use_priv_separation" ownerid="RHEL-07-040460" disa="366" severity="medium">
-    <VMSinfo VKey="72265" SVKey="86889" VRelease="3"/>
+    <VMSinfo VKey="204601" SVKey="204601r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon uses privilege separation."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_disable_compression" ownerid="RHEL-07-040470" disa="366" severity="medium">
-    <VMSinfo VKey="72267" SVKey="86891" VRelease="3"/>
+    <VMSinfo VKey="204602" SVKey="204602r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication."/>
   </overlay>
-  <overlay owner="disastig" ruleid="chronyd_or_ntpd_set_maxpoll" ownerid="RHEL-07-040500" disa="2046" severity="medium">
-    <VMSinfo VKey="72269" SVKey="86893" VRelease="5"/>
+  <overlay owner="disastig" ruleid="chronyd_or_ntpd_set_maxpoll" ownerid="RHEL-07-040500" disa="1891" severity="medium">
+    <VMSinfo VKey="204603" SVKey="204603r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS)."/>
   </overlay>
   <overlay owner="disastig" ruleid="service_firewalld_enabled" ownerid="RHEL-07-040520" disa="366" severity="medium">
-    <VMSinfo VKey="72273" SVKey="86897" VRelease="2"/>
+    <VMSinfo VKey="204604" SVKey="204604r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must enable an application firewall, if available."/>
   </overlay>
   <overlay owner="disastig" ruleid="display_login_attempts" ownerid="RHEL-07-040530" disa="366" severity="low">
-    <VMSinfo VKey="72275" SVKey="86899" VRelease="4"/>
+    <VMSinfo VKey="204605" SVKey="204605r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon logon."/>
   </overlay>
   <overlay owner="disastig" ruleid="no_user_host_based_files" ownerid="RHEL-07-040540" disa="366" severity="high">
-    <VMSinfo VKey="72277" SVKey="86901" VRelease="2"/>
+    <VMSinfo VKey="204606" SVKey="204606r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not contain .shosts files."/>
   </overlay>
   <overlay owner="disastig" ruleid="no_host_based_files" ownerid="RHEL-07-040550" disa="366" severity="high">
-    <VMSinfo VKey="72279" SVKey="86903" VRelease="2"/>
+    <VMSinfo VKey="204607" SVKey="204607r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not contain shosts.equiv files."/>
   </overlay>
   <overlay owner="disastig" ruleid="network_configure_name_resolution" ownerid="RHEL-07-040600" disa="366" severity="low">
-    <VMSinfo VKey="72281" SVKey="86905" VRelease="3"/>
+    <VMSinfo VKey="204608" SVKey="204608r5059" VRelease="r505924"/>
     <title text="For Red Hat Enterprise Linux operating systems using DNS resolution, at least two name servers must be configured."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_all_accept_source_route" ownerid="RHEL-07-040610" disa="366" severity="medium">
-    <VMSinfo VKey="72283" SVKey="86907" VRelease="2"/>
+    <VMSinfo VKey="204609" SVKey="204609r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_all_rp_filter" ownerid="RHEL-07-040611" disa="366" severity="medium">
-    <VMSinfo VKey="92251" SVKey="102353" VRelease="r1"/>
+    <VMSinfo VKey="204610" SVKey="204610r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible on all interfaces."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_default_rp_filter" ownerid="RHEL-07-040612" disa="366" severity="medium">
-    <VMSinfo VKey="92253" SVKey="102355" VRelease="r1"/>
+    <VMSinfo VKey="204611" SVKey="204611r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible by default."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_default_accept_source_route" ownerid="RHEL-07-040620" disa="366" severity="medium">
-    <VMSinfo VKey="72285" SVKey="86909" VRelease="2"/>
+    <VMSinfo VKey="204612" SVKey="204612r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_icmp_echo_ignore_broadcasts" ownerid="RHEL-07-040630" disa="366" severity="medium">
-    <VMSinfo VKey="72287" SVKey="86911" VRelease="2"/>
+    <VMSinfo VKey="204613" SVKey="204613r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_default_accept_redirects" ownerid="RHEL-07-040640" disa="366" severity="medium">
-    <VMSinfo VKey="72289" SVKey="86913" VRelease="3"/>
+    <VMSinfo VKey="204614" SVKey="204614r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_all_accept_redirects" ownerid="RHEL-07-040641" disa="366" severity="medium">
-    <VMSinfo VKey="73175" SVKey="87827" VRelease="4"/>
+    <VMSinfo VKey="204615" SVKey="204615r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_default_send_redirects" ownerid="RHEL-07-040650" disa="366" severity="medium">
-    <VMSinfo VKey="72291" SVKey="86915" VRelease="4"/>
+    <VMSinfo VKey="204616" SVKey="204616r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_all_send_redirects" ownerid="RHEL-07-040660" disa="366" severity="medium">
-    <VMSinfo VKey="72293" SVKey="86917" VRelease="3"/>
+    <VMSinfo VKey="204617" SVKey="204617r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects."/>
   </overlay>
   <overlay owner="disastig" ruleid="network_sniffer_disabled" ownerid="RHEL-07-040670" disa="366" severity="medium">
-    <VMSinfo VKey="72295" SVKey="86919" VRelease="2"/>
+    <VMSinfo VKey="204618" SVKey="204618r5059" VRelease="r505924"/>
     <title text="Network interfaces configured on the Red Hat Enterprise Linux operating system must not be in promiscuous mode."/>
   </overlay>
   <overlay owner="disastig" ruleid="postfix_prevent_unrestricted_relay" ownerid="RHEL-07-040680" disa="366" severity="medium">
-    <VMSinfo VKey="72297" SVKey="86921" VRelease="3"/>
+    <VMSinfo VKey="204619" SVKey="204619r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured to prevent unrestricted mail relaying."/>
   </overlay>
   <overlay owner="disastig" ruleid="package_vsftpd_removed" ownerid="RHEL-07-040690" disa="366" severity="high">
-    <VMSinfo VKey="72299" SVKey="86923" VRelease="3"/>
+    <VMSinfo VKey="204620" SVKey="204620r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed."/>
   </overlay>
-  <overlay owner="disastig" ruleid="package_tftp-server_removed" ownerid="RHEL-07-040700" disa="1814" severity="high">
-    <VMSinfo VKey="72301" SVKey="86925" VRelease="2"/>
+  <overlay owner="disastig" ruleid="package_tftp-server_removed" ownerid="RHEL-07-040700" disa="368" severity="high">
+    <VMSinfo VKey="204621" SVKey="204621r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support."/>
   </overlay>
   <overlay owner="disastig" ruleid="sshd_enable_x11_forwarding" ownerid="RHEL-07-040710" disa="366" severity="high">
-    <VMSinfo VKey="72303" SVKey="86927" VRelease="4"/>
+    <VMSinfo VKey="204622" SVKey="204622r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that remote X connections for interactive users are encrypted."/>
   </overlay>
   <overlay owner="disastig" ruleid="tftpd_uses_secure_mode" ownerid="RHEL-07-040720" disa="366" severity="medium">
-    <VMSinfo VKey="72305" SVKey="86929" VRelease="3"/>
+    <VMSinfo VKey="204623" SVKey="204623r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode."/>
   </overlay>
   <overlay owner="disastig" ruleid="package_xorg-x11-server-common_removed" ownerid="RHEL-07-040730" disa="366" severity="medium">
-    <VMSinfo VKey="72307" SVKey="86931" VRelease="4"/>
-    <title text="The Red Hat Enterprise Linux operating system must not have an X Windows display manager installed unless approved."/>
+    <VMSinfo VKey="204624" SVKey="204624r5059" VRelease="r505924"/>
+    <title text="The Red Hat Enterprise Linux operating system must not have a graphical display manager installed unless approved."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv4_ip_forward" ownerid="RHEL-07-040740" disa="366" severity="medium">
-    <VMSinfo VKey="72309" SVKey="86933" VRelease="2"/>
+    <VMSinfo VKey="204625" SVKey="204625r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router."/>
   </overlay>
   <overlay owner="disastig" ruleid="mount_option_krb_sec_remote_filesystems" ownerid="RHEL-07-040750" disa="366" severity="medium">
-    <VMSinfo VKey="72311" SVKey="86935" VRelease="4"/>
+    <VMSinfo VKey="204626" SVKey="204626r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS."/>
   </overlay>
   <overlay owner="disastig" ruleid="snmpd_not_default_password" ownerid="RHEL-07-040800" disa="366" severity="high">
-    <VMSinfo VKey="72313" SVKey="86937" VRelease="2"/>
+    <VMSinfo VKey="204627" SVKey="204627r5059" VRelease="r505924"/>
     <title text="SNMP community strings on the Red Hat Enterprise Linux operating system must be changed from the default."/>
   </overlay>
   <overlay owner="disastig" ruleid="set_firewalld_default_zone" ownerid="RHEL-07-040810" disa="366" severity="medium">
-    <VMSinfo VKey="72315" SVKey="86939" VRelease="3"/>
+    <VMSinfo VKey="204628" SVKey="204628r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system access control program must be configured to grant or deny system access to specific hosts and services."/>
   </overlay>
   <overlay owner="disastig" ruleid="libreswan_approved_tunnels" ownerid="RHEL-07-040820" disa="366" severity="medium">
-    <VMSinfo VKey="72317" SVKey="86941" VRelease="2"/>
+    <VMSinfo VKey="204629" SVKey="204629r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not have unauthorized IP tunnels configured."/>
   </overlay>
   <overlay owner="disastig" ruleid="sysctl_net_ipv6_conf_all_accept_source_route" ownerid="RHEL-07-040830" disa="366" severity="medium">
-    <VMSinfo VKey="72319" SVKey="86943" VRelease="2"/>
+    <VMSinfo VKey="204630" SVKey="204630r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must not forward IPv6 source-routed packets."/>
   </overlay>
   <overlay owner="disastig" ruleid="install_smartcard_packages" ownerid="RHEL-07-041001" disa="1954" severity="medium">
-    <VMSinfo VKey="72417" SVKey="87041" VRelease="5"/>
+    <VMSinfo VKey="204631" SVKey="204631r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must have the required packages for multifactor authentication installed."/>
   </overlay>
   <overlay owner="disastig" ruleid="sssd_enable_pam_services" ownerid="RHEL-07-041002" disa="1954" severity="medium">
-    <VMSinfo VKey="72427" SVKey="87051" VRelease="4"/>
+    <VMSinfo VKey="204632" SVKey="204632r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM)."/>
   </overlay>
-  <overlay owner="disastig" ruleid="smartcard_configure_cert_checking" ownerid="RHEL-07-041003" disa="1954" severity="medium">
-    <VMSinfo VKey="72433" SVKey="87057" VRelease="5"/>
+  <overlay owner="disastig" ruleid="smartcard_configure_cert_checking" ownerid="RHEL-07-041003" disa="1953" severity="medium">
+    <VMSinfo VKey="204633" SVKey="204633r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must implement certificate status checking for PKI authentication."/>
   </overlay>
   <overlay owner="disastig" ruleid="wireless_disable_interfaces" ownerid="RHEL-07-041010" disa="2418" severity="medium">
-    <VMSinfo VKey="73177" SVKey="87829" VRelease="2"/>
+    <VMSinfo VKey="204634" SVKey="204634r5059" VRelease="r505924"/>
     <title text="The Red Hat Enterprise Linux operating system must be configured so that all wireless network adapters are disabled."/>
   </overlay>
+  <overlay owner="disastig" ruleid="file_ownership_var_log_audit" ownerid="RHEL-07-910055" disa="1314" severity="medium">
+    <VMSinfo VKey="228564" SVKey="228564r5059" VRelease="r505924"/>
+    <title text="The Red Hat Enterprise Linux operating system must protect audit information from unauthorized read, modification, or deletion."/>
+  </overlay>
 </overlays>
diff --git a/rhel7/profiles/stig.profile b/rhel7/profiles/stig.profile
index 1d94e79964..1841024572 100644
--- a/rhel7/profiles/stig.profile
+++ b/rhel7/profiles/stig.profile
@@ -11,7 +11,7 @@ title: 'DISA STIG for Red Hat Enterprise Linux 7'
 
 description: |-
     This profile contains configuration checks that align to the
-    DISA STIG for Red Hat Enterprise Linux V2R8.
+    DISA STIG for Red Hat Enterprise Linux V3R1.
 
     In addition to being applicable to Red Hat Enterprise Linux 7, DISA recognizes this
     configuration baseline as applicable to the operating system tier of