From 088884c7317f911cbb37e20683c93149c3aece25 Mon Sep 17 00:00:00 2001 From: Major Hayden Date: Mon, 25 Jul 2016 10:45:11 -0500 Subject: [PATCH] Ensure that doc linting is included in the linters test The 'docs' tox target executes the doc8 lint test which may result in failures when testing documentation builds, but OpenStack-CI does not execute that tox target. In order to ensure that we catch all standard documentation syntax errors and prevent them from merging, this patch includes the docs target in the 'linters' chain of tests. Fixes for any failures which result from executing this test are also included in the patch. Change-Id: I80c2ce387e59a30c34bf2252a54037c00b420380 --- doc/source/controls-cat1.rst | 404 +++++++++++- doc/source/controls-cat2.rst | 581 ++++++++++++++++++ doc/source/controls-cat3.rst | 65 ++ doc/source/developer-notes/V-38452.rst | 1 - doc/source/developer-notes/V-38454.rst | 1 - doc/source/developer-notes/V-38513.rst | 1 - doc/source/developer-notes/V-38519.rst | 1 - doc/source/developer-notes/V-38521.rst | 1 - doc/source/developer-notes/V-38526.rst | 1 - doc/source/developer-notes/V-38529.rst | 1 - doc/source/developer-notes/V-38532.rst | 1 - doc/source/developer-notes/V-38533.rst | 1 - doc/source/developer-notes/V-38542.rst | 1 - doc/source/developer-notes/V-38544.rst | 1 - doc/source/developer-notes/V-38547.rst | 1 - doc/source/developer-notes/V-38550.rst | 1 - doc/source/developer-notes/V-38553.rst | 1 - doc/source/developer-notes/V-38560.rst | 1 - doc/source/developer-notes/V-38569.rst | 1 - doc/source/developer-notes/V-38570.rst | 1 - doc/source/developer-notes/V-38571.rst | 1 - doc/source/developer-notes/V-38572.rst | 1 - doc/source/developer-notes/V-38573.rst | 1 - doc/source/developer-notes/V-38626.rst | 1 - doc/source/developer-notes/V-38630.rst | 1 - doc/source/developer-notes/V-38638.rst | 1 - doc/source/developer-notes/V-38639.rst | 1 - doc/source/developer-notes/V-38661.rst | 1 - doc/source/developer-notes/V-38662.rst | 1 - doc/source/developer-notes/V-38663.rst | 1 - doc/source/developer-notes/V-38664.rst | 1 - doc/source/developer-notes/V-38665.rst | 1 - doc/source/developer-notes/V-38686.rst | 1 - doc/source/developer-notes/V-38688.rst | 1 - doc/source/developer-notes/V-38689.rst | 1 - doc/source/developer-notes/V-38690.rst | 1 - doc/source/developer-notes/V-38693.rst | 1 - doc/source/developer-notes/V-38694.rst | 1 - doc/source/developer-notes/V-38695.rst | 1 - doc/source/developer-notes/V-38696.rst | 1 - doc/source/developer-notes/V-38698.rst | 1 - doc/source/developer-notes/V-38700.rst | 1 - doc/source/developer-notes/V-43150.rst | 1 - doc/source/developer-notes/V-51875.rst | 1 - doc/source/index.rst | 8 +- doc/source/stig-notes/V-38437.rst | 2 - .../V-38437_developer.rst} | 0 doc/source/stig-notes/V-38438.rst | 2 - .../V-38438_developer.rst} | 0 doc/source/stig-notes/V-38439.rst | 2 - .../V-38439_developer.rst} | 0 doc/source/stig-notes/V-38443.rst | 2 - .../V-38443_developer.rst} | 0 doc/source/stig-notes/V-38444.rst | 2 - .../V-38444_developer.rst} | 0 doc/source/stig-notes/V-38445.rst | 2 - .../V-38445_developer.rst} | 0 doc/source/stig-notes/V-38446.rst | 2 - .../V-38446_developer.rst} | 0 doc/source/stig-notes/V-38447.rst | 2 - .../V-38447_developer.rst} | 0 doc/source/stig-notes/V-38448.rst | 2 - .../V-38448_developer.rst} | 0 doc/source/stig-notes/V-38449.rst | 2 - .../V-38449_developer.rst} | 0 doc/source/stig-notes/V-38450.rst | 2 - .../V-38450_developer.rst} | 0 doc/source/stig-notes/V-38451.rst | 2 - .../V-38451_developer.rst} | 0 doc/source/stig-notes/V-38452.rst | 2 - doc/source/stig-notes/V-38452_developer.rst | 20 + doc/source/stig-notes/V-38453.rst | 2 - .../V-38453_developer.rst} | 0 doc/source/stig-notes/V-38454.rst | 2 - doc/source/stig-notes/V-38454_developer.rst | 20 + doc/source/stig-notes/V-38455.rst | 2 - .../V-38455_developer.rst} | 0 doc/source/stig-notes/V-38456.rst | 2 - .../V-38456_developer.rst} | 1 - doc/source/stig-notes/V-38457.rst | 2 - .../V-38457_developer.rst} | 0 doc/source/stig-notes/V-38458.rst | 2 - .../V-38458_developer.rst} | 0 doc/source/stig-notes/V-38459.rst | 2 - .../V-38459_developer.rst} | 3 +- doc/source/stig-notes/V-38460.rst | 2 - .../V-38460_developer.rst} | 0 doc/source/stig-notes/V-38461.rst | 2 - .../V-38461_developer.rst} | 0 doc/source/stig-notes/V-38462.rst | 2 - .../V-38462_developer.rst} | 0 doc/source/stig-notes/V-38463.rst | 2 - .../V-38463_developer.rst} | 0 doc/source/stig-notes/V-38464.rst | 2 - .../V-38464_developer.rst} | 0 doc/source/stig-notes/V-38465.rst | 2 - .../V-38465_developer.rst} | 0 doc/source/stig-notes/V-38466.rst | 2 - .../V-38466_developer.rst} | 0 doc/source/stig-notes/V-38467.rst | 2 - .../V-38467_developer.rst} | 0 doc/source/stig-notes/V-38468.rst | 2 - .../V-38468_developer.rst} | 1 - doc/source/stig-notes/V-38469.rst | 2 - .../V-38469_developer.rst} | 0 doc/source/stig-notes/V-38470.rst | 2 - .../V-38470_developer.rst} | 0 doc/source/stig-notes/V-38471.rst | 2 - .../V-38471_developer.rst} | 0 doc/source/stig-notes/V-38472.rst | 2 - .../V-38472_developer.rst} | 0 doc/source/stig-notes/V-38473.rst | 2 - .../V-38473_developer.rst} | 0 doc/source/stig-notes/V-38474.rst | 2 - .../V-38474_developer.rst} | 0 doc/source/stig-notes/V-38475.rst | 2 - .../V-38475_developer.rst} | 0 doc/source/stig-notes/V-38476.rst | 2 - .../V-38476_developer.rst} | 0 doc/source/stig-notes/V-38477.rst | 2 - .../V-38477_developer.rst} | 0 doc/source/stig-notes/V-38478.rst | 2 - .../V-38478_developer.rst} | 0 doc/source/stig-notes/V-38479.rst | 2 - .../V-38479_developer.rst} | 1 - doc/source/stig-notes/V-38480.rst | 2 - .../V-38480_developer.rst} | 0 doc/source/stig-notes/V-38481.rst | 2 - .../V-38481_developer.rst} | 0 doc/source/stig-notes/V-38482.rst | 2 - .../V-38482_developer.rst} | 0 doc/source/stig-notes/V-38483.rst | 2 - .../V-38483_developer.rst} | 0 doc/source/stig-notes/V-38484.rst | 2 - doc/source/stig-notes/V-38484_developer.rst | 3 + doc/source/stig-notes/V-38486.rst | 2 - .../V-38486_developer.rst} | 0 doc/source/stig-notes/V-38487.rst | 2 - .../V-38487_developer.rst} | 0 doc/source/stig-notes/V-38488.rst | 2 - .../V-38488_developer.rst} | 0 doc/source/stig-notes/V-38489.rst | 2 - .../V-38489_developer.rst} | 0 doc/source/stig-notes/V-38490.rst | 2 - .../V-38490_developer.rst} | 0 doc/source/stig-notes/V-38491.rst | 2 - .../V-38491_developer.rst} | 0 doc/source/stig-notes/V-38492.rst | 2 - .../V-38492_developer.rst} | 0 doc/source/stig-notes/V-38493.rst | 2 - .../V-38493_developer.rst} | 0 doc/source/stig-notes/V-38494.rst | 2 - .../V-38494_developer.rst} | 0 doc/source/stig-notes/V-38495.rst | 2 - .../V-38495_developer.rst} | 0 doc/source/stig-notes/V-38496.rst | 2 - .../V-38496_developer.rst} | 0 doc/source/stig-notes/V-38497.rst | 2 - .../V-38497_developer.rst} | 0 doc/source/stig-notes/V-38498.rst | 2 - .../V-38498_developer.rst} | 0 doc/source/stig-notes/V-38499.rst | 2 - .../V-38499_developer.rst} | 0 doc/source/stig-notes/V-38500.rst | 2 - .../V-38500_developer.rst} | 0 doc/source/stig-notes/V-38501.rst | 2 - .../V-38501_developer.rst} | 1 - doc/source/stig-notes/V-38502.rst | 2 - .../V-38502_developer.rst} | 0 doc/source/stig-notes/V-38503.rst | 2 - .../V-38503_developer.rst} | 0 doc/source/stig-notes/V-38504.rst | 2 - .../V-38504_developer.rst} | 0 doc/source/stig-notes/V-38511.rst | 2 - .../V-38511_developer.rst} | 0 doc/source/stig-notes/V-38512.rst | 2 - .../V-38512_developer.rst} | 0 doc/source/stig-notes/V-38513.rst | 2 - doc/source/stig-notes/V-38513_developer.rst | 10 + doc/source/stig-notes/V-38514.rst | 2 - .../V-38514_developer.rst} | 0 doc/source/stig-notes/V-38515.rst | 2 - .../V-38515_developer.rst} | 0 doc/source/stig-notes/V-38516.rst | 2 - .../V-38516_developer.rst} | 0 doc/source/stig-notes/V-38517.rst | 2 - .../V-38517_developer.rst} | 0 doc/source/stig-notes/V-38518.rst | 2 - .../V-38518_developer.rst} | 0 doc/source/stig-notes/V-38519.rst | 2 - doc/source/stig-notes/V-38519_developer.rst | 8 + doc/source/stig-notes/V-38520.rst | 2 - .../V-38520_developer.rst} | 0 doc/source/stig-notes/V-38521.rst | 2 - doc/source/stig-notes/V-38521_developer.rst | 8 + doc/source/stig-notes/V-38522.rst | 2 - .../V-38522_developer.rst} | 0 doc/source/stig-notes/V-38523.rst | 2 - .../V-38523_developer.rst} | 0 doc/source/stig-notes/V-38524.rst | 2 - .../V-38524_developer.rst} | 0 doc/source/stig-notes/V-38525.rst | 2 - .../V-38525_developer.rst} | 0 doc/source/stig-notes/V-38526.rst | 2 - doc/source/stig-notes/V-38526_developer.rst | 13 + doc/source/stig-notes/V-38527.rst | 2 - .../V-38527_developer.rst} | 0 doc/source/stig-notes/V-38528.rst | 2 - .../V-38528_developer.rst} | 0 doc/source/stig-notes/V-38529.rst | 2 - doc/source/stig-notes/V-38529_developer.rst | 13 + doc/source/stig-notes/V-38530.rst | 2 - .../V-38530_developer.rst} | 0 doc/source/stig-notes/V-38531.rst | 2 - .../V-38531_developer.rst} | 0 doc/source/stig-notes/V-38532.rst | 2 - doc/source/stig-notes/V-38532_developer.rst | 13 + doc/source/stig-notes/V-38533.rst | 2 - doc/source/stig-notes/V-38533_developer.rst | 13 + doc/source/stig-notes/V-38534.rst | 2 - .../V-38534_developer.rst} | 0 doc/source/stig-notes/V-38535.rst | 2 - .../V-38535_developer.rst} | 0 doc/source/stig-notes/V-38536.rst | 2 - .../V-38536_developer.rst} | 0 doc/source/stig-notes/V-38537.rst | 2 - .../V-38537_developer.rst} | 0 doc/source/stig-notes/V-38538.rst | 2 - .../V-38538_developer.rst} | 0 doc/source/stig-notes/V-38539.rst | 2 - .../V-38539_developer.rst} | 0 doc/source/stig-notes/V-38540.rst | 2 - .../V-38540_developer.rst} | 0 doc/source/stig-notes/V-38541.rst | 2 - .../V-38541_developer.rst} | 0 doc/source/stig-notes/V-38542.rst | 2 - doc/source/stig-notes/V-38542_developer.rst | 13 + doc/source/stig-notes/V-38543.rst | 2 - .../V-38543_developer.rst} | 0 doc/source/stig-notes/V-38544.rst | 2 - doc/source/stig-notes/V-38544_developer.rst | 13 + doc/source/stig-notes/V-38545.rst | 2 - .../V-38545_developer.rst} | 0 doc/source/stig-notes/V-38546.rst | 2 - .../V-38546_developer.rst} | 0 doc/source/stig-notes/V-38547.rst | 2 - doc/source/stig-notes/V-38547_developer.rst | 13 + doc/source/stig-notes/V-38548.rst | 2 - .../V-38548_developer.rst} | 0 doc/source/stig-notes/V-38549.rst | 2 - .../V-38549_developer.rst} | 0 doc/source/stig-notes/V-38550.rst | 2 - doc/source/stig-notes/V-38550_developer.rst | 13 + doc/source/stig-notes/V-38551.rst | 2 - .../V-38551_developer.rst} | 0 doc/source/stig-notes/V-38552.rst | 2 - .../V-38552_developer.rst} | 0 doc/source/stig-notes/V-38553.rst | 2 - doc/source/stig-notes/V-38553_developer.rst | 6 + doc/source/stig-notes/V-38554.rst | 2 - .../V-38554_developer.rst} | 0 doc/source/stig-notes/V-38555.rst | 2 - .../V-38555_developer.rst} | 0 doc/source/stig-notes/V-38556.rst | 2 - .../V-38556_developer.rst} | 0 doc/source/stig-notes/V-38557.rst | 2 - .../V-38557_developer.rst} | 0 doc/source/stig-notes/V-38558.rst | 2 - .../V-38558_developer.rst} | 0 doc/source/stig-notes/V-38559.rst | 2 - .../V-38559_developer.rst} | 0 doc/source/stig-notes/V-38560.rst | 2 - doc/source/stig-notes/V-38560_developer.rst | 6 + doc/source/stig-notes/V-38561.rst | 2 - .../V-38561_developer.rst} | 0 doc/source/stig-notes/V-38563.rst | 2 - .../V-38563_developer.rst} | 0 doc/source/stig-notes/V-38565.rst | 2 - .../V-38565_developer.rst} | 0 doc/source/stig-notes/V-38566.rst | 2 - .../V-38566_developer.rst} | 0 doc/source/stig-notes/V-38567.rst | 2 - .../V-38567_developer.rst} | 0 doc/source/stig-notes/V-38568.rst | 2 - .../V-38568_developer.rst} | 0 doc/source/stig-notes/V-38569.rst | 2 - doc/source/stig-notes/V-38569_developer.rst | 10 + doc/source/stig-notes/V-38570.rst | 2 - doc/source/stig-notes/V-38570_developer.rst | 10 + doc/source/stig-notes/V-38571.rst | 2 - doc/source/stig-notes/V-38571_developer.rst | 10 + doc/source/stig-notes/V-38572.rst | 2 - doc/source/stig-notes/V-38572_developer.rst | 10 + doc/source/stig-notes/V-38573.rst | 2 - doc/source/stig-notes/V-38573_developer.rst | 39 ++ doc/source/stig-notes/V-38574.rst | 2 - .../V-38574_developer.rst} | 0 doc/source/stig-notes/V-38575.rst | 2 - .../V-38575_developer.rst} | 0 doc/source/stig-notes/V-38576.rst | 2 - .../V-38576_developer.rst} | 0 doc/source/stig-notes/V-38577.rst | 2 - .../V-38577_developer.rst} | 0 doc/source/stig-notes/V-38578.rst | 2 - .../V-38578_developer.rst} | 0 doc/source/stig-notes/V-38579.rst | 2 - .../V-38579_developer.rst} | 0 doc/source/stig-notes/V-38580.rst | 2 - .../V-38580_developer.rst} | 0 doc/source/stig-notes/V-38581.rst | 2 - .../V-38581_developer.rst} | 0 doc/source/stig-notes/V-38582.rst | 2 - .../V-38582_developer.rst} | 0 doc/source/stig-notes/V-38583.rst | 2 - .../V-38583_developer.rst} | 0 doc/source/stig-notes/V-38584.rst | 2 - .../V-38584_developer.rst} | 0 doc/source/stig-notes/V-38585.rst | 2 - .../V-38585_developer.rst} | 0 doc/source/stig-notes/V-38586.rst | 2 - .../V-38586_developer.rst} | 0 doc/source/stig-notes/V-38587.rst | 2 - .../V-38587_developer.rst} | 1 - doc/source/stig-notes/V-38588.rst | 2 - .../V-38588_developer.rst} | 0 doc/source/stig-notes/V-38589.rst | 2 - .../V-38589_developer.rst} | 0 doc/source/stig-notes/V-38590.rst | 2 - .../V-38590_developer.rst} | 0 doc/source/stig-notes/V-38591.rst | 2 - .../V-38591_developer.rst} | 1 - doc/source/stig-notes/V-38592.rst | 2 - .../V-38592_developer.rst} | 0 doc/source/stig-notes/V-38593.rst | 2 - .../V-38593_developer.rst} | 0 doc/source/stig-notes/V-38594.rst | 2 - .../V-38594_developer.rst} | 0 doc/source/stig-notes/V-38595.rst | 2 - .../V-38595_developer.rst} | 0 doc/source/stig-notes/V-38596.rst | 2 - .../V-38596_developer.rst} | 0 doc/source/stig-notes/V-38597.rst | 2 - .../V-38597_developer.rst} | 0 doc/source/stig-notes/V-38598.rst | 2 - .../V-38598_developer.rst} | 0 doc/source/stig-notes/V-38599.rst | 2 - .../V-38599_developer.rst} | 0 doc/source/stig-notes/V-38600.rst | 2 - .../V-38600_developer.rst} | 0 doc/source/stig-notes/V-38601.rst | 2 - .../V-38601_developer.rst} | 0 doc/source/stig-notes/V-38602.rst | 2 - .../V-38602_developer.rst} | 0 doc/source/stig-notes/V-38603.rst | 2 - .../V-38603_developer.rst} | 0 doc/source/stig-notes/V-38604.rst | 2 - .../V-38604_developer.rst} | 0 doc/source/stig-notes/V-38605.rst | 2 - .../V-38605_developer.rst} | 0 doc/source/stig-notes/V-38606.rst | 2 - .../V-38606_developer.rst} | 0 doc/source/stig-notes/V-38607.rst | 2 - .../V-38607_developer.rst} | 0 doc/source/stig-notes/V-38608.rst | 2 - .../V-38608_developer.rst} | 0 doc/source/stig-notes/V-38609.rst | 2 - .../V-38609_developer.rst} | 0 doc/source/stig-notes/V-38610.rst | 2 - .../V-38610_developer.rst} | 0 doc/source/stig-notes/V-38611.rst | 2 - .../V-38611_developer.rst} | 0 doc/source/stig-notes/V-38612.rst | 2 - .../V-38612_developer.rst} | 0 doc/source/stig-notes/V-38613.rst | 2 - .../V-38613_developer.rst} | 0 doc/source/stig-notes/V-38614.rst | 2 - .../V-38614_developer.rst} | 0 doc/source/stig-notes/V-38615.rst | 2 - .../V-38615_developer.rst} | 0 doc/source/stig-notes/V-38616.rst | 2 - .../V-38616_developer.rst} | 0 doc/source/stig-notes/V-38617.rst | 2 - .../V-38617_developer.rst} | 0 doc/source/stig-notes/V-38618.rst | 2 - .../V-38618_developer.rst} | 0 doc/source/stig-notes/V-38619.rst | 2 - .../V-38619_developer.rst} | 0 doc/source/stig-notes/V-38620.rst | 2 - .../V-38620_developer.rst} | 0 doc/source/stig-notes/V-38621.rst | 2 - .../V-38621_developer.rst} | 0 doc/source/stig-notes/V-38622.rst | 2 - .../V-38622_developer.rst} | 0 doc/source/stig-notes/V-38623.rst | 2 - .../V-38623_developer.rst} | 0 doc/source/stig-notes/V-38624.rst | 2 - .../V-38624_developer.rst} | 0 doc/source/stig-notes/V-38625.rst | 2 - .../V-38625_developer.rst} | 0 doc/source/stig-notes/V-38626.rst | 2 - doc/source/stig-notes/V-38626_developer.rst | 9 + doc/source/stig-notes/V-38627.rst | 2 - .../V-38627_developer.rst} | 0 doc/source/stig-notes/V-38628.rst | 2 - .../V-38628_developer.rst} | 0 doc/source/stig-notes/V-38629.rst | 2 - .../V-38629_developer.rst} | 0 doc/source/stig-notes/V-38630.rst | 2 - doc/source/stig-notes/V-38630_developer.rst | 5 + doc/source/stig-notes/V-38631.rst | 2 - .../V-38631_developer.rst} | 0 doc/source/stig-notes/V-38632.rst | 2 - .../V-38632_developer.rst} | 0 doc/source/stig-notes/V-38633.rst | 2 - .../V-38633_developer.rst} | 0 doc/source/stig-notes/V-38634.rst | 2 - .../V-38634_developer.rst} | 2 - doc/source/stig-notes/V-38635.rst | 2 - .../V-38635_developer.rst} | 0 doc/source/stig-notes/V-38636.rst | 2 - .../V-38636_developer.rst} | 2 - doc/source/stig-notes/V-38637.rst | 2 - .../V-38637_developer.rst} | 0 doc/source/stig-notes/V-38638.rst | 2 - doc/source/stig-notes/V-38638_developer.rst | 5 + doc/source/stig-notes/V-38639.rst | 2 - doc/source/stig-notes/V-38639_developer.rst | 5 + doc/source/stig-notes/V-38640.rst | 2 - .../V-38640_developer.rst} | 0 doc/source/stig-notes/V-38641.rst | 2 - .../V-38641_developer.rst} | 0 doc/source/stig-notes/V-38642.rst | 2 - .../V-38642_developer.rst} | 0 doc/source/stig-notes/V-38643.rst | 2 - .../V-38643_developer.rst} | 0 doc/source/stig-notes/V-38644.rst | 2 - .../V-38644_developer.rst} | 0 doc/source/stig-notes/V-38645.rst | 2 - .../V-38645_developer.rst} | 3 +- doc/source/stig-notes/V-38646.rst | 2 - .../V-38646_developer.rst} | 0 doc/source/stig-notes/V-38647.rst | 2 - .../V-38647_developer.rst} | 0 doc/source/stig-notes/V-38648.rst | 2 - .../V-38648_developer.rst} | 0 doc/source/stig-notes/V-38649.rst | 2 - .../V-38649_developer.rst} | 0 doc/source/stig-notes/V-38650.rst | 2 - .../V-38650_developer.rst} | 0 doc/source/stig-notes/V-38651.rst | 2 - .../V-38651_developer.rst} | 0 doc/source/stig-notes/V-38652.rst | 2 - .../V-38652_developer.rst} | 0 doc/source/stig-notes/V-38653.rst | 2 - .../V-38653_developer.rst} | 0 doc/source/stig-notes/V-38654.rst | 2 - .../V-38654_developer.rst} | 0 doc/source/stig-notes/V-38655.rst | 2 - .../V-38655_developer.rst} | 0 doc/source/stig-notes/V-38656.rst | 2 - .../V-38656_developer.rst} | 0 doc/source/stig-notes/V-38657.rst | 2 - .../V-38657_developer.rst} | 0 doc/source/stig-notes/V-38658.rst | 2 - .../V-38658_developer.rst} | 0 doc/source/stig-notes/V-38659.rst | 2 - .../V-38659_developer.rst} | 0 doc/source/stig-notes/V-38660.rst | 2 - .../V-38660_developer.rst} | 0 doc/source/stig-notes/V-38661.rst | 6 +- doc/source/stig-notes/V-38661_developer.rst | 11 + doc/source/stig-notes/V-38662.rst | 2 - doc/source/stig-notes/V-38662_developer.rst | 11 + doc/source/stig-notes/V-38663.rst | 2 - doc/source/stig-notes/V-38663_developer.rst | 5 + doc/source/stig-notes/V-38664.rst | 2 - doc/source/stig-notes/V-38664_developer.rst | 5 + doc/source/stig-notes/V-38665.rst | 2 - doc/source/stig-notes/V-38665_developer.rst | 5 + doc/source/stig-notes/V-38666.rst | 2 - .../V-38666_developer.rst} | 0 doc/source/stig-notes/V-38667.rst | 2 - .../V-38667_developer.rst} | 0 doc/source/stig-notes/V-38668.rst | 2 - .../V-38668_developer.rst} | 0 doc/source/stig-notes/V-38669.rst | 2 - .../V-38669_developer.rst} | 0 doc/source/stig-notes/V-38670.rst | 6 +- .../V-38670_developer.rst} | 0 doc/source/stig-notes/V-38671.rst | 2 - .../V-38671_developer.rst} | 0 doc/source/stig-notes/V-38672.rst | 2 - .../V-38672_developer.rst} | 0 doc/source/stig-notes/V-38673.rst | 2 - .../V-38673_developer.rst} | 0 doc/source/stig-notes/V-38674.rst | 2 - .../V-38674_developer.rst} | 0 doc/source/stig-notes/V-38675.rst | 2 - .../V-38675_developer.rst} | 3 +- doc/source/stig-notes/V-38676.rst | 2 - .../V-38676_developer.rst} | 0 doc/source/stig-notes/V-38677.rst | 2 - .../V-38677_developer.rst} | 0 doc/source/stig-notes/V-38678.rst | 2 - .../V-38678_developer.rst} | 0 doc/source/stig-notes/V-38679.rst | 2 - .../V-38679_developer.rst} | 0 doc/source/stig-notes/V-38680.rst | 2 - .../V-38680_developer.rst} | 0 doc/source/stig-notes/V-38681.rst | 2 - .../V-38681_developer.rst} | 0 doc/source/stig-notes/V-38682.rst | 2 - .../V-38682_developer.rst} | 0 doc/source/stig-notes/V-38683.rst | 2 - .../V-38683_developer.rst} | 0 doc/source/stig-notes/V-38684.rst | 2 - .../V-38684_developer.rst} | 0 doc/source/stig-notes/V-38685.rst | 2 - .../V-38685_developer.rst} | 0 doc/source/stig-notes/V-38686.rst | 2 - doc/source/stig-notes/V-38686_developer.rst | 10 + doc/source/stig-notes/V-38687.rst | 2 - .../V-38687_developer.rst} | 0 doc/source/stig-notes/V-38688.rst | 2 - doc/source/stig-notes/V-38688_developer.rst | 5 + doc/source/stig-notes/V-38689.rst | 2 - doc/source/stig-notes/V-38689_developer.rst | 5 + doc/source/stig-notes/V-38690.rst | 2 - doc/source/stig-notes/V-38690_developer.rst | 6 + doc/source/stig-notes/V-38691.rst | 2 - .../V-38691_developer.rst} | 0 doc/source/stig-notes/V-38692.rst | 2 - .../V-38692_developer.rst} | 0 doc/source/stig-notes/V-38693.rst | 2 - doc/source/stig-notes/V-38693_developer.rst | 10 + doc/source/stig-notes/V-38694.rst | 2 - doc/source/stig-notes/V-38694_developer.rst | 12 + doc/source/stig-notes/V-38695.rst | 2 - doc/source/stig-notes/V-38695_developer.rst | 5 + doc/source/stig-notes/V-38696.rst | 2 - doc/source/stig-notes/V-38696_developer.rst | 5 + doc/source/stig-notes/V-38697.rst | 2 - .../V-38697_developer.rst} | 0 doc/source/stig-notes/V-38698.rst | 2 - doc/source/stig-notes/V-38698_developer.rst | 5 + doc/source/stig-notes/V-38699.rst | 2 - .../V-38699_developer.rst} | 0 doc/source/stig-notes/V-38700.rst | 6 +- doc/source/stig-notes/V-38700_developer.rst | 5 + doc/source/stig-notes/V-38701.rst | 2 - .../V-38701_developer.rst} | 0 doc/source/stig-notes/V-38702.rst | 2 - .../V-38702_developer.rst} | 0 doc/source/stig-notes/V-43150.rst | 2 - doc/source/stig-notes/V-43150_developer.rst | 5 + doc/source/stig-notes/V-51337.rst | 2 - .../V-51337_developer.rst} | 0 doc/source/stig-notes/V-51363.rst | 2 - .../V-51363_developer.rst} | 0 doc/source/stig-notes/V-51369.rst | 2 - .../V-51369_developer.rst} | 0 doc/source/stig-notes/V-51379.rst | 2 - .../V-51379_developer.rst} | 0 doc/source/stig-notes/V-51391.rst | 2 - .../V-51391_developer.rst} | 0 doc/source/stig-notes/V-51875.rst | 2 - .../V-51875_developer.rst} | 0 doc/source/stig-notes/V-54381.rst | 2 - .../V-54381_developer.rst} | 0 doc/source/stig-notes/V-57569.rst | 2 - .../V-57569_developer.rst} | 0 doc/source/stig-notes/V-58901.rst | 2 - .../V-58901_developer.rst} | 0 tox.ini | 3 +- 574 files changed, 1464 insertions(+), 595 deletions(-) delete mode 120000 doc/source/developer-notes/V-38452.rst delete mode 120000 doc/source/developer-notes/V-38454.rst delete mode 120000 doc/source/developer-notes/V-38513.rst delete mode 120000 doc/source/developer-notes/V-38519.rst delete mode 120000 doc/source/developer-notes/V-38521.rst delete mode 120000 doc/source/developer-notes/V-38526.rst delete mode 120000 doc/source/developer-notes/V-38529.rst delete mode 120000 doc/source/developer-notes/V-38532.rst delete mode 120000 doc/source/developer-notes/V-38533.rst delete mode 120000 doc/source/developer-notes/V-38542.rst delete mode 120000 doc/source/developer-notes/V-38544.rst delete mode 120000 doc/source/developer-notes/V-38547.rst delete mode 120000 doc/source/developer-notes/V-38550.rst delete mode 120000 doc/source/developer-notes/V-38553.rst delete mode 120000 doc/source/developer-notes/V-38560.rst delete mode 120000 doc/source/developer-notes/V-38569.rst delete mode 120000 doc/source/developer-notes/V-38570.rst delete mode 120000 doc/source/developer-notes/V-38571.rst delete mode 120000 doc/source/developer-notes/V-38572.rst delete mode 120000 doc/source/developer-notes/V-38573.rst delete mode 120000 doc/source/developer-notes/V-38626.rst delete mode 120000 doc/source/developer-notes/V-38630.rst delete mode 120000 doc/source/developer-notes/V-38638.rst delete mode 120000 doc/source/developer-notes/V-38639.rst delete mode 120000 doc/source/developer-notes/V-38661.rst delete mode 120000 doc/source/developer-notes/V-38662.rst delete mode 120000 doc/source/developer-notes/V-38663.rst delete mode 120000 doc/source/developer-notes/V-38664.rst delete mode 120000 doc/source/developer-notes/V-38665.rst delete mode 120000 doc/source/developer-notes/V-38686.rst delete mode 120000 doc/source/developer-notes/V-38688.rst delete mode 120000 doc/source/developer-notes/V-38689.rst delete mode 120000 doc/source/developer-notes/V-38690.rst delete mode 120000 doc/source/developer-notes/V-38693.rst delete mode 120000 doc/source/developer-notes/V-38694.rst delete mode 120000 doc/source/developer-notes/V-38695.rst delete mode 120000 doc/source/developer-notes/V-38696.rst delete mode 120000 doc/source/developer-notes/V-38698.rst delete mode 120000 doc/source/developer-notes/V-38700.rst delete mode 120000 doc/source/developer-notes/V-43150.rst delete mode 120000 doc/source/developer-notes/V-51875.rst rename doc/source/{developer-notes/V-38437.rst => stig-notes/V-38437_developer.rst} (100%) rename doc/source/{developer-notes/V-38438.rst => stig-notes/V-38438_developer.rst} (100%) rename doc/source/{developer-notes/V-38439.rst => stig-notes/V-38439_developer.rst} (100%) rename doc/source/{developer-notes/V-38443.rst => stig-notes/V-38443_developer.rst} (100%) rename doc/source/{developer-notes/V-38444.rst => stig-notes/V-38444_developer.rst} (100%) rename doc/source/{developer-notes/V-38445.rst => stig-notes/V-38445_developer.rst} (100%) rename doc/source/{developer-notes/V-38446.rst => stig-notes/V-38446_developer.rst} (100%) rename doc/source/{developer-notes/V-38447.rst => stig-notes/V-38447_developer.rst} (100%) rename doc/source/{developer-notes/V-38448.rst => stig-notes/V-38448_developer.rst} (100%) rename doc/source/{developer-notes/V-38449.rst => stig-notes/V-38449_developer.rst} (100%) rename doc/source/{developer-notes/V-38450.rst => stig-notes/V-38450_developer.rst} (100%) rename doc/source/{developer-notes/V-38451.rst => stig-notes/V-38451_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38452_developer.rst rename doc/source/{developer-notes/V-38453.rst => stig-notes/V-38453_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38454_developer.rst rename doc/source/{developer-notes/V-38455.rst => stig-notes/V-38455_developer.rst} (100%) rename doc/source/{developer-notes/V-38456.rst => stig-notes/V-38456_developer.rst} (99%) rename doc/source/{developer-notes/V-38457.rst => stig-notes/V-38457_developer.rst} (100%) rename doc/source/{developer-notes/V-38458.rst => stig-notes/V-38458_developer.rst} (100%) rename doc/source/{developer-notes/V-38459.rst => stig-notes/V-38459_developer.rst} (72%) rename doc/source/{developer-notes/V-38460.rst => stig-notes/V-38460_developer.rst} (100%) rename doc/source/{developer-notes/V-38461.rst => stig-notes/V-38461_developer.rst} (100%) rename doc/source/{developer-notes/V-38462.rst => stig-notes/V-38462_developer.rst} (100%) rename doc/source/{developer-notes/V-38463.rst => stig-notes/V-38463_developer.rst} (100%) rename doc/source/{developer-notes/V-38464.rst => stig-notes/V-38464_developer.rst} (100%) rename doc/source/{developer-notes/V-38465.rst => stig-notes/V-38465_developer.rst} (100%) rename doc/source/{developer-notes/V-38466.rst => stig-notes/V-38466_developer.rst} (100%) rename doc/source/{developer-notes/V-38467.rst => stig-notes/V-38467_developer.rst} (100%) rename doc/source/{developer-notes/V-38468.rst => stig-notes/V-38468_developer.rst} (99%) rename doc/source/{developer-notes/V-38469.rst => stig-notes/V-38469_developer.rst} (100%) rename doc/source/{developer-notes/V-38470.rst => stig-notes/V-38470_developer.rst} (100%) rename doc/source/{developer-notes/V-38471.rst => stig-notes/V-38471_developer.rst} (100%) rename doc/source/{developer-notes/V-38472.rst => stig-notes/V-38472_developer.rst} (100%) rename doc/source/{developer-notes/V-38473.rst => stig-notes/V-38473_developer.rst} (100%) rename doc/source/{developer-notes/V-38474.rst => stig-notes/V-38474_developer.rst} (100%) rename doc/source/{developer-notes/V-38475.rst => stig-notes/V-38475_developer.rst} (100%) rename doc/source/{developer-notes/V-38476.rst => stig-notes/V-38476_developer.rst} (100%) rename doc/source/{developer-notes/V-38477.rst => stig-notes/V-38477_developer.rst} (100%) rename doc/source/{developer-notes/V-38478.rst => stig-notes/V-38478_developer.rst} (100%) rename doc/source/{developer-notes/V-38479.rst => stig-notes/V-38479_developer.rst} (99%) rename doc/source/{developer-notes/V-38480.rst => stig-notes/V-38480_developer.rst} (100%) rename doc/source/{developer-notes/V-38481.rst => stig-notes/V-38481_developer.rst} (100%) rename doc/source/{developer-notes/V-38482.rst => stig-notes/V-38482_developer.rst} (100%) rename doc/source/{developer-notes/V-38483.rst => stig-notes/V-38483_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38484_developer.rst rename doc/source/{developer-notes/V-38486.rst => stig-notes/V-38486_developer.rst} (100%) rename doc/source/{developer-notes/V-38487.rst => stig-notes/V-38487_developer.rst} (100%) rename doc/source/{developer-notes/V-38488.rst => stig-notes/V-38488_developer.rst} (100%) rename doc/source/{developer-notes/V-38489.rst => stig-notes/V-38489_developer.rst} (100%) rename doc/source/{developer-notes/V-38490.rst => stig-notes/V-38490_developer.rst} (100%) rename doc/source/{developer-notes/V-38491.rst => stig-notes/V-38491_developer.rst} (100%) rename doc/source/{developer-notes/V-38492.rst => stig-notes/V-38492_developer.rst} (100%) rename doc/source/{developer-notes/V-38493.rst => stig-notes/V-38493_developer.rst} (100%) rename doc/source/{developer-notes/V-38494.rst => stig-notes/V-38494_developer.rst} (100%) rename doc/source/{developer-notes/V-38495.rst => stig-notes/V-38495_developer.rst} (100%) rename doc/source/{developer-notes/V-38496.rst => stig-notes/V-38496_developer.rst} (100%) rename doc/source/{developer-notes/V-38497.rst => stig-notes/V-38497_developer.rst} (100%) rename doc/source/{developer-notes/V-38498.rst => stig-notes/V-38498_developer.rst} (100%) rename doc/source/{developer-notes/V-38499.rst => stig-notes/V-38499_developer.rst} (100%) rename doc/source/{developer-notes/V-38500.rst => stig-notes/V-38500_developer.rst} (100%) rename doc/source/{developer-notes/V-38501.rst => stig-notes/V-38501_developer.rst} (99%) rename doc/source/{developer-notes/V-38502.rst => stig-notes/V-38502_developer.rst} (100%) rename doc/source/{developer-notes/V-38503.rst => stig-notes/V-38503_developer.rst} (100%) rename doc/source/{developer-notes/V-38504.rst => stig-notes/V-38504_developer.rst} (100%) rename doc/source/{developer-notes/V-38511.rst => stig-notes/V-38511_developer.rst} (100%) rename doc/source/{developer-notes/V-38512.rst => stig-notes/V-38512_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38513_developer.rst rename doc/source/{developer-notes/V-38514.rst => stig-notes/V-38514_developer.rst} (100%) rename doc/source/{developer-notes/V-38515.rst => stig-notes/V-38515_developer.rst} (100%) rename doc/source/{developer-notes/V-38516.rst => stig-notes/V-38516_developer.rst} (100%) rename doc/source/{developer-notes/V-38517.rst => stig-notes/V-38517_developer.rst} (100%) rename doc/source/{developer-notes/V-38518.rst => stig-notes/V-38518_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38519_developer.rst rename doc/source/{developer-notes/V-38520.rst => stig-notes/V-38520_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38521_developer.rst rename doc/source/{developer-notes/V-38522.rst => stig-notes/V-38522_developer.rst} (100%) rename doc/source/{developer-notes/V-38523.rst => stig-notes/V-38523_developer.rst} (100%) rename doc/source/{developer-notes/V-38524.rst => stig-notes/V-38524_developer.rst} (100%) rename doc/source/{developer-notes/V-38525.rst => stig-notes/V-38525_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38526_developer.rst rename doc/source/{developer-notes/V-38527.rst => stig-notes/V-38527_developer.rst} (100%) rename doc/source/{developer-notes/V-38528.rst => stig-notes/V-38528_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38529_developer.rst rename doc/source/{developer-notes/V-38530.rst => stig-notes/V-38530_developer.rst} (100%) rename doc/source/{developer-notes/V-38531.rst => stig-notes/V-38531_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38532_developer.rst create mode 100644 doc/source/stig-notes/V-38533_developer.rst rename doc/source/{developer-notes/V-38534.rst => stig-notes/V-38534_developer.rst} (100%) rename doc/source/{developer-notes/V-38535.rst => stig-notes/V-38535_developer.rst} (100%) rename doc/source/{developer-notes/V-38536.rst => stig-notes/V-38536_developer.rst} (100%) rename doc/source/{developer-notes/V-38537.rst => stig-notes/V-38537_developer.rst} (100%) rename doc/source/{developer-notes/V-38538.rst => stig-notes/V-38538_developer.rst} (100%) rename doc/source/{developer-notes/V-38539.rst => stig-notes/V-38539_developer.rst} (100%) rename doc/source/{developer-notes/V-38540.rst => stig-notes/V-38540_developer.rst} (100%) rename doc/source/{developer-notes/V-38541.rst => stig-notes/V-38541_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38542_developer.rst rename doc/source/{developer-notes/V-38543.rst => stig-notes/V-38543_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38544_developer.rst rename doc/source/{developer-notes/V-38545.rst => stig-notes/V-38545_developer.rst} (100%) rename doc/source/{developer-notes/V-38546.rst => stig-notes/V-38546_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38547_developer.rst rename doc/source/{developer-notes/V-38548.rst => stig-notes/V-38548_developer.rst} (100%) rename doc/source/{developer-notes/V-38549.rst => stig-notes/V-38549_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38550_developer.rst rename doc/source/{developer-notes/V-38551.rst => stig-notes/V-38551_developer.rst} (100%) rename doc/source/{developer-notes/V-38552.rst => stig-notes/V-38552_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38553_developer.rst rename doc/source/{developer-notes/V-38554.rst => stig-notes/V-38554_developer.rst} (100%) rename doc/source/{developer-notes/V-38555.rst => stig-notes/V-38555_developer.rst} (100%) rename doc/source/{developer-notes/V-38556.rst => stig-notes/V-38556_developer.rst} (100%) rename doc/source/{developer-notes/V-38557.rst => stig-notes/V-38557_developer.rst} (100%) rename doc/source/{developer-notes/V-38558.rst => stig-notes/V-38558_developer.rst} (100%) rename doc/source/{developer-notes/V-38559.rst => stig-notes/V-38559_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38560_developer.rst rename doc/source/{developer-notes/V-38561.rst => stig-notes/V-38561_developer.rst} (100%) rename doc/source/{developer-notes/V-38563.rst => stig-notes/V-38563_developer.rst} (100%) rename doc/source/{developer-notes/V-38565.rst => stig-notes/V-38565_developer.rst} (100%) rename doc/source/{developer-notes/V-38566.rst => stig-notes/V-38566_developer.rst} (100%) rename doc/source/{developer-notes/V-38567.rst => stig-notes/V-38567_developer.rst} (100%) rename doc/source/{developer-notes/V-38568.rst => stig-notes/V-38568_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38569_developer.rst create mode 100644 doc/source/stig-notes/V-38570_developer.rst create mode 100644 doc/source/stig-notes/V-38571_developer.rst create mode 100644 doc/source/stig-notes/V-38572_developer.rst create mode 100644 doc/source/stig-notes/V-38573_developer.rst rename doc/source/{developer-notes/V-38574.rst => stig-notes/V-38574_developer.rst} (100%) rename doc/source/{developer-notes/V-38575.rst => stig-notes/V-38575_developer.rst} (100%) rename doc/source/{developer-notes/V-38576.rst => stig-notes/V-38576_developer.rst} (100%) rename doc/source/{developer-notes/V-38577.rst => stig-notes/V-38577_developer.rst} (100%) rename doc/source/{developer-notes/V-38578.rst => stig-notes/V-38578_developer.rst} (100%) rename doc/source/{developer-notes/V-38579.rst => stig-notes/V-38579_developer.rst} (100%) rename doc/source/{developer-notes/V-38580.rst => stig-notes/V-38580_developer.rst} (100%) rename doc/source/{developer-notes/V-38581.rst => stig-notes/V-38581_developer.rst} (100%) rename doc/source/{developer-notes/V-38582.rst => stig-notes/V-38582_developer.rst} (100%) rename doc/source/{developer-notes/V-38583.rst => stig-notes/V-38583_developer.rst} (100%) rename doc/source/{developer-notes/V-38584.rst => stig-notes/V-38584_developer.rst} (100%) rename doc/source/{developer-notes/V-38585.rst => stig-notes/V-38585_developer.rst} (100%) rename doc/source/{developer-notes/V-38586.rst => stig-notes/V-38586_developer.rst} (100%) rename doc/source/{developer-notes/V-38587.rst => stig-notes/V-38587_developer.rst} (99%) rename doc/source/{developer-notes/V-38588.rst => stig-notes/V-38588_developer.rst} (100%) rename doc/source/{developer-notes/V-38589.rst => stig-notes/V-38589_developer.rst} (100%) rename doc/source/{developer-notes/V-38590.rst => stig-notes/V-38590_developer.rst} (100%) rename doc/source/{developer-notes/V-38591.rst => stig-notes/V-38591_developer.rst} (99%) rename doc/source/{developer-notes/V-38592.rst => stig-notes/V-38592_developer.rst} (100%) rename doc/source/{developer-notes/V-38593.rst => stig-notes/V-38593_developer.rst} (100%) rename doc/source/{developer-notes/V-38594.rst => stig-notes/V-38594_developer.rst} (100%) rename doc/source/{developer-notes/V-38595.rst => stig-notes/V-38595_developer.rst} (100%) rename doc/source/{developer-notes/V-38596.rst => stig-notes/V-38596_developer.rst} (100%) rename doc/source/{developer-notes/V-38597.rst => stig-notes/V-38597_developer.rst} (100%) rename doc/source/{developer-notes/V-38598.rst => stig-notes/V-38598_developer.rst} (100%) rename doc/source/{developer-notes/V-38599.rst => stig-notes/V-38599_developer.rst} (100%) rename doc/source/{developer-notes/V-38600.rst => stig-notes/V-38600_developer.rst} (100%) rename doc/source/{developer-notes/V-38601.rst => stig-notes/V-38601_developer.rst} (100%) rename doc/source/{developer-notes/V-38602.rst => stig-notes/V-38602_developer.rst} (100%) rename doc/source/{developer-notes/V-38603.rst => stig-notes/V-38603_developer.rst} (100%) rename doc/source/{developer-notes/V-38604.rst => stig-notes/V-38604_developer.rst} (100%) rename doc/source/{developer-notes/V-38605.rst => stig-notes/V-38605_developer.rst} (100%) rename doc/source/{developer-notes/V-38606.rst => stig-notes/V-38606_developer.rst} (100%) rename doc/source/{developer-notes/V-38607.rst => stig-notes/V-38607_developer.rst} (100%) rename doc/source/{developer-notes/V-38608.rst => stig-notes/V-38608_developer.rst} (100%) rename doc/source/{developer-notes/V-38609.rst => stig-notes/V-38609_developer.rst} (100%) rename doc/source/{developer-notes/V-38610.rst => stig-notes/V-38610_developer.rst} (100%) rename doc/source/{developer-notes/V-38611.rst => stig-notes/V-38611_developer.rst} (100%) rename doc/source/{developer-notes/V-38612.rst => stig-notes/V-38612_developer.rst} (100%) rename doc/source/{developer-notes/V-38613.rst => stig-notes/V-38613_developer.rst} (100%) rename doc/source/{developer-notes/V-38614.rst => stig-notes/V-38614_developer.rst} (100%) rename doc/source/{developer-notes/V-38615.rst => stig-notes/V-38615_developer.rst} (100%) rename doc/source/{developer-notes/V-38616.rst => stig-notes/V-38616_developer.rst} (100%) rename doc/source/{developer-notes/V-38617.rst => stig-notes/V-38617_developer.rst} (100%) rename doc/source/{developer-notes/V-38618.rst => stig-notes/V-38618_developer.rst} (100%) rename doc/source/{developer-notes/V-38619.rst => stig-notes/V-38619_developer.rst} (100%) rename doc/source/{developer-notes/V-38620.rst => stig-notes/V-38620_developer.rst} (100%) rename doc/source/{developer-notes/V-38621.rst => stig-notes/V-38621_developer.rst} (100%) rename doc/source/{developer-notes/V-38622.rst => stig-notes/V-38622_developer.rst} (100%) rename doc/source/{developer-notes/V-38623.rst => stig-notes/V-38623_developer.rst} (100%) rename doc/source/{developer-notes/V-38624.rst => stig-notes/V-38624_developer.rst} (100%) rename doc/source/{developer-notes/V-38625.rst => stig-notes/V-38625_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38626_developer.rst rename doc/source/{developer-notes/V-38627.rst => stig-notes/V-38627_developer.rst} (100%) rename doc/source/{developer-notes/V-38628.rst => stig-notes/V-38628_developer.rst} (100%) rename doc/source/{developer-notes/V-38629.rst => stig-notes/V-38629_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38630_developer.rst rename doc/source/{developer-notes/V-38631.rst => stig-notes/V-38631_developer.rst} (100%) rename doc/source/{developer-notes/V-38632.rst => stig-notes/V-38632_developer.rst} (100%) rename doc/source/{developer-notes/V-38633.rst => stig-notes/V-38633_developer.rst} (100%) rename doc/source/{developer-notes/V-38634.rst => stig-notes/V-38634_developer.rst} (99%) rename doc/source/{developer-notes/V-38635.rst => stig-notes/V-38635_developer.rst} (100%) rename doc/source/{developer-notes/V-38636.rst => stig-notes/V-38636_developer.rst} (99%) rename doc/source/{developer-notes/V-38637.rst => stig-notes/V-38637_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38638_developer.rst create mode 100644 doc/source/stig-notes/V-38639_developer.rst rename doc/source/{developer-notes/V-38640.rst => stig-notes/V-38640_developer.rst} (100%) rename doc/source/{developer-notes/V-38641.rst => stig-notes/V-38641_developer.rst} (100%) rename doc/source/{developer-notes/V-38642.rst => stig-notes/V-38642_developer.rst} (100%) rename doc/source/{developer-notes/V-38643.rst => stig-notes/V-38643_developer.rst} (100%) rename doc/source/{developer-notes/V-38644.rst => stig-notes/V-38644_developer.rst} (100%) rename doc/source/{developer-notes/V-38645.rst => stig-notes/V-38645_developer.rst} (84%) rename doc/source/{developer-notes/V-38646.rst => stig-notes/V-38646_developer.rst} (100%) rename doc/source/{developer-notes/V-38647.rst => stig-notes/V-38647_developer.rst} (100%) rename doc/source/{developer-notes/V-38648.rst => stig-notes/V-38648_developer.rst} (100%) rename doc/source/{developer-notes/V-38649.rst => stig-notes/V-38649_developer.rst} (100%) rename doc/source/{developer-notes/V-38650.rst => stig-notes/V-38650_developer.rst} (100%) rename doc/source/{developer-notes/V-38651.rst => stig-notes/V-38651_developer.rst} (100%) rename doc/source/{developer-notes/V-38652.rst => stig-notes/V-38652_developer.rst} (100%) rename doc/source/{developer-notes/V-38653.rst => stig-notes/V-38653_developer.rst} (100%) rename doc/source/{developer-notes/V-38654.rst => stig-notes/V-38654_developer.rst} (100%) rename doc/source/{developer-notes/V-38655.rst => stig-notes/V-38655_developer.rst} (100%) rename doc/source/{developer-notes/V-38656.rst => stig-notes/V-38656_developer.rst} (100%) rename doc/source/{developer-notes/V-38657.rst => stig-notes/V-38657_developer.rst} (100%) rename doc/source/{developer-notes/V-38658.rst => stig-notes/V-38658_developer.rst} (100%) rename doc/source/{developer-notes/V-38659.rst => stig-notes/V-38659_developer.rst} (100%) rename doc/source/{developer-notes/V-38660.rst => stig-notes/V-38660_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38661_developer.rst create mode 100644 doc/source/stig-notes/V-38662_developer.rst create mode 100644 doc/source/stig-notes/V-38663_developer.rst create mode 100644 doc/source/stig-notes/V-38664_developer.rst create mode 100644 doc/source/stig-notes/V-38665_developer.rst rename doc/source/{developer-notes/V-38666.rst => stig-notes/V-38666_developer.rst} (100%) rename doc/source/{developer-notes/V-38667.rst => stig-notes/V-38667_developer.rst} (100%) rename doc/source/{developer-notes/V-38668.rst => stig-notes/V-38668_developer.rst} (100%) rename doc/source/{developer-notes/V-38669.rst => stig-notes/V-38669_developer.rst} (100%) rename doc/source/{developer-notes/V-38670.rst => stig-notes/V-38670_developer.rst} (100%) rename doc/source/{developer-notes/V-38671.rst => stig-notes/V-38671_developer.rst} (100%) rename doc/source/{developer-notes/V-38672.rst => stig-notes/V-38672_developer.rst} (100%) rename doc/source/{developer-notes/V-38673.rst => stig-notes/V-38673_developer.rst} (100%) rename doc/source/{developer-notes/V-38674.rst => stig-notes/V-38674_developer.rst} (100%) rename doc/source/{developer-notes/V-38675.rst => stig-notes/V-38675_developer.rst} (84%) rename doc/source/{developer-notes/V-38676.rst => stig-notes/V-38676_developer.rst} (100%) rename doc/source/{developer-notes/V-38677.rst => stig-notes/V-38677_developer.rst} (100%) rename doc/source/{developer-notes/V-38678.rst => stig-notes/V-38678_developer.rst} (100%) rename doc/source/{developer-notes/V-38679.rst => stig-notes/V-38679_developer.rst} (100%) rename doc/source/{developer-notes/V-38680.rst => stig-notes/V-38680_developer.rst} (100%) rename doc/source/{developer-notes/V-38681.rst => stig-notes/V-38681_developer.rst} (100%) rename doc/source/{developer-notes/V-38682.rst => stig-notes/V-38682_developer.rst} (100%) rename doc/source/{developer-notes/V-38683.rst => stig-notes/V-38683_developer.rst} (100%) rename doc/source/{developer-notes/V-38684.rst => stig-notes/V-38684_developer.rst} (100%) rename doc/source/{developer-notes/V-38685.rst => stig-notes/V-38685_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38686_developer.rst rename doc/source/{developer-notes/V-38687.rst => stig-notes/V-38687_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38688_developer.rst create mode 100644 doc/source/stig-notes/V-38689_developer.rst create mode 100644 doc/source/stig-notes/V-38690_developer.rst rename doc/source/{developer-notes/V-38691.rst => stig-notes/V-38691_developer.rst} (100%) rename doc/source/{developer-notes/V-38692.rst => stig-notes/V-38692_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38693_developer.rst create mode 100644 doc/source/stig-notes/V-38694_developer.rst create mode 100644 doc/source/stig-notes/V-38695_developer.rst create mode 100644 doc/source/stig-notes/V-38696_developer.rst rename doc/source/{developer-notes/V-38697.rst => stig-notes/V-38697_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38698_developer.rst rename doc/source/{developer-notes/V-38699.rst => stig-notes/V-38699_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-38700_developer.rst rename doc/source/{developer-notes/V-38701.rst => stig-notes/V-38701_developer.rst} (100%) rename doc/source/{developer-notes/V-38702.rst => stig-notes/V-38702_developer.rst} (100%) create mode 100644 doc/source/stig-notes/V-43150_developer.rst rename doc/source/{developer-notes/V-51337.rst => stig-notes/V-51337_developer.rst} (100%) rename doc/source/{developer-notes/V-51363.rst => stig-notes/V-51363_developer.rst} (100%) rename doc/source/{developer-notes/V-51369.rst => stig-notes/V-51369_developer.rst} (100%) rename doc/source/{developer-notes/V-51379.rst => stig-notes/V-51379_developer.rst} (100%) rename doc/source/{developer-notes/V-51391.rst => stig-notes/V-51391_developer.rst} (100%) rename doc/source/{developer-notes/V-38484.rst => stig-notes/V-51875_developer.rst} (100%) rename doc/source/{developer-notes/V-54381.rst => stig-notes/V-54381_developer.rst} (100%) rename doc/source/{developer-notes/V-57569.rst => stig-notes/V-57569_developer.rst} (100%) rename doc/source/{developer-notes/V-58901.rst => stig-notes/V-58901_developer.rst} (100%) diff --git a/doc/source/controls-cat1.rst b/doc/source/controls-cat1.rst index 4e1f0650..fd12c1db 100644 --- a/doc/source/controls-cat1.rst +++ b/doc/source/controls-cat1.rst @@ -4,208 +4,606 @@ Category 1 (Low) controls ================================ -.. toctree:: - :maxdepth: 1 - .. include:: stig-notes/V-38437.rst +.. include:: stig-notes/V-38437_developer.rst + +---- + .. include:: stig-notes/V-38438.rst +.. include:: stig-notes/V-38438_developer.rst + +---- + .. include:: stig-notes/V-38447.rst +.. include:: stig-notes/V-38447_developer.rst + +---- + .. include:: stig-notes/V-38452.rst +.. include:: stig-notes/V-38452_developer.rst + +---- + .. include:: stig-notes/V-38453.rst +.. include:: stig-notes/V-38453_developer.rst + +---- + .. include:: stig-notes/V-38454.rst +.. include:: stig-notes/V-38454_developer.rst + +---- + .. include:: stig-notes/V-38455.rst +.. include:: stig-notes/V-38455_developer.rst + +---- + .. include:: stig-notes/V-38456.rst +.. include:: stig-notes/V-38456_developer.rst + +---- + .. include:: stig-notes/V-38460.rst +.. include:: stig-notes/V-38460_developer.rst + +---- + .. include:: stig-notes/V-38463.rst +.. include:: stig-notes/V-38463_developer.rst + +---- + .. include:: stig-notes/V-38467.rst +.. include:: stig-notes/V-38467_developer.rst + +---- + .. include:: stig-notes/V-38471.rst +.. include:: stig-notes/V-38471_developer.rst + +---- + .. include:: stig-notes/V-38473.rst +.. include:: stig-notes/V-38473_developer.rst + +---- + .. include:: stig-notes/V-38474.rst +.. include:: stig-notes/V-38474_developer.rst + +---- + .. include:: stig-notes/V-38478.rst +.. include:: stig-notes/V-38478_developer.rst + +---- + .. include:: stig-notes/V-38480.rst +.. include:: stig-notes/V-38480_developer.rst + +---- + .. include:: stig-notes/V-38482.rst +.. include:: stig-notes/V-38482_developer.rst + +---- + .. include:: stig-notes/V-38487.rst +.. include:: stig-notes/V-38487_developer.rst + +---- + .. include:: stig-notes/V-38494.rst +.. include:: stig-notes/V-38494_developer.rst + +---- + .. include:: stig-notes/V-38516.rst +.. include:: stig-notes/V-38516_developer.rst + +---- + .. include:: stig-notes/V-38522.rst +.. include:: stig-notes/V-38522_developer.rst + +---- + .. include:: stig-notes/V-38525.rst +.. include:: stig-notes/V-38525_developer.rst + +---- + .. include:: stig-notes/V-38527.rst +.. include:: stig-notes/V-38527_developer.rst + +---- + .. include:: stig-notes/V-38528.rst +.. include:: stig-notes/V-38528_developer.rst + +---- + .. include:: stig-notes/V-38530.rst +.. include:: stig-notes/V-38530_developer.rst + +---- + .. include:: stig-notes/V-38531.rst +.. include:: stig-notes/V-38531_developer.rst + +---- + .. include:: stig-notes/V-38533.rst +.. include:: stig-notes/V-38533_developer.rst + +---- + .. include:: stig-notes/V-38534.rst +.. include:: stig-notes/V-38534_developer.rst + +---- + .. include:: stig-notes/V-38535.rst +.. include:: stig-notes/V-38535_developer.rst + +---- + .. include:: stig-notes/V-38536.rst +.. include:: stig-notes/V-38536_developer.rst + +---- + .. include:: stig-notes/V-38537.rst +.. include:: stig-notes/V-38537_developer.rst + +---- + .. include:: stig-notes/V-38538.rst +.. include:: stig-notes/V-38538_developer.rst + +---- + .. include:: stig-notes/V-38540.rst +.. include:: stig-notes/V-38540_developer.rst + +---- + .. include:: stig-notes/V-38541.rst +.. include:: stig-notes/V-38541_developer.rst + +---- + .. include:: stig-notes/V-38543.rst +.. include:: stig-notes/V-38543_developer.rst + +---- + .. include:: stig-notes/V-38545.rst +.. include:: stig-notes/V-38545_developer.rst + +---- + .. include:: stig-notes/V-38547.rst +.. include:: stig-notes/V-38547_developer.rst + +---- + .. include:: stig-notes/V-38550.rst +.. include:: stig-notes/V-38550_developer.rst + +---- + .. include:: stig-notes/V-38552.rst +.. include:: stig-notes/V-38552_developer.rst + +---- + .. include:: stig-notes/V-38554.rst +.. include:: stig-notes/V-38554_developer.rst + +---- + .. include:: stig-notes/V-38556.rst +.. include:: stig-notes/V-38556_developer.rst + +---- + .. include:: stig-notes/V-38557.rst +.. include:: stig-notes/V-38557_developer.rst + +---- + .. include:: stig-notes/V-38558.rst +.. include:: stig-notes/V-38558_developer.rst + +---- + .. include:: stig-notes/V-38559.rst +.. include:: stig-notes/V-38559_developer.rst + +---- + .. include:: stig-notes/V-38561.rst +.. include:: stig-notes/V-38561_developer.rst + +---- + .. include:: stig-notes/V-38563.rst +.. include:: stig-notes/V-38563_developer.rst + +---- + .. include:: stig-notes/V-38565.rst +.. include:: stig-notes/V-38565_developer.rst + +---- + .. include:: stig-notes/V-38566.rst +.. include:: stig-notes/V-38566_developer.rst + +---- + .. include:: stig-notes/V-38567.rst +.. include:: stig-notes/V-38567_developer.rst + +---- + .. include:: stig-notes/V-38568.rst +.. include:: stig-notes/V-38568_developer.rst + +---- + .. include:: stig-notes/V-38569.rst +.. include:: stig-notes/V-38569_developer.rst + +---- + .. include:: stig-notes/V-38570.rst +.. include:: stig-notes/V-38570_developer.rst + +---- + .. include:: stig-notes/V-38571.rst +.. include:: stig-notes/V-38571_developer.rst + +---- + .. include:: stig-notes/V-38572.rst +.. include:: stig-notes/V-38572_developer.rst + +---- + .. include:: stig-notes/V-38575.rst +.. include:: stig-notes/V-38575_developer.rst + +---- + .. include:: stig-notes/V-38578.rst +.. include:: stig-notes/V-38578_developer.rst + +---- + .. include:: stig-notes/V-38584.rst +.. include:: stig-notes/V-38584_developer.rst + +---- + .. include:: stig-notes/V-38590.rst +.. include:: stig-notes/V-38590_developer.rst + +---- + .. include:: stig-notes/V-38608.rst +.. include:: stig-notes/V-38608_developer.rst + +---- + .. include:: stig-notes/V-38610.rst +.. include:: stig-notes/V-38610_developer.rst + +---- + .. include:: stig-notes/V-38616.rst +.. include:: stig-notes/V-38616_developer.rst + +---- + .. include:: stig-notes/V-38618.rst +.. include:: stig-notes/V-38618_developer.rst + +---- + .. include:: stig-notes/V-38624.rst +.. include:: stig-notes/V-38624_developer.rst + +---- + .. include:: stig-notes/V-38627.rst +.. include:: stig-notes/V-38627_developer.rst + +---- + .. include:: stig-notes/V-38635.rst +.. include:: stig-notes/V-38635_developer.rst + +---- + .. include:: stig-notes/V-38639.rst +.. include:: stig-notes/V-38639_developer.rst + +---- + .. include:: stig-notes/V-38640.rst +.. include:: stig-notes/V-38640_developer.rst + +---- + .. include:: stig-notes/V-38641.rst +.. include:: stig-notes/V-38641_developer.rst + +---- + .. include:: stig-notes/V-38642.rst +.. include:: stig-notes/V-38642_developer.rst + +---- + .. include:: stig-notes/V-38644.rst +.. include:: stig-notes/V-38644_developer.rst + +---- + .. include:: stig-notes/V-38645.rst +.. include:: stig-notes/V-38645_developer.rst + +---- + .. include:: stig-notes/V-38646.rst +.. include:: stig-notes/V-38646_developer.rst + +---- + .. include:: stig-notes/V-38647.rst +.. include:: stig-notes/V-38647_developer.rst + +---- + .. include:: stig-notes/V-38648.rst +.. include:: stig-notes/V-38648_developer.rst + +---- + .. include:: stig-notes/V-38649.rst +.. include:: stig-notes/V-38649_developer.rst + +---- + .. include:: stig-notes/V-38650.rst +.. include:: stig-notes/V-38650_developer.rst + +---- + .. include:: stig-notes/V-38651.rst +.. include:: stig-notes/V-38651_developer.rst + +---- + .. include:: stig-notes/V-38655.rst +.. include:: stig-notes/V-38655_developer.rst + +---- + .. include:: stig-notes/V-38656.rst +.. include:: stig-notes/V-38656_developer.rst + +---- + .. include:: stig-notes/V-38657.rst +.. include:: stig-notes/V-38657_developer.rst + +---- + .. include:: stig-notes/V-38659.rst +.. include:: stig-notes/V-38659_developer.rst + +---- + .. include:: stig-notes/V-38661.rst +.. include:: stig-notes/V-38661_developer.rst + +---- + .. include:: stig-notes/V-38662.rst +.. include:: stig-notes/V-38662_developer.rst + +---- + .. include:: stig-notes/V-38669.rst +.. include:: stig-notes/V-38669_developer.rst + +---- + .. include:: stig-notes/V-38672.rst +.. include:: stig-notes/V-38672_developer.rst + +---- + .. include:: stig-notes/V-38675.rst +.. include:: stig-notes/V-38675_developer.rst + +---- + .. include:: stig-notes/V-38676.rst +.. include:: stig-notes/V-38676_developer.rst + +---- + .. include:: stig-notes/V-38681.rst +.. include:: stig-notes/V-38681_developer.rst + +---- + .. include:: stig-notes/V-38683.rst +.. include:: stig-notes/V-38683_developer.rst + +---- + .. include:: stig-notes/V-38684.rst +.. include:: stig-notes/V-38684_developer.rst + +---- + .. include:: stig-notes/V-38685.rst +.. include:: stig-notes/V-38685_developer.rst + +---- + .. include:: stig-notes/V-38687.rst +.. include:: stig-notes/V-38687_developer.rst + +---- + .. include:: stig-notes/V-38690.rst +.. include:: stig-notes/V-38690_developer.rst + +---- + .. include:: stig-notes/V-38692.rst +.. include:: stig-notes/V-38692_developer.rst + +---- + .. include:: stig-notes/V-38693.rst +.. include:: stig-notes/V-38693_developer.rst + +---- + .. include:: stig-notes/V-38694.rst +.. include:: stig-notes/V-38694_developer.rst + +---- + .. include:: stig-notes/V-38697.rst +.. include:: stig-notes/V-38697_developer.rst + +---- + .. include:: stig-notes/V-38699.rst +.. include:: stig-notes/V-38699_developer.rst + +---- + .. include:: stig-notes/V-38702.rst +.. include:: stig-notes/V-38702_developer.rst + +---- + .. include:: stig-notes/V-51369.rst +.. include:: stig-notes/V-51369_developer.rst + +---- + .. include:: stig-notes/V-51379.rst +.. include:: stig-notes/V-51379_developer.rst diff --git a/doc/source/controls-cat2.rst b/doc/source/controls-cat2.rst index 3fcd0d99..5e5d05c6 100644 --- a/doc/source/controls-cat2.rst +++ b/doc/source/controls-cat2.rst @@ -9,293 +9,874 @@ Category 2 (Medium) controls .. include:: stig-notes/V-38439.rst +.. include:: stig-notes/V-38439_developer.rst + +---- + .. include:: stig-notes/V-38443.rst +.. include:: stig-notes/V-38443_developer.rst + +---- + .. include:: stig-notes/V-38444.rst +.. include:: stig-notes/V-38444_developer.rst + +---- + .. include:: stig-notes/V-38445.rst +.. include:: stig-notes/V-38445_developer.rst + +---- + .. include:: stig-notes/V-38446.rst +.. include:: stig-notes/V-38446_developer.rst + +---- + .. include:: stig-notes/V-38448.rst +.. include:: stig-notes/V-38448_developer.rst + +---- + .. include:: stig-notes/V-38449.rst +.. include:: stig-notes/V-38449_developer.rst + +---- + .. include:: stig-notes/V-38450.rst +.. include:: stig-notes/V-38450_developer.rst + +---- + .. include:: stig-notes/V-38451.rst +.. include:: stig-notes/V-38451_developer.rst + +---- + .. include:: stig-notes/V-38457.rst +.. include:: stig-notes/V-38457_developer.rst + +---- + .. include:: stig-notes/V-38458.rst +.. include:: stig-notes/V-38458_developer.rst + +---- + .. include:: stig-notes/V-38459.rst +.. include:: stig-notes/V-38459_developer.rst + +---- + .. include:: stig-notes/V-38461.rst +.. include:: stig-notes/V-38461_developer.rst + +---- + .. include:: stig-notes/V-38464.rst +.. include:: stig-notes/V-38464_developer.rst + +---- + .. include:: stig-notes/V-38465.rst +.. include:: stig-notes/V-38465_developer.rst + +---- + .. include:: stig-notes/V-38466.rst +.. include:: stig-notes/V-38466_developer.rst + +---- + .. include:: stig-notes/V-38468.rst +.. include:: stig-notes/V-38468_developer.rst + +---- + .. include:: stig-notes/V-38469.rst +.. include:: stig-notes/V-38469_developer.rst + +---- + .. include:: stig-notes/V-38470.rst +.. include:: stig-notes/V-38470_developer.rst + +---- + .. include:: stig-notes/V-38472.rst +.. include:: stig-notes/V-38472_developer.rst + +---- + .. include:: stig-notes/V-38475.rst +.. include:: stig-notes/V-38475_developer.rst + +---- + .. include:: stig-notes/V-38477.rst +.. include:: stig-notes/V-38477_developer.rst + +---- + .. include:: stig-notes/V-38479.rst +.. include:: stig-notes/V-38479_developer.rst + +---- + .. include:: stig-notes/V-38481.rst +.. include:: stig-notes/V-38481_developer.rst + +---- + .. include:: stig-notes/V-38483.rst +.. include:: stig-notes/V-38483_developer.rst + +---- + .. include:: stig-notes/V-38484.rst +.. include:: stig-notes/V-38484_developer.rst + +---- + .. include:: stig-notes/V-38486.rst +.. include:: stig-notes/V-38486_developer.rst + +---- + .. include:: stig-notes/V-38488.rst +.. include:: stig-notes/V-38488_developer.rst + +---- + .. include:: stig-notes/V-38489.rst +.. include:: stig-notes/V-38489_developer.rst + +---- + .. include:: stig-notes/V-38490.rst +.. include:: stig-notes/V-38490_developer.rst + +---- + .. include:: stig-notes/V-38492.rst +.. include:: stig-notes/V-38492_developer.rst + +---- + .. include:: stig-notes/V-38493.rst +.. include:: stig-notes/V-38493_developer.rst + +---- + .. include:: stig-notes/V-38495.rst +.. include:: stig-notes/V-38495_developer.rst + +---- + .. include:: stig-notes/V-38496.rst +.. include:: stig-notes/V-38496_developer.rst + +---- + .. include:: stig-notes/V-38498.rst +.. include:: stig-notes/V-38498_developer.rst + +---- + .. include:: stig-notes/V-38499.rst +.. include:: stig-notes/V-38499_developer.rst + +---- + .. include:: stig-notes/V-38500.rst +.. include:: stig-notes/V-38500_developer.rst + +---- + .. include:: stig-notes/V-38501.rst +.. include:: stig-notes/V-38501_developer.rst + +---- + .. include:: stig-notes/V-38502.rst +.. include:: stig-notes/V-38502_developer.rst + +---- + .. include:: stig-notes/V-38503.rst +.. include:: stig-notes/V-38503_developer.rst + +---- + .. include:: stig-notes/V-38504.rst +.. include:: stig-notes/V-38504_developer.rst + +---- + .. include:: stig-notes/V-38511.rst +.. include:: stig-notes/V-38511_developer.rst + +---- + .. include:: stig-notes/V-38512.rst +.. include:: stig-notes/V-38512_developer.rst + +---- + .. include:: stig-notes/V-38513.rst +.. include:: stig-notes/V-38513_developer.rst + +---- + .. include:: stig-notes/V-38514.rst +.. include:: stig-notes/V-38514_developer.rst + +---- + .. include:: stig-notes/V-38515.rst +.. include:: stig-notes/V-38515_developer.rst + +---- + .. include:: stig-notes/V-38517.rst +.. include:: stig-notes/V-38517_developer.rst + +---- + .. include:: stig-notes/V-38518.rst +.. include:: stig-notes/V-38518_developer.rst + +---- + .. include:: stig-notes/V-38519.rst +.. include:: stig-notes/V-38519_developer.rst + +---- + .. include:: stig-notes/V-38520.rst +.. include:: stig-notes/V-38520_developer.rst + +---- + .. include:: stig-notes/V-38521.rst +.. include:: stig-notes/V-38521_developer.rst + +---- + .. include:: stig-notes/V-38523.rst +.. include:: stig-notes/V-38523_developer.rst + +---- + .. include:: stig-notes/V-38524.rst +.. include:: stig-notes/V-38524_developer.rst + +---- + .. include:: stig-notes/V-38526.rst +.. include:: stig-notes/V-38526_developer.rst + +---- + .. include:: stig-notes/V-38529.rst +.. include:: stig-notes/V-38529_developer.rst + +---- + .. include:: stig-notes/V-38532.rst +.. include:: stig-notes/V-38532_developer.rst + +---- + .. include:: stig-notes/V-38539.rst +.. include:: stig-notes/V-38539_developer.rst + +---- + .. include:: stig-notes/V-38542.rst +.. include:: stig-notes/V-38542_developer.rst + +---- + .. include:: stig-notes/V-38544.rst +.. include:: stig-notes/V-38544_developer.rst + +---- + .. include:: stig-notes/V-38546.rst +.. include:: stig-notes/V-38546_developer.rst + +---- + .. include:: stig-notes/V-38548.rst +.. include:: stig-notes/V-38548_developer.rst + +---- + .. include:: stig-notes/V-38549.rst +.. include:: stig-notes/V-38549_developer.rst + +---- + .. include:: stig-notes/V-38551.rst +.. include:: stig-notes/V-38551_developer.rst + +---- + .. include:: stig-notes/V-38553.rst +.. include:: stig-notes/V-38553_developer.rst + +---- + .. include:: stig-notes/V-38555.rst +.. include:: stig-notes/V-38555_developer.rst + +---- + .. include:: stig-notes/V-38560.rst +.. include:: stig-notes/V-38560_developer.rst + +---- + .. include:: stig-notes/V-38573.rst +.. include:: stig-notes/V-38573_developer.rst + +---- + .. include:: stig-notes/V-38574.rst +.. include:: stig-notes/V-38574_developer.rst + +---- + .. include:: stig-notes/V-38576.rst +.. include:: stig-notes/V-38576_developer.rst + +---- + .. include:: stig-notes/V-38577.rst +.. include:: stig-notes/V-38577_developer.rst + +---- + .. include:: stig-notes/V-38579.rst +.. include:: stig-notes/V-38579_developer.rst + +---- + .. include:: stig-notes/V-38580.rst +.. include:: stig-notes/V-38580_developer.rst + +---- + .. include:: stig-notes/V-38581.rst +.. include:: stig-notes/V-38581_developer.rst + +---- + .. include:: stig-notes/V-38582.rst +.. include:: stig-notes/V-38582_developer.rst + +---- + .. include:: stig-notes/V-38583.rst +.. include:: stig-notes/V-38583_developer.rst + +---- + .. include:: stig-notes/V-38585.rst +.. include:: stig-notes/V-38585_developer.rst + +---- + .. include:: stig-notes/V-38586.rst +.. include:: stig-notes/V-38586_developer.rst + +---- + .. include:: stig-notes/V-38588.rst +.. include:: stig-notes/V-38588_developer.rst + +---- + .. include:: stig-notes/V-38592.rst +.. include:: stig-notes/V-38592_developer.rst + +---- + .. include:: stig-notes/V-38593.rst +.. include:: stig-notes/V-38593_developer.rst + +---- + .. include:: stig-notes/V-38595.rst +.. include:: stig-notes/V-38595_developer.rst + +---- + .. include:: stig-notes/V-38596.rst +.. include:: stig-notes/V-38596_developer.rst + +---- + .. include:: stig-notes/V-38597.rst +.. include:: stig-notes/V-38597_developer.rst + +---- + .. include:: stig-notes/V-38599.rst +.. include:: stig-notes/V-38599_developer.rst + +---- + .. include:: stig-notes/V-38600.rst +.. include:: stig-notes/V-38600_developer.rst + +---- + .. include:: stig-notes/V-38601.rst +.. include:: stig-notes/V-38601_developer.rst + +---- + .. include:: stig-notes/V-38603.rst +.. include:: stig-notes/V-38603_developer.rst + +---- + .. include:: stig-notes/V-38604.rst +.. include:: stig-notes/V-38604_developer.rst + +---- + .. include:: stig-notes/V-38605.rst +.. include:: stig-notes/V-38605_developer.rst + +---- + .. include:: stig-notes/V-38606.rst +.. include:: stig-notes/V-38606_developer.rst + +---- + .. include:: stig-notes/V-38609.rst +.. include:: stig-notes/V-38609_developer.rst + +---- + .. include:: stig-notes/V-38611.rst +.. include:: stig-notes/V-38611_developer.rst + +---- + .. include:: stig-notes/V-38612.rst +.. include:: stig-notes/V-38612_developer.rst + +---- + .. include:: stig-notes/V-38613.rst +.. include:: stig-notes/V-38613_developer.rst + +---- + .. include:: stig-notes/V-38615.rst +.. include:: stig-notes/V-38615_developer.rst + +---- + .. include:: stig-notes/V-38617.rst +.. include:: stig-notes/V-38617_developer.rst + +---- + .. include:: stig-notes/V-38619.rst +.. include:: stig-notes/V-38619_developer.rst + +---- + .. include:: stig-notes/V-38620.rst +.. include:: stig-notes/V-38620_developer.rst + +---- + .. include:: stig-notes/V-38621.rst +.. include:: stig-notes/V-38621_developer.rst + +---- + .. include:: stig-notes/V-38622.rst +.. include:: stig-notes/V-38622_developer.rst + +---- + .. include:: stig-notes/V-38623.rst +.. include:: stig-notes/V-38623_developer.rst + +---- + .. include:: stig-notes/V-38625.rst +.. include:: stig-notes/V-38625_developer.rst + +---- + .. include:: stig-notes/V-38626.rst +.. include:: stig-notes/V-38626_developer.rst + +---- + .. include:: stig-notes/V-38628.rst +.. include:: stig-notes/V-38628_developer.rst + +---- + .. include:: stig-notes/V-38629.rst +.. include:: stig-notes/V-38629_developer.rst + +---- + .. include:: stig-notes/V-38630.rst +.. include:: stig-notes/V-38630_developer.rst + +---- + .. include:: stig-notes/V-38631.rst +.. include:: stig-notes/V-38631_developer.rst + +---- + .. include:: stig-notes/V-38632.rst +.. include:: stig-notes/V-38632_developer.rst + +---- + .. include:: stig-notes/V-38633.rst +.. include:: stig-notes/V-38633_developer.rst + +---- + .. include:: stig-notes/V-38634.rst +.. include:: stig-notes/V-38634_developer.rst + +---- + .. include:: stig-notes/V-38636.rst +.. include:: stig-notes/V-38636_developer.rst + +---- + .. include:: stig-notes/V-38637.rst +.. include:: stig-notes/V-38637_developer.rst + +---- + .. include:: stig-notes/V-38638.rst +.. include:: stig-notes/V-38638_developer.rst + +---- + .. include:: stig-notes/V-38643.rst +.. include:: stig-notes/V-38643_developer.rst + +---- + .. include:: stig-notes/V-38652.rst +.. include:: stig-notes/V-38652_developer.rst + +---- + .. include:: stig-notes/V-38654.rst +.. include:: stig-notes/V-38654_developer.rst + +---- + .. include:: stig-notes/V-38658.rst +.. include:: stig-notes/V-38658_developer.rst + +---- + .. include:: stig-notes/V-38660.rst +.. include:: stig-notes/V-38660_developer.rst + +---- + .. include:: stig-notes/V-38663.rst +.. include:: stig-notes/V-38663_developer.rst + +---- + .. include:: stig-notes/V-38664.rst +.. include:: stig-notes/V-38664_developer.rst + +---- + .. include:: stig-notes/V-38665.rst +.. include:: stig-notes/V-38665_developer.rst + +---- + .. include:: stig-notes/V-38667.rst +.. include:: stig-notes/V-38667_developer.rst + +---- + .. include:: stig-notes/V-38670.rst +.. include:: stig-notes/V-38670_developer.rst + +---- + .. include:: stig-notes/V-38671.rst +.. include:: stig-notes/V-38671_developer.rst + +---- + .. include:: stig-notes/V-38673.rst +.. include:: stig-notes/V-38673_developer.rst + +---- + .. include:: stig-notes/V-38674.rst +.. include:: stig-notes/V-38674_developer.rst + +---- + .. include:: stig-notes/V-38678.rst +.. include:: stig-notes/V-38678_developer.rst + +---- + .. include:: stig-notes/V-38679.rst +.. include:: stig-notes/V-38679_developer.rst + +---- + .. include:: stig-notes/V-38680.rst +.. include:: stig-notes/V-38680_developer.rst + +---- + .. include:: stig-notes/V-38682.rst +.. include:: stig-notes/V-38682_developer.rst + +---- + .. include:: stig-notes/V-38686.rst +.. include:: stig-notes/V-38686_developer.rst + +---- + .. include:: stig-notes/V-38688.rst +.. include:: stig-notes/V-38688_developer.rst + +---- + .. include:: stig-notes/V-38689.rst +.. include:: stig-notes/V-38689_developer.rst + +---- + .. include:: stig-notes/V-38691.rst +.. include:: stig-notes/V-38691_developer.rst + +---- + .. include:: stig-notes/V-38695.rst +.. include:: stig-notes/V-38695_developer.rst + +---- + .. include:: stig-notes/V-38696.rst +.. include:: stig-notes/V-38696_developer.rst + +---- + .. include:: stig-notes/V-38698.rst +.. include:: stig-notes/V-38698_developer.rst + +---- + .. include:: stig-notes/V-38700.rst +.. include:: stig-notes/V-38700_developer.rst + +---- + .. include:: stig-notes/V-43150.rst +.. include:: stig-notes/V-43150_developer.rst + +---- + .. include:: stig-notes/V-51337.rst +.. include:: stig-notes/V-51337_developer.rst + +---- + .. include:: stig-notes/V-51363.rst +.. include:: stig-notes/V-51363_developer.rst + +---- + .. include:: stig-notes/V-51391.rst +.. include:: stig-notes/V-51391_developer.rst + +---- + .. include:: stig-notes/V-51875.rst +.. include:: stig-notes/V-51875_developer.rst + +---- + .. include:: stig-notes/V-54381.rst +.. include:: stig-notes/V-54381_developer.rst + +---- + .. include:: stig-notes/V-57569.rst +.. include:: stig-notes/V-57569_developer.rst + +---- + .. include:: stig-notes/V-58901.rst +.. include:: stig-notes/V-58901_developer.rst diff --git a/doc/source/controls-cat3.rst b/doc/source/controls-cat3.rst index 2107aef3..7810bf56 100644 --- a/doc/source/controls-cat3.rst +++ b/doc/source/controls-cat3.rst @@ -9,35 +9,100 @@ Category 3 (High) controls .. include:: stig-notes/V-38462.rst +.. include:: stig-notes/V-38462_developer.rst + +---- + .. include:: stig-notes/V-38476.rst +.. include:: stig-notes/V-38476_developer.rst + +---- + .. include:: stig-notes/V-38491.rst +.. include:: stig-notes/V-38491_developer.rst + +---- + .. include:: stig-notes/V-38497.rst +.. include:: stig-notes/V-38497_developer.rst + +---- + .. include:: stig-notes/V-38587.rst +.. include:: stig-notes/V-38587_developer.rst + +---- + .. include:: stig-notes/V-38589.rst +.. include:: stig-notes/V-38589_developer.rst + +---- + .. include:: stig-notes/V-38591.rst +.. include:: stig-notes/V-38591_developer.rst + +---- + .. include:: stig-notes/V-38594.rst +.. include:: stig-notes/V-38594_developer.rst + +---- + .. include:: stig-notes/V-38598.rst +.. include:: stig-notes/V-38598_developer.rst + +---- + .. include:: stig-notes/V-38602.rst +.. include:: stig-notes/V-38602_developer.rst + +---- + .. include:: stig-notes/V-38607.rst +.. include:: stig-notes/V-38607_developer.rst + +---- + .. include:: stig-notes/V-38614.rst +.. include:: stig-notes/V-38614_developer.rst + +---- + .. include:: stig-notes/V-38653.rst +.. include:: stig-notes/V-38653_developer.rst + +---- + .. include:: stig-notes/V-38666.rst +.. include:: stig-notes/V-38666_developer.rst + +---- + .. include:: stig-notes/V-38668.rst +.. include:: stig-notes/V-38668_developer.rst + +---- + .. include:: stig-notes/V-38677.rst +.. include:: stig-notes/V-38677_developer.rst + +---- + .. include:: stig-notes/V-38701.rst +.. include:: stig-notes/V-38701_developer.rst diff --git a/doc/source/developer-notes/V-38452.rst b/doc/source/developer-notes/V-38452.rst deleted file mode 120000 index e81a3160..00000000 --- a/doc/source/developer-notes/V-38452.rst +++ /dev/null @@ -1 +0,0 @@ -V-38447.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38454.rst b/doc/source/developer-notes/V-38454.rst deleted file mode 120000 index e81a3160..00000000 --- a/doc/source/developer-notes/V-38454.rst +++ /dev/null @@ -1 +0,0 @@ -V-38447.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38513.rst b/doc/source/developer-notes/V-38513.rst deleted file mode 120000 index aae1aca4..00000000 --- a/doc/source/developer-notes/V-38513.rst +++ /dev/null @@ -1 +0,0 @@ -V-38512.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38519.rst b/doc/source/developer-notes/V-38519.rst deleted file mode 120000 index dee8fe11..00000000 --- a/doc/source/developer-notes/V-38519.rst +++ /dev/null @@ -1 +0,0 @@ -V-38518.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38521.rst b/doc/source/developer-notes/V-38521.rst deleted file mode 120000 index 460b4106..00000000 --- a/doc/source/developer-notes/V-38521.rst +++ /dev/null @@ -1 +0,0 @@ -V-38520.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38526.rst b/doc/source/developer-notes/V-38526.rst deleted file mode 120000 index 6c7ce880..00000000 --- a/doc/source/developer-notes/V-38526.rst +++ /dev/null @@ -1 +0,0 @@ -V-38523.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38529.rst b/doc/source/developer-notes/V-38529.rst deleted file mode 120000 index 6c7ce880..00000000 --- a/doc/source/developer-notes/V-38529.rst +++ /dev/null @@ -1 +0,0 @@ -V-38523.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38532.rst b/doc/source/developer-notes/V-38532.rst deleted file mode 120000 index 6c7ce880..00000000 --- a/doc/source/developer-notes/V-38532.rst +++ /dev/null @@ -1 +0,0 @@ -V-38523.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38533.rst b/doc/source/developer-notes/V-38533.rst deleted file mode 120000 index 6c7ce880..00000000 --- a/doc/source/developer-notes/V-38533.rst +++ /dev/null @@ -1 +0,0 @@ -V-38523.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38542.rst b/doc/source/developer-notes/V-38542.rst deleted file mode 120000 index 6c7ce880..00000000 --- a/doc/source/developer-notes/V-38542.rst +++ /dev/null @@ -1 +0,0 @@ -V-38523.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38544.rst b/doc/source/developer-notes/V-38544.rst deleted file mode 120000 index 6c7ce880..00000000 --- a/doc/source/developer-notes/V-38544.rst +++ /dev/null @@ -1 +0,0 @@ -V-38523.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38547.rst b/doc/source/developer-notes/V-38547.rst deleted file mode 120000 index 8f760f7e..00000000 --- a/doc/source/developer-notes/V-38547.rst +++ /dev/null @@ -1 +0,0 @@ -V-38543.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38550.rst b/doc/source/developer-notes/V-38550.rst deleted file mode 120000 index 8f760f7e..00000000 --- a/doc/source/developer-notes/V-38550.rst +++ /dev/null @@ -1 +0,0 @@ -V-38543.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38553.rst b/doc/source/developer-notes/V-38553.rst deleted file mode 120000 index 7bef75f1..00000000 --- a/doc/source/developer-notes/V-38553.rst +++ /dev/null @@ -1 +0,0 @@ -V-38549.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38560.rst b/doc/source/developer-notes/V-38560.rst deleted file mode 120000 index b665e0b9..00000000 --- a/doc/source/developer-notes/V-38560.rst +++ /dev/null @@ -1 +0,0 @@ -V-38555.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38569.rst b/doc/source/developer-notes/V-38569.rst deleted file mode 120000 index c1ae9dd2..00000000 --- a/doc/source/developer-notes/V-38569.rst +++ /dev/null @@ -1 +0,0 @@ -V-38482.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38570.rst b/doc/source/developer-notes/V-38570.rst deleted file mode 120000 index c1ae9dd2..00000000 --- a/doc/source/developer-notes/V-38570.rst +++ /dev/null @@ -1 +0,0 @@ -V-38482.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38571.rst b/doc/source/developer-notes/V-38571.rst deleted file mode 120000 index c1ae9dd2..00000000 --- a/doc/source/developer-notes/V-38571.rst +++ /dev/null @@ -1 +0,0 @@ -V-38482.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38572.rst b/doc/source/developer-notes/V-38572.rst deleted file mode 120000 index c1ae9dd2..00000000 --- a/doc/source/developer-notes/V-38572.rst +++ /dev/null @@ -1 +0,0 @@ -V-38482.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38573.rst b/doc/source/developer-notes/V-38573.rst deleted file mode 120000 index 73406b37..00000000 --- a/doc/source/developer-notes/V-38573.rst +++ /dev/null @@ -1 +0,0 @@ -V-38501.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38626.rst b/doc/source/developer-notes/V-38626.rst deleted file mode 120000 index 88f29fe2..00000000 --- a/doc/source/developer-notes/V-38626.rst +++ /dev/null @@ -1 +0,0 @@ -V-38625.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38630.rst b/doc/source/developer-notes/V-38630.rst deleted file mode 120000 index b81e412e..00000000 --- a/doc/source/developer-notes/V-38630.rst +++ /dev/null @@ -1 +0,0 @@ -V-38629.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38638.rst b/doc/source/developer-notes/V-38638.rst deleted file mode 120000 index b81e412e..00000000 --- a/doc/source/developer-notes/V-38638.rst +++ /dev/null @@ -1 +0,0 @@ -V-38629.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38639.rst b/doc/source/developer-notes/V-38639.rst deleted file mode 120000 index b81e412e..00000000 --- a/doc/source/developer-notes/V-38639.rst +++ /dev/null @@ -1 +0,0 @@ -V-38629.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38661.rst b/doc/source/developer-notes/V-38661.rst deleted file mode 120000 index 60625432..00000000 --- a/doc/source/developer-notes/V-38661.rst +++ /dev/null @@ -1 +0,0 @@ -V-38659.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38662.rst b/doc/source/developer-notes/V-38662.rst deleted file mode 120000 index 60625432..00000000 --- a/doc/source/developer-notes/V-38662.rst +++ /dev/null @@ -1 +0,0 @@ -V-38659.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38663.rst b/doc/source/developer-notes/V-38663.rst deleted file mode 120000 index 9829a15b..00000000 --- a/doc/source/developer-notes/V-38663.rst +++ /dev/null @@ -1 +0,0 @@ -V-38453.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38664.rst b/doc/source/developer-notes/V-38664.rst deleted file mode 120000 index 9829a15b..00000000 --- a/doc/source/developer-notes/V-38664.rst +++ /dev/null @@ -1 +0,0 @@ -V-38453.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38665.rst b/doc/source/developer-notes/V-38665.rst deleted file mode 120000 index 9829a15b..00000000 --- a/doc/source/developer-notes/V-38665.rst +++ /dev/null @@ -1 +0,0 @@ -V-38453.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38686.rst b/doc/source/developer-notes/V-38686.rst deleted file mode 120000 index aae1aca4..00000000 --- a/doc/source/developer-notes/V-38686.rst +++ /dev/null @@ -1 +0,0 @@ -V-38512.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38688.rst b/doc/source/developer-notes/V-38688.rst deleted file mode 120000 index b81e412e..00000000 --- a/doc/source/developer-notes/V-38688.rst +++ /dev/null @@ -1 +0,0 @@ -V-38629.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38689.rst b/doc/source/developer-notes/V-38689.rst deleted file mode 120000 index b81e412e..00000000 --- a/doc/source/developer-notes/V-38689.rst +++ /dev/null @@ -1 +0,0 @@ -V-38629.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38690.rst b/doc/source/developer-notes/V-38690.rst deleted file mode 120000 index 943833f1..00000000 --- a/doc/source/developer-notes/V-38690.rst +++ /dev/null @@ -1 +0,0 @@ -V-38685.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38693.rst b/doc/source/developer-notes/V-38693.rst deleted file mode 120000 index c1ae9dd2..00000000 --- a/doc/source/developer-notes/V-38693.rst +++ /dev/null @@ -1 +0,0 @@ -V-38482.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38694.rst b/doc/source/developer-notes/V-38694.rst deleted file mode 120000 index e16613ad..00000000 --- a/doc/source/developer-notes/V-38694.rst +++ /dev/null @@ -1 +0,0 @@ -V-38692.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38695.rst b/doc/source/developer-notes/V-38695.rst deleted file mode 120000 index f65e09f6..00000000 --- a/doc/source/developer-notes/V-38695.rst +++ /dev/null @@ -1 +0,0 @@ -V-38670.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38696.rst b/doc/source/developer-notes/V-38696.rst deleted file mode 120000 index f65e09f6..00000000 --- a/doc/source/developer-notes/V-38696.rst +++ /dev/null @@ -1 +0,0 @@ -V-38670.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38698.rst b/doc/source/developer-notes/V-38698.rst deleted file mode 120000 index f65e09f6..00000000 --- a/doc/source/developer-notes/V-38698.rst +++ /dev/null @@ -1 +0,0 @@ -V-38670.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-38700.rst b/doc/source/developer-notes/V-38700.rst deleted file mode 120000 index f65e09f6..00000000 --- a/doc/source/developer-notes/V-38700.rst +++ /dev/null @@ -1 +0,0 @@ -V-38670.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-43150.rst b/doc/source/developer-notes/V-43150.rst deleted file mode 120000 index b81e412e..00000000 --- a/doc/source/developer-notes/V-43150.rst +++ /dev/null @@ -1 +0,0 @@ -V-38629.rst \ No newline at end of file diff --git a/doc/source/developer-notes/V-51875.rst b/doc/source/developer-notes/V-51875.rst deleted file mode 120000 index 4a3c88a2..00000000 --- a/doc/source/developer-notes/V-51875.rst +++ /dev/null @@ -1 +0,0 @@ -V-38484.rst \ No newline at end of file diff --git a/doc/source/index.rst b/doc/source/index.rst index 0483a552..4ca8b1af 100644 --- a/doc/source/index.rst +++ b/doc/source/index.rst @@ -5,8 +5,9 @@ Security hardening for OpenStack-Ansible Abstract ~~~~~~~~ -The openstack-ansible-security role provides security hardening for `OpenStack`_ -environments deployed with `openstack-ansible`_. The role has multiple goals: +The openstack-ansible-security role provides security hardening for +`OpenStack`_ environments deployed with `openstack-ansible`_. The role has +multiple goals: * Provide additional security in a highly configurable, integrated way without disrupting a production OpenStack environment. @@ -16,7 +17,8 @@ environments deployed with `openstack-ansible`_. The role has multiple goals: security configuration changes to apply. At this time, the role follows the requirements of the US Government's -`Security Technical Implementation Guide (STIG)`_ for Red Hat Enterprise Linux 6. +`Security Technical Implementation Guide (STIG)`_ for Red Hat Enterprise Linux +6. The easiest method for reviewing the STIG configurations and the relevant metadata is through the `STIG Viewer`_ service provided by `UCF`_. diff --git a/doc/source/stig-notes/V-38437.rst b/doc/source/stig-notes/V-38437.rst index 059fef51..d7313d9b 100644 --- a/doc/source/stig-notes/V-38437.rst +++ b/doc/source/stig-notes/V-38437.rst @@ -18,5 +18,3 @@ Details: `V-38437 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38437.rst diff --git a/doc/source/developer-notes/V-38437.rst b/doc/source/stig-notes/V-38437_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38437.rst rename to doc/source/stig-notes/V-38437_developer.rst diff --git a/doc/source/stig-notes/V-38438.rst b/doc/source/stig-notes/V-38438.rst index 8888bf4d..37b41863 100644 --- a/doc/source/stig-notes/V-38438.rst +++ b/doc/source/stig-notes/V-38438.rst @@ -12,5 +12,3 @@ Details: `V-38438 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38438.rst diff --git a/doc/source/developer-notes/V-38438.rst b/doc/source/stig-notes/V-38438_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38438.rst rename to doc/source/stig-notes/V-38438_developer.rst diff --git a/doc/source/stig-notes/V-38439.rst b/doc/source/stig-notes/V-38439.rst index d98b00f9..74582be9 100644 --- a/doc/source/stig-notes/V-38439.rst +++ b/doc/source/stig-notes/V-38439.rst @@ -14,5 +14,3 @@ Details: `V-38439 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38439.rst diff --git a/doc/source/developer-notes/V-38439.rst b/doc/source/stig-notes/V-38439_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38439.rst rename to doc/source/stig-notes/V-38439_developer.rst diff --git a/doc/source/stig-notes/V-38443.rst b/doc/source/stig-notes/V-38443.rst index f4e93ade..da04978e 100644 --- a/doc/source/stig-notes/V-38443.rst +++ b/doc/source/stig-notes/V-38443.rst @@ -10,5 +10,3 @@ Details: `V-38443 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38443.rst diff --git a/doc/source/developer-notes/V-38443.rst b/doc/source/stig-notes/V-38443_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38443.rst rename to doc/source/stig-notes/V-38443_developer.rst diff --git a/doc/source/stig-notes/V-38444.rst b/doc/source/stig-notes/V-38444.rst index 6933d4ae..ceb9f1cb 100644 --- a/doc/source/stig-notes/V-38444.rst +++ b/doc/source/stig-notes/V-38444.rst @@ -12,5 +12,3 @@ Details: `V-38444 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38444.rst diff --git a/doc/source/developer-notes/V-38444.rst b/doc/source/stig-notes/V-38444_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38444.rst rename to doc/source/stig-notes/V-38444_developer.rst diff --git a/doc/source/stig-notes/V-38445.rst b/doc/source/stig-notes/V-38445.rst index 80325499..5ffabdf3 100644 --- a/doc/source/stig-notes/V-38445.rst +++ b/doc/source/stig-notes/V-38445.rst @@ -10,5 +10,3 @@ Details: `V-38445 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38445.rst diff --git a/doc/source/developer-notes/V-38445.rst b/doc/source/stig-notes/V-38445_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38445.rst rename to doc/source/stig-notes/V-38445_developer.rst diff --git a/doc/source/stig-notes/V-38446.rst b/doc/source/stig-notes/V-38446.rst index 8f79688d..42c339b8 100644 --- a/doc/source/stig-notes/V-38446.rst +++ b/doc/source/stig-notes/V-38446.rst @@ -11,5 +11,3 @@ Details: `V-38446 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38446.rst diff --git a/doc/source/developer-notes/V-38446.rst b/doc/source/stig-notes/V-38446_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38446.rst rename to doc/source/stig-notes/V-38446_developer.rst diff --git a/doc/source/stig-notes/V-38447.rst b/doc/source/stig-notes/V-38447.rst index 94e0557b..631f227b 100644 --- a/doc/source/stig-notes/V-38447.rst +++ b/doc/source/stig-notes/V-38447.rst @@ -11,5 +11,3 @@ Details: `V-38447 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38447.rst diff --git a/doc/source/developer-notes/V-38447.rst b/doc/source/stig-notes/V-38447_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38447.rst rename to doc/source/stig-notes/V-38447_developer.rst diff --git a/doc/source/stig-notes/V-38448.rst b/doc/source/stig-notes/V-38448.rst index 29bc9ae7..241eea62 100644 --- a/doc/source/stig-notes/V-38448.rst +++ b/doc/source/stig-notes/V-38448.rst @@ -10,5 +10,3 @@ Details: `V-38448 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38448.rst diff --git a/doc/source/developer-notes/V-38448.rst b/doc/source/stig-notes/V-38448_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38448.rst rename to doc/source/stig-notes/V-38448_developer.rst diff --git a/doc/source/stig-notes/V-38449.rst b/doc/source/stig-notes/V-38449.rst index d6acf027..fdadc5f0 100644 --- a/doc/source/stig-notes/V-38449.rst +++ b/doc/source/stig-notes/V-38449.rst @@ -10,5 +10,3 @@ Details: `V-38449 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38449.rst diff --git a/doc/source/developer-notes/V-38449.rst b/doc/source/stig-notes/V-38449_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38449.rst rename to doc/source/stig-notes/V-38449_developer.rst diff --git a/doc/source/stig-notes/V-38450.rst b/doc/source/stig-notes/V-38450.rst index f59d4198..69fc27b6 100644 --- a/doc/source/stig-notes/V-38450.rst +++ b/doc/source/stig-notes/V-38450.rst @@ -11,5 +11,3 @@ Details: `V-38450 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38450.rst diff --git a/doc/source/developer-notes/V-38450.rst b/doc/source/stig-notes/V-38450_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38450.rst rename to doc/source/stig-notes/V-38450_developer.rst diff --git a/doc/source/stig-notes/V-38451.rst b/doc/source/stig-notes/V-38451.rst index f112e431..c6afa8c6 100644 --- a/doc/source/stig-notes/V-38451.rst +++ b/doc/source/stig-notes/V-38451.rst @@ -11,5 +11,3 @@ Details: `V-38451 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38451.rst diff --git a/doc/source/developer-notes/V-38451.rst b/doc/source/stig-notes/V-38451_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38451.rst rename to doc/source/stig-notes/V-38451_developer.rst diff --git a/doc/source/stig-notes/V-38452.rst b/doc/source/stig-notes/V-38452.rst index 72a307c0..1786b14a 100644 --- a/doc/source/stig-notes/V-38452.rst +++ b/doc/source/stig-notes/V-38452.rst @@ -12,5 +12,3 @@ Details: `V-38452 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38452.rst diff --git a/doc/source/stig-notes/V-38452_developer.rst b/doc/source/stig-notes/V-38452_developer.rst new file mode 100644 index 00000000..de10ab7d --- /dev/null +++ b/doc/source/stig-notes/V-38452_developer.rst @@ -0,0 +1,20 @@ +**Exception** + +Although Ubuntu provides the ``debsums`` command for checking the contents of +files installed from packages, it cannot perform a detailed level of checking +sufficient to meet the STIG requirement. Some packages are not shipped with MD5 +checksums for all files. Deployers are encouraged to use ``debsums -c`` +regularly to check for alterations in as many packages as possible. + +Ubuntu does not currently have a capability to check file permissions, +ownership, or group ownership against the permissions that were originally set +when the package was installed. + +In CentOS, the ``rpm`` command can verify package contents, ownership, group +ownership, and permissions after the package has been installed. However, many +configuration files are changed by the security role and this will cause the +verification to fail. + +Deployers should utilize the monitoring capabilities of the ``aide`` package +(which is installed by other Ansible tasks in this role) to determine which +configuration files, libraries or binaries may have been changed. diff --git a/doc/source/stig-notes/V-38453.rst b/doc/source/stig-notes/V-38453.rst index 5627f069..87a3669d 100644 --- a/doc/source/stig-notes/V-38453.rst +++ b/doc/source/stig-notes/V-38453.rst @@ -12,5 +12,3 @@ Details: `V-38453 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38453.rst diff --git a/doc/source/developer-notes/V-38453.rst b/doc/source/stig-notes/V-38453_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38453.rst rename to doc/source/stig-notes/V-38453_developer.rst diff --git a/doc/source/stig-notes/V-38454.rst b/doc/source/stig-notes/V-38454.rst index a461b993..bfa8a682 100644 --- a/doc/source/stig-notes/V-38454.rst +++ b/doc/source/stig-notes/V-38454.rst @@ -12,5 +12,3 @@ Details: `V-38454 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38454.rst diff --git a/doc/source/stig-notes/V-38454_developer.rst b/doc/source/stig-notes/V-38454_developer.rst new file mode 100644 index 00000000..de10ab7d --- /dev/null +++ b/doc/source/stig-notes/V-38454_developer.rst @@ -0,0 +1,20 @@ +**Exception** + +Although Ubuntu provides the ``debsums`` command for checking the contents of +files installed from packages, it cannot perform a detailed level of checking +sufficient to meet the STIG requirement. Some packages are not shipped with MD5 +checksums for all files. Deployers are encouraged to use ``debsums -c`` +regularly to check for alterations in as many packages as possible. + +Ubuntu does not currently have a capability to check file permissions, +ownership, or group ownership against the permissions that were originally set +when the package was installed. + +In CentOS, the ``rpm`` command can verify package contents, ownership, group +ownership, and permissions after the package has been installed. However, many +configuration files are changed by the security role and this will cause the +verification to fail. + +Deployers should utilize the monitoring capabilities of the ``aide`` package +(which is installed by other Ansible tasks in this role) to determine which +configuration files, libraries or binaries may have been changed. diff --git a/doc/source/stig-notes/V-38455.rst b/doc/source/stig-notes/V-38455.rst index 18b14344..91672578 100644 --- a/doc/source/stig-notes/V-38455.rst +++ b/doc/source/stig-notes/V-38455.rst @@ -11,5 +11,3 @@ Details: `V-38455 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38455.rst diff --git a/doc/source/developer-notes/V-38455.rst b/doc/source/stig-notes/V-38455_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38455.rst rename to doc/source/stig-notes/V-38455_developer.rst diff --git a/doc/source/stig-notes/V-38456.rst b/doc/source/stig-notes/V-38456.rst index ea95a5ac..79ee330a 100644 --- a/doc/source/stig-notes/V-38456.rst +++ b/doc/source/stig-notes/V-38456.rst @@ -13,5 +13,3 @@ Details: `V-38456 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38456.rst diff --git a/doc/source/developer-notes/V-38456.rst b/doc/source/stig-notes/V-38456_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38456.rst rename to doc/source/stig-notes/V-38456_developer.rst index fce916fe..9f10cedf 100644 --- a/doc/source/developer-notes/V-38456.rst +++ b/doc/source/stig-notes/V-38456_developer.rst @@ -6,4 +6,3 @@ configuration is skipped. However, deployers are strongly urged to consider creating a separate partition and/or LVM logical volume for ``/var`` during installation of the OS if possible. - diff --git a/doc/source/stig-notes/V-38457.rst b/doc/source/stig-notes/V-38457.rst index 5cb84172..156fe3f6 100644 --- a/doc/source/stig-notes/V-38457.rst +++ b/doc/source/stig-notes/V-38457.rst @@ -12,5 +12,3 @@ Details: `V-38457 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38457.rst diff --git a/doc/source/developer-notes/V-38457.rst b/doc/source/stig-notes/V-38457_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38457.rst rename to doc/source/stig-notes/V-38457_developer.rst diff --git a/doc/source/stig-notes/V-38458.rst b/doc/source/stig-notes/V-38458.rst index 64e3a16a..facec83e 100644 --- a/doc/source/stig-notes/V-38458.rst +++ b/doc/source/stig-notes/V-38458.rst @@ -11,5 +11,3 @@ Details: `V-38458 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38458.rst diff --git a/doc/source/developer-notes/V-38458.rst b/doc/source/stig-notes/V-38458_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38458.rst rename to doc/source/stig-notes/V-38458_developer.rst diff --git a/doc/source/stig-notes/V-38459.rst b/doc/source/stig-notes/V-38459.rst index 998e87ba..0d8e2a69 100644 --- a/doc/source/stig-notes/V-38459.rst +++ b/doc/source/stig-notes/V-38459.rst @@ -11,5 +11,3 @@ Details: `V-38459 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38459.rst diff --git a/doc/source/developer-notes/V-38459.rst b/doc/source/stig-notes/V-38459_developer.rst similarity index 72% rename from doc/source/developer-notes/V-38459.rst rename to doc/source/stig-notes/V-38459_developer.rst index a29aacab..da7989da 100644 --- a/doc/source/developer-notes/V-38459.rst +++ b/doc/source/stig-notes/V-38459_developer.rst @@ -1 +1,2 @@ -The tasks in file_perms.yml will ensure that "/etc/group" is owned by the root account. +The tasks in file_perms.yml will ensure that "/etc/group" is owned by +the root account. diff --git a/doc/source/stig-notes/V-38460.rst b/doc/source/stig-notes/V-38460.rst index 6253e300..13f8e935 100644 --- a/doc/source/stig-notes/V-38460.rst +++ b/doc/source/stig-notes/V-38460.rst @@ -10,5 +10,3 @@ Details: `V-38460 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38460.rst diff --git a/doc/source/developer-notes/V-38460.rst b/doc/source/stig-notes/V-38460_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38460.rst rename to doc/source/stig-notes/V-38460_developer.rst diff --git a/doc/source/stig-notes/V-38461.rst b/doc/source/stig-notes/V-38461.rst index dc6b19f6..768ea064 100644 --- a/doc/source/stig-notes/V-38461.rst +++ b/doc/source/stig-notes/V-38461.rst @@ -11,5 +11,3 @@ Details: `V-38461 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38461.rst diff --git a/doc/source/developer-notes/V-38461.rst b/doc/source/stig-notes/V-38461_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38461.rst rename to doc/source/stig-notes/V-38461_developer.rst diff --git a/doc/source/stig-notes/V-38462.rst b/doc/source/stig-notes/V-38462.rst index a34c2087..646388af 100644 --- a/doc/source/stig-notes/V-38462.rst +++ b/doc/source/stig-notes/V-38462.rst @@ -11,5 +11,3 @@ Details: `V-38462 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38462.rst diff --git a/doc/source/developer-notes/V-38462.rst b/doc/source/stig-notes/V-38462_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38462.rst rename to doc/source/stig-notes/V-38462_developer.rst diff --git a/doc/source/stig-notes/V-38463.rst b/doc/source/stig-notes/V-38463.rst index 210f92a5..5480e044 100644 --- a/doc/source/stig-notes/V-38463.rst +++ b/doc/source/stig-notes/V-38463.rst @@ -10,5 +10,3 @@ Details: `V-38463 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38463.rst diff --git a/doc/source/developer-notes/V-38463.rst b/doc/source/stig-notes/V-38463_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38463.rst rename to doc/source/stig-notes/V-38463_developer.rst diff --git a/doc/source/stig-notes/V-38464.rst b/doc/source/stig-notes/V-38464.rst index 19231e9b..baa34258 100644 --- a/doc/source/stig-notes/V-38464.rst +++ b/doc/source/stig-notes/V-38464.rst @@ -10,5 +10,3 @@ Details: `V-38464 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38464.rst diff --git a/doc/source/developer-notes/V-38464.rst b/doc/source/stig-notes/V-38464_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38464.rst rename to doc/source/stig-notes/V-38464_developer.rst diff --git a/doc/source/stig-notes/V-38465.rst b/doc/source/stig-notes/V-38465.rst index ff6dba90..5caa0036 100644 --- a/doc/source/stig-notes/V-38465.rst +++ b/doc/source/stig-notes/V-38465.rst @@ -11,5 +11,3 @@ Details: `V-38465 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38465.rst diff --git a/doc/source/developer-notes/V-38465.rst b/doc/source/stig-notes/V-38465_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38465.rst rename to doc/source/stig-notes/V-38465_developer.rst diff --git a/doc/source/stig-notes/V-38466.rst b/doc/source/stig-notes/V-38466.rst index 5cd906eb..bb7483dc 100644 --- a/doc/source/stig-notes/V-38466.rst +++ b/doc/source/stig-notes/V-38466.rst @@ -11,5 +11,3 @@ Details: `V-38466 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38466.rst diff --git a/doc/source/developer-notes/V-38466.rst b/doc/source/stig-notes/V-38466_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38466.rst rename to doc/source/stig-notes/V-38466_developer.rst diff --git a/doc/source/stig-notes/V-38467.rst b/doc/source/stig-notes/V-38467.rst index 1a3b862e..99945d1c 100644 --- a/doc/source/stig-notes/V-38467.rst +++ b/doc/source/stig-notes/V-38467.rst @@ -11,5 +11,3 @@ Details: `V-38467 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38467.rst diff --git a/doc/source/developer-notes/V-38467.rst b/doc/source/stig-notes/V-38467_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38467.rst rename to doc/source/stig-notes/V-38467_developer.rst diff --git a/doc/source/stig-notes/V-38468.rst b/doc/source/stig-notes/V-38468.rst index 0f87b321..e58242cc 100644 --- a/doc/source/stig-notes/V-38468.rst +++ b/doc/source/stig-notes/V-38468.rst @@ -10,5 +10,3 @@ Details: `V-38468 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38468.rst diff --git a/doc/source/developer-notes/V-38468.rst b/doc/source/stig-notes/V-38468_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38468.rst rename to doc/source/stig-notes/V-38468_developer.rst index 69d911c7..5782c35f 100644 --- a/doc/source/developer-notes/V-38468.rst +++ b/doc/source/stig-notes/V-38468_developer.rst @@ -19,4 +19,3 @@ For details on available settings and what they do, run ``man auditd.conf``. Some options can cause the host to go offline until the issue is fixed. Deployers are urged to **carefully read the auditd documentation** prior to changing the ``disk_full_action`` setting from the default. - diff --git a/doc/source/stig-notes/V-38469.rst b/doc/source/stig-notes/V-38469.rst index a0c3b713..b408a683 100644 --- a/doc/source/stig-notes/V-38469.rst +++ b/doc/source/stig-notes/V-38469.rst @@ -11,5 +11,3 @@ Details: `V-38469 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38469.rst diff --git a/doc/source/developer-notes/V-38469.rst b/doc/source/stig-notes/V-38469_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38469.rst rename to doc/source/stig-notes/V-38469_developer.rst diff --git a/doc/source/stig-notes/V-38470.rst b/doc/source/stig-notes/V-38470.rst index 3da36e88..cc7370ad 100644 --- a/doc/source/stig-notes/V-38470.rst +++ b/doc/source/stig-notes/V-38470.rst @@ -10,5 +10,3 @@ Details: `V-38470 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38470.rst diff --git a/doc/source/developer-notes/V-38470.rst b/doc/source/stig-notes/V-38470_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38470.rst rename to doc/source/stig-notes/V-38470_developer.rst diff --git a/doc/source/stig-notes/V-38471.rst b/doc/source/stig-notes/V-38471.rst index b772355b..7d9a19be 100644 --- a/doc/source/stig-notes/V-38471.rst +++ b/doc/source/stig-notes/V-38471.rst @@ -12,5 +12,3 @@ Details: `V-38471 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38471.rst diff --git a/doc/source/developer-notes/V-38471.rst b/doc/source/stig-notes/V-38471_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38471.rst rename to doc/source/stig-notes/V-38471_developer.rst diff --git a/doc/source/stig-notes/V-38472.rst b/doc/source/stig-notes/V-38472.rst index 1ef1e2c6..d3d8d132 100644 --- a/doc/source/stig-notes/V-38472.rst +++ b/doc/source/stig-notes/V-38472.rst @@ -11,5 +11,3 @@ Details: `V-38472 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38472.rst diff --git a/doc/source/developer-notes/V-38472.rst b/doc/source/stig-notes/V-38472_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38472.rst rename to doc/source/stig-notes/V-38472_developer.rst diff --git a/doc/source/stig-notes/V-38473.rst b/doc/source/stig-notes/V-38473.rst index 6ad42b3e..12a0f871 100644 --- a/doc/source/stig-notes/V-38473.rst +++ b/doc/source/stig-notes/V-38473.rst @@ -11,5 +11,3 @@ Details: `V-38473 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38473.rst diff --git a/doc/source/developer-notes/V-38473.rst b/doc/source/stig-notes/V-38473_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38473.rst rename to doc/source/stig-notes/V-38473_developer.rst diff --git a/doc/source/stig-notes/V-38474.rst b/doc/source/stig-notes/V-38474.rst index 86730e90..7ef12eef 100644 --- a/doc/source/stig-notes/V-38474.rst +++ b/doc/source/stig-notes/V-38474.rst @@ -11,5 +11,3 @@ Details: `V-38474 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38474.rst diff --git a/doc/source/developer-notes/V-38474.rst b/doc/source/stig-notes/V-38474_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38474.rst rename to doc/source/stig-notes/V-38474_developer.rst diff --git a/doc/source/stig-notes/V-38475.rst b/doc/source/stig-notes/V-38475.rst index a162f5ae..e685f636 100644 --- a/doc/source/stig-notes/V-38475.rst +++ b/doc/source/stig-notes/V-38475.rst @@ -15,5 +15,3 @@ Details: `V-38475 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38475.rst diff --git a/doc/source/developer-notes/V-38475.rst b/doc/source/stig-notes/V-38475_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38475.rst rename to doc/source/stig-notes/V-38475_developer.rst diff --git a/doc/source/stig-notes/V-38476.rst b/doc/source/stig-notes/V-38476.rst index ff679426..0769d783 100644 --- a/doc/source/stig-notes/V-38476.rst +++ b/doc/source/stig-notes/V-38476.rst @@ -10,5 +10,3 @@ Details: `V-38476 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38476.rst diff --git a/doc/source/developer-notes/V-38476.rst b/doc/source/stig-notes/V-38476_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38476.rst rename to doc/source/stig-notes/V-38476_developer.rst diff --git a/doc/source/stig-notes/V-38477.rst b/doc/source/stig-notes/V-38477.rst index 3af1c71f..586ed93a 100644 --- a/doc/source/stig-notes/V-38477.rst +++ b/doc/source/stig-notes/V-38477.rst @@ -10,5 +10,3 @@ Details: `V-38477 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38477.rst diff --git a/doc/source/developer-notes/V-38477.rst b/doc/source/stig-notes/V-38477_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38477.rst rename to doc/source/stig-notes/V-38477_developer.rst diff --git a/doc/source/stig-notes/V-38478.rst b/doc/source/stig-notes/V-38478.rst index a4778072..278951e0 100644 --- a/doc/source/stig-notes/V-38478.rst +++ b/doc/source/stig-notes/V-38478.rst @@ -12,5 +12,3 @@ Details: `V-38478 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38478.rst diff --git a/doc/source/developer-notes/V-38478.rst b/doc/source/stig-notes/V-38478_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38478.rst rename to doc/source/stig-notes/V-38478_developer.rst diff --git a/doc/source/stig-notes/V-38479.rst b/doc/source/stig-notes/V-38479.rst index 23e0d6e2..57617a1b 100644 --- a/doc/source/stig-notes/V-38479.rst +++ b/doc/source/stig-notes/V-38479.rst @@ -13,5 +13,3 @@ Details: `V-38479 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38479.rst diff --git a/doc/source/developer-notes/V-38479.rst b/doc/source/stig-notes/V-38479_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38479.rst rename to doc/source/stig-notes/V-38479_developer.rst index 8cd9530b..380a480e 100644 --- a/doc/source/developer-notes/V-38479.rst +++ b/doc/source/stig-notes/V-38479_developer.rst @@ -6,4 +6,3 @@ be changed. To enable this configuration, use this Ansible variable: .. code-block:: yaml security_password_maximum_days: 60 - diff --git a/doc/source/stig-notes/V-38480.rst b/doc/source/stig-notes/V-38480.rst index 47da8d02..0c723c89 100644 --- a/doc/source/stig-notes/V-38480.rst +++ b/doc/source/stig-notes/V-38480.rst @@ -10,5 +10,3 @@ Details: `V-38480 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38480.rst diff --git a/doc/source/developer-notes/V-38480.rst b/doc/source/stig-notes/V-38480_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38480.rst rename to doc/source/stig-notes/V-38480_developer.rst diff --git a/doc/source/stig-notes/V-38481.rst b/doc/source/stig-notes/V-38481.rst index 39ed884f..3adbc9f4 100644 --- a/doc/source/stig-notes/V-38481.rst +++ b/doc/source/stig-notes/V-38481.rst @@ -10,5 +10,3 @@ Details: `V-38481 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38481.rst diff --git a/doc/source/developer-notes/V-38481.rst b/doc/source/stig-notes/V-38481_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38481.rst rename to doc/source/stig-notes/V-38481_developer.rst diff --git a/doc/source/stig-notes/V-38482.rst b/doc/source/stig-notes/V-38482.rst index f52338e3..a0bf0606 100644 --- a/doc/source/stig-notes/V-38482.rst +++ b/doc/source/stig-notes/V-38482.rst @@ -10,5 +10,3 @@ Details: `V-38482 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38482.rst diff --git a/doc/source/developer-notes/V-38482.rst b/doc/source/stig-notes/V-38482_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38482.rst rename to doc/source/stig-notes/V-38482_developer.rst diff --git a/doc/source/stig-notes/V-38483.rst b/doc/source/stig-notes/V-38483.rst index 5caff5ea..a0e09ebc 100644 --- a/doc/source/stig-notes/V-38483.rst +++ b/doc/source/stig-notes/V-38483.rst @@ -11,5 +11,3 @@ Details: `V-38483 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38483.rst diff --git a/doc/source/developer-notes/V-38483.rst b/doc/source/stig-notes/V-38483_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38483.rst rename to doc/source/stig-notes/V-38483_developer.rst diff --git a/doc/source/stig-notes/V-38484.rst b/doc/source/stig-notes/V-38484.rst index c29538ee..96d58f61 100644 --- a/doc/source/stig-notes/V-38484.rst +++ b/doc/source/stig-notes/V-38484.rst @@ -13,5 +13,3 @@ Details: `V-38484 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38484.rst diff --git a/doc/source/stig-notes/V-38484_developer.rst b/doc/source/stig-notes/V-38484_developer.rst new file mode 100644 index 00000000..750685d5 --- /dev/null +++ b/doc/source/stig-notes/V-38484_developer.rst @@ -0,0 +1,3 @@ +Ubuntu 14.04, Ubuntu 16.04, and CentOS 7 already enable the display of the last +successful login for a user immediately after login. An Ansible task ensures +this setting is applied and restarts the ssh daemon if necessary. diff --git a/doc/source/stig-notes/V-38486.rst b/doc/source/stig-notes/V-38486.rst index c71e011b..f510b96c 100644 --- a/doc/source/stig-notes/V-38486.rst +++ b/doc/source/stig-notes/V-38486.rst @@ -12,5 +12,3 @@ Details: `V-38486 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38486.rst diff --git a/doc/source/developer-notes/V-38486.rst b/doc/source/stig-notes/V-38486_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38486.rst rename to doc/source/stig-notes/V-38486_developer.rst diff --git a/doc/source/stig-notes/V-38487.rst b/doc/source/stig-notes/V-38487.rst index 53075c6d..bbf83e61 100644 --- a/doc/source/stig-notes/V-38487.rst +++ b/doc/source/stig-notes/V-38487.rst @@ -11,5 +11,3 @@ Details: `V-38487 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38487.rst diff --git a/doc/source/developer-notes/V-38487.rst b/doc/source/stig-notes/V-38487_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38487.rst rename to doc/source/stig-notes/V-38487_developer.rst diff --git a/doc/source/stig-notes/V-38488.rst b/doc/source/stig-notes/V-38488.rst index 8a0dc213..2bf1a641 100644 --- a/doc/source/stig-notes/V-38488.rst +++ b/doc/source/stig-notes/V-38488.rst @@ -12,5 +12,3 @@ Details: `V-38488 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38488.rst diff --git a/doc/source/developer-notes/V-38488.rst b/doc/source/stig-notes/V-38488_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38488.rst rename to doc/source/stig-notes/V-38488_developer.rst diff --git a/doc/source/stig-notes/V-38489.rst b/doc/source/stig-notes/V-38489.rst index 2ee1bcc2..b324d46d 100644 --- a/doc/source/stig-notes/V-38489.rst +++ b/doc/source/stig-notes/V-38489.rst @@ -10,5 +10,3 @@ Details: `V-38489 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38489.rst diff --git a/doc/source/developer-notes/V-38489.rst b/doc/source/stig-notes/V-38489_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38489.rst rename to doc/source/stig-notes/V-38489_developer.rst diff --git a/doc/source/stig-notes/V-38490.rst b/doc/source/stig-notes/V-38490.rst index 3e60cb8d..aae35c7b 100644 --- a/doc/source/stig-notes/V-38490.rst +++ b/doc/source/stig-notes/V-38490.rst @@ -11,5 +11,3 @@ Details: `V-38490 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38490.rst diff --git a/doc/source/developer-notes/V-38490.rst b/doc/source/stig-notes/V-38490_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38490.rst rename to doc/source/stig-notes/V-38490_developer.rst diff --git a/doc/source/stig-notes/V-38491.rst b/doc/source/stig-notes/V-38491.rst index bfdd3dad..405fca5c 100644 --- a/doc/source/stig-notes/V-38491.rst +++ b/doc/source/stig-notes/V-38491.rst @@ -10,5 +10,3 @@ Details: `V-38491 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38491.rst diff --git a/doc/source/developer-notes/V-38491.rst b/doc/source/stig-notes/V-38491_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38491.rst rename to doc/source/stig-notes/V-38491_developer.rst diff --git a/doc/source/stig-notes/V-38492.rst b/doc/source/stig-notes/V-38492.rst index 153916f3..aa338920 100644 --- a/doc/source/stig-notes/V-38492.rst +++ b/doc/source/stig-notes/V-38492.rst @@ -10,5 +10,3 @@ Details: `V-38492 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38492.rst diff --git a/doc/source/developer-notes/V-38492.rst b/doc/source/stig-notes/V-38492_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38492.rst rename to doc/source/stig-notes/V-38492_developer.rst diff --git a/doc/source/stig-notes/V-38493.rst b/doc/source/stig-notes/V-38493.rst index adbc8c14..0aedac87 100644 --- a/doc/source/stig-notes/V-38493.rst +++ b/doc/source/stig-notes/V-38493.rst @@ -9,5 +9,3 @@ Details: `V-38493 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38493.rst diff --git a/doc/source/developer-notes/V-38493.rst b/doc/source/stig-notes/V-38493_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38493.rst rename to doc/source/stig-notes/V-38493_developer.rst diff --git a/doc/source/stig-notes/V-38494.rst b/doc/source/stig-notes/V-38494.rst index 38cd5ef4..6f50bb63 100644 --- a/doc/source/stig-notes/V-38494.rst +++ b/doc/source/stig-notes/V-38494.rst @@ -10,5 +10,3 @@ Details: `V-38494 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38494.rst diff --git a/doc/source/developer-notes/V-38494.rst b/doc/source/stig-notes/V-38494_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38494.rst rename to doc/source/stig-notes/V-38494_developer.rst diff --git a/doc/source/stig-notes/V-38495.rst b/doc/source/stig-notes/V-38495.rst index 5a09ab64..42d56ff8 100644 --- a/doc/source/stig-notes/V-38495.rst +++ b/doc/source/stig-notes/V-38495.rst @@ -10,5 +10,3 @@ Details: `V-38495 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38495.rst diff --git a/doc/source/developer-notes/V-38495.rst b/doc/source/stig-notes/V-38495_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38495.rst rename to doc/source/stig-notes/V-38495_developer.rst diff --git a/doc/source/stig-notes/V-38496.rst b/doc/source/stig-notes/V-38496.rst index 12e7e8bd..939a2aca 100644 --- a/doc/source/stig-notes/V-38496.rst +++ b/doc/source/stig-notes/V-38496.rst @@ -10,5 +10,3 @@ Details: `V-38496 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38496.rst diff --git a/doc/source/developer-notes/V-38496.rst b/doc/source/stig-notes/V-38496_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38496.rst rename to doc/source/stig-notes/V-38496_developer.rst diff --git a/doc/source/stig-notes/V-38497.rst b/doc/source/stig-notes/V-38497.rst index e046f38e..caeb4097 100644 --- a/doc/source/stig-notes/V-38497.rst +++ b/doc/source/stig-notes/V-38497.rst @@ -11,5 +11,3 @@ Details: `V-38497 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38497.rst diff --git a/doc/source/developer-notes/V-38497.rst b/doc/source/stig-notes/V-38497_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38497.rst rename to doc/source/stig-notes/V-38497_developer.rst diff --git a/doc/source/stig-notes/V-38498.rst b/doc/source/stig-notes/V-38498.rst index 0de05e1b..238539da 100644 --- a/doc/source/stig-notes/V-38498.rst +++ b/doc/source/stig-notes/V-38498.rst @@ -9,5 +9,3 @@ Details: `V-38498 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38498.rst diff --git a/doc/source/developer-notes/V-38498.rst b/doc/source/stig-notes/V-38498_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38498.rst rename to doc/source/stig-notes/V-38498_developer.rst diff --git a/doc/source/stig-notes/V-38499.rst b/doc/source/stig-notes/V-38499.rst index d0404001..6cc93e41 100644 --- a/doc/source/stig-notes/V-38499.rst +++ b/doc/source/stig-notes/V-38499.rst @@ -10,5 +10,3 @@ Details: `V-38499 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38499.rst diff --git a/doc/source/developer-notes/V-38499.rst b/doc/source/stig-notes/V-38499_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38499.rst rename to doc/source/stig-notes/V-38499_developer.rst diff --git a/doc/source/stig-notes/V-38500.rst b/doc/source/stig-notes/V-38500.rst index c8e0e76d..bfc29e6d 100644 --- a/doc/source/stig-notes/V-38500.rst +++ b/doc/source/stig-notes/V-38500.rst @@ -13,5 +13,3 @@ Details: `V-38500 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38500.rst diff --git a/doc/source/developer-notes/V-38500.rst b/doc/source/stig-notes/V-38500_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38500.rst rename to doc/source/stig-notes/V-38500_developer.rst diff --git a/doc/source/stig-notes/V-38501.rst b/doc/source/stig-notes/V-38501.rst index bd9b1cf6..5da54319 100644 --- a/doc/source/stig-notes/V-38501.rst +++ b/doc/source/stig-notes/V-38501.rst @@ -10,5 +10,3 @@ Details: `V-38501 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38501.rst diff --git a/doc/source/developer-notes/V-38501.rst b/doc/source/stig-notes/V-38501_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38501.rst rename to doc/source/stig-notes/V-38501_developer.rst index 9f83d9c8..51220cf4 100644 --- a/doc/source/developer-notes/V-38501.rst +++ b/doc/source/stig-notes/V-38501_developer.rst @@ -37,4 +37,3 @@ vectors for physical console access as well. .. _this AskUbuntu article about pam_tally: http://askubuntu.com/questions/59459/how-do-i-enable-account-lockout-using-pam-tally .. _fail2ban: https://en.wikipedia.org/wiki/Fail2ban - diff --git a/doc/source/stig-notes/V-38502.rst b/doc/source/stig-notes/V-38502.rst index cc0bc91d..f1183f4d 100644 --- a/doc/source/stig-notes/V-38502.rst +++ b/doc/source/stig-notes/V-38502.rst @@ -13,5 +13,3 @@ Details: `V-38502 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38502.rst diff --git a/doc/source/developer-notes/V-38502.rst b/doc/source/stig-notes/V-38502_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38502.rst rename to doc/source/stig-notes/V-38502_developer.rst diff --git a/doc/source/stig-notes/V-38503.rst b/doc/source/stig-notes/V-38503.rst index 98362124..8d30c97d 100644 --- a/doc/source/stig-notes/V-38503.rst +++ b/doc/source/stig-notes/V-38503.rst @@ -10,5 +10,3 @@ Details: `V-38503 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38503.rst diff --git a/doc/source/developer-notes/V-38503.rst b/doc/source/stig-notes/V-38503_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38503.rst rename to doc/source/stig-notes/V-38503_developer.rst diff --git a/doc/source/stig-notes/V-38504.rst b/doc/source/stig-notes/V-38504.rst index 870cbc0b..fc692957 100644 --- a/doc/source/stig-notes/V-38504.rst +++ b/doc/source/stig-notes/V-38504.rst @@ -13,5 +13,3 @@ Details: `V-38504 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38504.rst diff --git a/doc/source/developer-notes/V-38504.rst b/doc/source/stig-notes/V-38504_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38504.rst rename to doc/source/stig-notes/V-38504_developer.rst diff --git a/doc/source/stig-notes/V-38511.rst b/doc/source/stig-notes/V-38511.rst index 2543fd7a..0d0bee1f 100644 --- a/doc/source/stig-notes/V-38511.rst +++ b/doc/source/stig-notes/V-38511.rst @@ -11,5 +11,3 @@ Details: `V-38511 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38511.rst diff --git a/doc/source/developer-notes/V-38511.rst b/doc/source/stig-notes/V-38511_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38511.rst rename to doc/source/stig-notes/V-38511_developer.rst diff --git a/doc/source/stig-notes/V-38512.rst b/doc/source/stig-notes/V-38512.rst index 46d8e751..6525ea09 100644 --- a/doc/source/stig-notes/V-38512.rst +++ b/doc/source/stig-notes/V-38512.rst @@ -10,5 +10,3 @@ Details: `V-38512 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38512.rst diff --git a/doc/source/developer-notes/V-38512.rst b/doc/source/stig-notes/V-38512_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38512.rst rename to doc/source/stig-notes/V-38512_developer.rst diff --git a/doc/source/stig-notes/V-38513.rst b/doc/source/stig-notes/V-38513.rst index 80700a68..f8ee741c 100644 --- a/doc/source/stig-notes/V-38513.rst +++ b/doc/source/stig-notes/V-38513.rst @@ -12,5 +12,3 @@ Details: `V-38513 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38513.rst diff --git a/doc/source/stig-notes/V-38513_developer.rst b/doc/source/stig-notes/V-38513_developer.rst new file mode 100644 index 00000000..63471791 --- /dev/null +++ b/doc/source/stig-notes/V-38513_developer.rst @@ -0,0 +1,10 @@ +**Exception** + +Although a minimal set of iptables rules are configured on openstack-ansible +hosts, the "deny all" requirement of the STIG is not met. This is largely left +up to the deployer to do, based on their assessment of their own network +segmentation. + +Deployers are urged to review the network access controls that are applied +on the network devices between their OpenStack environment and the rest of +their network. diff --git a/doc/source/stig-notes/V-38514.rst b/doc/source/stig-notes/V-38514.rst index b0318f59..8a44060e 100644 --- a/doc/source/stig-notes/V-38514.rst +++ b/doc/source/stig-notes/V-38514.rst @@ -10,5 +10,3 @@ Details: `V-38514 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38514.rst diff --git a/doc/source/developer-notes/V-38514.rst b/doc/source/stig-notes/V-38514_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38514.rst rename to doc/source/stig-notes/V-38514_developer.rst diff --git a/doc/source/stig-notes/V-38515.rst b/doc/source/stig-notes/V-38515.rst index f8f2ec1b..06a5750b 100644 --- a/doc/source/stig-notes/V-38515.rst +++ b/doc/source/stig-notes/V-38515.rst @@ -10,5 +10,3 @@ Details: `V-38515 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38515.rst diff --git a/doc/source/developer-notes/V-38515.rst b/doc/source/stig-notes/V-38515_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38515.rst rename to doc/source/stig-notes/V-38515_developer.rst diff --git a/doc/source/stig-notes/V-38516.rst b/doc/source/stig-notes/V-38516.rst index 2c74b063..6c55df5b 100644 --- a/doc/source/stig-notes/V-38516.rst +++ b/doc/source/stig-notes/V-38516.rst @@ -10,5 +10,3 @@ Details: `V-38516 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38516.rst diff --git a/doc/source/developer-notes/V-38516.rst b/doc/source/stig-notes/V-38516_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38516.rst rename to doc/source/stig-notes/V-38516_developer.rst diff --git a/doc/source/stig-notes/V-38517.rst b/doc/source/stig-notes/V-38517.rst index b1a2714f..dfe275e4 100644 --- a/doc/source/stig-notes/V-38517.rst +++ b/doc/source/stig-notes/V-38517.rst @@ -10,5 +10,3 @@ Details: `V-38517 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38517.rst diff --git a/doc/source/developer-notes/V-38517.rst b/doc/source/stig-notes/V-38517_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38517.rst rename to doc/source/stig-notes/V-38517_developer.rst diff --git a/doc/source/stig-notes/V-38518.rst b/doc/source/stig-notes/V-38518.rst index fe111dbd..072c6aa4 100644 --- a/doc/source/stig-notes/V-38518.rst +++ b/doc/source/stig-notes/V-38518.rst @@ -11,5 +11,3 @@ Details: `V-38518 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38518.rst diff --git a/doc/source/developer-notes/V-38518.rst b/doc/source/stig-notes/V-38518_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38518.rst rename to doc/source/stig-notes/V-38518_developer.rst diff --git a/doc/source/stig-notes/V-38519.rst b/doc/source/stig-notes/V-38519.rst index 6ebb19ad..1e30a09e 100644 --- a/doc/source/stig-notes/V-38519.rst +++ b/doc/source/stig-notes/V-38519.rst @@ -11,5 +11,3 @@ Details: `V-38519 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38519.rst diff --git a/doc/source/stig-notes/V-38519_developer.rst b/doc/source/stig-notes/V-38519_developer.rst new file mode 100644 index 00000000..4cd1dd97 --- /dev/null +++ b/doc/source/stig-notes/V-38519_developer.rst @@ -0,0 +1,8 @@ +**Exception** + +Different systems may have different log files populated depending on the type +of data that ``rsyslogd`` receives. By default, log files are created with the +user and group ownership set to root. + +Deployers should review the files generated by the ``rsyslogd`` daemon to +verify that they have the most restrictive ownership and permissions. diff --git a/doc/source/stig-notes/V-38520.rst b/doc/source/stig-notes/V-38520.rst index ddc5e20f..5180256a 100644 --- a/doc/source/stig-notes/V-38520.rst +++ b/doc/source/stig-notes/V-38520.rst @@ -13,5 +13,3 @@ Details: `V-38520 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38520.rst diff --git a/doc/source/developer-notes/V-38520.rst b/doc/source/stig-notes/V-38520_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38520.rst rename to doc/source/stig-notes/V-38520_developer.rst diff --git a/doc/source/stig-notes/V-38521.rst b/doc/source/stig-notes/V-38521.rst index 95a53339..d7f49747 100644 --- a/doc/source/stig-notes/V-38521.rst +++ b/doc/source/stig-notes/V-38521.rst @@ -13,5 +13,3 @@ Details: `V-38521 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38521.rst diff --git a/doc/source/stig-notes/V-38521_developer.rst b/doc/source/stig-notes/V-38521_developer.rst new file mode 100644 index 00000000..013b4a7e --- /dev/null +++ b/doc/source/stig-notes/V-38521_developer.rst @@ -0,0 +1,8 @@ +**Exception** + +At the moment, openstack-ansible already sends logs to the rsyslog container +from various containers and hosts. However, deployers are strongly urged +to forward these logs to a system outside their openstack-ansible environment +to ensure that they cannot be altered. + +Some compliance programs require centralized logging, including PCI-DSS. diff --git a/doc/source/stig-notes/V-38522.rst b/doc/source/stig-notes/V-38522.rst index bb50ae91..8bfba367 100644 --- a/doc/source/stig-notes/V-38522.rst +++ b/doc/source/stig-notes/V-38522.rst @@ -12,5 +12,3 @@ Details: `V-38522 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38522.rst diff --git a/doc/source/developer-notes/V-38522.rst b/doc/source/stig-notes/V-38522_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38522.rst rename to doc/source/stig-notes/V-38522_developer.rst diff --git a/doc/source/stig-notes/V-38523.rst b/doc/source/stig-notes/V-38523.rst index 61a3c392..be01f139 100644 --- a/doc/source/stig-notes/V-38523.rst +++ b/doc/source/stig-notes/V-38523.rst @@ -10,5 +10,3 @@ Details: `V-38523 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38523.rst diff --git a/doc/source/developer-notes/V-38523.rst b/doc/source/stig-notes/V-38523_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38523.rst rename to doc/source/stig-notes/V-38523_developer.rst diff --git a/doc/source/stig-notes/V-38524.rst b/doc/source/stig-notes/V-38524.rst index b9edc585..2c4e9ed4 100644 --- a/doc/source/stig-notes/V-38524.rst +++ b/doc/source/stig-notes/V-38524.rst @@ -10,5 +10,3 @@ Details: `V-38524 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38524.rst diff --git a/doc/source/developer-notes/V-38524.rst b/doc/source/stig-notes/V-38524_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38524.rst rename to doc/source/stig-notes/V-38524_developer.rst diff --git a/doc/source/stig-notes/V-38525.rst b/doc/source/stig-notes/V-38525.rst index 8e15cd8a..5eaa2a43 100644 --- a/doc/source/stig-notes/V-38525.rst +++ b/doc/source/stig-notes/V-38525.rst @@ -12,5 +12,3 @@ Details: `V-38525 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38525.rst diff --git a/doc/source/developer-notes/V-38525.rst b/doc/source/stig-notes/V-38525_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38525.rst rename to doc/source/stig-notes/V-38525_developer.rst diff --git a/doc/source/stig-notes/V-38526.rst b/doc/source/stig-notes/V-38526.rst index 2a542303..8c80b76e 100644 --- a/doc/source/stig-notes/V-38526.rst +++ b/doc/source/stig-notes/V-38526.rst @@ -11,5 +11,3 @@ Details: `V-38526 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38526.rst diff --git a/doc/source/stig-notes/V-38526_developer.rst b/doc/source/stig-notes/V-38526_developer.rst new file mode 100644 index 00000000..3c57bba8 --- /dev/null +++ b/doc/source/stig-notes/V-38526_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The STIG makes several requirements for IPv4 network restrictions, but these +restrictions can impact certain network interfaces and cause service +disruptions. Some security configurations make sense for certain types of +network interfaces, like bridges, but other restrictions cause the network +interface to stop passing valid traffic between hosts, containers, or virtual +machines. + +The default network scripts and LXC userspace tools already configure various +network devices to their most secure setting. Since some hosts will act as +routers, enabling security configurations that restrict network traffic can +cause service disruptions for OpenStack environments. diff --git a/doc/source/stig-notes/V-38527.rst b/doc/source/stig-notes/V-38527.rst index 941a154a..23bb4b36 100644 --- a/doc/source/stig-notes/V-38527.rst +++ b/doc/source/stig-notes/V-38527.rst @@ -12,5 +12,3 @@ Details: `V-38527 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38527.rst diff --git a/doc/source/developer-notes/V-38527.rst b/doc/source/stig-notes/V-38527_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38527.rst rename to doc/source/stig-notes/V-38527_developer.rst diff --git a/doc/source/stig-notes/V-38528.rst b/doc/source/stig-notes/V-38528.rst index f3981980..42342528 100644 --- a/doc/source/stig-notes/V-38528.rst +++ b/doc/source/stig-notes/V-38528.rst @@ -12,5 +12,3 @@ Details: `V-38528 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38528.rst diff --git a/doc/source/developer-notes/V-38528.rst b/doc/source/stig-notes/V-38528_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38528.rst rename to doc/source/stig-notes/V-38528_developer.rst diff --git a/doc/source/stig-notes/V-38529.rst b/doc/source/stig-notes/V-38529.rst index 921e9777..99898628 100644 --- a/doc/source/stig-notes/V-38529.rst +++ b/doc/source/stig-notes/V-38529.rst @@ -10,5 +10,3 @@ Details: `V-38529 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38529.rst diff --git a/doc/source/stig-notes/V-38529_developer.rst b/doc/source/stig-notes/V-38529_developer.rst new file mode 100644 index 00000000..3c57bba8 --- /dev/null +++ b/doc/source/stig-notes/V-38529_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The STIG makes several requirements for IPv4 network restrictions, but these +restrictions can impact certain network interfaces and cause service +disruptions. Some security configurations make sense for certain types of +network interfaces, like bridges, but other restrictions cause the network +interface to stop passing valid traffic between hosts, containers, or virtual +machines. + +The default network scripts and LXC userspace tools already configure various +network devices to their most secure setting. Since some hosts will act as +routers, enabling security configurations that restrict network traffic can +cause service disruptions for OpenStack environments. diff --git a/doc/source/stig-notes/V-38530.rst b/doc/source/stig-notes/V-38530.rst index 274766ca..c382c648 100644 --- a/doc/source/stig-notes/V-38530.rst +++ b/doc/source/stig-notes/V-38530.rst @@ -12,5 +12,3 @@ Details: `V-38530 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38530.rst diff --git a/doc/source/developer-notes/V-38530.rst b/doc/source/stig-notes/V-38530_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38530.rst rename to doc/source/stig-notes/V-38530_developer.rst diff --git a/doc/source/stig-notes/V-38531.rst b/doc/source/stig-notes/V-38531.rst index 533f6c5b..df71a4ec 100644 --- a/doc/source/stig-notes/V-38531.rst +++ b/doc/source/stig-notes/V-38531.rst @@ -11,5 +11,3 @@ Details: `V-38531 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38531.rst diff --git a/doc/source/developer-notes/V-38531.rst b/doc/source/stig-notes/V-38531_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38531.rst rename to doc/source/stig-notes/V-38531_developer.rst diff --git a/doc/source/stig-notes/V-38532.rst b/doc/source/stig-notes/V-38532.rst index 6c75b68b..66eeb9fc 100644 --- a/doc/source/stig-notes/V-38532.rst +++ b/doc/source/stig-notes/V-38532.rst @@ -11,5 +11,3 @@ Details: `V-38532 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38532.rst diff --git a/doc/source/stig-notes/V-38532_developer.rst b/doc/source/stig-notes/V-38532_developer.rst new file mode 100644 index 00000000..3c57bba8 --- /dev/null +++ b/doc/source/stig-notes/V-38532_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The STIG makes several requirements for IPv4 network restrictions, but these +restrictions can impact certain network interfaces and cause service +disruptions. Some security configurations make sense for certain types of +network interfaces, like bridges, but other restrictions cause the network +interface to stop passing valid traffic between hosts, containers, or virtual +machines. + +The default network scripts and LXC userspace tools already configure various +network devices to their most secure setting. Since some hosts will act as +routers, enabling security configurations that restrict network traffic can +cause service disruptions for OpenStack environments. diff --git a/doc/source/stig-notes/V-38533.rst b/doc/source/stig-notes/V-38533.rst index 9588af9f..529b03a8 100644 --- a/doc/source/stig-notes/V-38533.rst +++ b/doc/source/stig-notes/V-38533.rst @@ -10,5 +10,3 @@ Details: `V-38533 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38533.rst diff --git a/doc/source/stig-notes/V-38533_developer.rst b/doc/source/stig-notes/V-38533_developer.rst new file mode 100644 index 00000000..3c57bba8 --- /dev/null +++ b/doc/source/stig-notes/V-38533_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The STIG makes several requirements for IPv4 network restrictions, but these +restrictions can impact certain network interfaces and cause service +disruptions. Some security configurations make sense for certain types of +network interfaces, like bridges, but other restrictions cause the network +interface to stop passing valid traffic between hosts, containers, or virtual +machines. + +The default network scripts and LXC userspace tools already configure various +network devices to their most secure setting. Since some hosts will act as +routers, enabling security configurations that restrict network traffic can +cause service disruptions for OpenStack environments. diff --git a/doc/source/stig-notes/V-38534.rst b/doc/source/stig-notes/V-38534.rst index 95374aa8..dd0cd702 100644 --- a/doc/source/stig-notes/V-38534.rst +++ b/doc/source/stig-notes/V-38534.rst @@ -11,5 +11,3 @@ Details: `V-38534 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38534.rst diff --git a/doc/source/developer-notes/V-38534.rst b/doc/source/stig-notes/V-38534_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38534.rst rename to doc/source/stig-notes/V-38534_developer.rst diff --git a/doc/source/stig-notes/V-38535.rst b/doc/source/stig-notes/V-38535.rst index 9da8abc9..0ef445f2 100644 --- a/doc/source/stig-notes/V-38535.rst +++ b/doc/source/stig-notes/V-38535.rst @@ -10,5 +10,3 @@ Details: `V-38535 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38535.rst diff --git a/doc/source/developer-notes/V-38535.rst b/doc/source/stig-notes/V-38535_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38535.rst rename to doc/source/stig-notes/V-38535_developer.rst diff --git a/doc/source/stig-notes/V-38536.rst b/doc/source/stig-notes/V-38536.rst index ac146f3a..c5c632f5 100644 --- a/doc/source/stig-notes/V-38536.rst +++ b/doc/source/stig-notes/V-38536.rst @@ -11,5 +11,3 @@ Details: `V-38536 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38536.rst diff --git a/doc/source/developer-notes/V-38536.rst b/doc/source/stig-notes/V-38536_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38536.rst rename to doc/source/stig-notes/V-38536_developer.rst diff --git a/doc/source/stig-notes/V-38537.rst b/doc/source/stig-notes/V-38537.rst index 507e1a8c..27424b48 100644 --- a/doc/source/stig-notes/V-38537.rst +++ b/doc/source/stig-notes/V-38537.rst @@ -10,5 +10,3 @@ Details: `V-38537 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38537.rst diff --git a/doc/source/developer-notes/V-38537.rst b/doc/source/stig-notes/V-38537_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38537.rst rename to doc/source/stig-notes/V-38537_developer.rst diff --git a/doc/source/stig-notes/V-38538.rst b/doc/source/stig-notes/V-38538.rst index 55367dfc..ef144bf4 100644 --- a/doc/source/stig-notes/V-38538.rst +++ b/doc/source/stig-notes/V-38538.rst @@ -11,5 +11,3 @@ Details: `V-38538 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38538.rst diff --git a/doc/source/developer-notes/V-38538.rst b/doc/source/stig-notes/V-38538_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38538.rst rename to doc/source/stig-notes/V-38538_developer.rst diff --git a/doc/source/stig-notes/V-38539.rst b/doc/source/stig-notes/V-38539.rst index 8945eb13..d57480cd 100644 --- a/doc/source/stig-notes/V-38539.rst +++ b/doc/source/stig-notes/V-38539.rst @@ -14,5 +14,3 @@ Details: `V-38539 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38539.rst diff --git a/doc/source/developer-notes/V-38539.rst b/doc/source/stig-notes/V-38539_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38539.rst rename to doc/source/stig-notes/V-38539_developer.rst diff --git a/doc/source/stig-notes/V-38540.rst b/doc/source/stig-notes/V-38540.rst index 18197e7b..0b362184 100644 --- a/doc/source/stig-notes/V-38540.rst +++ b/doc/source/stig-notes/V-38540.rst @@ -10,5 +10,3 @@ Details: `V-38540 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38540.rst diff --git a/doc/source/developer-notes/V-38540.rst b/doc/source/stig-notes/V-38540_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38540.rst rename to doc/source/stig-notes/V-38540_developer.rst diff --git a/doc/source/stig-notes/V-38541.rst b/doc/source/stig-notes/V-38541.rst index 257c2b1e..243d255f 100644 --- a/doc/source/stig-notes/V-38541.rst +++ b/doc/source/stig-notes/V-38541.rst @@ -11,5 +11,3 @@ Details: `V-38541 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38541.rst diff --git a/doc/source/developer-notes/V-38541.rst b/doc/source/stig-notes/V-38541_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38541.rst rename to doc/source/stig-notes/V-38541_developer.rst diff --git a/doc/source/stig-notes/V-38542.rst b/doc/source/stig-notes/V-38542.rst index 4cc0ac8b..f198b1ea 100644 --- a/doc/source/stig-notes/V-38542.rst +++ b/doc/source/stig-notes/V-38542.rst @@ -12,5 +12,3 @@ Details: `V-38542 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38542.rst diff --git a/doc/source/stig-notes/V-38542_developer.rst b/doc/source/stig-notes/V-38542_developer.rst new file mode 100644 index 00000000..3c57bba8 --- /dev/null +++ b/doc/source/stig-notes/V-38542_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The STIG makes several requirements for IPv4 network restrictions, but these +restrictions can impact certain network interfaces and cause service +disruptions. Some security configurations make sense for certain types of +network interfaces, like bridges, but other restrictions cause the network +interface to stop passing valid traffic between hosts, containers, or virtual +machines. + +The default network scripts and LXC userspace tools already configure various +network devices to their most secure setting. Since some hosts will act as +routers, enabling security configurations that restrict network traffic can +cause service disruptions for OpenStack environments. diff --git a/doc/source/stig-notes/V-38543.rst b/doc/source/stig-notes/V-38543.rst index b0e788fe..15ba2654 100644 --- a/doc/source/stig-notes/V-38543.rst +++ b/doc/source/stig-notes/V-38543.rst @@ -12,5 +12,3 @@ Details: `V-38543 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38543.rst diff --git a/doc/source/developer-notes/V-38543.rst b/doc/source/stig-notes/V-38543_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38543.rst rename to doc/source/stig-notes/V-38543_developer.rst diff --git a/doc/source/stig-notes/V-38544.rst b/doc/source/stig-notes/V-38544.rst index 66e7ffa5..9384c3c9 100644 --- a/doc/source/stig-notes/V-38544.rst +++ b/doc/source/stig-notes/V-38544.rst @@ -12,5 +12,3 @@ Details: `V-38544 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38544.rst diff --git a/doc/source/stig-notes/V-38544_developer.rst b/doc/source/stig-notes/V-38544_developer.rst new file mode 100644 index 00000000..3c57bba8 --- /dev/null +++ b/doc/source/stig-notes/V-38544_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The STIG makes several requirements for IPv4 network restrictions, but these +restrictions can impact certain network interfaces and cause service +disruptions. Some security configurations make sense for certain types of +network interfaces, like bridges, but other restrictions cause the network +interface to stop passing valid traffic between hosts, containers, or virtual +machines. + +The default network scripts and LXC userspace tools already configure various +network devices to their most secure setting. Since some hosts will act as +routers, enabling security configurations that restrict network traffic can +cause service disruptions for OpenStack environments. diff --git a/doc/source/stig-notes/V-38545.rst b/doc/source/stig-notes/V-38545.rst index 7c78b579..d678c0a9 100644 --- a/doc/source/stig-notes/V-38545.rst +++ b/doc/source/stig-notes/V-38545.rst @@ -12,5 +12,3 @@ Details: `V-38545 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38545.rst diff --git a/doc/source/developer-notes/V-38545.rst b/doc/source/stig-notes/V-38545_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38545.rst rename to doc/source/stig-notes/V-38545_developer.rst diff --git a/doc/source/stig-notes/V-38546.rst b/doc/source/stig-notes/V-38546.rst index d16c0520..960bf7d2 100644 --- a/doc/source/stig-notes/V-38546.rst +++ b/doc/source/stig-notes/V-38546.rst @@ -10,5 +10,3 @@ Details: `V-38546 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38546.rst diff --git a/doc/source/developer-notes/V-38546.rst b/doc/source/stig-notes/V-38546_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38546.rst rename to doc/source/stig-notes/V-38546_developer.rst diff --git a/doc/source/stig-notes/V-38547.rst b/doc/source/stig-notes/V-38547.rst index a721f739..8392eb5e 100644 --- a/doc/source/stig-notes/V-38547.rst +++ b/doc/source/stig-notes/V-38547.rst @@ -12,5 +12,3 @@ Details: `V-38547 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38547.rst diff --git a/doc/source/stig-notes/V-38547_developer.rst b/doc/source/stig-notes/V-38547_developer.rst new file mode 100644 index 00000000..17fe6b19 --- /dev/null +++ b/doc/source/stig-notes/V-38547_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The audit rules which monitor ``chmod``, ``fchmod``, and ``fchmodat`` +syscalls can cause high CPU and I/O load during OpenStack-Ansible deployments +and while updating packages with apt. By default, these rules are disabled. + +These audit rules can be enabled by setting any of the following variables: + +.. code-block:: yaml + + security_audit_DAC_chmod: yes + security_audit_DAC_fchmod: yes + security_audit_DAC_fchmodat: yes diff --git a/doc/source/stig-notes/V-38548.rst b/doc/source/stig-notes/V-38548.rst index 7f9367b0..e78511b3 100644 --- a/doc/source/stig-notes/V-38548.rst +++ b/doc/source/stig-notes/V-38548.rst @@ -9,5 +9,3 @@ Details: `V-38548 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38548.rst diff --git a/doc/source/developer-notes/V-38548.rst b/doc/source/stig-notes/V-38548_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38548.rst rename to doc/source/stig-notes/V-38548_developer.rst diff --git a/doc/source/stig-notes/V-38549.rst b/doc/source/stig-notes/V-38549.rst index 927c7619..8df1c333 100644 --- a/doc/source/stig-notes/V-38549.rst +++ b/doc/source/stig-notes/V-38549.rst @@ -10,5 +10,3 @@ Details: `V-38549 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38549.rst diff --git a/doc/source/developer-notes/V-38549.rst b/doc/source/stig-notes/V-38549_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38549.rst rename to doc/source/stig-notes/V-38549_developer.rst diff --git a/doc/source/stig-notes/V-38550.rst b/doc/source/stig-notes/V-38550.rst index 7ac8840c..649da133 100644 --- a/doc/source/stig-notes/V-38550.rst +++ b/doc/source/stig-notes/V-38550.rst @@ -12,5 +12,3 @@ Details: `V-38550 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38550.rst diff --git a/doc/source/stig-notes/V-38550_developer.rst b/doc/source/stig-notes/V-38550_developer.rst new file mode 100644 index 00000000..17fe6b19 --- /dev/null +++ b/doc/source/stig-notes/V-38550_developer.rst @@ -0,0 +1,13 @@ +**Exception** + +The audit rules which monitor ``chmod``, ``fchmod``, and ``fchmodat`` +syscalls can cause high CPU and I/O load during OpenStack-Ansible deployments +and while updating packages with apt. By default, these rules are disabled. + +These audit rules can be enabled by setting any of the following variables: + +.. code-block:: yaml + + security_audit_DAC_chmod: yes + security_audit_DAC_fchmod: yes + security_audit_DAC_fchmodat: yes diff --git a/doc/source/stig-notes/V-38551.rst b/doc/source/stig-notes/V-38551.rst index a28d0391..3ef2bfbe 100644 --- a/doc/source/stig-notes/V-38551.rst +++ b/doc/source/stig-notes/V-38551.rst @@ -10,5 +10,3 @@ Details: `V-38551 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38551.rst diff --git a/doc/source/developer-notes/V-38551.rst b/doc/source/stig-notes/V-38551_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38551.rst rename to doc/source/stig-notes/V-38551_developer.rst diff --git a/doc/source/stig-notes/V-38552.rst b/doc/source/stig-notes/V-38552.rst index 43bb1a09..4360307b 100644 --- a/doc/source/stig-notes/V-38552.rst +++ b/doc/source/stig-notes/V-38552.rst @@ -12,5 +12,3 @@ Details: `V-38552 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38552.rst diff --git a/doc/source/developer-notes/V-38552.rst b/doc/source/stig-notes/V-38552_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38552.rst rename to doc/source/stig-notes/V-38552_developer.rst diff --git a/doc/source/stig-notes/V-38553.rst b/doc/source/stig-notes/V-38553.rst index 753415ea..58636d61 100644 --- a/doc/source/stig-notes/V-38553.rst +++ b/doc/source/stig-notes/V-38553.rst @@ -10,5 +10,3 @@ Details: `V-38553 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38553.rst diff --git a/doc/source/stig-notes/V-38553_developer.rst b/doc/source/stig-notes/V-38553_developer.rst new file mode 100644 index 00000000..737ff656 --- /dev/null +++ b/doc/source/stig-notes/V-38553_developer.rst @@ -0,0 +1,6 @@ +**Exception** + +Adding IPv6 firewalling on OpenStack hosts is left up to the deployer to +configure. Deployers are urged to use proper network segmentation between +their OpenStack infrastructure and virtual machines, which will mitigate +many of the most critical threats. diff --git a/doc/source/stig-notes/V-38554.rst b/doc/source/stig-notes/V-38554.rst index d0e23cc9..587514aa 100644 --- a/doc/source/stig-notes/V-38554.rst +++ b/doc/source/stig-notes/V-38554.rst @@ -12,5 +12,3 @@ Details: `V-38554 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38554.rst diff --git a/doc/source/developer-notes/V-38554.rst b/doc/source/stig-notes/V-38554_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38554.rst rename to doc/source/stig-notes/V-38554_developer.rst diff --git a/doc/source/stig-notes/V-38555.rst b/doc/source/stig-notes/V-38555.rst index fc83fc60..77ddf2c0 100644 --- a/doc/source/stig-notes/V-38555.rst +++ b/doc/source/stig-notes/V-38555.rst @@ -10,5 +10,3 @@ Details: `V-38555 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38555.rst diff --git a/doc/source/developer-notes/V-38555.rst b/doc/source/stig-notes/V-38555_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38555.rst rename to doc/source/stig-notes/V-38555_developer.rst diff --git a/doc/source/stig-notes/V-38556.rst b/doc/source/stig-notes/V-38556.rst index 2bafdbaa..4990a9c3 100644 --- a/doc/source/stig-notes/V-38556.rst +++ b/doc/source/stig-notes/V-38556.rst @@ -12,5 +12,3 @@ Details: `V-38556 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38556.rst diff --git a/doc/source/developer-notes/V-38556.rst b/doc/source/stig-notes/V-38556_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38556.rst rename to doc/source/stig-notes/V-38556_developer.rst diff --git a/doc/source/stig-notes/V-38557.rst b/doc/source/stig-notes/V-38557.rst index 79315ae3..ee34076d 100644 --- a/doc/source/stig-notes/V-38557.rst +++ b/doc/source/stig-notes/V-38557.rst @@ -12,5 +12,3 @@ Details: `V-38557 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38557.rst diff --git a/doc/source/developer-notes/V-38557.rst b/doc/source/stig-notes/V-38557_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38557.rst rename to doc/source/stig-notes/V-38557_developer.rst diff --git a/doc/source/stig-notes/V-38558.rst b/doc/source/stig-notes/V-38558.rst index 96043ea5..5a1b7877 100644 --- a/doc/source/stig-notes/V-38558.rst +++ b/doc/source/stig-notes/V-38558.rst @@ -12,5 +12,3 @@ Details: `V-38558 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38558.rst diff --git a/doc/source/developer-notes/V-38558.rst b/doc/source/stig-notes/V-38558_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38558.rst rename to doc/source/stig-notes/V-38558_developer.rst diff --git a/doc/source/stig-notes/V-38559.rst b/doc/source/stig-notes/V-38559.rst index e89bc023..3c53d346 100644 --- a/doc/source/stig-notes/V-38559.rst +++ b/doc/source/stig-notes/V-38559.rst @@ -12,5 +12,3 @@ Details: `V-38559 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38559.rst diff --git a/doc/source/developer-notes/V-38559.rst b/doc/source/stig-notes/V-38559_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38559.rst rename to doc/source/stig-notes/V-38559_developer.rst diff --git a/doc/source/stig-notes/V-38560.rst b/doc/source/stig-notes/V-38560.rst index bce8e119..d08c28d3 100644 --- a/doc/source/stig-notes/V-38560.rst +++ b/doc/source/stig-notes/V-38560.rst @@ -10,5 +10,3 @@ Details: `V-38560 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38560.rst diff --git a/doc/source/stig-notes/V-38560_developer.rst b/doc/source/stig-notes/V-38560_developer.rst new file mode 100644 index 00000000..1ecb440d --- /dev/null +++ b/doc/source/stig-notes/V-38560_developer.rst @@ -0,0 +1,6 @@ +**Exception** + +Adding IPv4 firewalling on OpenStack hosts is left up to the deployer to +configure. Deployers are urged to use proper network segmentation between +their OpenStack infrastructure and virtual machines, which will mitigate +many of the most critical threats. diff --git a/doc/source/stig-notes/V-38561.rst b/doc/source/stig-notes/V-38561.rst index 5962e316..15201234 100644 --- a/doc/source/stig-notes/V-38561.rst +++ b/doc/source/stig-notes/V-38561.rst @@ -12,5 +12,3 @@ Details: `V-38561 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38561.rst diff --git a/doc/source/developer-notes/V-38561.rst b/doc/source/stig-notes/V-38561_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38561.rst rename to doc/source/stig-notes/V-38561_developer.rst diff --git a/doc/source/stig-notes/V-38563.rst b/doc/source/stig-notes/V-38563.rst index 847fd95f..33a10ac1 100644 --- a/doc/source/stig-notes/V-38563.rst +++ b/doc/source/stig-notes/V-38563.rst @@ -12,5 +12,3 @@ Details: `V-38563 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38563.rst diff --git a/doc/source/developer-notes/V-38563.rst b/doc/source/stig-notes/V-38563_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38563.rst rename to doc/source/stig-notes/V-38563_developer.rst diff --git a/doc/source/stig-notes/V-38565.rst b/doc/source/stig-notes/V-38565.rst index ecb8475d..a51593e6 100644 --- a/doc/source/stig-notes/V-38565.rst +++ b/doc/source/stig-notes/V-38565.rst @@ -12,5 +12,3 @@ Details: `V-38565 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38565.rst diff --git a/doc/source/developer-notes/V-38565.rst b/doc/source/stig-notes/V-38565_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38565.rst rename to doc/source/stig-notes/V-38565_developer.rst diff --git a/doc/source/stig-notes/V-38566.rst b/doc/source/stig-notes/V-38566.rst index 922846aa..652fe12f 100644 --- a/doc/source/stig-notes/V-38566.rst +++ b/doc/source/stig-notes/V-38566.rst @@ -11,5 +11,3 @@ Details: `V-38566 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38566.rst diff --git a/doc/source/developer-notes/V-38566.rst b/doc/source/stig-notes/V-38566_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38566.rst rename to doc/source/stig-notes/V-38566_developer.rst diff --git a/doc/source/stig-notes/V-38567.rst b/doc/source/stig-notes/V-38567.rst index e3e57c67..457ba6aa 100644 --- a/doc/source/stig-notes/V-38567.rst +++ b/doc/source/stig-notes/V-38567.rst @@ -12,5 +12,3 @@ Details: `V-38567 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38567.rst diff --git a/doc/source/developer-notes/V-38567.rst b/doc/source/stig-notes/V-38567_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38567.rst rename to doc/source/stig-notes/V-38567_developer.rst diff --git a/doc/source/stig-notes/V-38568.rst b/doc/source/stig-notes/V-38568.rst index f8942649..028eae39 100644 --- a/doc/source/stig-notes/V-38568.rst +++ b/doc/source/stig-notes/V-38568.rst @@ -13,5 +13,3 @@ Details: `V-38568 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38568.rst diff --git a/doc/source/developer-notes/V-38568.rst b/doc/source/stig-notes/V-38568_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38568.rst rename to doc/source/stig-notes/V-38568_developer.rst diff --git a/doc/source/stig-notes/V-38569.rst b/doc/source/stig-notes/V-38569.rst index b4f27dfc..112de3f8 100644 --- a/doc/source/stig-notes/V-38569.rst +++ b/doc/source/stig-notes/V-38569.rst @@ -10,5 +10,3 @@ Details: `V-38569 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38569.rst diff --git a/doc/source/stig-notes/V-38569_developer.rst b/doc/source/stig-notes/V-38569_developer.rst new file mode 100644 index 00000000..344697e5 --- /dev/null +++ b/doc/source/stig-notes/V-38569_developer.rst @@ -0,0 +1,10 @@ +**Exception** + +Password complexity requirements are left up to the deployer. Deployers are +urged to rely on SSH keys as often as possible to avoid problems with +passwords. + +Review the pam_cracklib documentation by running ``man pam_cracklib`` or +read the `detailed documentation from Hal Pomeranz`_. + +.. _detailed documentation from Hal Pomeranz: http://www.deer-run.com/~hal/sysadmin/pam_cracklib.html diff --git a/doc/source/stig-notes/V-38570.rst b/doc/source/stig-notes/V-38570.rst index 126cae13..15952aa2 100644 --- a/doc/source/stig-notes/V-38570.rst +++ b/doc/source/stig-notes/V-38570.rst @@ -10,5 +10,3 @@ Details: `V-38570 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38570.rst diff --git a/doc/source/stig-notes/V-38570_developer.rst b/doc/source/stig-notes/V-38570_developer.rst new file mode 100644 index 00000000..344697e5 --- /dev/null +++ b/doc/source/stig-notes/V-38570_developer.rst @@ -0,0 +1,10 @@ +**Exception** + +Password complexity requirements are left up to the deployer. Deployers are +urged to rely on SSH keys as often as possible to avoid problems with +passwords. + +Review the pam_cracklib documentation by running ``man pam_cracklib`` or +read the `detailed documentation from Hal Pomeranz`_. + +.. _detailed documentation from Hal Pomeranz: http://www.deer-run.com/~hal/sysadmin/pam_cracklib.html diff --git a/doc/source/stig-notes/V-38571.rst b/doc/source/stig-notes/V-38571.rst index b1b65938..06b56d07 100644 --- a/doc/source/stig-notes/V-38571.rst +++ b/doc/source/stig-notes/V-38571.rst @@ -10,5 +10,3 @@ Details: `V-38571 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38571.rst diff --git a/doc/source/stig-notes/V-38571_developer.rst b/doc/source/stig-notes/V-38571_developer.rst new file mode 100644 index 00000000..344697e5 --- /dev/null +++ b/doc/source/stig-notes/V-38571_developer.rst @@ -0,0 +1,10 @@ +**Exception** + +Password complexity requirements are left up to the deployer. Deployers are +urged to rely on SSH keys as often as possible to avoid problems with +passwords. + +Review the pam_cracklib documentation by running ``man pam_cracklib`` or +read the `detailed documentation from Hal Pomeranz`_. + +.. _detailed documentation from Hal Pomeranz: http://www.deer-run.com/~hal/sysadmin/pam_cracklib.html diff --git a/doc/source/stig-notes/V-38572.rst b/doc/source/stig-notes/V-38572.rst index c047b84e..232889ca 100644 --- a/doc/source/stig-notes/V-38572.rst +++ b/doc/source/stig-notes/V-38572.rst @@ -12,5 +12,3 @@ Details: `V-38572 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38572.rst diff --git a/doc/source/stig-notes/V-38572_developer.rst b/doc/source/stig-notes/V-38572_developer.rst new file mode 100644 index 00000000..344697e5 --- /dev/null +++ b/doc/source/stig-notes/V-38572_developer.rst @@ -0,0 +1,10 @@ +**Exception** + +Password complexity requirements are left up to the deployer. Deployers are +urged to rely on SSH keys as often as possible to avoid problems with +passwords. + +Review the pam_cracklib documentation by running ``man pam_cracklib`` or +read the `detailed documentation from Hal Pomeranz`_. + +.. _detailed documentation from Hal Pomeranz: http://www.deer-run.com/~hal/sysadmin/pam_cracklib.html diff --git a/doc/source/stig-notes/V-38573.rst b/doc/source/stig-notes/V-38573.rst index ea678af3..bf397e07 100644 --- a/doc/source/stig-notes/V-38573.rst +++ b/doc/source/stig-notes/V-38573.rst @@ -10,5 +10,3 @@ Details: `V-38573 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38573.rst diff --git a/doc/source/stig-notes/V-38573_developer.rst b/doc/source/stig-notes/V-38573_developer.rst new file mode 100644 index 00000000..51220cf4 --- /dev/null +++ b/doc/source/stig-notes/V-38573_developer.rst @@ -0,0 +1,39 @@ +**Exception and opt-in alternative** + +Adjusting PAM configurations is very risky since it affects how all users +authenticate. In addition, ``pam_faillock.so`` isn't available in Ubuntu. + +Another option is to utilize ``pam_tally`` to deny logins after failed +attempts. Adjusting PAM configurations automatically can disrupt the operation +of production systems, so this is left up to the deployer to configure. +For more details on how to configure ``pam_tally``, refer to `this AskUbuntu +article about pam_tally`_. + +Another alternative is `fail2ban`_. Read the notes below for more tails on +this option. + +The Ansible tasks will install `fail2ban`_ and configure it to ban IP +addresses using the following logic + +* The IP has attempted three logins in the last 10 minutes and all have failed +* That IP will be banned for 15 minutes (via iptables rules) + +Deployers must opt-in for fail2ban to be installed and configured. To opt-in, +set the ``security_install_fail2ban`` Ansible variable to ``yes``. The time +period for bans can also be configured (in seconds) via tha +``security_fail2ban_bantime`` variable: + +.. code-block:: yaml + + security_install_fail2ban: yes + security_fail2ban_bantime: 900 + +**NOTE:** Fail2ban can only review authentication attempts for services that +listen on the network, such as ssh. It has no control over physical consoles. +Deployers are strongly urged to use stong physical security policies to +prevent unauthorized users from accessing server consoles. In addition, +deployers must secure out-of-band access methods, like IPMI, as they can be +vectors for physical console access as well. + +.. _this AskUbuntu article about pam_tally: http://askubuntu.com/questions/59459/how-do-i-enable-account-lockout-using-pam-tally +.. _fail2ban: https://en.wikipedia.org/wiki/Fail2ban diff --git a/doc/source/stig-notes/V-38574.rst b/doc/source/stig-notes/V-38574.rst index 51f7fe2a..9832e64a 100644 --- a/doc/source/stig-notes/V-38574.rst +++ b/doc/source/stig-notes/V-38574.rst @@ -10,5 +10,3 @@ Details: `V-38574 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38574.rst diff --git a/doc/source/developer-notes/V-38574.rst b/doc/source/stig-notes/V-38574_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38574.rst rename to doc/source/stig-notes/V-38574_developer.rst diff --git a/doc/source/stig-notes/V-38575.rst b/doc/source/stig-notes/V-38575.rst index 3a0ce5ca..3174e24d 100644 --- a/doc/source/stig-notes/V-38575.rst +++ b/doc/source/stig-notes/V-38575.rst @@ -12,5 +12,3 @@ Details: `V-38575 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38575.rst diff --git a/doc/source/developer-notes/V-38575.rst b/doc/source/stig-notes/V-38575_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38575.rst rename to doc/source/stig-notes/V-38575_developer.rst diff --git a/doc/source/stig-notes/V-38576.rst b/doc/source/stig-notes/V-38576.rst index ce7e3642..38daec50 100644 --- a/doc/source/stig-notes/V-38576.rst +++ b/doc/source/stig-notes/V-38576.rst @@ -10,5 +10,3 @@ Details: `V-38576 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38576.rst diff --git a/doc/source/developer-notes/V-38576.rst b/doc/source/stig-notes/V-38576_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38576.rst rename to doc/source/stig-notes/V-38576_developer.rst diff --git a/doc/source/stig-notes/V-38577.rst b/doc/source/stig-notes/V-38577.rst index 52f652ce..460b6285 100644 --- a/doc/source/stig-notes/V-38577.rst +++ b/doc/source/stig-notes/V-38577.rst @@ -10,5 +10,3 @@ Details: `V-38577 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38577.rst diff --git a/doc/source/developer-notes/V-38577.rst b/doc/source/stig-notes/V-38577_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38577.rst rename to doc/source/stig-notes/V-38577_developer.rst diff --git a/doc/source/stig-notes/V-38578.rst b/doc/source/stig-notes/V-38578.rst index fe151db1..28889e75 100644 --- a/doc/source/stig-notes/V-38578.rst +++ b/doc/source/stig-notes/V-38578.rst @@ -10,5 +10,3 @@ Details: `V-38578 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38578.rst diff --git a/doc/source/developer-notes/V-38578.rst b/doc/source/stig-notes/V-38578_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38578.rst rename to doc/source/stig-notes/V-38578_developer.rst diff --git a/doc/source/stig-notes/V-38579.rst b/doc/source/stig-notes/V-38579.rst index 460e114b..69731a3a 100644 --- a/doc/source/stig-notes/V-38579.rst +++ b/doc/source/stig-notes/V-38579.rst @@ -9,5 +9,3 @@ Details: `V-38579 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38579.rst diff --git a/doc/source/developer-notes/V-38579.rst b/doc/source/stig-notes/V-38579_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38579.rst rename to doc/source/stig-notes/V-38579_developer.rst diff --git a/doc/source/stig-notes/V-38580.rst b/doc/source/stig-notes/V-38580.rst index 47b487eb..09bb1c85 100644 --- a/doc/source/stig-notes/V-38580.rst +++ b/doc/source/stig-notes/V-38580.rst @@ -12,5 +12,3 @@ Details: `V-38580 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38580.rst diff --git a/doc/source/developer-notes/V-38580.rst b/doc/source/stig-notes/V-38580_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38580.rst rename to doc/source/stig-notes/V-38580_developer.rst diff --git a/doc/source/stig-notes/V-38581.rst b/doc/source/stig-notes/V-38581.rst index 62d259d6..02186916 100644 --- a/doc/source/stig-notes/V-38581.rst +++ b/doc/source/stig-notes/V-38581.rst @@ -10,5 +10,3 @@ Details: `V-38581 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38581.rst diff --git a/doc/source/developer-notes/V-38581.rst b/doc/source/stig-notes/V-38581_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38581.rst rename to doc/source/stig-notes/V-38581_developer.rst diff --git a/doc/source/stig-notes/V-38582.rst b/doc/source/stig-notes/V-38582.rst index 00843597..3b96964b 100644 --- a/doc/source/stig-notes/V-38582.rst +++ b/doc/source/stig-notes/V-38582.rst @@ -12,5 +12,3 @@ Details: `V-38582 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38582.rst diff --git a/doc/source/developer-notes/V-38582.rst b/doc/source/stig-notes/V-38582_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38582.rst rename to doc/source/stig-notes/V-38582_developer.rst diff --git a/doc/source/stig-notes/V-38583.rst b/doc/source/stig-notes/V-38583.rst index 6ffb8ac3..5f1501eb 100644 --- a/doc/source/stig-notes/V-38583.rst +++ b/doc/source/stig-notes/V-38583.rst @@ -10,5 +10,3 @@ Details: `V-38583 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38583.rst diff --git a/doc/source/developer-notes/V-38583.rst b/doc/source/stig-notes/V-38583_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38583.rst rename to doc/source/stig-notes/V-38583_developer.rst diff --git a/doc/source/stig-notes/V-38584.rst b/doc/source/stig-notes/V-38584.rst index 27a56bee..8b120578 100644 --- a/doc/source/stig-notes/V-38584.rst +++ b/doc/source/stig-notes/V-38584.rst @@ -10,5 +10,3 @@ Details: `V-38584 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38584.rst diff --git a/doc/source/developer-notes/V-38584.rst b/doc/source/stig-notes/V-38584_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38584.rst rename to doc/source/stig-notes/V-38584_developer.rst diff --git a/doc/source/stig-notes/V-38585.rst b/doc/source/stig-notes/V-38585.rst index 076d7e9e..1cda06cf 100644 --- a/doc/source/stig-notes/V-38585.rst +++ b/doc/source/stig-notes/V-38585.rst @@ -11,5 +11,3 @@ Details: `V-38585 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38585.rst diff --git a/doc/source/developer-notes/V-38585.rst b/doc/source/stig-notes/V-38585_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38585.rst rename to doc/source/stig-notes/V-38585_developer.rst diff --git a/doc/source/stig-notes/V-38586.rst b/doc/source/stig-notes/V-38586.rst index dc508806..ffcd05a5 100644 --- a/doc/source/stig-notes/V-38586.rst +++ b/doc/source/stig-notes/V-38586.rst @@ -11,5 +11,3 @@ Details: `V-38586 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38586.rst diff --git a/doc/source/developer-notes/V-38586.rst b/doc/source/stig-notes/V-38586_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38586.rst rename to doc/source/stig-notes/V-38586_developer.rst diff --git a/doc/source/stig-notes/V-38587.rst b/doc/source/stig-notes/V-38587.rst index 8c92967c..b6f4fad6 100644 --- a/doc/source/stig-notes/V-38587.rst +++ b/doc/source/stig-notes/V-38587.rst @@ -13,5 +13,3 @@ Details: `V-38587 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38587.rst diff --git a/doc/source/developer-notes/V-38587.rst b/doc/source/stig-notes/V-38587_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38587.rst rename to doc/source/stig-notes/V-38587_developer.rst index 7e38b1d2..1c2b872a 100644 --- a/doc/source/developer-notes/V-38587.rst +++ b/doc/source/stig-notes/V-38587_developer.rst @@ -5,4 +5,3 @@ to ``no``: .. code-block:: yaml security_remove_telnet_server: no - diff --git a/doc/source/stig-notes/V-38588.rst b/doc/source/stig-notes/V-38588.rst index abbc823d..43e54b16 100644 --- a/doc/source/stig-notes/V-38588.rst +++ b/doc/source/stig-notes/V-38588.rst @@ -10,5 +10,3 @@ Details: `V-38588 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38588.rst diff --git a/doc/source/developer-notes/V-38588.rst b/doc/source/stig-notes/V-38588_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38588.rst rename to doc/source/stig-notes/V-38588_developer.rst diff --git a/doc/source/stig-notes/V-38589.rst b/doc/source/stig-notes/V-38589.rst index 03f0551f..6cb1c9d7 100644 --- a/doc/source/stig-notes/V-38589.rst +++ b/doc/source/stig-notes/V-38589.rst @@ -15,5 +15,3 @@ Details: `V-38589 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38589.rst diff --git a/doc/source/developer-notes/V-38589.rst b/doc/source/stig-notes/V-38589_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38589.rst rename to doc/source/stig-notes/V-38589_developer.rst diff --git a/doc/source/stig-notes/V-38590.rst b/doc/source/stig-notes/V-38590.rst index d2a169e2..ea7036f9 100644 --- a/doc/source/stig-notes/V-38590.rst +++ b/doc/source/stig-notes/V-38590.rst @@ -10,5 +10,3 @@ Details: `V-38590 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38590.rst diff --git a/doc/source/developer-notes/V-38590.rst b/doc/source/stig-notes/V-38590_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38590.rst rename to doc/source/stig-notes/V-38590_developer.rst diff --git a/doc/source/stig-notes/V-38591.rst b/doc/source/stig-notes/V-38591.rst index aaee903a..a14b7415 100644 --- a/doc/source/stig-notes/V-38591.rst +++ b/doc/source/stig-notes/V-38591.rst @@ -11,5 +11,3 @@ Details: `V-38591 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38591.rst diff --git a/doc/source/developer-notes/V-38591.rst b/doc/source/stig-notes/V-38591_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38591.rst rename to doc/source/stig-notes/V-38591_developer.rst index 2af37d86..a6762c42 100644 --- a/doc/source/developer-notes/V-38591.rst +++ b/doc/source/stig-notes/V-38591_developer.rst @@ -5,4 +5,3 @@ to ``no``: .. code-block:: yaml security_remove_rsh_server: no - diff --git a/doc/source/stig-notes/V-38592.rst b/doc/source/stig-notes/V-38592.rst index 88228ba0..094d8d53 100644 --- a/doc/source/stig-notes/V-38592.rst +++ b/doc/source/stig-notes/V-38592.rst @@ -11,5 +11,3 @@ Details: `V-38592 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38592.rst diff --git a/doc/source/developer-notes/V-38592.rst b/doc/source/stig-notes/V-38592_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38592.rst rename to doc/source/stig-notes/V-38592_developer.rst diff --git a/doc/source/stig-notes/V-38593.rst b/doc/source/stig-notes/V-38593.rst index 850aeda3..dae93a66 100644 --- a/doc/source/stig-notes/V-38593.rst +++ b/doc/source/stig-notes/V-38593.rst @@ -10,5 +10,3 @@ Details: `V-38593 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38593.rst diff --git a/doc/source/developer-notes/V-38593.rst b/doc/source/stig-notes/V-38593_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38593.rst rename to doc/source/stig-notes/V-38593_developer.rst diff --git a/doc/source/stig-notes/V-38594.rst b/doc/source/stig-notes/V-38594.rst index 7c72e315..e5fdca3f 100644 --- a/doc/source/stig-notes/V-38594.rst +++ b/doc/source/stig-notes/V-38594.rst @@ -11,5 +11,3 @@ Details: `V-38594 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38594.rst diff --git a/doc/source/developer-notes/V-38594.rst b/doc/source/stig-notes/V-38594_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38594.rst rename to doc/source/stig-notes/V-38594_developer.rst diff --git a/doc/source/stig-notes/V-38595.rst b/doc/source/stig-notes/V-38595.rst index c2af5371..5471f6d1 100644 --- a/doc/source/stig-notes/V-38595.rst +++ b/doc/source/stig-notes/V-38595.rst @@ -11,5 +11,3 @@ Details: `V-38595 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38595.rst diff --git a/doc/source/developer-notes/V-38595.rst b/doc/source/stig-notes/V-38595_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38595.rst rename to doc/source/stig-notes/V-38595_developer.rst diff --git a/doc/source/stig-notes/V-38596.rst b/doc/source/stig-notes/V-38596.rst index 1aa74060..630ee0e4 100644 --- a/doc/source/stig-notes/V-38596.rst +++ b/doc/source/stig-notes/V-38596.rst @@ -14,5 +14,3 @@ Details: `V-38596 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38596.rst diff --git a/doc/source/developer-notes/V-38596.rst b/doc/source/stig-notes/V-38596_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38596.rst rename to doc/source/stig-notes/V-38596_developer.rst diff --git a/doc/source/stig-notes/V-38597.rst b/doc/source/stig-notes/V-38597.rst index ce990072..1b50e028 100644 --- a/doc/source/stig-notes/V-38597.rst +++ b/doc/source/stig-notes/V-38597.rst @@ -14,5 +14,3 @@ Details: `V-38597 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38597.rst diff --git a/doc/source/developer-notes/V-38597.rst b/doc/source/stig-notes/V-38597_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38597.rst rename to doc/source/stig-notes/V-38597_developer.rst diff --git a/doc/source/stig-notes/V-38598.rst b/doc/source/stig-notes/V-38598.rst index cbe89467..a025b02b 100644 --- a/doc/source/stig-notes/V-38598.rst +++ b/doc/source/stig-notes/V-38598.rst @@ -11,5 +11,3 @@ Details: `V-38598 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38598.rst diff --git a/doc/source/developer-notes/V-38598.rst b/doc/source/stig-notes/V-38598_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38598.rst rename to doc/source/stig-notes/V-38598_developer.rst diff --git a/doc/source/stig-notes/V-38599.rst b/doc/source/stig-notes/V-38599.rst index b44c72de..5e243f2b 100644 --- a/doc/source/stig-notes/V-38599.rst +++ b/doc/source/stig-notes/V-38599.rst @@ -10,5 +10,3 @@ Details: `V-38599 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38599.rst diff --git a/doc/source/developer-notes/V-38599.rst b/doc/source/stig-notes/V-38599_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38599.rst rename to doc/source/stig-notes/V-38599_developer.rst diff --git a/doc/source/stig-notes/V-38600.rst b/doc/source/stig-notes/V-38600.rst index b4e4f0bc..fe208c43 100644 --- a/doc/source/stig-notes/V-38600.rst +++ b/doc/source/stig-notes/V-38600.rst @@ -11,5 +11,3 @@ Details: `V-38600 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38600.rst diff --git a/doc/source/developer-notes/V-38600.rst b/doc/source/stig-notes/V-38600_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38600.rst rename to doc/source/stig-notes/V-38600_developer.rst diff --git a/doc/source/stig-notes/V-38601.rst b/doc/source/stig-notes/V-38601.rst index de865c1f..9de28251 100644 --- a/doc/source/stig-notes/V-38601.rst +++ b/doc/source/stig-notes/V-38601.rst @@ -11,5 +11,3 @@ Details: `V-38601 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38601.rst diff --git a/doc/source/developer-notes/V-38601.rst b/doc/source/stig-notes/V-38601_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38601.rst rename to doc/source/stig-notes/V-38601_developer.rst diff --git a/doc/source/stig-notes/V-38602.rst b/doc/source/stig-notes/V-38602.rst index b3d2136b..190cdb0d 100644 --- a/doc/source/stig-notes/V-38602.rst +++ b/doc/source/stig-notes/V-38602.rst @@ -11,5 +11,3 @@ Details: `V-38602 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38602.rst diff --git a/doc/source/developer-notes/V-38602.rst b/doc/source/stig-notes/V-38602_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38602.rst rename to doc/source/stig-notes/V-38602_developer.rst diff --git a/doc/source/stig-notes/V-38603.rst b/doc/source/stig-notes/V-38603.rst index c08d5c2d..0ba9c2d5 100644 --- a/doc/source/stig-notes/V-38603.rst +++ b/doc/source/stig-notes/V-38603.rst @@ -10,5 +10,3 @@ Details: `V-38603 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38603.rst diff --git a/doc/source/developer-notes/V-38603.rst b/doc/source/stig-notes/V-38603_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38603.rst rename to doc/source/stig-notes/V-38603_developer.rst diff --git a/doc/source/stig-notes/V-38604.rst b/doc/source/stig-notes/V-38604.rst index fd9883af..ef811a01 100644 --- a/doc/source/stig-notes/V-38604.rst +++ b/doc/source/stig-notes/V-38604.rst @@ -10,5 +10,3 @@ Details: `V-38604 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38604.rst diff --git a/doc/source/developer-notes/V-38604.rst b/doc/source/stig-notes/V-38604_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38604.rst rename to doc/source/stig-notes/V-38604_developer.rst diff --git a/doc/source/stig-notes/V-38605.rst b/doc/source/stig-notes/V-38605.rst index 23b30871..68b3f021 100644 --- a/doc/source/stig-notes/V-38605.rst +++ b/doc/source/stig-notes/V-38605.rst @@ -10,5 +10,3 @@ Details: `V-38605 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38605.rst diff --git a/doc/source/developer-notes/V-38605.rst b/doc/source/stig-notes/V-38605_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38605.rst rename to doc/source/stig-notes/V-38605_developer.rst diff --git a/doc/source/stig-notes/V-38606.rst b/doc/source/stig-notes/V-38606.rst index 46350221..e95c3b30 100644 --- a/doc/source/stig-notes/V-38606.rst +++ b/doc/source/stig-notes/V-38606.rst @@ -10,5 +10,3 @@ Details: `V-38606 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38606.rst diff --git a/doc/source/developer-notes/V-38606.rst b/doc/source/stig-notes/V-38606_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38606.rst rename to doc/source/stig-notes/V-38606_developer.rst diff --git a/doc/source/stig-notes/V-38607.rst b/doc/source/stig-notes/V-38607.rst index 0f80867c..3a3199bd 100644 --- a/doc/source/stig-notes/V-38607.rst +++ b/doc/source/stig-notes/V-38607.rst @@ -10,5 +10,3 @@ Details: `V-38607 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38607.rst diff --git a/doc/source/developer-notes/V-38607.rst b/doc/source/stig-notes/V-38607_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38607.rst rename to doc/source/stig-notes/V-38607_developer.rst diff --git a/doc/source/stig-notes/V-38608.rst b/doc/source/stig-notes/V-38608.rst index b5fd6e2b..faa84add 100644 --- a/doc/source/stig-notes/V-38608.rst +++ b/doc/source/stig-notes/V-38608.rst @@ -10,5 +10,3 @@ Details: `V-38608 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38608.rst diff --git a/doc/source/developer-notes/V-38608.rst b/doc/source/stig-notes/V-38608_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38608.rst rename to doc/source/stig-notes/V-38608_developer.rst diff --git a/doc/source/stig-notes/V-38609.rst b/doc/source/stig-notes/V-38609.rst index 835f113b..2e1d384d 100644 --- a/doc/source/stig-notes/V-38609.rst +++ b/doc/source/stig-notes/V-38609.rst @@ -10,5 +10,3 @@ Details: `V-38609 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38609.rst diff --git a/doc/source/developer-notes/V-38609.rst b/doc/source/stig-notes/V-38609_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38609.rst rename to doc/source/stig-notes/V-38609_developer.rst diff --git a/doc/source/stig-notes/V-38610.rst b/doc/source/stig-notes/V-38610.rst index 9451a396..dfbeb3c2 100644 --- a/doc/source/stig-notes/V-38610.rst +++ b/doc/source/stig-notes/V-38610.rst @@ -10,5 +10,3 @@ Details: `V-38610 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38610.rst diff --git a/doc/source/developer-notes/V-38610.rst b/doc/source/stig-notes/V-38610_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38610.rst rename to doc/source/stig-notes/V-38610_developer.rst diff --git a/doc/source/stig-notes/V-38611.rst b/doc/source/stig-notes/V-38611.rst index 257a0cb7..61b9ef17 100644 --- a/doc/source/stig-notes/V-38611.rst +++ b/doc/source/stig-notes/V-38611.rst @@ -10,5 +10,3 @@ Details: `V-38611 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38611.rst diff --git a/doc/source/developer-notes/V-38611.rst b/doc/source/stig-notes/V-38611_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38611.rst rename to doc/source/stig-notes/V-38611_developer.rst diff --git a/doc/source/stig-notes/V-38612.rst b/doc/source/stig-notes/V-38612.rst index c556607e..6671c78b 100644 --- a/doc/source/stig-notes/V-38612.rst +++ b/doc/source/stig-notes/V-38612.rst @@ -10,5 +10,3 @@ Details: `V-38612 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38612.rst diff --git a/doc/source/developer-notes/V-38612.rst b/doc/source/stig-notes/V-38612_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38612.rst rename to doc/source/stig-notes/V-38612_developer.rst diff --git a/doc/source/stig-notes/V-38613.rst b/doc/source/stig-notes/V-38613.rst index ed4dcb35..2e19eea0 100644 --- a/doc/source/stig-notes/V-38613.rst +++ b/doc/source/stig-notes/V-38613.rst @@ -11,5 +11,3 @@ Details: `V-38613 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38613.rst diff --git a/doc/source/developer-notes/V-38613.rst b/doc/source/stig-notes/V-38613_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38613.rst rename to doc/source/stig-notes/V-38613_developer.rst diff --git a/doc/source/stig-notes/V-38614.rst b/doc/source/stig-notes/V-38614.rst index f5bb01d0..af516d15 100644 --- a/doc/source/stig-notes/V-38614.rst +++ b/doc/source/stig-notes/V-38614.rst @@ -11,5 +11,3 @@ Details: `V-38614 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38614.rst diff --git a/doc/source/developer-notes/V-38614.rst b/doc/source/stig-notes/V-38614_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38614.rst rename to doc/source/stig-notes/V-38614_developer.rst diff --git a/doc/source/stig-notes/V-38615.rst b/doc/source/stig-notes/V-38615.rst index 18d33313..d39296b0 100644 --- a/doc/source/stig-notes/V-38615.rst +++ b/doc/source/stig-notes/V-38615.rst @@ -12,5 +12,3 @@ Details: `V-38615 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38615.rst diff --git a/doc/source/developer-notes/V-38615.rst b/doc/source/stig-notes/V-38615_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38615.rst rename to doc/source/stig-notes/V-38615_developer.rst diff --git a/doc/source/stig-notes/V-38616.rst b/doc/source/stig-notes/V-38616.rst index 2e7271cd..227a1704 100644 --- a/doc/source/stig-notes/V-38616.rst +++ b/doc/source/stig-notes/V-38616.rst @@ -10,5 +10,3 @@ Details: `V-38616 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38616.rst diff --git a/doc/source/developer-notes/V-38616.rst b/doc/source/stig-notes/V-38616_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38616.rst rename to doc/source/stig-notes/V-38616_developer.rst diff --git a/doc/source/stig-notes/V-38617.rst b/doc/source/stig-notes/V-38617.rst index 6b5451da..edbd470d 100644 --- a/doc/source/stig-notes/V-38617.rst +++ b/doc/source/stig-notes/V-38617.rst @@ -10,5 +10,3 @@ Details: `V-38617 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38617.rst diff --git a/doc/source/developer-notes/V-38617.rst b/doc/source/stig-notes/V-38617_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38617.rst rename to doc/source/stig-notes/V-38617_developer.rst diff --git a/doc/source/stig-notes/V-38618.rst b/doc/source/stig-notes/V-38618.rst index 74409a30..c6abdb05 100644 --- a/doc/source/stig-notes/V-38618.rst +++ b/doc/source/stig-notes/V-38618.rst @@ -11,5 +11,3 @@ Details: `V-38618 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38618.rst diff --git a/doc/source/developer-notes/V-38618.rst b/doc/source/stig-notes/V-38618_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38618.rst rename to doc/source/stig-notes/V-38618_developer.rst diff --git a/doc/source/stig-notes/V-38619.rst b/doc/source/stig-notes/V-38619.rst index 7a18d068..6108bcab 100644 --- a/doc/source/stig-notes/V-38619.rst +++ b/doc/source/stig-notes/V-38619.rst @@ -11,5 +11,3 @@ Details: `V-38619 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38619.rst diff --git a/doc/source/developer-notes/V-38619.rst b/doc/source/stig-notes/V-38619_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38619.rst rename to doc/source/stig-notes/V-38619_developer.rst diff --git a/doc/source/stig-notes/V-38620.rst b/doc/source/stig-notes/V-38620.rst index c5f0eac1..7e20a7b2 100644 --- a/doc/source/stig-notes/V-38620.rst +++ b/doc/source/stig-notes/V-38620.rst @@ -15,5 +15,3 @@ Details: `V-38620 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38620.rst diff --git a/doc/source/developer-notes/V-38620.rst b/doc/source/stig-notes/V-38620_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38620.rst rename to doc/source/stig-notes/V-38620_developer.rst diff --git a/doc/source/stig-notes/V-38621.rst b/doc/source/stig-notes/V-38621.rst index 6641191e..be8beb5e 100644 --- a/doc/source/stig-notes/V-38621.rst +++ b/doc/source/stig-notes/V-38621.rst @@ -11,5 +11,3 @@ Details: `V-38621 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38621.rst diff --git a/doc/source/developer-notes/V-38621.rst b/doc/source/stig-notes/V-38621_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38621.rst rename to doc/source/stig-notes/V-38621_developer.rst diff --git a/doc/source/stig-notes/V-38622.rst b/doc/source/stig-notes/V-38622.rst index 0b32b608..d1f7ae6b 100644 --- a/doc/source/stig-notes/V-38622.rst +++ b/doc/source/stig-notes/V-38622.rst @@ -11,5 +11,3 @@ Details: `V-38622 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38622.rst diff --git a/doc/source/developer-notes/V-38622.rst b/doc/source/stig-notes/V-38622_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38622.rst rename to doc/source/stig-notes/V-38622_developer.rst diff --git a/doc/source/stig-notes/V-38623.rst b/doc/source/stig-notes/V-38623.rst index 9dda475e..cacb041a 100644 --- a/doc/source/stig-notes/V-38623.rst +++ b/doc/source/stig-notes/V-38623.rst @@ -11,5 +11,3 @@ Details: `V-38623 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38623.rst diff --git a/doc/source/developer-notes/V-38623.rst b/doc/source/stig-notes/V-38623_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38623.rst rename to doc/source/stig-notes/V-38623_developer.rst diff --git a/doc/source/stig-notes/V-38624.rst b/doc/source/stig-notes/V-38624.rst index d9adb58b..b355f4fc 100644 --- a/doc/source/stig-notes/V-38624.rst +++ b/doc/source/stig-notes/V-38624.rst @@ -11,5 +11,3 @@ Details: `V-38624 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38624.rst diff --git a/doc/source/developer-notes/V-38624.rst b/doc/source/stig-notes/V-38624_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38624.rst rename to doc/source/stig-notes/V-38624_developer.rst diff --git a/doc/source/stig-notes/V-38625.rst b/doc/source/stig-notes/V-38625.rst index a244ff2a..d20c91dc 100644 --- a/doc/source/stig-notes/V-38625.rst +++ b/doc/source/stig-notes/V-38625.rst @@ -11,5 +11,3 @@ Details: `V-38625 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38625.rst diff --git a/doc/source/developer-notes/V-38625.rst b/doc/source/stig-notes/V-38625_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38625.rst rename to doc/source/stig-notes/V-38625_developer.rst diff --git a/doc/source/stig-notes/V-38626.rst b/doc/source/stig-notes/V-38626.rst index 62c1059b..a38b878d 100644 --- a/doc/source/stig-notes/V-38626.rst +++ b/doc/source/stig-notes/V-38626.rst @@ -11,5 +11,3 @@ Details: `V-38626 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38626.rst diff --git a/doc/source/stig-notes/V-38626_developer.rst b/doc/source/stig-notes/V-38626_developer.rst new file mode 100644 index 00000000..c897b216 --- /dev/null +++ b/doc/source/stig-notes/V-38626_developer.rst @@ -0,0 +1,9 @@ +**Exception** + +Deployers that use LDAP authentication for systems are strongly urged to use +TLS connectivity between client hosts and LDAP servers to prevent eavesdroppers +on the network from reading the authentication attempts as they are made. The +certificates on the LDAP server must be trusted by each client. + +The tasks in the security role do not adjust the LDAP configuration since this +could disrupt future authentication attempts. diff --git a/doc/source/stig-notes/V-38627.rst b/doc/source/stig-notes/V-38627.rst index 8f2d688b..23de4b74 100644 --- a/doc/source/stig-notes/V-38627.rst +++ b/doc/source/stig-notes/V-38627.rst @@ -10,5 +10,3 @@ Details: `V-38627 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38627.rst diff --git a/doc/source/developer-notes/V-38627.rst b/doc/source/stig-notes/V-38627_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38627.rst rename to doc/source/stig-notes/V-38627_developer.rst diff --git a/doc/source/stig-notes/V-38628.rst b/doc/source/stig-notes/V-38628.rst index c7cc2c1a..78656093 100644 --- a/doc/source/stig-notes/V-38628.rst +++ b/doc/source/stig-notes/V-38628.rst @@ -11,5 +11,3 @@ Details: `V-38628 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38628.rst diff --git a/doc/source/developer-notes/V-38628.rst b/doc/source/stig-notes/V-38628_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38628.rst rename to doc/source/stig-notes/V-38628_developer.rst diff --git a/doc/source/stig-notes/V-38629.rst b/doc/source/stig-notes/V-38629.rst index 63fe7445..193172ae 100644 --- a/doc/source/stig-notes/V-38629.rst +++ b/doc/source/stig-notes/V-38629.rst @@ -10,5 +10,3 @@ Details: `V-38629 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38629.rst diff --git a/doc/source/developer-notes/V-38629.rst b/doc/source/stig-notes/V-38629_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38629.rst rename to doc/source/stig-notes/V-38629_developer.rst diff --git a/doc/source/stig-notes/V-38630.rst b/doc/source/stig-notes/V-38630.rst index b4d1d544..6eac67ad 100644 --- a/doc/source/stig-notes/V-38630.rst +++ b/doc/source/stig-notes/V-38630.rst @@ -13,5 +13,3 @@ Details: `V-38630 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38630.rst diff --git a/doc/source/stig-notes/V-38630_developer.rst b/doc/source/stig-notes/V-38630_developer.rst new file mode 100644 index 00000000..4828fe1e --- /dev/null +++ b/doc/source/stig-notes/V-38630_developer.rst @@ -0,0 +1,5 @@ +**Exception** + +Deployers are urged to use graphical desktops only on client machines that +connect to the OpenStack environment, rather than configuring graphical +desktops within the OpenStack infrastructure itself. diff --git a/doc/source/stig-notes/V-38631.rst b/doc/source/stig-notes/V-38631.rst index dfc0aa92..c34ed7b7 100644 --- a/doc/source/stig-notes/V-38631.rst +++ b/doc/source/stig-notes/V-38631.rst @@ -11,5 +11,3 @@ Details: `V-38631 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38631.rst diff --git a/doc/source/developer-notes/V-38631.rst b/doc/source/stig-notes/V-38631_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38631.rst rename to doc/source/stig-notes/V-38631_developer.rst diff --git a/doc/source/stig-notes/V-38632.rst b/doc/source/stig-notes/V-38632.rst index aa92a927..51090adf 100644 --- a/doc/source/stig-notes/V-38632.rst +++ b/doc/source/stig-notes/V-38632.rst @@ -11,5 +11,3 @@ Details: `V-38632 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38632.rst diff --git a/doc/source/developer-notes/V-38632.rst b/doc/source/stig-notes/V-38632_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38632.rst rename to doc/source/stig-notes/V-38632_developer.rst diff --git a/doc/source/stig-notes/V-38633.rst b/doc/source/stig-notes/V-38633.rst index cc150bb0..72e494f9 100644 --- a/doc/source/stig-notes/V-38633.rst +++ b/doc/source/stig-notes/V-38633.rst @@ -11,5 +11,3 @@ Details: `V-38633 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38633.rst diff --git a/doc/source/developer-notes/V-38633.rst b/doc/source/stig-notes/V-38633_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38633.rst rename to doc/source/stig-notes/V-38633_developer.rst diff --git a/doc/source/stig-notes/V-38634.rst b/doc/source/stig-notes/V-38634.rst index 770f0270..04364a18 100644 --- a/doc/source/stig-notes/V-38634.rst +++ b/doc/source/stig-notes/V-38634.rst @@ -13,5 +13,3 @@ Details: `V-38634 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38634.rst diff --git a/doc/source/developer-notes/V-38634.rst b/doc/source/stig-notes/V-38634_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38634.rst rename to doc/source/stig-notes/V-38634_developer.rst index cec3c454..4d7adaa7 100644 --- a/doc/source/developer-notes/V-38634.rst +++ b/doc/source/stig-notes/V-38634_developer.rst @@ -6,5 +6,3 @@ Use caution when changing this option. Certain values, like ``SUSPEND`` will cause the audit daemon to lock the machine when the maximum size for a log file is reached. Review the audit documentation carefully before making adjustments. - - diff --git a/doc/source/stig-notes/V-38635.rst b/doc/source/stig-notes/V-38635.rst index a866e4d0..690be31e 100644 --- a/doc/source/stig-notes/V-38635.rst +++ b/doc/source/stig-notes/V-38635.rst @@ -12,5 +12,3 @@ Details: `V-38635 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38635.rst diff --git a/doc/source/developer-notes/V-38635.rst b/doc/source/stig-notes/V-38635_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38635.rst rename to doc/source/stig-notes/V-38635_developer.rst diff --git a/doc/source/stig-notes/V-38636.rst b/doc/source/stig-notes/V-38636.rst index 8b723c98..4954bbd6 100644 --- a/doc/source/stig-notes/V-38636.rst +++ b/doc/source/stig-notes/V-38636.rst @@ -11,5 +11,3 @@ Details: `V-38636 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38636.rst diff --git a/doc/source/developer-notes/V-38636.rst b/doc/source/stig-notes/V-38636_developer.rst similarity index 99% rename from doc/source/developer-notes/V-38636.rst rename to doc/source/stig-notes/V-38636_developer.rst index e56ae4db..06253ad8 100644 --- a/doc/source/developer-notes/V-38636.rst +++ b/doc/source/stig-notes/V-38636_developer.rst @@ -8,5 +8,3 @@ adjust the following Ansible variable: .. code-block:: yaml security_num_logs: 5 - - diff --git a/doc/source/stig-notes/V-38637.rst b/doc/source/stig-notes/V-38637.rst index b1cc0bb5..04f4f10a 100644 --- a/doc/source/stig-notes/V-38637.rst +++ b/doc/source/stig-notes/V-38637.rst @@ -11,5 +11,3 @@ Details: `V-38637 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38637.rst diff --git a/doc/source/developer-notes/V-38637.rst b/doc/source/stig-notes/V-38637_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38637.rst rename to doc/source/stig-notes/V-38637_developer.rst diff --git a/doc/source/stig-notes/V-38638.rst b/doc/source/stig-notes/V-38638.rst index 3ad4f675..b7b8258e 100644 --- a/doc/source/stig-notes/V-38638.rst +++ b/doc/source/stig-notes/V-38638.rst @@ -11,5 +11,3 @@ Details: `V-38638 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38638.rst diff --git a/doc/source/stig-notes/V-38638_developer.rst b/doc/source/stig-notes/V-38638_developer.rst new file mode 100644 index 00000000..4828fe1e --- /dev/null +++ b/doc/source/stig-notes/V-38638_developer.rst @@ -0,0 +1,5 @@ +**Exception** + +Deployers are urged to use graphical desktops only on client machines that +connect to the OpenStack environment, rather than configuring graphical +desktops within the OpenStack infrastructure itself. diff --git a/doc/source/stig-notes/V-38639.rst b/doc/source/stig-notes/V-38639.rst index 1422d878..8dd32222 100644 --- a/doc/source/stig-notes/V-38639.rst +++ b/doc/source/stig-notes/V-38639.rst @@ -10,5 +10,3 @@ Details: `V-38639 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38639.rst diff --git a/doc/source/stig-notes/V-38639_developer.rst b/doc/source/stig-notes/V-38639_developer.rst new file mode 100644 index 00000000..4828fe1e --- /dev/null +++ b/doc/source/stig-notes/V-38639_developer.rst @@ -0,0 +1,5 @@ +**Exception** + +Deployers are urged to use graphical desktops only on client machines that +connect to the OpenStack environment, rather than configuring graphical +desktops within the OpenStack infrastructure itself. diff --git a/doc/source/stig-notes/V-38640.rst b/doc/source/stig-notes/V-38640.rst index b3dfc34c..cdaf67ff 100644 --- a/doc/source/stig-notes/V-38640.rst +++ b/doc/source/stig-notes/V-38640.rst @@ -11,5 +11,3 @@ Details: `V-38640 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38640.rst diff --git a/doc/source/developer-notes/V-38640.rst b/doc/source/stig-notes/V-38640_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38640.rst rename to doc/source/stig-notes/V-38640_developer.rst diff --git a/doc/source/stig-notes/V-38641.rst b/doc/source/stig-notes/V-38641.rst index fdf5a1e1..645eb604 100644 --- a/doc/source/stig-notes/V-38641.rst +++ b/doc/source/stig-notes/V-38641.rst @@ -12,5 +12,3 @@ Details: `V-38641 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38641.rst diff --git a/doc/source/developer-notes/V-38641.rst b/doc/source/stig-notes/V-38641_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38641.rst rename to doc/source/stig-notes/V-38641_developer.rst diff --git a/doc/source/stig-notes/V-38642.rst b/doc/source/stig-notes/V-38642.rst index ef0ef6f9..28967c57 100644 --- a/doc/source/stig-notes/V-38642.rst +++ b/doc/source/stig-notes/V-38642.rst @@ -11,5 +11,3 @@ Details: `V-38642 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38642.rst diff --git a/doc/source/developer-notes/V-38642.rst b/doc/source/stig-notes/V-38642_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38642.rst rename to doc/source/stig-notes/V-38642_developer.rst diff --git a/doc/source/stig-notes/V-38643.rst b/doc/source/stig-notes/V-38643.rst index 45a34457..2fba4a30 100644 --- a/doc/source/stig-notes/V-38643.rst +++ b/doc/source/stig-notes/V-38643.rst @@ -12,5 +12,3 @@ Details: `V-38643 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38643.rst diff --git a/doc/source/developer-notes/V-38643.rst b/doc/source/stig-notes/V-38643_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38643.rst rename to doc/source/stig-notes/V-38643_developer.rst diff --git a/doc/source/stig-notes/V-38644.rst b/doc/source/stig-notes/V-38644.rst index 3ee82d59..0e2de8a6 100644 --- a/doc/source/stig-notes/V-38644.rst +++ b/doc/source/stig-notes/V-38644.rst @@ -12,5 +12,3 @@ Details: `V-38644 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38644.rst diff --git a/doc/source/developer-notes/V-38644.rst b/doc/source/stig-notes/V-38644_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38644.rst rename to doc/source/stig-notes/V-38644_developer.rst diff --git a/doc/source/stig-notes/V-38645.rst b/doc/source/stig-notes/V-38645.rst index 5d486e49..29b3023e 100644 --- a/doc/source/stig-notes/V-38645.rst +++ b/doc/source/stig-notes/V-38645.rst @@ -11,5 +11,3 @@ Details: `V-38645 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38645.rst diff --git a/doc/source/developer-notes/V-38645.rst b/doc/source/stig-notes/V-38645_developer.rst similarity index 84% rename from doc/source/developer-notes/V-38645.rst rename to doc/source/stig-notes/V-38645_developer.rst index 06e83e1f..5478d66f 100644 --- a/doc/source/developer-notes/V-38645.rst +++ b/doc/source/stig-notes/V-38645_developer.rst @@ -1,7 +1,8 @@ **Exception** Changing umask settings can disrupt some systems and this change requires a -deployer to opt-in. To opt-in for this change and adjust the umask, set the following Ansible variable: +deployer to opt-in. To opt-in for this change and adjust the umask, set the +following Ansible variable: .. code-block:: yaml diff --git a/doc/source/stig-notes/V-38646.rst b/doc/source/stig-notes/V-38646.rst index dff48a24..2a908ddc 100644 --- a/doc/source/stig-notes/V-38646.rst +++ b/doc/source/stig-notes/V-38646.rst @@ -12,5 +12,3 @@ Details: `V-38646 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38646.rst diff --git a/doc/source/developer-notes/V-38646.rst b/doc/source/stig-notes/V-38646_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38646.rst rename to doc/source/stig-notes/V-38646_developer.rst diff --git a/doc/source/stig-notes/V-38647.rst b/doc/source/stig-notes/V-38647.rst index 91e66d4f..51a63d59 100644 --- a/doc/source/stig-notes/V-38647.rst +++ b/doc/source/stig-notes/V-38647.rst @@ -11,5 +11,3 @@ Details: `V-38647 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38647.rst diff --git a/doc/source/developer-notes/V-38647.rst b/doc/source/stig-notes/V-38647_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38647.rst rename to doc/source/stig-notes/V-38647_developer.rst diff --git a/doc/source/stig-notes/V-38648.rst b/doc/source/stig-notes/V-38648.rst index d8e2ba40..9684f698 100644 --- a/doc/source/stig-notes/V-38648.rst +++ b/doc/source/stig-notes/V-38648.rst @@ -13,5 +13,3 @@ Details: `V-38648 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38648.rst diff --git a/doc/source/developer-notes/V-38648.rst b/doc/source/stig-notes/V-38648_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38648.rst rename to doc/source/stig-notes/V-38648_developer.rst diff --git a/doc/source/stig-notes/V-38649.rst b/doc/source/stig-notes/V-38649.rst index 22a67a4a..d869615a 100644 --- a/doc/source/stig-notes/V-38649.rst +++ b/doc/source/stig-notes/V-38649.rst @@ -11,5 +11,3 @@ Details: `V-38649 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38649.rst diff --git a/doc/source/developer-notes/V-38649.rst b/doc/source/stig-notes/V-38649_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38649.rst rename to doc/source/stig-notes/V-38649_developer.rst diff --git a/doc/source/stig-notes/V-38650.rst b/doc/source/stig-notes/V-38650.rst index ed5f7087..c76e7d81 100644 --- a/doc/source/stig-notes/V-38650.rst +++ b/doc/source/stig-notes/V-38650.rst @@ -12,5 +12,3 @@ Details: `V-38650 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38650.rst diff --git a/doc/source/developer-notes/V-38650.rst b/doc/source/stig-notes/V-38650_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38650.rst rename to doc/source/stig-notes/V-38650_developer.rst diff --git a/doc/source/stig-notes/V-38651.rst b/doc/source/stig-notes/V-38651.rst index 0b2bd71c..32a66484 100644 --- a/doc/source/stig-notes/V-38651.rst +++ b/doc/source/stig-notes/V-38651.rst @@ -11,5 +11,3 @@ Details: `V-38651 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38651.rst diff --git a/doc/source/developer-notes/V-38651.rst b/doc/source/stig-notes/V-38651_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38651.rst rename to doc/source/stig-notes/V-38651_developer.rst diff --git a/doc/source/stig-notes/V-38652.rst b/doc/source/stig-notes/V-38652.rst index 3278aadf..ff034e39 100644 --- a/doc/source/stig-notes/V-38652.rst +++ b/doc/source/stig-notes/V-38652.rst @@ -10,5 +10,3 @@ Details: `V-38652 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38652.rst diff --git a/doc/source/developer-notes/V-38652.rst b/doc/source/stig-notes/V-38652_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38652.rst rename to doc/source/stig-notes/V-38652_developer.rst diff --git a/doc/source/stig-notes/V-38653.rst b/doc/source/stig-notes/V-38653.rst index 80aeec2c..9d41a48d 100644 --- a/doc/source/stig-notes/V-38653.rst +++ b/doc/source/stig-notes/V-38653.rst @@ -10,5 +10,3 @@ Details: `V-38653 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38653.rst diff --git a/doc/source/developer-notes/V-38653.rst b/doc/source/stig-notes/V-38653_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38653.rst rename to doc/source/stig-notes/V-38653_developer.rst diff --git a/doc/source/stig-notes/V-38654.rst b/doc/source/stig-notes/V-38654.rst index 740f0e1b..87608fd5 100644 --- a/doc/source/stig-notes/V-38654.rst +++ b/doc/source/stig-notes/V-38654.rst @@ -11,5 +11,3 @@ Details: `V-38654 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38654.rst diff --git a/doc/source/developer-notes/V-38654.rst b/doc/source/stig-notes/V-38654_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38654.rst rename to doc/source/stig-notes/V-38654_developer.rst diff --git a/doc/source/stig-notes/V-38655.rst b/doc/source/stig-notes/V-38655.rst index d735cabf..34084520 100644 --- a/doc/source/stig-notes/V-38655.rst +++ b/doc/source/stig-notes/V-38655.rst @@ -10,5 +10,3 @@ Details: `V-38655 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38655.rst diff --git a/doc/source/developer-notes/V-38655.rst b/doc/source/stig-notes/V-38655_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38655.rst rename to doc/source/stig-notes/V-38655_developer.rst diff --git a/doc/source/stig-notes/V-38656.rst b/doc/source/stig-notes/V-38656.rst index 4c6b8664..c417f16f 100644 --- a/doc/source/stig-notes/V-38656.rst +++ b/doc/source/stig-notes/V-38656.rst @@ -10,5 +10,3 @@ Details: `V-38656 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38656.rst diff --git a/doc/source/developer-notes/V-38656.rst b/doc/source/stig-notes/V-38656_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38656.rst rename to doc/source/stig-notes/V-38656_developer.rst diff --git a/doc/source/stig-notes/V-38657.rst b/doc/source/stig-notes/V-38657.rst index 731f40c1..37f3ab3b 100644 --- a/doc/source/stig-notes/V-38657.rst +++ b/doc/source/stig-notes/V-38657.rst @@ -10,5 +10,3 @@ Details: `V-38657 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38657.rst diff --git a/doc/source/developer-notes/V-38657.rst b/doc/source/stig-notes/V-38657_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38657.rst rename to doc/source/stig-notes/V-38657_developer.rst diff --git a/doc/source/stig-notes/V-38658.rst b/doc/source/stig-notes/V-38658.rst index 30ab073a..7d12c685 100644 --- a/doc/source/stig-notes/V-38658.rst +++ b/doc/source/stig-notes/V-38658.rst @@ -10,5 +10,3 @@ Details: `V-38658 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38658.rst diff --git a/doc/source/developer-notes/V-38658.rst b/doc/source/stig-notes/V-38658_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38658.rst rename to doc/source/stig-notes/V-38658_developer.rst diff --git a/doc/source/stig-notes/V-38659.rst b/doc/source/stig-notes/V-38659.rst index e7dee171..4da529a6 100644 --- a/doc/source/stig-notes/V-38659.rst +++ b/doc/source/stig-notes/V-38659.rst @@ -11,5 +11,3 @@ Details: `V-38659 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38659.rst diff --git a/doc/source/developer-notes/V-38659.rst b/doc/source/stig-notes/V-38659_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38659.rst rename to doc/source/stig-notes/V-38659_developer.rst diff --git a/doc/source/stig-notes/V-38660.rst b/doc/source/stig-notes/V-38660.rst index 50d6800f..dc5ef211 100644 --- a/doc/source/stig-notes/V-38660.rst +++ b/doc/source/stig-notes/V-38660.rst @@ -10,5 +10,3 @@ Details: `V-38660 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38660.rst diff --git a/doc/source/developer-notes/V-38660.rst b/doc/source/stig-notes/V-38660_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38660.rst rename to doc/source/stig-notes/V-38660_developer.rst diff --git a/doc/source/stig-notes/V-38661.rst b/doc/source/stig-notes/V-38661.rst index d5a8a7ef..5f533b78 100644 --- a/doc/source/stig-notes/V-38661.rst +++ b/doc/source/stig-notes/V-38661.rst @@ -1,5 +1,5 @@ -V-38661: The operating system must protect the confidentiality and integrity of data at rest. ----------------------------------------------------------------------------------------------- +V-38661: The operating system must protect the confidentiality and integrity of data at rest. +--------------------------------------------------------------------------------------------- The risk of a system's physical compromise, particularly mobile systems such as laptops, places its data at risk of compromise. Encrypting this data @@ -11,5 +11,3 @@ Details: `V-38661 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38661.rst diff --git a/doc/source/stig-notes/V-38661_developer.rst b/doc/source/stig-notes/V-38661_developer.rst new file mode 100644 index 00000000..a7573757 --- /dev/null +++ b/doc/source/stig-notes/V-38661_developer.rst @@ -0,0 +1,11 @@ +**Exception** + +Creating encrypted storage is left up to the deployer to consider and +implement. Although encrypting data at rest on storage volumes does reduce +the chances of data theft if the server is physically compromised, it doesn't +provide protection from a user who is logged in while the server is running. + +Linux systems provide various options for storage encryption. The `Linux +Unified Key Setup`_ is a good implementation to review. + +.. _Linux Unified Key Setup: https://en.wikipedia.org/wiki/Linux_Unified_Key_Setup diff --git a/doc/source/stig-notes/V-38662.rst b/doc/source/stig-notes/V-38662.rst index cf73d8ac..48605f3f 100644 --- a/doc/source/stig-notes/V-38662.rst +++ b/doc/source/stig-notes/V-38662.rst @@ -11,5 +11,3 @@ Details: `V-38662 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38662.rst diff --git a/doc/source/stig-notes/V-38662_developer.rst b/doc/source/stig-notes/V-38662_developer.rst new file mode 100644 index 00000000..a7573757 --- /dev/null +++ b/doc/source/stig-notes/V-38662_developer.rst @@ -0,0 +1,11 @@ +**Exception** + +Creating encrypted storage is left up to the deployer to consider and +implement. Although encrypting data at rest on storage volumes does reduce +the chances of data theft if the server is physically compromised, it doesn't +provide protection from a user who is logged in while the server is running. + +Linux systems provide various options for storage encryption. The `Linux +Unified Key Setup`_ is a good implementation to review. + +.. _Linux Unified Key Setup: https://en.wikipedia.org/wiki/Linux_Unified_Key_Setup diff --git a/doc/source/stig-notes/V-38663.rst b/doc/source/stig-notes/V-38663.rst index 6204d724..735ea136 100644 --- a/doc/source/stig-notes/V-38663.rst +++ b/doc/source/stig-notes/V-38663.rst @@ -12,5 +12,3 @@ Details: `V-38663 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38663.rst diff --git a/doc/source/stig-notes/V-38663_developer.rst b/doc/source/stig-notes/V-38663_developer.rst new file mode 100644 index 00000000..94b7b403 --- /dev/null +++ b/doc/source/stig-notes/V-38663_developer.rst @@ -0,0 +1,5 @@ +**Exception for Ubuntu** + +Verifying ownership and permissions of installed packages isn't possible in the +current version of ``dpkg`` as it is with ``rpm``. This security configuration +is skipped for Ubuntu. For CentOS, this check is done as part of V-38637. diff --git a/doc/source/stig-notes/V-38664.rst b/doc/source/stig-notes/V-38664.rst index 54857b36..9c8acc24 100644 --- a/doc/source/stig-notes/V-38664.rst +++ b/doc/source/stig-notes/V-38664.rst @@ -12,5 +12,3 @@ Details: `V-38664 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38664.rst diff --git a/doc/source/stig-notes/V-38664_developer.rst b/doc/source/stig-notes/V-38664_developer.rst new file mode 100644 index 00000000..94b7b403 --- /dev/null +++ b/doc/source/stig-notes/V-38664_developer.rst @@ -0,0 +1,5 @@ +**Exception for Ubuntu** + +Verifying ownership and permissions of installed packages isn't possible in the +current version of ``dpkg`` as it is with ``rpm``. This security configuration +is skipped for Ubuntu. For CentOS, this check is done as part of V-38637. diff --git a/doc/source/stig-notes/V-38665.rst b/doc/source/stig-notes/V-38665.rst index 29b716de..da06aa50 100644 --- a/doc/source/stig-notes/V-38665.rst +++ b/doc/source/stig-notes/V-38665.rst @@ -12,5 +12,3 @@ Details: `V-38665 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38665.rst diff --git a/doc/source/stig-notes/V-38665_developer.rst b/doc/source/stig-notes/V-38665_developer.rst new file mode 100644 index 00000000..94b7b403 --- /dev/null +++ b/doc/source/stig-notes/V-38665_developer.rst @@ -0,0 +1,5 @@ +**Exception for Ubuntu** + +Verifying ownership and permissions of installed packages isn't possible in the +current version of ``dpkg`` as it is with ``rpm``. This security configuration +is skipped for Ubuntu. For CentOS, this check is done as part of V-38637. diff --git a/doc/source/stig-notes/V-38666.rst b/doc/source/stig-notes/V-38666.rst index c70654b7..a9ad3f08 100644 --- a/doc/source/stig-notes/V-38666.rst +++ b/doc/source/stig-notes/V-38666.rst @@ -10,5 +10,3 @@ Details: `V-38666 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38666.rst diff --git a/doc/source/developer-notes/V-38666.rst b/doc/source/stig-notes/V-38666_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38666.rst rename to doc/source/stig-notes/V-38666_developer.rst diff --git a/doc/source/stig-notes/V-38667.rst b/doc/source/stig-notes/V-38667.rst index d608722e..1b07cde5 100644 --- a/doc/source/stig-notes/V-38667.rst +++ b/doc/source/stig-notes/V-38667.rst @@ -13,5 +13,3 @@ Details: `V-38667 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38667.rst diff --git a/doc/source/developer-notes/V-38667.rst b/doc/source/stig-notes/V-38667_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38667.rst rename to doc/source/stig-notes/V-38667_developer.rst diff --git a/doc/source/stig-notes/V-38668.rst b/doc/source/stig-notes/V-38668.rst index 759d0ba9..7970199a 100644 --- a/doc/source/stig-notes/V-38668.rst +++ b/doc/source/stig-notes/V-38668.rst @@ -14,5 +14,3 @@ Details: `V-38668 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38668.rst diff --git a/doc/source/developer-notes/V-38668.rst b/doc/source/stig-notes/V-38668_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38668.rst rename to doc/source/stig-notes/V-38668_developer.rst diff --git a/doc/source/stig-notes/V-38669.rst b/doc/source/stig-notes/V-38669.rst index 1cd4a0cb..16c23cd8 100644 --- a/doc/source/stig-notes/V-38669.rst +++ b/doc/source/stig-notes/V-38669.rst @@ -10,5 +10,3 @@ Details: `V-38669 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38669.rst diff --git a/doc/source/developer-notes/V-38669.rst b/doc/source/stig-notes/V-38669_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38669.rst rename to doc/source/stig-notes/V-38669_developer.rst diff --git a/doc/source/stig-notes/V-38670.rst b/doc/source/stig-notes/V-38670.rst index e73add91..5b2ca980 100644 --- a/doc/source/stig-notes/V-38670.rst +++ b/doc/source/stig-notes/V-38670.rst @@ -1,5 +1,5 @@ -V-38670: The operating system must detect unauthorized changes to software and information. --------------------------------------------------------------------------------------------- +V-38670: The operating system must detect unauthorized changes to software and information. +------------------------------------------------------------------------------------------- By default, AIDE does not install itself for periodic execution. Periodically running AIDE may reveal unexpected changes in installed files. @@ -10,5 +10,3 @@ Details: `V-38670 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38670.rst diff --git a/doc/source/developer-notes/V-38670.rst b/doc/source/stig-notes/V-38670_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38670.rst rename to doc/source/stig-notes/V-38670_developer.rst diff --git a/doc/source/stig-notes/V-38671.rst b/doc/source/stig-notes/V-38671.rst index b422598b..3502c482 100644 --- a/doc/source/stig-notes/V-38671.rst +++ b/doc/source/stig-notes/V-38671.rst @@ -11,5 +11,3 @@ Details: `V-38671 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38671.rst diff --git a/doc/source/developer-notes/V-38671.rst b/doc/source/stig-notes/V-38671_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38671.rst rename to doc/source/stig-notes/V-38671_developer.rst diff --git a/doc/source/stig-notes/V-38672.rst b/doc/source/stig-notes/V-38672.rst index 3640aa89..51e90001 100644 --- a/doc/source/stig-notes/V-38672.rst +++ b/doc/source/stig-notes/V-38672.rst @@ -10,5 +10,3 @@ Details: `V-38672 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38672.rst diff --git a/doc/source/developer-notes/V-38672.rst b/doc/source/stig-notes/V-38672_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38672.rst rename to doc/source/stig-notes/V-38672_developer.rst diff --git a/doc/source/stig-notes/V-38673.rst b/doc/source/stig-notes/V-38673.rst index fb51b686..016773a0 100644 --- a/doc/source/stig-notes/V-38673.rst +++ b/doc/source/stig-notes/V-38673.rst @@ -10,5 +10,3 @@ Details: `V-38673 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38673.rst diff --git a/doc/source/developer-notes/V-38673.rst b/doc/source/stig-notes/V-38673_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38673.rst rename to doc/source/stig-notes/V-38673_developer.rst diff --git a/doc/source/stig-notes/V-38674.rst b/doc/source/stig-notes/V-38674.rst index 471d5d3c..0673380b 100644 --- a/doc/source/stig-notes/V-38674.rst +++ b/doc/source/stig-notes/V-38674.rst @@ -10,5 +10,3 @@ Details: `V-38674 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38674.rst diff --git a/doc/source/developer-notes/V-38674.rst b/doc/source/stig-notes/V-38674_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38674.rst rename to doc/source/stig-notes/V-38674_developer.rst diff --git a/doc/source/stig-notes/V-38675.rst b/doc/source/stig-notes/V-38675.rst index c8bed1cc..b3470614 100644 --- a/doc/source/stig-notes/V-38675.rst +++ b/doc/source/stig-notes/V-38675.rst @@ -11,5 +11,3 @@ Details: `V-38675 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38675.rst diff --git a/doc/source/developer-notes/V-38675.rst b/doc/source/stig-notes/V-38675_developer.rst similarity index 84% rename from doc/source/developer-notes/V-38675.rst rename to doc/source/stig-notes/V-38675_developer.rst index 85810112..af81cd39 100644 --- a/doc/source/developer-notes/V-38675.rst +++ b/doc/source/stig-notes/V-38675_developer.rst @@ -1,5 +1,6 @@ The security role will add a file in ``/etc/security/limits.d/`` that disables -core dumps for all users. Although this setting is more secure, it can prevent users from debugging kernel errors. +core dumps for all users. Although this setting is more secure, it can prevent +users from debugging kernel errors. To opt-out of this change, set the following Ansible variable to ``no``: diff --git a/doc/source/stig-notes/V-38676.rst b/doc/source/stig-notes/V-38676.rst index 45983006..22af2175 100644 --- a/doc/source/stig-notes/V-38676.rst +++ b/doc/source/stig-notes/V-38676.rst @@ -10,5 +10,3 @@ Details: `V-38676 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38676.rst diff --git a/doc/source/developer-notes/V-38676.rst b/doc/source/stig-notes/V-38676_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38676.rst rename to doc/source/stig-notes/V-38676_developer.rst diff --git a/doc/source/stig-notes/V-38677.rst b/doc/source/stig-notes/V-38677.rst index f3a5ee91..e2e311d5 100644 --- a/doc/source/stig-notes/V-38677.rst +++ b/doc/source/stig-notes/V-38677.rst @@ -10,5 +10,3 @@ Details: `V-38677 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38677.rst diff --git a/doc/source/developer-notes/V-38677.rst b/doc/source/stig-notes/V-38677_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38677.rst rename to doc/source/stig-notes/V-38677_developer.rst diff --git a/doc/source/stig-notes/V-38678.rst b/doc/source/stig-notes/V-38678.rst index 0447b1dd..8cb13612 100644 --- a/doc/source/stig-notes/V-38678.rst +++ b/doc/source/stig-notes/V-38678.rst @@ -10,5 +10,3 @@ Details: `V-38678 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38678.rst diff --git a/doc/source/developer-notes/V-38678.rst b/doc/source/stig-notes/V-38678_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38678.rst rename to doc/source/stig-notes/V-38678_developer.rst diff --git a/doc/source/stig-notes/V-38679.rst b/doc/source/stig-notes/V-38679.rst index 6ce25b69..49726262 100644 --- a/doc/source/stig-notes/V-38679.rst +++ b/doc/source/stig-notes/V-38679.rst @@ -12,5 +12,3 @@ Details: `V-38679 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38679.rst diff --git a/doc/source/developer-notes/V-38679.rst b/doc/source/stig-notes/V-38679_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38679.rst rename to doc/source/stig-notes/V-38679_developer.rst diff --git a/doc/source/stig-notes/V-38680.rst b/doc/source/stig-notes/V-38680.rst index 5edbdd88..e173db0d 100644 --- a/doc/source/stig-notes/V-38680.rst +++ b/doc/source/stig-notes/V-38680.rst @@ -10,5 +10,3 @@ Details: `V-38680 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38680.rst diff --git a/doc/source/developer-notes/V-38680.rst b/doc/source/stig-notes/V-38680_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38680.rst rename to doc/source/stig-notes/V-38680_developer.rst diff --git a/doc/source/stig-notes/V-38681.rst b/doc/source/stig-notes/V-38681.rst index 2d9ebc9c..1c0f048c 100644 --- a/doc/source/stig-notes/V-38681.rst +++ b/doc/source/stig-notes/V-38681.rst @@ -10,5 +10,3 @@ Details: `V-38681 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38681.rst diff --git a/doc/source/developer-notes/V-38681.rst b/doc/source/stig-notes/V-38681_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38681.rst rename to doc/source/stig-notes/V-38681_developer.rst diff --git a/doc/source/stig-notes/V-38682.rst b/doc/source/stig-notes/V-38682.rst index f5c46a5b..5c2cbe90 100644 --- a/doc/source/stig-notes/V-38682.rst +++ b/doc/source/stig-notes/V-38682.rst @@ -11,5 +11,3 @@ Details: `V-38682 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38682.rst diff --git a/doc/source/developer-notes/V-38682.rst b/doc/source/stig-notes/V-38682_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38682.rst rename to doc/source/stig-notes/V-38682_developer.rst diff --git a/doc/source/stig-notes/V-38683.rst b/doc/source/stig-notes/V-38683.rst index 58aec003..e1394a9e 100644 --- a/doc/source/stig-notes/V-38683.rst +++ b/doc/source/stig-notes/V-38683.rst @@ -9,5 +9,3 @@ Details: `V-38683 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38683.rst diff --git a/doc/source/developer-notes/V-38683.rst b/doc/source/stig-notes/V-38683_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38683.rst rename to doc/source/stig-notes/V-38683_developer.rst diff --git a/doc/source/stig-notes/V-38684.rst b/doc/source/stig-notes/V-38684.rst index 1969c2d2..00f525ab 100644 --- a/doc/source/stig-notes/V-38684.rst +++ b/doc/source/stig-notes/V-38684.rst @@ -12,5 +12,3 @@ Details: `V-38684 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38684.rst diff --git a/doc/source/developer-notes/V-38684.rst b/doc/source/stig-notes/V-38684_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38684.rst rename to doc/source/stig-notes/V-38684_developer.rst diff --git a/doc/source/stig-notes/V-38685.rst b/doc/source/stig-notes/V-38685.rst index 4df08686..f61673bb 100644 --- a/doc/source/stig-notes/V-38685.rst +++ b/doc/source/stig-notes/V-38685.rst @@ -11,5 +11,3 @@ Details: `V-38685 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38685.rst diff --git a/doc/source/developer-notes/V-38685.rst b/doc/source/stig-notes/V-38685_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38685.rst rename to doc/source/stig-notes/V-38685_developer.rst diff --git a/doc/source/stig-notes/V-38686.rst b/doc/source/stig-notes/V-38686.rst index 23873352..11b8a96a 100644 --- a/doc/source/stig-notes/V-38686.rst +++ b/doc/source/stig-notes/V-38686.rst @@ -12,5 +12,3 @@ Details: `V-38686 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38686.rst diff --git a/doc/source/stig-notes/V-38686_developer.rst b/doc/source/stig-notes/V-38686_developer.rst new file mode 100644 index 00000000..63471791 --- /dev/null +++ b/doc/source/stig-notes/V-38686_developer.rst @@ -0,0 +1,10 @@ +**Exception** + +Although a minimal set of iptables rules are configured on openstack-ansible +hosts, the "deny all" requirement of the STIG is not met. This is largely left +up to the deployer to do, based on their assessment of their own network +segmentation. + +Deployers are urged to review the network access controls that are applied +on the network devices between their OpenStack environment and the rest of +their network. diff --git a/doc/source/stig-notes/V-38687.rst b/doc/source/stig-notes/V-38687.rst index c9608ada..5c924c62 100644 --- a/doc/source/stig-notes/V-38687.rst +++ b/doc/source/stig-notes/V-38687.rst @@ -11,5 +11,3 @@ Details: `V-38687 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38687.rst diff --git a/doc/source/developer-notes/V-38687.rst b/doc/source/stig-notes/V-38687_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38687.rst rename to doc/source/stig-notes/V-38687_developer.rst diff --git a/doc/source/stig-notes/V-38688.rst b/doc/source/stig-notes/V-38688.rst index 320ee133..6a1c708e 100644 --- a/doc/source/stig-notes/V-38688.rst +++ b/doc/source/stig-notes/V-38688.rst @@ -10,5 +10,3 @@ Details: `V-38688 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38688.rst diff --git a/doc/source/stig-notes/V-38688_developer.rst b/doc/source/stig-notes/V-38688_developer.rst new file mode 100644 index 00000000..4828fe1e --- /dev/null +++ b/doc/source/stig-notes/V-38688_developer.rst @@ -0,0 +1,5 @@ +**Exception** + +Deployers are urged to use graphical desktops only on client machines that +connect to the OpenStack environment, rather than configuring graphical +desktops within the OpenStack infrastructure itself. diff --git a/doc/source/stig-notes/V-38689.rst b/doc/source/stig-notes/V-38689.rst index 97675138..09133556 100644 --- a/doc/source/stig-notes/V-38689.rst +++ b/doc/source/stig-notes/V-38689.rst @@ -10,5 +10,3 @@ Details: `V-38689 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38689.rst diff --git a/doc/source/stig-notes/V-38689_developer.rst b/doc/source/stig-notes/V-38689_developer.rst new file mode 100644 index 00000000..4828fe1e --- /dev/null +++ b/doc/source/stig-notes/V-38689_developer.rst @@ -0,0 +1,5 @@ +**Exception** + +Deployers are urged to use graphical desktops only on client machines that +connect to the OpenStack environment, rather than configuring graphical +desktops within the OpenStack infrastructure itself. diff --git a/doc/source/stig-notes/V-38690.rst b/doc/source/stig-notes/V-38690.rst index 1fa703d5..4a253e31 100644 --- a/doc/source/stig-notes/V-38690.rst +++ b/doc/source/stig-notes/V-38690.rst @@ -11,5 +11,3 @@ Details: `V-38690 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38690.rst diff --git a/doc/source/stig-notes/V-38690_developer.rst b/doc/source/stig-notes/V-38690_developer.rst new file mode 100644 index 00000000..e391573e --- /dev/null +++ b/doc/source/stig-notes/V-38690_developer.rst @@ -0,0 +1,6 @@ +**Exception** + +It's not possible to determine which accounts may be temporary or permanent +via automated methods, so this configuration change is left to deployers to +configure and manage. Refer to the documentation in the STIG Viewer (link +above) about configuring temporary accounts with an expiration date. diff --git a/doc/source/stig-notes/V-38691.rst b/doc/source/stig-notes/V-38691.rst index 0f019075..1a9ba924 100644 --- a/doc/source/stig-notes/V-38691.rst +++ b/doc/source/stig-notes/V-38691.rst @@ -12,5 +12,3 @@ Details: `V-38691 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38691.rst diff --git a/doc/source/developer-notes/V-38691.rst b/doc/source/stig-notes/V-38691_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38691.rst rename to doc/source/stig-notes/V-38691_developer.rst diff --git a/doc/source/stig-notes/V-38692.rst b/doc/source/stig-notes/V-38692.rst index e62165ff..63b286f7 100644 --- a/doc/source/stig-notes/V-38692.rst +++ b/doc/source/stig-notes/V-38692.rst @@ -11,5 +11,3 @@ Details: `V-38692 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38692.rst diff --git a/doc/source/developer-notes/V-38692.rst b/doc/source/stig-notes/V-38692_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38692.rst rename to doc/source/stig-notes/V-38692_developer.rst diff --git a/doc/source/stig-notes/V-38693.rst b/doc/source/stig-notes/V-38693.rst index b07fac3c..1e91239a 100644 --- a/doc/source/stig-notes/V-38693.rst +++ b/doc/source/stig-notes/V-38693.rst @@ -10,5 +10,3 @@ Details: `V-38693 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38693.rst diff --git a/doc/source/stig-notes/V-38693_developer.rst b/doc/source/stig-notes/V-38693_developer.rst new file mode 100644 index 00000000..344697e5 --- /dev/null +++ b/doc/source/stig-notes/V-38693_developer.rst @@ -0,0 +1,10 @@ +**Exception** + +Password complexity requirements are left up to the deployer. Deployers are +urged to rely on SSH keys as often as possible to avoid problems with +passwords. + +Review the pam_cracklib documentation by running ``man pam_cracklib`` or +read the `detailed documentation from Hal Pomeranz`_. + +.. _detailed documentation from Hal Pomeranz: http://www.deer-run.com/~hal/sysadmin/pam_cracklib.html diff --git a/doc/source/stig-notes/V-38694.rst b/doc/source/stig-notes/V-38694.rst index 237df2d3..40e963f0 100644 --- a/doc/source/stig-notes/V-38694.rst +++ b/doc/source/stig-notes/V-38694.rst @@ -11,5 +11,3 @@ Details: `V-38694 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38694.rst diff --git a/doc/source/stig-notes/V-38694_developer.rst b/doc/source/stig-notes/V-38694_developer.rst new file mode 100644 index 00000000..2cb57a36 --- /dev/null +++ b/doc/source/stig-notes/V-38694_developer.rst @@ -0,0 +1,12 @@ +**Opt-in required** + +Deployers must opt-in for this change by setting the following Ansible +variable: + +.. code-block:: yaml + + security_inactive_account_lock_days: 35 + +The STIG requires this to be set to 35 days at a maximum. The Ansible tasks +will not make any changes to ``/etc/default/useradd`` unless +``security_inactive_account_lock_days`` is set. diff --git a/doc/source/stig-notes/V-38695.rst b/doc/source/stig-notes/V-38695.rst index d9c60b51..db6d225b 100644 --- a/doc/source/stig-notes/V-38695.rst +++ b/doc/source/stig-notes/V-38695.rst @@ -10,5 +10,3 @@ Details: `V-38695 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38695.rst diff --git a/doc/source/stig-notes/V-38695_developer.rst b/doc/source/stig-notes/V-38695_developer.rst new file mode 100644 index 00000000..4a37b92f --- /dev/null +++ b/doc/source/stig-notes/V-38695_developer.rst @@ -0,0 +1,5 @@ +The AIDE package is already installed as part of the Ansible tasks to fix +V-38429, but these Ansible tasks will verify that the cron job file is actually +in place. The cron job is installed as part of the aide package installation. +If the cron job is missing, an error will be printed and the playbook will +fail. diff --git a/doc/source/stig-notes/V-38696.rst b/doc/source/stig-notes/V-38696.rst index 9620d9dd..927b3a7f 100644 --- a/doc/source/stig-notes/V-38696.rst +++ b/doc/source/stig-notes/V-38696.rst @@ -10,5 +10,3 @@ Details: `V-38696 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38696.rst diff --git a/doc/source/stig-notes/V-38696_developer.rst b/doc/source/stig-notes/V-38696_developer.rst new file mode 100644 index 00000000..4a37b92f --- /dev/null +++ b/doc/source/stig-notes/V-38696_developer.rst @@ -0,0 +1,5 @@ +The AIDE package is already installed as part of the Ansible tasks to fix +V-38429, but these Ansible tasks will verify that the cron job file is actually +in place. The cron job is installed as part of the aide package installation. +If the cron job is missing, an error will be printed and the playbook will +fail. diff --git a/doc/source/stig-notes/V-38697.rst b/doc/source/stig-notes/V-38697.rst index b18fbe0e..bb13ca39 100644 --- a/doc/source/stig-notes/V-38697.rst +++ b/doc/source/stig-notes/V-38697.rst @@ -14,5 +14,3 @@ Details: `V-38697 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38697.rst diff --git a/doc/source/developer-notes/V-38697.rst b/doc/source/stig-notes/V-38697_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38697.rst rename to doc/source/stig-notes/V-38697_developer.rst diff --git a/doc/source/stig-notes/V-38698.rst b/doc/source/stig-notes/V-38698.rst index 2e46c306..bc6e00db 100644 --- a/doc/source/stig-notes/V-38698.rst +++ b/doc/source/stig-notes/V-38698.rst @@ -10,5 +10,3 @@ Details: `V-38698 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38698.rst diff --git a/doc/source/stig-notes/V-38698_developer.rst b/doc/source/stig-notes/V-38698_developer.rst new file mode 100644 index 00000000..4a37b92f --- /dev/null +++ b/doc/source/stig-notes/V-38698_developer.rst @@ -0,0 +1,5 @@ +The AIDE package is already installed as part of the Ansible tasks to fix +V-38429, but these Ansible tasks will verify that the cron job file is actually +in place. The cron job is installed as part of the aide package installation. +If the cron job is missing, an error will be printed and the playbook will +fail. diff --git a/doc/source/stig-notes/V-38699.rst b/doc/source/stig-notes/V-38699.rst index f347b029..da1b42ef 100644 --- a/doc/source/stig-notes/V-38699.rst +++ b/doc/source/stig-notes/V-38699.rst @@ -11,5 +11,3 @@ Details: `V-38699 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38699.rst diff --git a/doc/source/developer-notes/V-38699.rst b/doc/source/stig-notes/V-38699_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38699.rst rename to doc/source/stig-notes/V-38699_developer.rst diff --git a/doc/source/stig-notes/V-38700.rst b/doc/source/stig-notes/V-38700.rst index 2995e557..436d95f4 100644 --- a/doc/source/stig-notes/V-38700.rst +++ b/doc/source/stig-notes/V-38700.rst @@ -1,5 +1,5 @@ -V-38700: The operating system must provide a near real-time alert when any of the organization defined list of compromise or potential compromise indicators occurs. ---------------------------------------------------------------------------------------------------------------------------------------------------------------------- +V-38700: The operating system must provide a near real-time alert when any of the organization defined list of compromise or potential compromise indicators occurs. +-------------------------------------------------------------------------------------------------------------------------------------------------------------------- By default, AIDE does not install itself for periodic execution. Periodically running AIDE may reveal unexpected changes in installed files. @@ -10,5 +10,3 @@ Details: `V-38700 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38700.rst diff --git a/doc/source/stig-notes/V-38700_developer.rst b/doc/source/stig-notes/V-38700_developer.rst new file mode 100644 index 00000000..4a37b92f --- /dev/null +++ b/doc/source/stig-notes/V-38700_developer.rst @@ -0,0 +1,5 @@ +The AIDE package is already installed as part of the Ansible tasks to fix +V-38429, but these Ansible tasks will verify that the cron job file is actually +in place. The cron job is installed as part of the aide package installation. +If the cron job is missing, an error will be printed and the playbook will +fail. diff --git a/doc/source/stig-notes/V-38701.rst b/doc/source/stig-notes/V-38701.rst index cc3067e4..b07123f1 100644 --- a/doc/source/stig-notes/V-38701.rst +++ b/doc/source/stig-notes/V-38701.rst @@ -11,5 +11,3 @@ Details: `V-38701 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38701.rst diff --git a/doc/source/developer-notes/V-38701.rst b/doc/source/stig-notes/V-38701_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38701.rst rename to doc/source/stig-notes/V-38701_developer.rst diff --git a/doc/source/stig-notes/V-38702.rst b/doc/source/stig-notes/V-38702.rst index c2cdc589..4e997cd4 100644 --- a/doc/source/stig-notes/V-38702.rst +++ b/doc/source/stig-notes/V-38702.rst @@ -12,5 +12,3 @@ Details: `V-38702 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-38702.rst diff --git a/doc/source/developer-notes/V-38702.rst b/doc/source/stig-notes/V-38702_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38702.rst rename to doc/source/stig-notes/V-38702_developer.rst diff --git a/doc/source/stig-notes/V-43150.rst b/doc/source/stig-notes/V-43150.rst index a81f0010..20ce7281 100644 --- a/doc/source/stig-notes/V-43150.rst +++ b/doc/source/stig-notes/V-43150.rst @@ -11,5 +11,3 @@ Details: `V-43150 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-43150.rst diff --git a/doc/source/stig-notes/V-43150_developer.rst b/doc/source/stig-notes/V-43150_developer.rst new file mode 100644 index 00000000..4828fe1e --- /dev/null +++ b/doc/source/stig-notes/V-43150_developer.rst @@ -0,0 +1,5 @@ +**Exception** + +Deployers are urged to use graphical desktops only on client machines that +connect to the OpenStack environment, rather than configuring graphical +desktops within the OpenStack infrastructure itself. diff --git a/doc/source/stig-notes/V-51337.rst b/doc/source/stig-notes/V-51337.rst index d3f60f54..1cf7d748 100644 --- a/doc/source/stig-notes/V-51337.rst +++ b/doc/source/stig-notes/V-51337.rst @@ -11,5 +11,3 @@ Details: `V-51337 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-51337.rst diff --git a/doc/source/developer-notes/V-51337.rst b/doc/source/stig-notes/V-51337_developer.rst similarity index 100% rename from doc/source/developer-notes/V-51337.rst rename to doc/source/stig-notes/V-51337_developer.rst diff --git a/doc/source/stig-notes/V-51363.rst b/doc/source/stig-notes/V-51363.rst index 373c5ffb..5f0b12c6 100644 --- a/doc/source/stig-notes/V-51363.rst +++ b/doc/source/stig-notes/V-51363.rst @@ -12,5 +12,3 @@ Details: `V-51363 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-51363.rst diff --git a/doc/source/developer-notes/V-51363.rst b/doc/source/stig-notes/V-51363_developer.rst similarity index 100% rename from doc/source/developer-notes/V-51363.rst rename to doc/source/stig-notes/V-51363_developer.rst diff --git a/doc/source/stig-notes/V-51369.rst b/doc/source/stig-notes/V-51369.rst index 785156eb..1d6f4a01 100644 --- a/doc/source/stig-notes/V-51369.rst +++ b/doc/source/stig-notes/V-51369.rst @@ -11,5 +11,3 @@ Details: `V-51369 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-51369.rst diff --git a/doc/source/developer-notes/V-51369.rst b/doc/source/stig-notes/V-51369_developer.rst similarity index 100% rename from doc/source/developer-notes/V-51369.rst rename to doc/source/stig-notes/V-51369_developer.rst diff --git a/doc/source/stig-notes/V-51379.rst b/doc/source/stig-notes/V-51379.rst index 75b784ab..312fb866 100644 --- a/doc/source/stig-notes/V-51379.rst +++ b/doc/source/stig-notes/V-51379.rst @@ -10,5 +10,3 @@ Details: `V-51379 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-51379.rst diff --git a/doc/source/developer-notes/V-51379.rst b/doc/source/stig-notes/V-51379_developer.rst similarity index 100% rename from doc/source/developer-notes/V-51379.rst rename to doc/source/stig-notes/V-51379_developer.rst diff --git a/doc/source/stig-notes/V-51391.rst b/doc/source/stig-notes/V-51391.rst index 02b6a5df..37a0f4b8 100644 --- a/doc/source/stig-notes/V-51391.rst +++ b/doc/source/stig-notes/V-51391.rst @@ -11,5 +11,3 @@ Details: `V-51391 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-51391.rst diff --git a/doc/source/developer-notes/V-51391.rst b/doc/source/stig-notes/V-51391_developer.rst similarity index 100% rename from doc/source/developer-notes/V-51391.rst rename to doc/source/stig-notes/V-51391_developer.rst diff --git a/doc/source/stig-notes/V-51875.rst b/doc/source/stig-notes/V-51875.rst index 28d10a80..e501fe6f 100644 --- a/doc/source/stig-notes/V-51875.rst +++ b/doc/source/stig-notes/V-51875.rst @@ -13,5 +13,3 @@ Details: `V-51875 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-51875.rst diff --git a/doc/source/developer-notes/V-38484.rst b/doc/source/stig-notes/V-51875_developer.rst similarity index 100% rename from doc/source/developer-notes/V-38484.rst rename to doc/source/stig-notes/V-51875_developer.rst diff --git a/doc/source/stig-notes/V-54381.rst b/doc/source/stig-notes/V-54381.rst index 6d1d2ce8..5a336c12 100644 --- a/doc/source/stig-notes/V-54381.rst +++ b/doc/source/stig-notes/V-54381.rst @@ -11,5 +11,3 @@ Details: `V-54381 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-54381.rst diff --git a/doc/source/developer-notes/V-54381.rst b/doc/source/stig-notes/V-54381_developer.rst similarity index 100% rename from doc/source/developer-notes/V-54381.rst rename to doc/source/stig-notes/V-54381_developer.rst diff --git a/doc/source/stig-notes/V-57569.rst b/doc/source/stig-notes/V-57569.rst index 8be43284..6ce43c19 100644 --- a/doc/source/stig-notes/V-57569.rst +++ b/doc/source/stig-notes/V-57569.rst @@ -11,5 +11,3 @@ Details: `V-57569 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-57569.rst diff --git a/doc/source/developer-notes/V-57569.rst b/doc/source/stig-notes/V-57569_developer.rst similarity index 100% rename from doc/source/developer-notes/V-57569.rst rename to doc/source/stig-notes/V-57569_developer.rst diff --git a/doc/source/stig-notes/V-58901.rst b/doc/source/stig-notes/V-58901.rst index 9068df2f..52872284 100644 --- a/doc/source/stig-notes/V-58901.rst +++ b/doc/source/stig-notes/V-58901.rst @@ -15,5 +15,3 @@ Details: `V-58901 in STIG Viewer`_. Notes for deployers ~~~~~~~~~~~~~~~~~~~ - -.. include:: /developer-notes/V-58901.rst diff --git a/doc/source/developer-notes/V-58901.rst b/doc/source/stig-notes/V-58901_developer.rst similarity index 100% rename from doc/source/developer-notes/V-58901.rst rename to doc/source/stig-notes/V-58901_developer.rst diff --git a/tox.ini b/tox.ini index 7b3abc98..33c0bcb7 100644 --- a/tox.ini +++ b/tox.ini @@ -39,7 +39,7 @@ commands= [doc8] # Settings for doc8: extensions = .rst - +allow-long-titles=1 [testenv:releasenotes] # NOTE(sdague): this target does not use constraints because @@ -190,3 +190,4 @@ commands = {[testenv:bashate]commands} {[testenv:ansible-lint]commands} {[testenv:ansible-syntax]commands} + {[testenv:docs]commands}