Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

scap-security-guide-rule-playbooks-0.1.72-2.el8_9.alma.1 RPM for noarch

From AlmaLinux 8.10 devel for aarch64

Name: scap-security-guide-rule-playbooks Distribution: AlmaLinux
Version: 0.1.72 Vendor: AlmaLinux
Release: 2.el8_9.alma.1 Build date: Mon Mar 4 19:40:38 2024
Group: System Environment/Base Build host: s390x-builder02.almalinux.org
Size: 16299210 Source RPM: scap-security-guide-0.1.72-2.el8_9.alma.1.src.rpm
Packager: AlmaLinux Packaging Team <packager@almalinux.org>
Url: https://github.com/ComplianceAsCode/content/
Summary: Ansible playbooks per each rule.
The scap-security-guide-rule-playbooks package contains individual ansible playbooks per rule.

Provides

Requires

License

BSD-3-Clause

Changelog

* Tue Feb 27 2024 Andrew Lukoshko <alukoshko@almalinux.org> - 0.1.72-2.alma.1
  - Add AlmaLinux support
* Fri Feb 16 2024 Marcus Burghardt <maburgha@redhat.com> - 0.1.72-2
  - Unlist profiles no longer maintained in RHEL8.
* Wed Feb 14 2024 Marcus Burghardt <maburgha@redhat.com> - 0.1.72-1
  - Rebase to a new upstream release 0.1.72 (RHEL-25250)
  - Increase CIS standards coverage regarding SSH and cron (RHEL-1314)
  - Increase compatibility of accounts_tmout rule for ksh (RHEL-16896 and RHEL-1811)
  - Align Ansible and Bash remediation in sssd_certificate_verification rule (RHEL-1313)
  - Add a warning to rule service_rngd_enabled about rule applicability (RHEL-1819)
  - Add rule to terminate idle user sessions after defined time (RHEL-1801)
  - Allow spaces around equal sign in /etc/sudoers (RHEL-1904)
  - Add remediation for rule fapolicy_default_deny (RHEL-1817)
  - Fix invalid syntax in file /usr/share/scap-security-guide/ansible/rhel8-playbook-ospp.yml (RHEL-19127)
  - Refactor ensure_pam_wheel_group_empty (RHEL-1905)
  - Prevent remediation of display_login_attempts rule from creating redundant configuration entries (RHEL-1809)
  - Update PCI-DSS to v4 (RHEL-1808)
  - Fix regex in Ansible remediation of configure_ssh_crypto_policy (RHEL-1820)
* Thu Aug 17 2023 Vojtech Polasek <vpolasek@redhat.com> - 0.1.69-2
  - remove problematic rule from ANSSI High profile (RHBZ#2221695)
* Thu Aug 10 2023 Jan Černý <jcerny@redhat.com> - 0.1.69-1
  - Rebase to a new upstream release 0.1.69 (RHBZ#2221695)
  - Fixed CCE link URL (RHBZ#2178516)
  - align remediations with rule description for rule configuring OpenSSL cryptopolicy (RHBZ#2192893)
  - Add rule audit_rules_login_events_faillock to STIG profile (RHBZ#2167999)
  - Fixed rules related to AIDE configuration (RHBZ#2175684)
  - Allow default permissions for files stored on EFI FAT partitions (RHBZ#2184487)
  - Add appropriate STIGID to accounts_passwords_pam_faillock_interval rule (RHBZ#2209073)
  - improved and unified OVAL checks checking for interactive users (RHBZ#2157877)
  - update ANSSI BP-028 profiles to be aligned with version 2.0 (RHBZ#2155789)
  - unify OVAL checks to correctly identify interactive users (RHBZ#2178740)
  - make rule checking for Postfix unrestricted relay accept more variants of valid configuration syntax (RHBZ#2170530)
  - Fixed excess quotes in journald configuration files (RHBZ#2169857)
  - rules related to polyinstantiated directories are not applied when building images for Image Builder (RHBZ#2130182)
  - evaluation and remediation of rules related to mount points have been enhanced for Image Builder (RHBZ#2130185)
  - do not enable FIPS mode when creating hardened images for Image Builder (RHBZ#2130181)
  - Correct URL used to download CVE checks (RHBZ#2222583)
  - mention exact required configuration value in description of some PAM related rules (RHBZ#2175882)
  - make mount point related rules not applicable when no such mount points exist (RHBZ#2176008)
  - improve checks determining if FIPS mode is enabled (RHBZ#2129100)
* Mon Feb 13 2023 Watson Sato <wsato@redhat.com> - 0.1.66-2
  - Unselect rule logind_session_timeout (RHBZ#2158404)
* Mon Feb 06 2023 Watson Sato <wsato@redhat.com> - 0.1.66-1
  - Rebase to a new upstream release 0.1.66 (RHBZ#2158404)
  - Update RHEL8 STIG profile to V1R9 (RHBZ#2152658)
  - Fix levels of CIS rules (RHBZ#2162803)
  - Remove unused RHEL8 STIG control file (RHBZ#2156192)
  - Fix accounts_password_pam_unix_remember's check and remediations (RHBZ#2153547)
  - Fix handling of space in sudo_require_reauthentication (RHBZ#2152208)
  - Add rule for audit immutable login uids (RHBZ#2151553)
  - Fix remediation of audit watch rules (RHBZ#2119356)
  - Align file_permissions_sshd_private_key with DISA Benchmark (RHBZ#2115343)
  - Fix applicability of kerberos rules (RHBZ#2099394)
  - Add support rainer scripts in rsyslog rules (RHBZ#2072444)
* Tue Jan 10 2023 Watson Sato <wsato@redhat.com> - 0.1.63-5
  - Update RHEL8 STIG profile to V1R8 (RHBZ#2148446)
  - Add rule warning for sysctl IPv4 forwarding config (RHBZ#2118758)
  - Fix remediation for firewalld_sshd_port_enabled (RHBZ#2116474)
  - Fix compatibility with Ansible 2.14
* Wed Aug 17 2022 Watson Sato <wsato@redhat.com> - 0.1.63-4
  - Fix check of enable_fips_mode on s390x (RHBZ#2070564)
* Mon Aug 15 2022 Watson Sato <wsato@redhat.com> - 0.1.63-3
  - Fix Ansible partition conditional (RHBZ#2032403)
* Wed Aug 10 2022 Vojtech Polasek <vpolasek@redhat.com> - 0.1.63-2
  - aligning with the latest STIG update (RHBZ#2112937)
  - OSPP: use Authselect minimal profile (RHBZ#2117192)
  - OSPP: change rules for protecting of boot (RHBZ#2116440)
  - add warning about configuring of TCP queues to rsyslog_remote_loghost (RHBZ#2078974)
  - fix handling of Defaults clause in sudoers (RHBZ#2083109)
  - make rules checking for mount options of /tmp and /var/tmp applicable only when the partition really exists (RHBZ#2032403)
  - fix handling of Rsyslog include directives (RHBZ#2075384)
* Mon Aug 01 2022 Vojtech Polasek <vpolasek@redhat.com> - 0.1.63-1
  - Rebase to a new upstream release 0.1.63 (RHBZ#2070564)
* Wed Jun 01 2022 Matej Tyc <matyc@redhat.com> - 0.1.62-1
  - Rebase to a new upstream release (RHBZ#2070564)
* Tue May 17 2022 Watson Sato <wsato@redhat.com> - 0.1.60-9
  - Fix validation of OVAL 5.10 content (RHBZ#2079241)
  - Fix Ansible sysctl remediation (RHBZ#2079241)
* Tue May 03 2022 Watson Sato <wsato@redhat.com> - 0.1.60-8
  - Update to ensure a sysctl option is not defined in multiple files (RHBZ#2079241)
  - Update RHEL8 STIG profile to V1R6 (RHBZ#2079241)
* Thu Feb 24 2022 Watson Sato <wsato@redhat.com> - 0.1.60-7
  - Resize ANSSI kickstart partitions to accommodate GUI installs (RHBZ#2058033)
* Wed Feb 23 2022 Matthew Burket <mburket@redhat.com> - 0.1.60-6
  - Fix another issue with getting STIG items in create_scap_delta_tailoring.py (RHBZ#2014485)
* Mon Feb 21 2022 Gabriel Becker <ggasparb@redhat.com> - 0.1.60-5
  - Remove tmux process runinng check in configure_bashrc_exec_tmux (RHBZ#2055860)
  - Fix issue with getting STIG items in create_scap_delta_tailoring.py (RHBZ#2014485)
  - Update rule enable_fips_mode to check only for technical state (RHBZ#2014485)
* Wed Feb 16 2022 Watson Sato <wsato@redhat.com> - 0.1.60-4
  - Fix Ansible service disabled tasks (RHBZ#2014485)
  - Set rule package_krb5-workstation_removed as not applicable on RHV (RHBZ#2055149)
* Mon Feb 14 2022 Gabriel Becker <ggasparb@redhat.com> - 0.1.60-3
  - Update sudoers rules in RHEL8 STIG V1R5 (RHBZ#2049555)
  - Add missing SRG references in RHEL8 STIG V1R5 rules (RHBZ#2049555)
  - Update chronyd_or_ntpd_set_maxpoll to disregard server and poll directives (RHBZ#2026301)
  - Fix GRUB2 rule template to configure the module correctly on RHEL8 (RHBZ#2030966)
  - Update GRUB2 rule descriptions (RHBZ#2014485)
  - Make package_rear_installed not applicable on AARCH64 (RHBZ#2014485)
* Fri Feb 11 2022 Watson Sato <wsato@redhat.com> - 0.1.60-2
  - Update RHEL8 STIG profile to V1R5 (RHBZ#2049555)
  - Align audit rules for OSPP profile (RHBZ#2000264)
  - Fix rule selection in ANSSI Enhanced profile (RHBZ#2053587)
* Thu Jan 27 2022 Watson Sato <wsato@redhat.com> - 0.1.60-1
  - Rebase to a new upstream release (RHBZ#2014485)
* Wed Dec 01 2021 Watson Sato <wsato@redhat.com> - 0.1.59-1
  - Rebase to a new upstream release (RHBZ#2014485)
* Fri Oct 15 2021 Matej Tyc <matyc@redhat.com> - 0.1.58-1
  - Rebase to a new upstream release. (RHBZ#2014485)
  - Add a VM wait handling to fix issues with tests.
* Tue Aug 24 2021 Gabriel Becker <ggasparb@redhat.com> - 0.1.57-4
  - Fix a value selector in RHEL8 CIS L1 profiles (RHBZ#1993197)
* Mon Aug 23 2021 Gabriel Becker <ggasparb@redhat.com> - 0.1.57-3
  - Fix remaining audit rules file permissions (RHBZ#1993056)
  - Mark a STIG service rule as machine only (RHBZ#1993056)
  - Fix a remaining broken RHEL7 documentation link. (RHBZ#1966577)
* Fri Aug 20 2021 Marcus Burghardt <maburgha@redhat.com> - 0.1.57-2
  - Update Ansible login banner fixes to avoid unnecessary updates (RHBZ#1857179)
  - Include tests for Ansible Playbooks that remove and reintroduce files.
  - Update RHEL8 STIG profile to V1R3 (RHBZ#1993056) 
  - Improve Audit Rules remediation to group similar syscalls (RHBZ#1876483)
  - Reestructure RHEL7 and RHEL8 CIS profiles according to the policy (RHBZ#1993197)
  - Add Kickstart files for ISM profile (RHBZ#1955373)
  - Fix broken RHEL7 documentation links (RHBZ#1966577)
* Fri Jul 30 2021 Matej Tyc <matyc@redhat.com> - 0.1.57-1
  - Update to the latest upstream release (RHBZ#1966577)
  - Enable the ISM profile.
* Tue Jun 08 2021 Gabriel Becker <ggasparb@redhat.com> - 0.1.56-2
  - Create subpackage to hold ansible playbooks per rule (RHBZ#1966604)
* Tue Jun 01 2021 Watson Sato <wsato@redhat.com> - 0.1.56-1
  - Update to the latest upstream release (RHBZ#1966577)
  - Add ANSSI High Profile (RHBZ#1955183)
* Wed Feb 17 2021 Watson Sato <wsato@redhat.com> - 0.1.54-5
  - Remove Kickstart for not shipped profile (RHBZ#1778188)
* Tue Feb 16 2021 Gabriel Becker <ggasparb@redhat.com> - 0.1.54-4
  - Remove auditd_data_retention_space_left from RHEL8 STIG profile (RHBZ#1918742)
* Tue Feb 16 2021 Vojtech Polasek <vpolasek@redhat.com> - 0.1.54-3
  - drop kernel_module_vfat_disabled from CIS profiles (RHBZ#1927019)
* Fri Feb 12 2021 Gabriel Becker <ggasparb@redhat.com> - 0.1.54-2
  - Add initial RHEL8 STIG V1R1 profile (RHBZ#1918742)
* Thu Feb 04 2021 Watson Sato <wsato@redhat.com> - 0.1.54-1
  - Update to the latest upstream release (RHBZ#1889344)
  - Add Minimal, Intermediary and Enhanced ANSSI Profiles (RHBZ#1778188)
* Fri Jan 08 2021 Gabriel Becker <ggasparb@redhat.com> - 0.1.53-4
  - Fix description of rule installed_OS_is_vendor_supported (RHBZ#1914193)
  - Fix RHEL6 CPE dictionary (RHBZ#1899059)
  - Fix SRG mapping references for ssh_client_rekey_limit and use_pam_wheel_for_su (RHBZ#1914853)
* Tue Dec 15 2020 Gabriel Becker <ggasparb@redhat.com> - 0.1.53-3
  - Enforce pam_wheel for "su" in the OSPP profile (RHBZ#1884062)
  - Fix case insensitive checking in rsyslog_remote_tls (RHBZ#1899032)
  - Exclude kernel_trust_cpu_rng related rules on s390x (RHBZ#1899041)
  - Create a SSH_USE_STRONG_RNG rule for SSH client and select it in OSPP profile (RHBZ#1884067)
  - Disable usbguard rules on s390x architecture (RHBZ#1899059)
* Thu Dec 03 2020 Watson Sato <wsato@redhat.com> - 0.1.53-2
  - Update list of profiles built (RHBZ#1889344)
* Wed Nov 25 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.53-1
  - Update to the latest upstream release (RHBZ#1889344)
* Wed Sep 02 2020 Matěj Týč <matyc@redhat.com> - 0.1.50-14
  - Added a kickstart for the RHEL-8 CUI Profile (RHBZ#1762962)
* Tue Aug 25 2020 Watson Sato <wsato@redhat.com> - 0.1.50-13
  - Enable build of RHEL-8 CUI Profile (RHBZ#1762962)
* Fri Aug 21 2020 Matěj Týč <matyc@redhat.com> - 0.1.50-12
  - remove rationale from rules that contain defective links (rhbz#1854854)
* Thu Aug 20 2020 Matěj Týč <matyc@redhat.com> - 0.1.50-11
  - fixed link in a grub2 rule description (rhbz#1854854)
  - fixed selinux_all_devicefiles_labeled rule (rhbz#1852367)
  - fixed no_shelllogin_for_systemaccounts on ubi8 (rhbz#1836873)
* Mon Aug 17 2020 Matěj Týč <matyc@redhat.com> - 0.1.50-10
  - Update the scapval invocation (RHBZ#1815007)
  - Re-added the SSH Crypto Policy rule to OSPP, and added an SRG to the rule (RHBZ#1815007)
  - Change the spec file macro invocation from patch to Patch
  - Fix the rekey limit in ssh/sshd rules (RHBZ#1813066)
* Wed Aug 05 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.50-9
  - fix description of HIPAA profile (RHBZ#1867559)
* Fri Jul 17 2020 Watson Sato <wsato@redhat.com> - 0.1.50-8
  - Add rule to harden OpenSSL crypto-policy (RHBZ#1852928)
    - Remove CCM from TLS Ciphersuites
* Mon Jun 29 2020 Matěj Týč <matyc@redhat.com> - 0.1.50-7
  - Fix the OpenSSL Crypto Policy rule (RHBZ#1850543)
* Mon Jun 22 2020 Gabriel Becker <ggasparb@redhat.com> - 0.1.50-6
  - Fix rsyslog permissions/ownership rules (RHBZ#1781606)
* Thu May 28 2020 Gabriel Becker <ggasparb@redhat.com> - 0.1.50-5
  - Fix SELinux remediation to detect properly current configuration. (RHBZ#1750526)
* Tue May 26 2020 Watson Sato <wsato@redhat.com> - 0.1.50-4
  - CIS Ansible fixes (RHBZ#1760734)
  - HIPAA Ansible fixes (RHBZ#1832760)
* Mon May 25 2020 Watson Sato <wsato@redhat.com> - 0.1.50-3
  - HIPAA Profile (RHBZ#1832760)
    - Enable build of RHEL8 HIPAA Profile
    - Add kickstarts for HIPAA
  - CIS Profile (RHBZ#1760734)
    - Add Ansible fix for sshd_set_max_sessions
    - Add CIS Profile content attribution to Center for Internet Security
* Fri May 22 2020 Watson Sato <wsato@redhat.com> - 0.1.50-2
  - Fix Ansible for no_direct_root_logins
  - Fix Ansible template for SELinux booleans
  - Add CCEs to rules in RHEL8 CIS Profile (RHBZ#1760734)
* Wed May 20 2020 Watson Sato <wsato@redhat.com> - 0.1.50-2
  - Update selections in RHEL8 CIS Profile (RHBZ#1760734)
* Tue May 19 2020 Watson Sato <wsato@redhat.com> - 0.1.50-1
  - Update to the latest upstream release (RHBZ#1815007)
* Thu Mar 19 2020 Gabriel Becker <ggasparb@redhat.com> - 0.1.49-1
  - Update to the latest upstream release (RHBZ#1815007)
* Tue Feb 11 2020 Watson Sato <wsato@redhat.com> - 0.1.48-7
  - Update baseline package list of OSPP profile
* Thu Feb 06 2020 Watson Sato <wsato@redhat.com> - 0.1.48-6
  - Rebuilt with correct spec file
* Thu Feb 06 2020 Watson Sato <wsato@redhat.com> - 0.1.48-5
  - Add SRG references to STIG rules (RHBZ#1755447)
* Mon Feb 03 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.48-4
  - Drop rsyslog rules from OSPP profile
  - Update COBIT URI
  - Add rules for strong source of RNG entropy
  - Enable build of RHEL8 STIG Profile (RHBZ#1755447)
  - STIG profile: added rsyslog rules and updated SRG mappings
  - Split audit rules according to audit component (RHBZ#1791312)
* Tue Jan 21 2020 Watson Sato <wsato@redhat.com> - 0.1.48-3
  - Update crypto-policy test scenarios
  - Update max-path-len test to skip tests/logs directory
* Fri Jan 17 2020 Watson Sato <wsato@redhat.com> - 0.1.48-2
  - Fix list of tables that are generated for RHEL8
* Fri Jan 17 2020 Watson Sato <wsato@redhat.com> - 0.1.48-1
  - Update to latest upstream SCAP-Security-Guide-0.1.48 release
* Tue Nov 26 2019 Matěj Týč <matyc@redhat.com> - 0.1.47-2
  - Improved the e8 profile (RHBZ#1755194)
* Mon Nov 11 2019 Vojtech Polasek <vpolasek@redhat.com> - 0.1.47-1
  - Update to latest upstream SCAP-Security-Guide-0.1.47 release (RHBZ#1757762)
* Wed Oct 16 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.46-3
  - Align SSHD crypto policy algorithms to Common Criteria Requirements. (RHBZ#1762821)
* Wed Oct 09 2019 Watson Sato <wsato@redhat.com> - 0.1.46-2
  - Fix evaluaton and remediation of audit rules in PCI-DSS profile (RHBZ#1754919)
* Mon Sep 02 2019 Watson Sato <wsato@redhat.com> - 0.1.46-1
  - Update to latest upstream SCAP-Security-Guide-0.1.46 release
  - Align OSPP Profile with Common Criteria Requirements (RHBZ#1714798)
* Wed Aug 07 2019 Milan Lysonek <mlysonek@redhat.com> - 0.1.45-2
  - Use crypto-policy rules in OSPP profile.
  - Re-enable FIREFOX and JRE product in build.
  - Change test suite logging message about missing profile from ERROR to WARNING.
  - Build only one version of SCAP content at a time.
* Tue Aug 06 2019 Milan Lysonek <mlysonek@redhat.com> - 0.1.45-1
  - Update to latest upstream SCAP-Security-Guide-0.1.45 release
* Mon Jun 17 2019 Matěj Týč <matyc@redhat.com> - 0.1.44-2
  - Ported changelog from late 8.0 builds.
  - Disabled build of the OL8 product, updated other components of the cmake invocation.
* Fri Jun 14 2019 Matěj Týč <matyc@redhat.com> - 0.1.44-1
  - Update to latest upstream SCAP-Security-Guide-0.1.44 release
* Mon Mar 11 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.42-11
  - Assign CCE to rules from OSPP profile which were missing the identifier.
  - Fix regular expression for Audit rules ordering
  - Account for Audit rules flags parameter position within syscall
  - Add remediations for Audit rules file path
  - Add Audit rules for modification of /etc/shadow and /etc/gshadow
  - Add Ansible and Bash remediations for directory_access_var_log_audit rule
  - Add a Bash remediation for Audit rules that require ordering
* Thu Mar 07 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.42-10
  - Assign CCE identifier to rules used by RHEL8 profiles.
* Thu Feb 14 2019 Matěj Týč <matyc@redhat.com> - 0.1.42-9
  - Fixed Crypto Policy OVAL for NSS
  - Got rid of rules requiring packages dropped in RHEL8.
  - Profile descriptions fixes.
* Tue Jan 22 2019 Jan Černý <jcerny@redhat.com> - 0.1.42-8
  - Update applicable platforms in crypto policy tests
* Mon Jan 21 2019 Jan Černý <jcerny@redhat.com> - 0.1.42-7
  - Introduce Podman backend for SSG Test suite
  - Update bind and libreswan crypto policy test scenarios
* Fri Jan 11 2019 Matěj Týč <matyc@redhat.com> - 0.1.42-6
  - Further fix of profiles descriptions, so they don't contain literal '\'.
  - Removed obsolete sshd rule from the OSPP profile.
* Tue Jan 08 2019 Matěj Týč <matyc@redhat.com> - 0.1.42-5
  - Fixed profiles descriptions, so they don't contain literal '\n'.
  - Made the configure_kerberos_crypto_policy OVAL more robust.
  - Made OVAL for libreswan and bind work as expected when those packages are not installed.
* Wed Jan 02 2019 Matěj Týč <matyc@redhat.com> - 0.1.42-4
  - Fixed the regression of enable_fips_mode missing OVAL due to renamed OVAL defs.
* Tue Dec 18 2018 Matěj Týč <matyc@redhat.com> - 0.1.42-3
  - Added FIPS mode rule for the OSPP profile.
  - Split the installed_OS_is certified rule.
  - Explicitly disabled OSP13, RHV4 and Example products.
* Mon Dec 17 2018 Gabriel Becker <ggasparb@redhat.com> - 0.1.42-2
  - Add missing kickstart files for RHEL8
  - Disable profiles that are not in good shape for RHEL8
* Wed Dec 12 2018 Matěj Týč <matyc@redhat.com> - 0.1.42-1
  - Update to latest upstream SCAP-Security-Guide-0.1.42 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.42
  - System-wide crypto policies are introduced for RHEL8
  - Patches introduced the RHEL8 product were dropped, as it has been upstreamed.
* Wed Oct 10 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.41-2
  - Fix man page and package description
* Mon Oct 08 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.41-1
  - Update to latest upstream SCAP-Security-Guide-0.1.41 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.41
  - Add RHEL8 Product with OSPP4.2 and PCI-DSS Profiles
* Mon Aug 13 2018 Watson Sato <wsato@redhat.com> - 0.1.40-3
  - Use explicit path BuildRequires to get /usr/bin/python3 inside the buildroot
  - Only build content for rhel8 products
* Fri Aug 10 2018 Watson Sato <wsato@redhat.com> - 0.1.40-2
  - Update build of rhel8 content
* Fri Aug 10 2018 Watson Sato <wsato@redhat.com> - 0.1.40-1
  - Enable build of rhel8 content
* Fri May 18 2018 Jan Černý <jcerny@redhat.com> - 0.1.39-1
  - Update to latest upstream SCAP-Security-Guide-0.1.39 release:
    https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.39
  - Fix spec file to build using Python 3
  - Fix License because upstream changed to BSD-3
* Mon Mar 05 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.38-1
  - Update to latest upstream SCAP-Security-Guide-0.1.38 release:
    https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.38
* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.37-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Thu Jan 04 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.37-1
  - Update to latest upstream SCAP-Security-Guide-0.1.37 release:
    https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.37
* Wed Nov 01 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.36-1
  - Update to latest upstream SCAP-Security-Guide-0.1.36 release:
    https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.36
* Tue Aug 29 2017 Watson Sato <wsato@redhat.com> - 0.1.35-1
  - Update to latest upstream SCAP-Security-Guide-0.1.35 release:
    https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.35
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.34-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
* Mon Jul 03 2017 Watson Sato <wsato@redhat.com> - 0.1.34-1
  - updated to latest upstream release
* Mon May 01 2017 Martin Preisler <mpreisle@redhat.com> - 0.1.33-1
  - updated to latest upstream release
* Thu Mar 30 2017 Martin Preisler <mpreisle@redhat.com> - 0.1.32-1
  - updated to latest upstream release
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.31-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
* Mon Nov 28 2016 Martin Preisler <mpreisle@redhat.com> - 0.1.31-2
  - use make_build and make_install RPM macros
* Mon Nov 28 2016 Martin Preisler <mpreisle@redhat.com> - 0.1.31-1
  - update to the latest upstream release
  - new default location for content /usr/share/scap/ssg
  - install HTML tables in the doc subpackage
* Mon Jun 27 2016 Jan iankko Lieskovsky <jlieskov@redhat.com> - 0.1.30-2
  - Correct currently failing parallel SCAP Security Guide build
* Mon Jun 27 2016 Jan iankko Lieskovsky <jlieskov@redhat.com> - 0.1.30-1
  - Update to latest upstream SCAP-Security-Guide-0.1.30 release:
    https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.30
  - Drop shell library for remediation functions since it is not required
    starting from 0.1.30 release any more
* Thu May 05 2016 Jan iankko Lieskovsky <jlieskov@redhat.com> - 0.1.29-1
  - Update to latest upstream SCAP-Security-Guide-0.1.29 release:
    https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.29
  - Do not ship Firefox/DISCLAIMER documentation file since it has been removed
    in 0.1.29 upstream release
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.28-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
* Wed Jan 20 2016 Šimon Lukašík <slukasik@redhat.com> - 0.1.28-1
  - upgrade to the latest upstream release
* Fri Dec 11 2015 Šimon Lukašík <slukasik@redhat.com> - 0.1.27-1
  - update to the latest upstream release
* Tue Oct 20 2015 Šimon Lukašík <slukasik@redhat.com> - 0.1.26-1
  - update to the latest upstream release
* Sat Sep 05 2015 Šimon Lukašík <slukasik@redhat.com> - 0.1.25-1
  - update to the latest upstream release
* Thu Jul 09 2015 Šimon Lukašík <slukasik@redhat.com> - 0.1.24-1
  - update to the latest upstream release
  - created doc sub-package to ship all the guides
  - start distributing centos and scientific linux content
  - rename java content to jre
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.1.22-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Tue May 05 2015 Šimon Lukašík <slukasik@redhat.com> - 0.1.22-1
  - update to the latest upstream release
  - only DataStream file is now available for Fedora
  - start distributing security baseline for Firefox
  - start distributing security baseline for Java RunTime deployments
* Wed Mar 04 2015 Šimon Lukašík <slukasik@redhat.com> - 0.1.21-1
  - update to the latest upstream release
  - move content to /usr/share/scap/ssg/content
* Thu Oct 02 2014 Šimon Lukašík <slukasik@redhat.com> - 0.1.19-1
  - update to the latest upstream release
* Mon Jul 14 2014 Šimon Lukašík <slukasik@redhat.com> - 0.1.5-4
  - require only openscap-scanner, not whole openscap-utils package
* Tue Jul 01 2014 Šimon Lukašík <slukasik@redhat.com> - 0.1.5-3
  - Rebase the RHEL part of SSG to the latest upstream version (0.1.18)
  - Add STIG DISCLAIMER to the shipped documentation
* Sun Jun 08 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.1.5-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Thu Feb 27 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.5-1
  - Fix fedora-srpm and fedora-rpm Make targets to work again
  - Include RHEL-6 and RHEL-7 datastream files to support remote RHEL system scans
  - EOL for Fedora 18 support
  - Include Fedora datastream file for remote Fedora system scans
* Mon Jan 06 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.4-2
  - Drop -compat package, provide openscap-content directly (RH BZ#1040335#c14)
* Fri Dec 20 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.4-1
  - Fix remediation for sshd set keepalive (ClientAliveCountMax) and move
    it to /shared
  - Add shared remediations for sshd disable empty passwords and
    sshd set idle timeout
  - Shared remediation for sshd disable root login
  - Add empty -compat subpackage to ensure backward-compatibility with
    openscap-content and firstaidkit-plugin-openscap packages (RH BZ#1040335)
  - OVAL check for sshd disable root login
  - Fix typo in OVAL check for sshd disable empty passwords
  - OVAL check for sshd disable empty passwords
  - Unselect no shelllogin for systemaccounts rule from being run by default
  - Rename XCCDF rules
  - Revert Set up Fedora release name and CPE based on build system properties
  - Shared OVAL check for Verify that Shared Library Files Have Root Ownership
  - Shared OVAL check for Verify that System Executables Have Restrictive Permissions
  - Shared OVAL check for Verify that System Executables Have Root Ownership
  - Shared OVAL check for Verify that Shared Library Files Have Restrictive
    Permissions
  - Fix remediation for Disable Prelinking rule
  - OVAL check and remediation for sshd's ClientAliveCountMax rule
  - OVAL check for sshd's ClientAliveInterval rule
  - Include descriptions for permissions section, and rules for checking
    permissions and ownership of shared library files and system executables
  - Disable selected rules by default
  - Add remediation for Disable Prelinking rule
  - Adjust service-enable-macro, service-disable-macro XSLT transforms
    definition to evaluate to proper systemd syntax
  - Fix service_ntpd_enabled OVAL check make validate to pass again
  - Include patch from Šimon Lukašík to obsolete openscap-content
    package (RH BZ#1028706)
  - Add OVAL check to test if there's is remote NTP server configured for
    time data
  - Add system settings section for the guide (to track system wide
    hardening configurations)
  - Include disable prelink rule and OVAL check for it
  - Initial OVAL check if ntpd service is enabled. Add package_installed
    OVAL templating directory structure and functionality.
  - Include services section, and XCCDF description for selected ntpd's
    sshd's service rules
  - Include remediations for login.defs' based password minimum, maximum and
    warning age rules
  - Include directory structure to support remediations
  - Add SCAP "replace or append pattern value in text file based on variable"
    remediation script generator
  - Add remediation for "Set Password Minimum Length in login.defs" rule
* Mon Nov 18 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.3-1
  - Update versioning scheme - move fedorassgrelease to be part of
    upstream version. Rename it to fedorassgversion to avoid name collision
    with Fedora package release.
* Tue Oct 22 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-3
  - Add .gitignore for Fedora output directory
  - Set up Fedora release name and CPE based on build system properties
  - Use correct file paths in scap-security-guide(8) manual page
    (RH BZ#1018905, c#10)
  - Apply further changes motivated by scap-security-guide Fedora RPM review
    request (RH BZ#1018905, c#8):
    * update package description,
    * make content files to be owned by the scap-security-guide package,
    * remove Fedora release number from generated content files,
    * move HTML form of the guide under the doc directory (together
      with that drop fedora/content subdir and place the content
      directly under fedora/ subdir).
  - Fixes for scap-security-guide Fedora RPM review request (RH BZ#1018905):
    * drop Fedora release from package provided files' final path (c#5),
    * drop BuildRoot, selected Requires:, clean section, drop chcon for
      manual page, don't gzip man page (c#4),
    * change package's description (c#4),
    * include PD license text (#c4).
* Mon Oct 14 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-2
  - Provide manual page for scap-security-guide
  - Remove percent sign from spec's changelog to silence rpmlint warning
  - Convert RHEL6 'Restrict Root Logins' section's rules to Fedora
  - Convert RHEL6 'Set Password Expiration Parameter' rules to Fedora
  - Introduce 'Account and Access Control' section
  - Convert RHEL6 'Verify Proper Storage and Existence of Password Hashes' section's
    rules to Fedora
  - Set proper name of the build directory in the spec's setup macro.
  - Replace hard-coded paths with macros. Preserve attributes when copying files.
* Tue Sep 17 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-1
  - Initial Fedora SSG RPM.

Files

/usr/share/scap-security-guide/ansible/rule_playbooks
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/account_passwords_pam_faillock_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_have_homedir_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_logon_fail_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_max_concurrent_login_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_minimum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_minlen_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_dictcheck.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_enforce_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_enforce_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_enforcing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_maxclassrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_minclass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_pwquality_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_pwquality_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_retry.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_unix_rounds_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_pam_unix_rounds_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_set_min_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_set_warn_age_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_dir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_enforce_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_silent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_polyinstantiated_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_polyinstantiated_var_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_root_path_dirs_no_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_set_post_pw_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_umask_etc_csh_cshrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_umask_interactive_users.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_user_dot_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_user_dot_user_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_user_interactive_home_directory_defined.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_user_interactive_home_directory_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_users_home_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_users_home_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_users_home_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/accounts_users_netrc_file_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_check_audit_tools.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_disable_silentreports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_periodic_checking_systemd_timer.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_scan_notification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_verify_acls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/aide_verify_ext_attributes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_access_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_access_failed_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_access_failed_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_access_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_access_success_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_access_success_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_basic_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_create_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_create_failed_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_create_failed_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_create_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_create_success_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_create_success_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_delete_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_delete_failed_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_delete_failed_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_delete_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_delete_success_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_delete_success_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_immutable_login_uids.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_modify_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_modify_failed_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_modify_failed_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_modify_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_modify_success_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_modify_success_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_module_load.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_module_load_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_ospp_general.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_ospp_general_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_ospp_general_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_owner_change_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_owner_change_failed_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_owner_change_failed_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_owner_change_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_owner_change_success_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_owner_change_success_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_perm_change_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_perm_change_failed_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_perm_change_failed_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_perm_change_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_perm_change_success_aarch64.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_perm_change_success_ppc64le.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_privileged_commands_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_privileged_commands_poweroff.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_privileged_commands_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_privileged_commands_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_umount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_dac_modification_umount2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_group_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_group_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_group_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_gshadow_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_gshadow_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_gshadow_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_passwd_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_passwd_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_passwd_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_shadow_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_shadow_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_etc_shadow_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_chacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_restorecon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_rm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_semanage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_setfacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_setfiles.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_setsebool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_execution_seunshare.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_file_deletion_events_rmdir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_immutable_login_uids.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_kernel_module_loading.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_kernel_module_loading_create.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_kernel_module_loading_finit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_kernel_module_loading_query.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_login_events_faillog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_login_events_tallylog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_mac_modification_usr_share.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_apparmor_parser.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_chage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_chfn.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_chsh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_dbus_daemon_launch_helper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_fusermount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_fusermount3.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_gpasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_grub2_set_bootflag.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_insmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_kmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_modprobe.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_mount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_mount_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_newgidmap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_newgrp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_newuidmap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_pam_timestamp_check.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_passmass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_pkexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_polkit_helper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_postdrop.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_postqueue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_pt_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_rmmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_ssh_agent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_ssh_keysign.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_sssd_krb5_child.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_sssd_ldap_child.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_sssd_proxy_child.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_sssd_selinux_child.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_sudoedit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_umount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_unix2_chkpwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_unix_chkpwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_unix_update.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_userhelper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_usermod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_usernetctl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_utempter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_privileged_commands_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_sudoers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_sudoers_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_suid_auid_privilege_function.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_suid_privilege_function.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_system_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_trunc_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_open_o_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_open_o_trunc_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_openat_o_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_openat_o_trunc_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_renameat2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_unsuccessful_file_modification_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/audit_sudo_log_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_configure_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_disk_full_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_network_failure_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_remote_daemon_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_remote_daemon_direction.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_remote_daemon_path.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_remote_daemon_type.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_audispd_syslog_plugin_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_disk_error_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_disk_error_action_stig.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_disk_full_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_disk_full_action_stig.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_action_mail_acct.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_admin_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_admin_space_left_percentage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_flush.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_max_log_file.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_max_log_file_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_max_log_file_action_stig.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_num_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_space_left.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_data_retention_space_left_percentage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_freq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_local_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_log_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_overflow_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/auditd_write_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/banner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/banner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/banner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_client_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_configure_pool_and_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_no_chronyc_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_or_ntpd_set_maxpoll.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_or_ntpd_specify_multiple_servers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_run_as_chrony_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/chronyd_sync_clock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/clean_components_post_updating.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_bashrc_exec_tmux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_bashrc_tmux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_firewalld_rate_limiting.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_gnutls_tls_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_kerberos_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_libreswan_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_opensc_card_drivers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_tmux_lock_after_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_tmux_lock_command.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/configure_tmux_lock_keybinding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_banner_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_automount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_automount_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_autorun.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_geolocation.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_restart_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_thumbnailers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_user_admin.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_user_list.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_wifi_create.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_disable_wifi_notification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_enable_smartcard_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_lock_screen_on_smartcard_removal.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_login_banner_text.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_login_retries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_remote_access_credential_prompt.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_remote_access_encryption.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_idle_activation_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_idle_activation_locked.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_lock_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_lock_locked.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_mode_blank.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_user_info.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_screensaver_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_group_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_groupownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_perms_world_writable_root_owned.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/directory_access_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/directory_group_ownership_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/directory_ownership_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/disable_ctrlaltdel_burstaction.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/disable_prelink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/disable_users_coredumps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/disallow_bypass_password_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/display_login_attempts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dnf-automatic_apply_updates.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/enable_dracut_fips_module.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/enable_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/enable_pam_namespace.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ensure_logrotate_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ensure_pam_wheel_group_empty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/fapolicy_default_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_at_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_audit_tools_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_audit_tools_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_audit_tools_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_cron_allow_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_cron_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_cron_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_hosts_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_hosts_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_system_journal.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupowner_var_log_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupownership_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupownership_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupownership_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_groupownership_system_commands_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_cron_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_hosts_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_hosts_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_system_journal.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_owner_var_log_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_ownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permission_user_init_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_audit_auditd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_audit_rulesd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_hosts_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_hosts_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_httpd_server_conf_d_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_httpd_server_conf_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_system_journal.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/file_permissions_var_log_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/firewalld-backend.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/firewalld_loopback_traffic_restricted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/firewalld_loopback_traffic_trusted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/firewalld_sshd_port_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/force_opensc_card_drivers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/gnome_gdm_disable_automatic_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/gnome_gdm_disable_guest_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/gnome_gdm_disable_xdmcp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_disable_interactive_boot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_disable_recovery.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_enable_iommu_force.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_enable_selinux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_init_on_alloc_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_ipv6_disable_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_kernel_trust_cpu_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_l1tf_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_mce_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_mds_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_mitigation_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_nosmap_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_nosmep_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_page_alloc_shuffle_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_rng_core_default_quality_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_slab_nomerge_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_spec_store_bypass_disable_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_spectre_v2_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_systemd_debug-shell_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/grub2_vsyscall_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/harden_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/harden_sshd_ciphers_openssh_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/harden_sshd_ciphers_opensshserver_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/harden_sshd_macs_openssh_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/harden_sshd_macs_opensshserver_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/install_smartcard_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/journald_compress.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/journald_forward_to_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/journald_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kerberos_disable_no_keytab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_atm_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_can_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_cfg80211_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_dccp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_firewire-core_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_freevxfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_hfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_hfsplus_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_ipv6_option_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_iwlmvm_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_iwlwifi_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_jffs2_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_mac80211_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_rds_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_squashfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_tipc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_udf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_usb-storage_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_uvcvideo_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/kernel_module_vfat_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/logind_session_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_boot_efi_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_boot_noauto.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_boot_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_boot_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_home_grpquota.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_home_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_home_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_home_usrquota.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_krb_sec_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_nodev_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_nodev_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_noexec_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_noexec_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_nosuid_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_nosuid_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_opt_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_proc_hidepid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_srv_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/network_nmcli_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/network_sniffer_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/networkmanager_dns_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_direct_root_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_host_based_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_legacy_plus_entries_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_legacy_plus_entries_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_legacy_plus_entries_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_password_auth_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_rsh_trust_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/no_user_host_based_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/openssl_use_strong_entropy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_389-ds-base_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_SuSEfirewall2_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-addon-ccpp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-addon-kerneloops_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-addon-python_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-cli_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-libs_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-plugin-logger_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-plugin-rhtsupport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-plugin-sosreport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt-server-info-page_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_abrt_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_apparmor_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_audispd-plugins_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_audit-audispd-plugins_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_audit-libs_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_avahi-autoipd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_avahi_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_bind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_binutils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_cron_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_crypto-policies_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_cryptsetup-luks_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_cups_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_cyrus-imapd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_dhcp_client_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_dnf-automatic_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_dnf-plugin-subscription-manager_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_dnsmasq_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_docker_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_dovecot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_dracut-fips_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_fapolicyd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_firewalld_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_freeradius_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_ftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_gdm_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_geolite2-city_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_geolite2-country_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_glibc_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_gnome_software_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_gnutls-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_gssproxy_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_httpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_inetutils-telnetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_iprutils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_iptables-nft_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_iptables-persistent_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_iptables-persistent_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_iptables-services_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_iptables-services_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_iptables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_krb5-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_krb5-workstation_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_libcap-ng-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_libreport-plugin-logger_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_libreport-plugin-rhtsupport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_libreswan_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_libselinux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_logrotate_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_mailx_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_mcstrans_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_net-snmp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_nfs-kernel-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_nfs-utils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_nftables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_nftables_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_nginx_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_nis_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_nss-tools_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_ntp_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_ntpdate_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openldap-clients_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openldap-servers_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_opensc_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openscap-scanner_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openssh-clients_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openssh-server_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openssh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openssh_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_openssh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_pam_apparmor_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_pam_pwquality_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_pcsc-lite_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_pigz_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_policycoreutils-python-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_policycoreutils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_postfix_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_prelink_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_psacct_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_python3-abrt-addon_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_quagga_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rear_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rng-tools_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rpcbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rsync_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rsyslog-gnutls_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_s-nail_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_samba-common_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_samba_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_scap-security-guide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_screen_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_setroubleshoot-plugins_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_setroubleshoot-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_setroubleshoot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_squid_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_sssd-ipa_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_sssd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_strongswan_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_subscription-manager_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_syslogng_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_systemd-journal-remote_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_tar_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_tcp_wrappers_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_tcp_wrappers_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_telnetd-ssl_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_telnetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_timesyncd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_tmux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_tuned_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_ufw_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_ufw_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_usbguard_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_uuidd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_vim_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_vsftpd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_vsftpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_xorg-x11-server-common_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/permissions_local_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/postfix_client_configure_mail_alias.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/postfix_client_configure_mail_alias_postmaster.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/postfix_prevent_unrestricted_relay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/require_emergency_target_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/require_smb_client_signing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/restrict_serial_port_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/root_permissions_syslibrary_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rpm_verify_hashes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rpm_verify_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rpm_verify_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_encrypt_offload_actionsendstreamdriverauthmode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_encrypt_offload_actionsendstreamdrivermode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_encrypt_offload_defaultnetstreamdriver.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_filecreatemode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_nolisten.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_remote_access_monitoring.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_remote_loghost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/rsyslog_remote_tls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_abrt_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_abrt_handle_event.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_abrt_upload_watch_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_antivirus_can_scan_system.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_antivirus_use_jit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_auditadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_authlogin_nsswitch_use_ldap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_authlogin_radius.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_authlogin_yubikey.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_awstats_purge_apache_log_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_boinc_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cdrecord_read_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cluster_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cluster_manage_all_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cluster_use_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cobbler_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cobbler_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cobbler_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cobbler_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_collectd_tcp_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_condor_tcp_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_conman_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_container_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cron_can_relabel.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cron_system_cronjob_use_shares.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cron_userdomain_transition.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cups_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_cvs_read_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_daemons_dump_core.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_daemons_enable_cluster_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_daemons_use_tcp_wrapper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_daemons_use_tty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_dbadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_dbadm_manage_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_dbadm_read_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_deny_ptrace.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_dhcpc_exec_iptables.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_dhcpd_use_ldap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_domain_fd_use.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_domain_kernel_load_modules.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_entropyd_use_audio.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_exim_can_connect_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_exim_manage_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_exim_read_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_fcron_crond.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_fenced_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_fenced_can_ssh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_connect_all_unreserved.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_connect_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_full_access.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ftpd_use_passive_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_cgi_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_cgi_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_cgi_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_session_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_session_users.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_system_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_system_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_git_system_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_gitosis_can_sendmail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_glance_api_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_glance_use_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_glance_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_global_ssp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_gluster_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_gluster_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_gluster_export_all_rw.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_gpg_web_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_gssd_read_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_guest_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_haproxy_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_builtin_scripting.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_check_spam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_connect_ftp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_connect_ldap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_connect_mythtv.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_connect_zabbix.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_network_connect_cobbler.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_network_connect_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_network_memcache.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_network_relay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_can_sendmail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_dbus_avahi.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_dbus_sssd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_dontaudit_search_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_enable_cgi.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_enable_ftp_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_graceful_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_manage_ipa.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_mod_auth_ntlm_winbind.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_mod_auth_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_read_user_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_run_ipa.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_run_preupgrade.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_run_stickshift.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_serve_cobbler_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_setrlimit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_ssi_exec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_sys_script_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_tmp_exec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_tty_comm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_unified.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_use_gpg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_use_openstack.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_use_sasl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_httpd_verify_dns.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_icecast_use_any_tcp_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_irc_use_any_tcp_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_irssi_use_full_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_kdumpgui_run_bootloader.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_kerberos_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ksmtuned_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ksmtuned_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_logadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_logging_syslogd_can_sendmail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_logging_syslogd_run_nagios_plugins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_logging_syslogd_use_tty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_login_console_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_logrotate_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_logwatch_can_network_connect_mail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_lsmd_plugin_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mailman_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mcelog_client.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mcelog_exec_scripts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mcelog_foreground.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mcelog_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_minidlna_read_generic_user_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mmap_low_allowed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mock_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mount_anyfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mozilla_plugin_bind_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mozilla_plugin_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mozilla_plugin_use_bluejeans.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mozilla_plugin_use_gps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mozilla_plugin_use_spice.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mozilla_read_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mpd_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mpd_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mpd_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mplayer_execstack.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_mysql_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_nagios_run_pnp4nagios.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_nagios_run_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_named_tcp_bind_http_port.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_named_write_master_zones.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_neutron_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_nfs_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_nfs_export_all_rw.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_nfsd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_nis_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_nscd_use_shm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_openshift_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_openvpn_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_openvpn_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_openvpn_run_unconfined.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_pcp_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_pcp_read_generic_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_piranha_lvs_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_polipo_connect_all_unreserved.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_polipo_session_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_polipo_session_users.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_polipo_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_polipo_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_polyinstantiation_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_postfix_local_write_mail_spool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_postgresql_can_rsync.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_postgresql_selinux_transmit_client_label.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_postgresql_selinux_unconfined_dbadm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_postgresql_selinux_users_ddl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_pppd_can_insmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_pppd_for_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_privoxy_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_prosody_bind_http_port.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_puppetagent_manage_all_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_puppetmaster_use_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_racoon_read_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_rsync_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_rsync_client.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_rsync_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_rsync_full_access.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_create_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_domain_controller.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_enable_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_export_all_rw.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_load_libgfapi.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_portmapper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_run_unconfined.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_share_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_samba_share_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_sanlock_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_sanlock_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_sanlock_use_samba.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_saslauthd_read_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_secadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_secure_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_secure_mode_insmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_secure_mode_policyload.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_direct_dri_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_execheap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_execmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_execstack.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_mysql_connect_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_ping.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_postgresql_connect_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_rw_noexattrfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_share_music.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_tcp_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_udp_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_selinuxuser_use_ssh_chroot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_sge_domain_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_sge_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_smartmon_3ware.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_smbd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_spamassassin_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_spamd_enable_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_squid_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_squid_use_tproxy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ssh_chroot_rw_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ssh_keysign.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_ssh_sysadm_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_staff_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_staff_use_svirt.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_swift_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_sysadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_telepathy_connect_all_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_telepathy_tcp_connect_generic_network_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_tftp_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_tftp_home_dir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_tmpreaper_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_tmpreaper_use_samba.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_tor_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_tor_can_network_relay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_unconfined_chrome_sandbox_transition.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_unconfined_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_unconfined_mozilla_plugin_transition.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_unprivuser_use_svirt.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_use_ecryptfs_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_use_fusefs_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_use_lpd_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_use_nfs_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_use_samba_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_user_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_varnishd_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_read_qemu_ga_data.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_rw_qemu_ga_data.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_sandbox_use_all_caps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_sandbox_use_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_sandbox_use_mknod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_sandbox_use_netlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_sandbox_use_sys_admin.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_transition_userdomain.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_comm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_rawip.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_samba.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_sanlock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_usb.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_virt_use_xserver.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_webadm_manage_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_webadm_read_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_wine_mmap_zero_ignore.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xdm_bind_vnc_tcp_port.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xdm_exec_bootloader.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xdm_sysadm_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xdm_write_home.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xen_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xend_run_blktap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xend_run_qemu.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xguest_connect_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xguest_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xguest_mount_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xguest_use_bluetooth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xserver_clients_write_xshm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xserver_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_xserver_object_manager.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_zabbix_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_zarafa_setrlimit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_zebra_write_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_zoneminder_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sebool_zoneminder_run_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/securetty_root_login_console_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/selinux_not_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_SuSEfirewall2_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_abrtd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_acpid_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_apport_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_atd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_avahi-daemon_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_certmonger_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_cgconfig_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_cgred_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_chronyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_chronyd_or_ntpd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_cockpit_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_cpupower_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_cron_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_crond_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_cups_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_debug-shell_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_dhcpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_docker_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_dovecot_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_fapolicyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_firewalld_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_httpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_ip6tables_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_iptables_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_irqbalance_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_kdump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_mdmonitor_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_messagebus_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_nails_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_named_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_netconsole_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_netfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_nfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_nfslock_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_nftables_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_nftables_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_ntp_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_ntpd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_ntpdate_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_oddjobd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_pcscd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_portreserve_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_postfix_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_psacct_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_qpidd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_quota_nld_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rdisc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rexec_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rhnsd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rhsmcertd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rlogin_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rngd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rpcbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rpcgssd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rpcidmapd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rpcsvcgssd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rsh_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rsyncd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_saslauthd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_slapd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_smartd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_smb_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_snmpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_squid_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_sshd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_sshd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_sssd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_syslogng_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_sysstat_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_systemd-coredump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_systemd-journald_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_telnet_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_tftp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_timesyncd_configured.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_timesyncd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_timesyncd_root_distance_configured.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_ufw_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_usbguard_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_vsftpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_xinetd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_ypbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_ypserv_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/service_zebra_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_nftables_base_chain.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_nftables_loopback_traffic.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_nftables_table.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/set_password_hashing_min_rounds_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/smartcard_configure_cert_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/snmpd_not_default_password.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/socket_systemd-journal-remote_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ssh_client_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ssh_client_use_strong_rng_csh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/ssh_client_use_strong_rng_sh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_allow_only_protocol2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_compression.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_kerb_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_pubkey_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_rhosts_rsa.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_root_password_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_tcp_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_user_known_hosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_disable_x11_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_enable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_enable_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_enable_pubkey_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_enable_warning_banner_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_enable_x11_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_print_last_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_keepalive_0.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_login_grace_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_loglevel_info.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_loglevel_verbose.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_max_auth_tries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_max_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_set_maxstartups.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_use_approved_ciphers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_use_priv_separation.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_use_strong_kex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_use_strong_macs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_use_strong_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sshd_x11_use_localhost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_certificate_verification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_enable_smartcards.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_ldap_configure_tls_ca_dir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_ldap_configure_tls_reqcert.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_ldap_start_tls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_memcache_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_offline_cred_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sssd_ssh_known_hosts_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_add_env_reset.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_add_ignore_dot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_add_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_add_passwd_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_add_requiretty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_add_umask.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_custom_logfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudo_restrict_others_executable_permission.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudoers_default_includedir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sudoers_validate_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_fs_protected_fifos.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_fs_protected_regular.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_fs_suid_dumpable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_core_pattern.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_core_pattern_empty_string.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_core_uses_pid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_exec_shield.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_kexec_load_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_modules_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_panic_on_oops.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_perf_cpu_time_max_percent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_perf_event_max_sample_rate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_pid_max.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_sysrq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_unprivileged_bpf_disabled_accept_default.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_accept_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_arp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_arp_ignore.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_drop_gratuitous_arp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_route_localnet.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_all_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_default_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_conf_default_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_ip_local_port_range.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_tcp_invalid_ratelimit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_tcp_rfc1337.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_disable_ipv6.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_all_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_disable_ipv6.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_net_ipv6_conf_default_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_user_max_user_namespaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/sysctl_vm_mmap_min_addr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/tftpd_uses_secure_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/timer_dnf-automatic_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/timer_logrotate_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/usbguard_allow_hid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/usbguard_allow_hid_and_hub.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/usbguard_allow_hub.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/usbguard_generate_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/use_kerberos_security_all_exports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/use_pam_wheel_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/use_pam_wheel_group_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/verify_use_mappers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/vlock_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/wireless_disable_interfaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/xwindows_remove_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/xwindows_runlevel_target.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_bootmap_is_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_init_on_alloc_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_page_alloc_shuffle_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_systemd_debug-shell_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/all/zipl_vsyscall_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ansible_playbooks-almalinux8
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_minlen_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_unix_rounds_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_password_pam_unix_rounds_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_polyinstantiated_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_polyinstantiated_var_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_dac_modification_umount2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_file_deletion_events_rmdir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_kernel_module_loading_finit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_privileged_commands_kmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_privileged_commands_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/audit_sudo_log_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/dir_perms_world_writable_root_owned.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/dnf-automatic_apply_updates.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/enable_pam_namespace.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/ensure_logrotate_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_enable_iommu_force.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_l1tf_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_mce_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_nosmap_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_nosmep_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_rng_core_default_quality_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_slab_nomerge_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_spec_store_bypass_disable_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/grub2_spectre_v2_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_boot_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_home_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_opt_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_srv_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_var_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/no_direct_root_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_dnf-automatic_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_logrotate_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_rsyslog-gnutls_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/postfix_client_configure_mail_alias.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/rsyslog_remote_loghost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/rsyslog_remote_tls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sebool_polyinstantiation_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/service_chronyd_or_ntpd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_add_env_reset.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_add_ignore_dot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_add_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_add_requiretty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_add_umask.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_fs_suid_dumpable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_modules_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_panic_on_oops.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_perf_cpu_time_max_percent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_perf_event_max_sample_rate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_pid_max.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_sysrq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_accept_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_arp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_arp_ignore.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_drop_gratuitous_arp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_route_localnet.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_all_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_conf_default_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_ip_local_port_range.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_tcp_rfc1337.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_all_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_net_ipv6_conf_default_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/sysctl_vm_mmap_min_addr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_enhanced/timer_dnf-automatic_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_minlen_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_unix_rounds_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_password_pam_unix_rounds_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_polyinstantiated_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_polyinstantiated_var_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/aide_scan_notification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/aide_verify_acls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/aide_verify_ext_attributes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_dac_modification_umount2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_file_deletion_events_rmdir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_kernel_module_loading_finit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_privileged_commands_kmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_privileged_commands_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/audit_sudo_log_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/dir_perms_world_writable_root_owned.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/dnf-automatic_apply_updates.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/enable_pam_namespace.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/ensure_logrotate_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_enable_iommu_force.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_l1tf_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_mce_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_nosmap_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_nosmep_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_rng_core_default_quality_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_slab_nomerge_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_spec_store_bypass_disable_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/grub2_spectre_v2_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_boot_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_home_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_opt_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_srv_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_var_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/no_direct_root_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_dnf-automatic_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_logrotate_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_rsyslog-gnutls_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_setroubleshoot-plugins_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_setroubleshoot-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_setroubleshoot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/postfix_client_configure_mail_alias.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/rsyslog_remote_loghost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/rsyslog_remote_tls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sebool_polyinstantiation_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sebool_selinuxuser_execheap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sebool_selinuxuser_execstack.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sebool_ssh_sysadm_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/service_chronyd_or_ntpd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_add_env_reset.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_add_ignore_dot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_add_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_add_requiretty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_add_umask.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_fs_suid_dumpable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_modules_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_panic_on_oops.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_perf_cpu_time_max_percent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_perf_event_max_sample_rate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_pid_max.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_sysrq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_accept_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_arp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_arp_ignore.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_drop_gratuitous_arp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_route_localnet.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_all_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_conf_default_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_ip_local_port_range.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_tcp_rfc1337.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_all_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_net_ipv6_conf_default_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/sysctl_vm_mmap_min_addr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_high/timer_dnf-automatic_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_minlen_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_unix_rounds_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_password_pam_unix_rounds_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_polyinstantiated_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_polyinstantiated_var_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/audit_rules_privileged_commands_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/dir_perms_world_writable_root_owned.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/dnf-automatic_apply_updates.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/enable_pam_namespace.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_l1tf_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_mce_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_rng_core_default_quality_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_slab_nomerge_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_spec_store_bypass_disable_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/grub2_spectre_v2_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_boot_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_home_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_opt_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_srv_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_var_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/no_direct_root_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_dnf-automatic_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/postfix_client_configure_mail_alias.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sebool_polyinstantiation_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_add_env_reset.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_add_ignore_dot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_add_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_add_requiretty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_add_umask.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_fs_suid_dumpable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_panic_on_oops.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_perf_cpu_time_max_percent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_perf_event_max_sample_rate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_pid_max.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_sysrq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_accept_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_arp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_arp_ignore.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_drop_gratuitous_arp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_route_localnet.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_all_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_conf_default_shared_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_ip_local_port_range.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_tcp_rfc1337.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_all_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_accept_ra_defrtr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_accept_ra_pinfo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_autoconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_max_addresses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_net_ipv6_conf_default_router_solicitations.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/sysctl_vm_mmap_min_addr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_intermediary/timer_dnf-automatic_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_minlen_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_unix_rounds_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_password_pam_unix_rounds_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/dir_perms_world_writable_root_owned.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/dnf-automatic_apply_updates.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_dnf-automatic_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/anssi_bp28_minimal/timer_dnf-automatic_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_dictcheck.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_enforce_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_minclass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_set_warn_age_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_root_path_dirs_no_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_set_post_pw_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_user_dot_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_user_dot_user_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_user_interactive_home_directory_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/accounts_users_netrc_file_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/aide_check_audit_tools.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_execution_chacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_execution_setfacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_kernel_module_loading_create.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_kernel_module_loading_finit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_kernel_module_loading_query.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_mac_modification_usr_share.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_privileged_commands_kmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_privileged_commands_usermod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_suid_auid_privilege_function.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/audit_sudo_log_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/auditd_data_disk_error_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/auditd_data_disk_full_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/auditd_data_retention_action_mail_acct.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/auditd_data_retention_admin_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/auditd_data_retention_max_log_file.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/auditd_data_retention_max_log_file_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/auditd_data_retention_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/banner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/banner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/banner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/chronyd_run_as_chrony_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_banner_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_disable_automount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_disable_automount_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_disable_autorun.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_disable_user_list.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_login_banner_text.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_screensaver_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/ensure_pam_wheel_group_empty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_at_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_cron_allow_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_cron_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupowner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupownership_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupownership_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_groupownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_owner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_ownership_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_ownership_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_ownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_ownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_ownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permission_user_init_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/firewalld_loopback_traffic_restricted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/firewalld_loopback_traffic_trusted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/gnome_gdm_disable_xdmcp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/grub2_enable_selinux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/journald_compress.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/journald_forward_to_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/journald_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_dccp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_freevxfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_hfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_hfsplus_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_jffs2_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_rds_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_squashfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_tipc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_udf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/kernel_module_usb-storage_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_home_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/no_password_auth_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/no_rsh_trust_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_avahi_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_bind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_cups_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_cyrus-imapd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_dovecot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_ftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_gdm_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_httpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_libselinux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_mcstrans_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_net-snmp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_nftables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_nginx_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_openldap-clients_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_pam_pwquality_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_rsync_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_samba_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_setroubleshoot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_squid_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_vsftpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_xorg-x11-server-common_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/rsyslog_filecreatemode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/rsyslog_nolisten.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/selinux_not_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_crond_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_nfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_nftables_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_rpcbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/service_systemd-journald_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/socket_systemd-journal-remote_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_enable_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_enable_warning_banner_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_set_login_grace_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_set_loglevel_verbose.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_set_max_auth_tries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_set_max_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_set_maxstartups.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_use_approved_ciphers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_use_strong_kex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sshd_use_strong_macs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sudo_custom_logfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_all_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_default_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv6_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/use_pam_wheel_group_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/wireless_disable_interfaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis/xwindows_runlevel_target.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_dictcheck.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_enforce_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_minclass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_set_warn_age_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_root_path_dirs_no_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_set_post_pw_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_user_dot_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_user_dot_user_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_user_interactive_home_directory_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/accounts_users_netrc_file_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/aide_check_audit_tools.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/banner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/banner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/banner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/chronyd_run_as_chrony_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_banner_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_disable_automount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_disable_automount_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_disable_autorun.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_disable_user_list.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_login_banner_text.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_screensaver_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/ensure_pam_wheel_group_empty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_at_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_cron_allow_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_cron_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupowner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_groupownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_owner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_ownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_ownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_ownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permission_user_init_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/file_permissions_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/firewalld_loopback_traffic_restricted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/firewalld_loopback_traffic_trusted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/gnome_gdm_disable_xdmcp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/grub2_enable_selinux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/journald_compress.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/journald_forward_to_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/journald_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_home_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/no_password_auth_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/no_rsh_trust_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_avahi_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_bind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_cups_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_cyrus-imapd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_dovecot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_ftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_httpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_libselinux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_mcstrans_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_net-snmp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_nftables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_nginx_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_pam_pwquality_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_rsync_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_samba_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_setroubleshoot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_squid_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_vsftpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/rsyslog_filecreatemode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/rsyslog_nolisten.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/selinux_not_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_crond_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_nfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_nftables_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_rpcbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/service_systemd-journald_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/socket_systemd-journal-remote_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_enable_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_enable_warning_banner_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_set_login_grace_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_set_loglevel_verbose.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_set_max_auth_tries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_set_max_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_set_maxstartups.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_use_approved_ciphers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_use_strong_kex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sshd_use_strong_macs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sudo_custom_logfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_all_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_default_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv6_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/use_pam_wheel_group_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_server_l1/wireless_disable_interfaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_dictcheck.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_enforce_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_minclass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_set_warn_age_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_root_path_dirs_no_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_set_post_pw_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_user_dot_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_user_dot_user_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_user_interactive_home_directory_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/accounts_users_netrc_file_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/aide_check_audit_tools.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/banner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/banner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/banner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/chronyd_run_as_chrony_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_banner_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_disable_automount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_disable_automount_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_disable_autorun.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_disable_user_list.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_login_banner_text.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_screensaver_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/ensure_pam_wheel_group_empty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_at_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_cron_allow_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_cron_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupowner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_groupownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_owner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_ownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_ownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_ownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permission_user_init_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/file_permissions_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/firewalld_loopback_traffic_restricted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/firewalld_loopback_traffic_trusted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/gnome_gdm_disable_xdmcp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/grub2_enable_selinux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/journald_compress.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/journald_forward_to_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/journald_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_home_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/no_password_auth_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/no_rsh_trust_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_bind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_cyrus-imapd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_dovecot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_ftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_httpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_libselinux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_mcstrans_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_net-snmp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_nftables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_nginx_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_pam_pwquality_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_rsync_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_samba_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_squid_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_vsftpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/rsyslog_filecreatemode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/rsyslog_nolisten.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/selinux_not_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/service_crond_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/service_nfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/service_nftables_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/service_rpcbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/service_systemd-journald_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/socket_systemd-journal-remote_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_enable_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_enable_warning_banner_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_set_login_grace_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_set_loglevel_verbose.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_set_max_auth_tries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_set_max_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_set_maxstartups.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_use_approved_ciphers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_use_strong_kex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sshd_use_strong_macs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sudo_custom_logfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_all_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_default_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv6_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l1/use_pam_wheel_group_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_dictcheck.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_enforce_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_minclass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_set_warn_age_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_root_path_dirs_no_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_set_post_pw_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_user_dot_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_user_dot_user_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_user_interactive_home_directory_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/accounts_users_netrc_file_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/aide_check_audit_tools.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_execution_chacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_execution_setfacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_kernel_module_loading_create.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_kernel_module_loading_finit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_kernel_module_loading_query.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_mac_modification_usr_share.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_privileged_commands_kmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_privileged_commands_usermod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_suid_auid_privilege_function.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/audit_sudo_log_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/auditd_data_disk_error_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/auditd_data_disk_full_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/auditd_data_retention_action_mail_acct.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/auditd_data_retention_admin_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/auditd_data_retention_max_log_file.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/auditd_data_retention_max_log_file_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/auditd_data_retention_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/banner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/banner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/banner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/chronyd_run_as_chrony_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_banner_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_disable_automount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_disable_automount_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_disable_autorun.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_disable_user_list.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_login_banner_text.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_screensaver_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/ensure_pam_wheel_group_empty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_at_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_cron_allow_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_cron_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupowner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupownership_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupownership_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_groupownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_owner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_ownership_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_ownership_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_ownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_ownership_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_ownership_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permission_user_init_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_audit_binaries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_audit_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_backup_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_motd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_etc_shells.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/firewalld_loopback_traffic_restricted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/firewalld_loopback_traffic_trusted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/gnome_gdm_disable_xdmcp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/grub2_enable_selinux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/journald_compress.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/journald_forward_to_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/journald_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_dccp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_freevxfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_hfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_hfsplus_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_jffs2_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_rds_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_squashfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_tipc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_udf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/kernel_module_usb-storage_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_home_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/no_password_auth_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/no_rsh_trust_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_avahi_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_bind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_cyrus-imapd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_dovecot_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_ftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_httpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_libselinux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_mcstrans_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_net-snmp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_nftables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_nginx_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_openldap-clients_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_pam_pwquality_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_rsync_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_samba_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_squid_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_vsftpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/rsyslog_filecreatemode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/rsyslog_nolisten.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/selinux_not_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_crond_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_nfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_nftables_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_rpcbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/service_systemd-journald_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/socket_systemd-journal-remote_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_enable_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_enable_warning_banner_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_set_login_grace_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_set_loglevel_verbose.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_set_max_auth_tries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_set_max_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_set_maxstartups.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_use_approved_ciphers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_use_strong_kex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sshd_use_strong_macs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sudo_custom_logfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_all_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_default_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv6_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cis_workstation_l2/use_pam_wheel_group_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/accounts_max_concurrent_login_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/accounts_minimum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_kernel_module_loading.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/auditd_audispd_syslog_plugin_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/auditd_data_retention_action_mail_acct.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/auditd_data_retention_admin_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/auditd_data_retention_max_log_file.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/auditd_data_retention_max_log_file_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/auditd_data_retention_num_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/auditd_data_retention_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/dconf_gnome_screensaver_idle_activation_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/dconf_gnome_screensaver_lock_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/dconf_gnome_screensaver_mode_blank.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/display_login_attempts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/firewalld_sshd_port_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/kernel_module_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/kernel_module_dccp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/rpm_verify_hashes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/rpm_verify_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sshd_allow_only_protocol2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sshd_set_keepalive_0.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cjis/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_max_concurrent_login_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_maxclassrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_umask_etc_csh_cshrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_access_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_access_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_basic_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_create_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_create_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_delete_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_delete_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_immutable_login_uids.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_modify_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_modify_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_module_load.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_ospp_general.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_owner_change_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_owner_change_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_perm_change_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/audit_perm_change_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/auditd_data_retention_flush.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/auditd_freq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/auditd_local_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/auditd_log_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/auditd_write_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/chronyd_client_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/chronyd_no_chronyc_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_bashrc_exec_tmux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_kerberos_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_libreswan_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_tmux_lock_after_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/configure_tmux_lock_command.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/disable_ctrlaltdel_burstaction.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/disable_users_coredumps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/dnf-automatic_apply_updates.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/enable_dracut_fips_module.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/enable_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_disable_recovery.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_kernel_trust_cpu_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/grub2_vsyscall_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kerberos_disable_no_keytab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kernel_module_atm_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kernel_module_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kernel_module_can_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kernel_module_firewire-core_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/kernel_module_tipc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_boot_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_home_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/openssl_use_strong_entropy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_abrt-addon-ccpp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_abrt-addon-kerneloops_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_abrt-cli_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_abrt-plugin-sosreport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_abrt_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_crypto-policies_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_dnf-automatic_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_dnf-plugin-subscription-manager_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_fapolicyd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_gnutls-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_gssproxy_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_iprutils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_krb5-workstation_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_libreport-plugin-logger_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_libreport-plugin-rhtsupport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_nfs-utils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_openscap-scanner_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_openssh-clients_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_openssh-server_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_policycoreutils-python-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_policycoreutils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_python3-abrt-addon_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_scap-security-guide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_subscription-manager_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_tmux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/package_usbguard_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/securetty_root_login_console_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/service_debug-shell_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/service_fapolicyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/service_kdump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/service_systemd-coredump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/service_usbguard_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/ssh_client_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/ssh_client_use_strong_rng_csh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/ssh_client_use_strong_rng_sh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_disable_kerb_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_set_keepalive_0.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sshd_use_strong_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_kernel_core_pattern.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_kernel_kexec_load_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_all_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_default_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/sysctl_user_max_user_namespaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/timer_dnf-automatic_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/usbguard_allow_hid_and_hub.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/use_pam_wheel_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/zipl_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/zipl_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/zipl_bootmap_is_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/zipl_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/cui/zipl_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/account_passwords_pam_faillock_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/accounts_password_pam_enforce_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/accounts_passwords_pam_faillock_enforce_local.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/accounts_users_home_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_privileged_commands_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_privileged_commands_poweroff.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_privileged_commands_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_privileged_commands_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_dac_modification_umount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_group_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_group_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_group_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_gshadow_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_gshadow_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_gshadow_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_passwd_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_passwd_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_passwd_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_shadow_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_shadow_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_etc_shadow_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_privileged_commands_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_privileged_commands_newgidmap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_privileged_commands_newuidmap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_privileged_commands_pt_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_privileged_commands_usernetctl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_trunc_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_open_o_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_open_o_trunc_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_openat_o_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_openat_o_trunc_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/audit_rules_unsuccessful_file_modification_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/auditd_audispd_configure_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/auditd_audispd_disk_full_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/auditd_audispd_network_failure_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/auditd_data_disk_error_action_stig.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/auditd_data_disk_full_action_stig.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/auditd_data_retention_admin_space_left_percentage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/auditd_data_retention_max_log_file_action_stig.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/configure_opensc_card_drivers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_disable_geolocation.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_disable_restart_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_disable_thumbnailers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_disable_user_admin.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_disable_wifi_create.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_disable_wifi_notification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_enable_smartcard_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_login_retries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_screensaver_idle_activation_locked.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dconf_gnome_screensaver_user_info.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dir_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/dir_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/file_groupowner_var_log_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/file_owner_var_log_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/file_permissions_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/file_permissions_httpd_server_conf_d_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/file_permissions_httpd_server_conf_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/file_permissions_var_log_syslog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/force_opensc_card_drivers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/grub2_ipv6_disable_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/grub2_systemd_debug-shell_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/harden_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/kernel_module_cfg80211_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/kernel_module_ipv6_option_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/kernel_module_iwlmvm_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/kernel_module_iwlwifi_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/kernel_module_mac80211_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/kernel_module_vfat_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/mount_option_boot_noauto.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/mount_option_home_grpquota.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/mount_option_home_usrquota.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/mount_option_krb_sec_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/mount_option_proc_hidepid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/no_legacy_plus_entries_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/no_legacy_plus_entries_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/no_legacy_plus_entries_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_389-ds-base_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_abrt-plugin-logger_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_abrt-plugin-rhtsupport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_audit-audispd-plugins_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_avahi-autoipd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_binutils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_cron_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_freeradius_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_geolite2-city_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_geolite2-country_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_inetutils-telnetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_iptables-services_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_iptables-services_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_iptables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_libcap-ng-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_libreport-plugin-rhtsupport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_libreswan_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_nis_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_nss-tools_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_ntp_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_ntpdate_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_openldap-servers_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_openssh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_pcsc-lite_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_pigz_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_psacct_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_rpcbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_samba-common_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_sssd-ipa_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_sssd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_syslogng_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_systemd-journal-remote_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_tar_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_telnetd-ssl_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_telnetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_vim_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/package_vsftpd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/require_smb_client_signing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_abrt_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_abrt_handle_event.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_abrt_upload_watch_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_antivirus_can_scan_system.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_antivirus_use_jit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_authlogin_nsswitch_use_ldap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_authlogin_radius.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_authlogin_yubikey.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_awstats_purge_apache_log_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_boinc_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cdrecord_read_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cluster_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cluster_manage_all_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cluster_use_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cobbler_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cobbler_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cobbler_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cobbler_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_collectd_tcp_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_condor_tcp_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_conman_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_container_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cron_can_relabel.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cron_system_cronjob_use_shares.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cron_userdomain_transition.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cups_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_cvs_read_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_daemons_dump_core.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_daemons_enable_cluster_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_daemons_use_tcp_wrapper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_daemons_use_tty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_dbadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_dbadm_manage_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_dbadm_read_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_deny_ptrace.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_dhcpc_exec_iptables.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_dhcpd_use_ldap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_domain_fd_use.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_domain_kernel_load_modules.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_entropyd_use_audio.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_exim_can_connect_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_exim_manage_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_exim_read_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_fcron_crond.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_fenced_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_fenced_can_ssh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_connect_all_unreserved.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_connect_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_full_access.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ftpd_use_passive_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_cgi_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_cgi_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_cgi_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_session_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_session_users.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_system_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_system_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_git_system_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_gitosis_can_sendmail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_glance_api_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_glance_use_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_glance_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_global_ssp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_gluster_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_gluster_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_gluster_export_all_rw.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_gpg_web_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_gssd_read_tmp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_guest_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_haproxy_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_builtin_scripting.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_check_spam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_connect_ftp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_connect_ldap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_connect_mythtv.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_connect_zabbix.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_network_connect_cobbler.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_network_connect_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_network_memcache.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_network_relay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_can_sendmail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_dbus_avahi.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_dbus_sssd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_dontaudit_search_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_enable_cgi.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_enable_ftp_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_graceful_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_manage_ipa.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_mod_auth_ntlm_winbind.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_mod_auth_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_read_user_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_run_ipa.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_run_preupgrade.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_run_stickshift.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_serve_cobbler_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_setrlimit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_ssi_exec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_sys_script_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_tmp_exec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_tty_comm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_unified.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_use_gpg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_use_openstack.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_use_sasl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_httpd_verify_dns.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_icecast_use_any_tcp_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_irc_use_any_tcp_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_irssi_use_full_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_kdumpgui_run_bootloader.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_kerberos_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ksmtuned_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ksmtuned_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_logadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_logging_syslogd_can_sendmail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_logging_syslogd_run_nagios_plugins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_logging_syslogd_use_tty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_login_console_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_logrotate_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_logwatch_can_network_connect_mail.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_lsmd_plugin_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mailman_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mcelog_client.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mcelog_exec_scripts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mcelog_foreground.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mcelog_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_minidlna_read_generic_user_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mmap_low_allowed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mock_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mount_anyfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mozilla_plugin_bind_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mozilla_plugin_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mozilla_plugin_use_bluejeans.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mozilla_plugin_use_gps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mozilla_plugin_use_spice.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mozilla_read_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mpd_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mpd_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mpd_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mplayer_execstack.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_mysql_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_nagios_run_pnp4nagios.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_nagios_run_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_named_tcp_bind_http_port.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_named_write_master_zones.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_neutron_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_nfs_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_nfs_export_all_rw.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_nfsd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_nis_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_nscd_use_shm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_openshift_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_openvpn_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_openvpn_enable_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_openvpn_run_unconfined.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_pcp_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_pcp_read_generic_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_piranha_lvs_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_polipo_connect_all_unreserved.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_polipo_session_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_polipo_session_users.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_polipo_use_cifs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_polipo_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_postfix_local_write_mail_spool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_postgresql_can_rsync.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_postgresql_selinux_transmit_client_label.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_postgresql_selinux_unconfined_dbadm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_postgresql_selinux_users_ddl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_pppd_can_insmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_pppd_for_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_privoxy_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_prosody_bind_http_port.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_puppetagent_manage_all_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_puppetmaster_use_db.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_racoon_read_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_rsync_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_rsync_client.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_rsync_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_rsync_full_access.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_create_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_domain_controller.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_enable_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_export_all_ro.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_export_all_rw.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_load_libgfapi.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_portmapper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_run_unconfined.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_share_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_samba_share_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_sanlock_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_sanlock_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_sanlock_use_samba.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_saslauthd_read_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_secadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_secure_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_secure_mode_insmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_secure_mode_policyload.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_direct_dri_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_mysql_connect_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_ping.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_postgresql_connect_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_rw_noexattrfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_share_music.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_tcp_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_udp_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_selinuxuser_use_ssh_chroot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_sge_domain_can_network_connect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_sge_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_smartmon_3ware.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_smbd_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_spamassassin_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_spamd_enable_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_squid_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_squid_use_tproxy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ssh_chroot_rw_homedirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_ssh_keysign.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_staff_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_staff_use_svirt.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_swift_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_sysadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_telepathy_connect_all_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_telepathy_tcp_connect_generic_network_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_tftp_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_tftp_home_dir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_tmpreaper_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_tmpreaper_use_samba.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_tor_bind_all_unreserved_ports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_tor_can_network_relay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_unconfined_chrome_sandbox_transition.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_unconfined_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_unconfined_mozilla_plugin_transition.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_unprivuser_use_svirt.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_use_ecryptfs_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_use_fusefs_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_use_lpd_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_use_nfs_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_use_samba_home_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_user_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_varnishd_connect_any.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_read_qemu_ga_data.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_rw_qemu_ga_data.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_sandbox_use_all_caps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_sandbox_use_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_sandbox_use_mknod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_sandbox_use_netlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_sandbox_use_sys_admin.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_transition_userdomain.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_comm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_fusefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_rawip.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_samba.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_sanlock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_usb.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_virt_use_xserver.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_webadm_manage_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_webadm_read_user_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_wine_mmap_zero_ignore.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xdm_bind_vnc_tcp_port.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xdm_exec_bootloader.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xdm_sysadm_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xdm_write_home.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xen_use_nfs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xend_run_blktap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xend_run_qemu.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xguest_connect_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xguest_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xguest_mount_media.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xguest_use_bluetooth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xserver_clients_write_xshm.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xserver_execmem.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_xserver_object_manager.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_zabbix_can_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_zarafa_setrlimit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_zebra_write_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_zoneminder_anon_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sebool_zoneminder_run_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_acpid_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_certmonger_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_cockpit_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_cpupower_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_cron_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_cups_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_dhcpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_dovecot_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_httpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_ip6tables_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_iptables_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_mdmonitor_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_nails_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_named_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_netconsole_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_netfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_nfslock_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_nftables_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_ntp_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_ntpd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_pcscd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_portreserve_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_postfix_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_psacct_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_quota_nld_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_rhnsd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_rhsmcertd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_rpcgssd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_rpcidmapd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_rpcsvcgssd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_rsh_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_saslauthd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_slapd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_smb_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_sshd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_sssd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_syslogng_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_sysstat_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_tftp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_ufw_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_vsftpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_ypbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/service_ypserv_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/set_nftables_table.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/snmpd_not_default_password.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sshd_disable_pubkey_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sshd_disable_rhosts_rsa.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sshd_disable_root_password_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sshd_enable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sshd_enable_pubkey_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sshd_enable_x11_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sshd_use_priv_separation.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sssd_ldap_configure_tls_ca_dir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sssd_ldap_configure_tls_reqcert.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sssd_ldap_start_tls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sssd_memcache_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sssd_ssh_known_hosts_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sudo_add_passwd_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sudo_restrict_others_executable_permission.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sysctl_kernel_core_uses_pid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sysctl_net_ipv4_tcp_invalid_ratelimit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sysctl_net_ipv6_conf_all_disable_ipv6.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/sysctl_net_ipv6_conf_default_disable_ipv6.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/timer_logrotate_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/usbguard_allow_hid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/usbguard_allow_hub.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/xwindows_remove_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/xwindows_runlevel_target.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/zipl_systemd_debug-shell_argument_absent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/default/zipl_vsyscall_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_execution_restorecon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_execution_semanage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_execution_setfiles.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_execution_setsebool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_execution_seunshare.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_kernel_module_loading.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_login_events_tallylog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/auditd_data_retention_flush.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/auditd_freq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/auditd_local_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/auditd_log_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/auditd_write_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/file_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/file_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/file_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/file_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/network_sniffer_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_fapolicyd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_quagga_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_rear_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_squid_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/rpm_verify_hashes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/rpm_verify_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/rpm_verify_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_avahi-daemon_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_fapolicyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_squid_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_telnet_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_xinetd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/service_zebra_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_disable_user_known_hosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_print_last_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sshd_set_loglevel_info.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_kernel_exec_shield.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_kernel_kexec_load_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/e8/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_execution_restorecon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_execution_semanage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_execution_setsebool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_file_deletion_events_rmdir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_login_events_tallylog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_chage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_chsh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_gpasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_newgrp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_pam_timestamp_check.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_postdrop.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_postqueue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_ssh_keysign.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_sudoedit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_umount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_unix_chkpwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_privileged_commands_userhelper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_system_shutdown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_unsuccessful_file_modification_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/auditd_audispd_syslog_plugin_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/auditd_data_retention_flush.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/dconf_gnome_remote_access_credential_prompt.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/dconf_gnome_remote_access_encryption.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/disable_ctrlaltdel_burstaction.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/grub2_disable_interactive_boot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/grub2_enable_selinux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/kernel_module_usb-storage_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/no_direct_root_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/no_rsh_trust_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/restrict_serial_port_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/rpm_verify_hashes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/rpm_verify_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/rsyslog_remote_loghost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sebool_selinuxuser_execheap.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sebool_selinuxuser_execmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sebool_selinuxuser_execstack.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/securetty_root_login_console_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_crond_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_debug-shell_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_kdump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_rexec_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_rlogin_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_telnet_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_xinetd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/service_zebra_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_allow_only_protocol2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_disable_compression.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_disable_kerb_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sshd_set_keepalive_0.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sysctl_fs_suid_dumpable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sysctl_kernel_exec_shield.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/hipaa/use_kerberos_security_all_exports.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_minimum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_access_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_access_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_execution_restorecon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_execution_semanage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_execution_setfiles.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_execution_setsebool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_execution_seunshare.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_kernel_module_loading.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_login_events_tallylog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/auditd_data_retention_flush.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/auditd_freq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/auditd_local_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/auditd_log_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/auditd_write_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/chronyd_or_ntpd_specify_multiple_servers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/display_login_attempts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/enable_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/file_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/file_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/file_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/file_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/firewalld_sshd_port_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/network_nmcli_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/network_sniffer_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/openssl_use_strong_entropy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_fapolicyd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_quagga_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_rear_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_rsh_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_squid_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_talk-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_talk_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_usbguard_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/require_emergency_target_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rpm_verify_hashes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rpm_verify_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rpm_verify_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rsyslog_nolisten.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rsyslog_remote_loghost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/rsyslog_remote_tls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sebool_auditadm_exec_content.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_avahi-daemon_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_chronyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_chronyd_or_ntpd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_fapolicyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_snmpd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_squid_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_telnet_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_usbguard_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_xinetd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/service_zebra_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_allow_only_protocol2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_disable_kerb_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_disable_user_known_hosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_disable_x11_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_print_last_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_set_loglevel_info.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sshd_set_max_auth_tries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_kernel_exec_shield.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_kernel_kexec_load_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/usbguard_allow_hid_and_hub.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ism_o/wireless_disable_interfaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_max_concurrent_login_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_maxclassrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_umask_etc_csh_cshrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_access_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_access_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_basic_configuration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_create_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_create_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_delete_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_delete_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_immutable_login_uids.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_modify_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_modify_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_module_load.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_ospp_general.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_owner_change_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_owner_change_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_perm_change_failed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/audit_perm_change_success.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/auditd_data_retention_flush.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/auditd_freq.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/auditd_local_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/auditd_log_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/auditd_write_logs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/chronyd_client_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/chronyd_no_chronyc_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_bashrc_exec_tmux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_kerberos_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_libreswan_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_tmux_lock_after_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/configure_tmux_lock_command.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/disable_ctrlaltdel_burstaction.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/disable_users_coredumps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/dnf-automatic_apply_updates.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/dnf-automatic_security_updates_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/enable_dracut_fips_module.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/enable_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_disable_recovery.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_kernel_trust_cpu_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/grub2_vsyscall_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kerberos_disable_no_keytab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kernel_module_atm_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kernel_module_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kernel_module_can_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kernel_module_firewire-core_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/kernel_module_tipc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_boot_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_home_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/openssl_use_strong_entropy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_abrt-addon-ccpp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_abrt-addon-kerneloops_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_abrt-cli_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_abrt-plugin-sosreport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_abrt_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_crypto-policies_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_dnf-automatic_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_dnf-plugin-subscription-manager_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_fapolicyd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_gnutls-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_gssproxy_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_iprutils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_krb5-workstation_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_libreport-plugin-logger_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_libreport-plugin-rhtsupport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_nfs-utils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_openscap-scanner_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_openssh-clients_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_openssh-server_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_policycoreutils-python-utils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_policycoreutils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_python3-abrt-addon_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_scap-security-guide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_subscription-manager_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_tmux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/package_usbguard_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/securetty_root_login_console_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/service_debug-shell_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/service_fapolicyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/service_kdump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/service_systemd-coredump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/service_usbguard_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/ssh_client_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/ssh_client_use_strong_rng_csh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/ssh_client_use_strong_rng_sh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_disable_kerb_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_set_keepalive_0.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sshd_use_strong_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_kernel_core_pattern.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_kernel_kexec_load_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_all_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_default_log_martians.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_default_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_default_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/sysctl_user_max_user_namespaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/timer_dnf-automatic_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/usbguard_allow_hid_and_hub.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/use_pam_wheel_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/zipl_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/zipl_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/zipl_bootmap_is_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/zipl_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/ospp/zipl_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_set_warn_age_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_set_post_pw_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/accounts_tmout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/aide_periodic_cron_checking.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_file_deletion_events_rmdir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_login_events_tallylog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_session_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_suid_privilege_function.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/audit_sudo_log_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/auditd_audispd_syslog_plugin_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/auditd_data_retention_admin_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/auditd_data_retention_space_left.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/auditd_data_retention_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/chronyd_run_as_chrony_user.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/chronyd_specify_remote_server.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_db_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_disable_automount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_disable_automount_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_screensaver_idle_activation_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_screensaver_lock_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_screensaver_mode_blank.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/directory_access_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/disable_users_coredumps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/display_login_attempts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/ensure_pam_wheel_group_empty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_at_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_cron_deny_not_exist.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_groupowner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_owner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_at_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_backup_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_backup_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_backup_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_cron_allow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_cron_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_cron_daily.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_cron_hourly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_cron_monthly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_cron_weekly.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_etc_issue_net.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_sshd_config.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/firewalld_loopback_traffic_restricted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/firewalld_loopback_traffic_trusted.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/gnome_gdm_disable_automatic_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/gnome_gdm_disable_guest_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/grub2_enable_selinux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/kernel_module_dccp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/kernel_module_usb-storage_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/network_nmcli_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/network_sniffer_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/no_direct_root_logins.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/no_password_auth_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_audispd-plugins_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_chrony_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_dhcp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_ftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_libselinux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_logrotate_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_net-snmp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_nftables_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_sudo_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_tftp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_xinetd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_ypbind_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/package_ypserv_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/postfix_network_listening_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/rpm_verify_hashes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/rpm_verify_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/rsyslog_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/rsyslog_files_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/rsyslog_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/securetty_root_login_console_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/service_avahi-daemon_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/service_chronyd_or_ntpd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/service_nftables_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/service_rpcbind_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/service_rsyncd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_disable_rhosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_disable_tcp_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_disable_x11_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_enable_pam.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_set_login_grace_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_set_loglevel_verbose.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_set_max_auth_tries.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_set_max_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_set_maxstartups.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_use_approved_ciphers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sshd_use_strong_kex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sudo_add_use_pty.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sudo_custom_logfile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sudo_require_authentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_fs_suid_dumpable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_kernel_core_pattern.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_conf_all_secure_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_icmp_ignore_bogus_error_responses.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_ip_forward.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv4_tcp_syncookies.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/use_pam_wheel_group_for_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/pci-dss/wireless_disable_interfaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_minimum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_pam_retry.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_pam_unix_remember.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_password_warn_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/disable_host_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_groupowner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_owner_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_etc_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/firewalld_sshd_port_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/kernel_module_dccp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/no_shelllogin_for_systemaccounts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/package_telnet_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/service_abrtd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/service_telnet_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/set_password_hashing_algorithm_libuserconf.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/sshd_allow_only_protocol2.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/rht-ccp/sshd_set_keepalive_0.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/accounts_root_path_dirs_no_write.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_kernel_module_loading.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_mac_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_networkconfig_modification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_privileged_commands.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_sysadmin_actions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_time_adjtimex.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_time_clock_settime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_time_settimeofday.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_time_stime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/audit_rules_time_watch_localtime.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/configure_kerberos_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/configure_libreswan_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/configure_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_groupowner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_groupowner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_groupowner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_groupowner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_groupowner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_groupowner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_groupowner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_owner_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_owner_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_owner_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_owner_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_owner_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_owner_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_owner_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_permissions_efi_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_permissions_efi_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_permissions_etc_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_permissions_etc_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_permissions_grub2_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/file_permissions_user_cfg.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/rpm_verify_hashes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/rpm_verify_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_abrtd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_atd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_ntpdate_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_oddjobd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_qpidd_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_rdisc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/standard/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_have_homedir_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_logon_fail_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_max_concurrent_login_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_minimum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_minlen_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_dictcheck.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_maxclassrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_minclass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_pwquality_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_pwquality_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_retry.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_password_set_min_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_passwords_pam_faillock_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_passwords_pam_faillock_dir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_passwords_pam_faillock_silent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_umask_etc_csh_cshrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_umask_interactive_users.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_user_interactive_home_directory_defined.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_user_interactive_home_directory_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_users_home_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/accounts_users_home_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/aide_check_audit_tools.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/aide_scan_notification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/aide_verify_acls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/aide_verify_ext_attributes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_execution_chacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_execution_semanage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_execution_setfacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_execution_setfiles.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_execution_setsebool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_file_deletion_events_rmdir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_immutable_login_uids.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_kernel_module_loading_finit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_chage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_chsh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_gpasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_kmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_mount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_newgrp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_pam_timestamp_check.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_postdrop.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_postqueue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_ssh_agent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_ssh_keysign.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_umount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_unix_chkpwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_unix_update.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_userhelper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_privileged_commands_usermod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_sudoers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_sudoers_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_suid_privilege_function.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_unsuccessful_file_modification_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_data_disk_error_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_data_disk_full_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_data_retention_action_mail_acct.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_data_retention_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_data_retention_space_left_percentage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_local_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_log_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/auditd_overflow_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/banner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/chronyd_client_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/chronyd_no_chronyc_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/chronyd_or_ntpd_set_maxpoll.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/clean_components_post_updating.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_bashrc_tmux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_gnutls_tls_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_kerberos_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_libreswan_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_tmux_lock_after_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_tmux_lock_command.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/configure_tmux_lock_keybinding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_banner_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_disable_user_list.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_lock_screen_on_smartcard_removal.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_login_banner_text.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_screensaver_lock_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_screensaver_lock_locked.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_screensaver_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dir_group_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dir_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dir_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dir_perms_world_writable_root_owned.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/directory_group_ownership_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/directory_ownership_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/disable_ctrlaltdel_burstaction.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/disable_users_coredumps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/disallow_bypass_password_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/display_login_attempts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/enable_dracut_fips_module.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/enable_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/fapolicy_default_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_audit_tools_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_audit_tools_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_audit_tools_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_groupowner_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_groupowner_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_groupownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_groupownership_system_commands_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_owner_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_owner_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permission_user_init_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_etc_audit_auditd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_etc_audit_rulesd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/file_permissions_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/firewalld-backend.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/gnome_gdm_disable_automatic_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/grub2_vsyscall_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/harden_sshd_ciphers_openssh_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/harden_sshd_ciphers_opensshserver_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/harden_sshd_macs_openssh_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/harden_sshd_macs_opensshserver_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/install_smartcard_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kerberos_disable_no_keytab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_atm_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_can_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_firewire-core_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_tipc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_usb-storage_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/kernel_module_uvcvideo_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/logind_session_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_boot_efi_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_home_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_nodev_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_nodev_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_noexec_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_noexec_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_nosuid_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_nosuid_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/network_sniffer_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/no_host_based_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/no_user_host_based_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_abrt-addon-ccpp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_abrt-addon-kerneloops_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_abrt-cli_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_abrt-plugin-sosreport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_abrt_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_fapolicyd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_gssproxy_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_iprutils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_krb5-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_krb5-workstation_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_libreport-plugin-logger_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_libreport-plugin-rhtsupport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_mailx_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_opensc_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_openssh-server_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_policycoreutils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_postfix_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_python3-abrt-addon_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_rng-tools_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_rsyslog-gnutls_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_tmux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_tuned_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_usbguard_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/package_vsftpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/postfix_client_configure_mail_alias_postmaster.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/postfix_prevent_unrestricted_relay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/require_emergency_target_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/root_permissions_syslibrary_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/rsyslog_encrypt_offload_actionsendstreamdriverauthmode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/rsyslog_encrypt_offload_actionsendstreamdrivermode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/rsyslog_encrypt_offload_defaultnetstreamdriver.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/rsyslog_remote_access_monitoring.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/rsyslog_remote_loghost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_debug-shell_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_fapolicyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_kdump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_rngd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_sshd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_systemd-coredump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/service_usbguard_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/set_password_hashing_min_rounds_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_disable_kerb_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_disable_user_known_hosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_disable_x11_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_print_last_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_use_strong_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sshd_x11_use_localhost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sssd_certificate_verification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sssd_enable_smartcards.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sssd_offline_cred_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sudoers_default_includedir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sudoers_validate_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_core_pattern.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_kexec_load_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv6_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/sysctl_user_max_user_namespaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/tftpd_uses_secure_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/usbguard_generate_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/wireless_disable_interfaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/xwindows_remove_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig/xwindows_runlevel_target.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/account_disable_post_pw_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_have_homedir_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_logon_fail_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_max_concurrent_login_sessions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_maximum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_minimum_age_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_no_uid_except_zero.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_minlen_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_dcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_dictcheck.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_difok.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_lcredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_maxclassrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_maxrepeat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_minclass.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_minlen.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_ocredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_pwhistory_remember_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_pwhistory_remember_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_pwquality_password_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_pwquality_system_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_retry.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_pam_ucredit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_set_max_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_password_set_min_life_existing.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_passwords_pam_faillock_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_passwords_pam_faillock_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_passwords_pam_faillock_deny_root.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_passwords_pam_faillock_dir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_passwords_pam_faillock_interval.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_passwords_pam_faillock_silent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_passwords_pam_faillock_unlock_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_umask_etc_bashrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_umask_etc_csh_cshrc.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_umask_etc_login_defs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_umask_etc_profile.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_umask_interactive_users.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_user_interactive_home_directory_defined.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_user_interactive_home_directory_exists.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_users_home_files_groupownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/accounts_users_home_files_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/aide_build_database.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/aide_check_audit_tools.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/aide_scan_notification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/aide_verify_acls.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/aide_verify_ext_attributes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_chmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_chown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_fchmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_fchmodat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_fchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_fchownat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_fremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_fsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_lchown.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_lremovexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_lsetxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_removexattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_dac_modification_setxattr.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_execution_chacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_execution_chcon.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_execution_semanage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_execution_setfacl.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_execution_setfiles.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_execution_setsebool.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_file_deletion_events_rename.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_file_deletion_events_renameat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_file_deletion_events_rmdir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_file_deletion_events_unlink.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_file_deletion_events_unlinkat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_immutable.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_immutable_login_uids.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_kernel_module_loading_delete.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_kernel_module_loading_finit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_kernel_module_loading_init.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_login_events_faillock.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_login_events_lastlog.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_media_export.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_chage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_chsh.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_crontab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_gpasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_kmod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_mount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_newgrp.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_pam_timestamp_check.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_postdrop.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_postqueue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_ssh_agent.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_ssh_keysign.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_su.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_umount.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_unix_chkpwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_unix_update.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_userhelper.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_privileged_commands_usermod.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_sudoers.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_sudoers_d.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_suid_privilege_function.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_unsuccessful_file_modification_creat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_unsuccessful_file_modification_ftruncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_unsuccessful_file_modification_open.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_unsuccessful_file_modification_open_by_handle_at.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_unsuccessful_file_modification_openat.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_unsuccessful_file_modification_truncate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_usergroup_modification_group.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_usergroup_modification_gshadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_usergroup_modification_opasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_usergroup_modification_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/audit_rules_usergroup_modification_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_data_disk_error_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_data_disk_full_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_data_retention_action_mail_acct.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_data_retention_space_left_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_data_retention_space_left_percentage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_local_events.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_log_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_name_format.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/auditd_overflow_action.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/banner_etc_issue.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/chronyd_client_only.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/chronyd_no_chronyc_network.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/chronyd_or_ntpd_set_maxpoll.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/clean_components_post_updating.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_bashrc_tmux.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_gnutls_tls_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_kerberos_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_libreswan_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_openssl_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_ssh_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_tmux_lock_after_time.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_tmux_lock_command.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/configure_tmux_lock_keybinding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/coredump_disable_backtraces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/coredump_disable_storage.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_banner_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_disable_user_list.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_lock_screen_on_smartcard_removal.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_login_banner_text.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_screensaver_idle_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_screensaver_lock_delay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_screensaver_lock_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_screensaver_lock_locked.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_screensaver_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dconf_gnome_session_idle_user_locks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dir_group_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dir_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dir_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dir_perms_world_writable_root_owned.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/dir_perms_world_writable_sticky_bits.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/directory_group_ownership_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/directory_ownership_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/disable_ctrlaltdel_burstaction.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/disable_ctrlaltdel_reboot.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/disable_users_coredumps.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/disallow_bypass_password_sudo.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/display_login_attempts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/enable_authselect.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/enable_dracut_fips_module.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/enable_fips_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/ensure_almalinux_gpgkey_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/ensure_gpgcheck_globally_activated.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/ensure_gpgcheck_local_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/ensure_gpgcheck_never_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/fapolicy_default_deny.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_audit_tools_group_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_audit_tools_ownership.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_audit_tools_permissions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_groupowner_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_groupowner_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_groupownership_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_groupownership_system_commands_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_owner_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_owner_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_ownership_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_ownership_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permission_user_init_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_binary_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_etc_audit_auditd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_etc_audit_rulesd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_home_directories.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_library_dirs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_sshd_private_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_sshd_pub_key.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_var_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_var_log_audit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/file_permissions_var_log_messages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/firewalld-backend.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/gnome_gdm_disable_automatic_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/grub2_audit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/grub2_audit_backlog_limit_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/grub2_page_poison_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/grub2_pti_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/grub2_slub_debug_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/grub2_vsyscall_argument.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/harden_sshd_ciphers_openssh_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/harden_sshd_ciphers_opensshserver_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/harden_sshd_macs_openssh_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/harden_sshd_macs_opensshserver_conf_crypto_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/install_smartcard_packages.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kerberos_disable_no_keytab.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_atm_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_bluetooth_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_can_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_cramfs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_firewire-core_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_sctp_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_tipc_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_usb-storage_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/kernel_module_uvcvideo_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/logind_session_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_boot_efi_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_boot_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_dev_shm_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_dev_shm_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_dev_shm_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_home_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_home_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_nodev_nonroot_local_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_nodev_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_nodev_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_noexec_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_noexec_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_nosuid_remote_filesystems.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_nosuid_removable_partitions.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_log_audit_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_log_audit_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_log_audit_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_log_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_log_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_log_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_tmp_nodev.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_tmp_noexec.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/mount_option_var_tmp_nosuid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/network_sniffer_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/no_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/no_empty_passwords_etc_shadow.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/no_host_based_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/no_user_host_based_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_abrt-addon-ccpp_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_abrt-addon-kerneloops_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_abrt-cli_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_abrt-plugin-sosreport_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_abrt_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_aide_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_audit_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_fapolicyd_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_firewalld_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_gssproxy_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_iprutils_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_krb5-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_krb5-workstation_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_libreport-plugin-logger_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_mailx_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_opensc_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_openssh-server_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_policycoreutils_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_postfix_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_python3-abrt-addon_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_rng-tools_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_rsh-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_rsyslog-gnutls_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_rsyslog_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_sendmail_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_telnet-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_tftp-server_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_tmux_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_tuned_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_usbguard_installed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/package_vsftpd_removed.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/postfix_client_configure_mail_alias_postmaster.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/postfix_prevent_unrestricted_relay.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/require_emergency_target_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/require_singleuser_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/root_permissions_syslibrary_files.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/rsyslog_encrypt_offload_actionsendstreamdriverauthmode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/rsyslog_encrypt_offload_actionsendstreamdrivermode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/rsyslog_encrypt_offload_defaultnetstreamdriver.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/rsyslog_remote_access_monitoring.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/rsyslog_remote_loghost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/security_patches_up_to_date.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/selinux_policytype.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/selinux_state.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_auditd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_autofs_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_debug-shell_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_fapolicyd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_firewalld_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_kdump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_rngd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_rsyslog_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_sshd_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_systemd-coredump_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/service_usbguard_enabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/set_password_hashing_algorithm_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/set_password_hashing_algorithm_passwordauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/set_password_hashing_algorithm_systemauth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/set_password_hashing_min_rounds_logindefs.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_disable_empty_passwords.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_disable_gssapi_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_disable_kerb_auth.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_disable_root_login.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_disable_user_known_hosts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_disable_x11_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_do_not_permit_user_env.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_enable_strictmodes.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_enable_warning_banner.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_print_last_log.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_rekey_limit.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_set_idle_timeout.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_set_keepalive.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_use_strong_rng.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sshd_x11_use_localhost.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sssd_certificate_verification.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sssd_enable_smartcards.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sssd_offline_cred_expiration.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sudo_remove_no_authenticate.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sudo_remove_nopasswd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sudo_require_reauthentication.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sudoers_default_includedir.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sudoers_validate_passwd.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_fs_protected_hardlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_fs_protected_symlinks.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_core_pattern.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_dmesg_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_kexec_load_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_kptr_restrict.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_perf_event_paranoid.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_randomize_va_space.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_unprivileged_bpf_disabled.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_kernel_yama_ptrace_scope.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_core_bpf_jit_harden.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_all_rp_filter.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_all_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_conf_default_send_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv4_icmp_echo_ignore_broadcasts.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv6_conf_all_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv6_conf_all_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv6_conf_all_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv6_conf_all_forwarding.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv6_conf_default_accept_ra.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv6_conf_default_accept_redirects.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_net_ipv6_conf_default_accept_source_route.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/sysctl_user_max_user_namespaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/tftpd_uses_secure_mode.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/usbguard_generate_policy.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/almalinux8/stig_gui/wireless_disable_interfaces.yml
/usr/share/scap-security-guide/ansible/rule_playbooks/firefox
/usr/share/scap-security-guide/ansible/rule_playbooks/firefox/all
/usr/share/scap-security-guide/ansible/rule_playbooks/firefox/ansible_playbooks-firefox
/usr/share/scap-security-guide/ansible/rule_playbooks/firefox/cusp_firefox
/usr/share/scap-security-guide/ansible/rule_playbooks/firefox/default
/usr/share/scap-security-guide/ansible/rule_playbooks/firefox/stig


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri Oct 11 06:10:09 2024