Blame SOURCES/centos-debranding.patch

7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/anssi_nt28_minimal.profile scap-security-guide-0.1.46/rhel7/profiles/anssi_nt28_minimal.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/anssi_nt28_minimal.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/anssi_nt28_minimal.profile	2020-04-02 00:12:34.138435758 +0000
7f349f
@@ -2,7 +2,8 @@ documentation_complete: true
7f349f
 
7f349f
 title: 'DRAFT - ANSSI DAT-NT28 (minimal)'
7f349f
 
7f349f
-description: 'Draft profile for ANSSI compliance at the minimal level. ANSSI stands for Agence nationale de la sécurité des
7f349f
+description: ' **Not applicable to CentOS Linux, included for reference only**
7f349f
+    Draft profile for ANSSI compliance at the minimal level. ANSSI stands for Agence nationale de la sécurité des
7f349f
     systèmes d''information. Based on https://www.ssi.gouv.fr/.'
7f349f
 
7f349f
 selections:
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/C2S-docker.profile scap-security-guide-0.1.46/rhel7/profiles/C2S-docker.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/C2S-docker.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/C2S-docker.profile	2020-04-02 00:13:40.055578160 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: false
7f349f
 title: 'DRAFT - C2S for Docker'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile demonstrates compliance against the
7f349f
     U.S. Government Commercial Cloud Services (C2S) baseline.
7f349f
 
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/C2S.profile scap-security-guide-0.1.46/rhel7/profiles/C2S.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/C2S.profile	2019-08-28 13:46:33.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/C2S.profile	2020-04-02 00:13:14.710523405 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'C2S for Red Hat Enterprise Linux 7'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile demonstrates compliance against the
7f349f
     U.S. Government Commercial Cloud Services (C2S) baseline.
7f349f
 
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/cjis.profile scap-security-guide-0.1.46/rhel7/profiles/cjis.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/cjis.profile	2019-08-28 13:46:33.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/cjis.profile	2020-04-02 00:14:09.815642451 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'Criminal Justice Information Services (CJIS) Security Policy'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile is derived from FBI's CJIS v5.4
7f349f
     Security Policy. A copy of this policy can be found at the CJIS Security
7f349f
     Policy Resource Center:
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/cui.profile scap-security-guide-0.1.46/rhel7/profiles/cui.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/cui.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/cui.profile	2020-04-02 00:14:39.735707092 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'Unclassified Information in Non-federal Information Systems and Organizations (NIST 800-171)'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     From NIST 800-171, Section 2.2:
7f349f
     Security requirements for protecting the confidentiality of CUI in non-federal
7f349f
     information systems and organizations have a well-defined structure that
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/docker-host.profile scap-security-guide-0.1.46/rhel7/profiles/docker-host.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/docker-host.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/docker-host.profile	2020-04-02 00:15:08.697769654 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: false
7f349f
 title: 'DRAFT - Standard Docker Host Security Profile'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile contains rules to ensure standard security
7f349f
     baseline of Red Hat Enterprise Linux 7 system running docker.
7f349f
 
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/e8.profile scap-security-guide-0.1.46/rhel7/profiles/e8.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/e8.profile	2020-04-02 00:07:38.530797155 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/e8.profile	2020-04-02 00:15:34.521825440 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'Australian Cyber Security Centre (ACSC) Essential Eight'
7f349f
 
7f349f
 description: |-
7f349f
+  **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
   This profile contains configuration checks for Red Hat Enterprise Linux 7
7f349f
   that align to the Australian Cyber Security Centre (ACSC) Essential Eight.
7f349f
 
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/hipaa.profile scap-security-guide-0.1.46/rhel7/profiles/hipaa.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/hipaa.profile	2019-08-28 13:46:33.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/hipaa.profile	2020-04-02 00:16:12.605907713 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: True
7f349f
 title: 'Health Insurance Portability and Accountability Act (HIPAA)'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     The HIPAA Security Rule establishes U.S. national standards to protect individuals’
7f349f
     electronic personal health information that is created, received, used, or
7f349f
     maintained by a covered entity. The Security Rule requires appropriate
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/http-stig.profile scap-security-guide-0.1.46/rhel7/profiles/http-stig.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/http-stig.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/http-stig.profile	2020-04-02 00:16:43.191973788 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: false
7f349f
 title: 'DRAFT - DISA STIG for Apache HTTP on Red Hat Enterprise Linux 7'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile contains configuration checks that align to the
7f349f
     DISA STIG for Apache HTTP web server.
7f349f
 
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/ipa-stig.profile scap-security-guide-0.1.46/rhel7/profiles/ipa-stig.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/ipa-stig.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/ipa-stig.profile	2020-04-02 00:17:03.371017390 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: false
7f349f
 title: 'DRAFT - DISA STIG for Red Hat IdM'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This is a *draft* profile for STIG. This profile is being
7f349f
     developed under the DoD consensus model to become a STIG in
7f349f
     coordination with DISA FSO.
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/ncp.profile scap-security-guide-0.1.46/rhel7/profiles/ncp.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/ncp.profile	2019-08-28 13:46:33.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/ncp.profile	2020-04-02 00:19:00.198269763 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'NIST National Checklist Program Security Guide'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This compliance profile reflects the core set of security
7f349f
     related configuration settings for deployment of Red Hat Enterprise
7f349f
     Linux 7.x into U.S. Defense, Intelligence, and Civilian agencies.
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/ospp.profile scap-security-guide-0.1.46/rhel7/profiles/ospp.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/ospp.profile	2020-04-02 00:07:38.523797140 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/ospp.profile	2020-04-02 00:18:53.448255187 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'OSPP - Protection Profile for General Purpose Operating Systems v4.2.1'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile reflects mandatory configuration controls identified in the
7f349f
     NIAP Configuration Annex to the Protection Profile for General Purpose
7f349f
     Operating Systems (Protection Profile Version 4.2.1).
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/pci-dss.profile scap-security-guide-0.1.46/rhel7/profiles/pci-dss.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/pci-dss.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/pci-dss.profile	2020-04-02 00:19:22.109317098 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 7'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     Ensures PCI-DSS v3.2.1 security configuration settings are applied.
7f349f
 
7f349f
 selections:
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/rhelh-stig.profile scap-security-guide-0.1.46/rhel7/profiles/rhelh-stig.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/rhelh-stig.profile	2019-08-28 13:46:33.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/rhelh-stig.profile	2020-04-02 00:20:04.168407959 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: '[DRAFT] DISA STIG for Red Hat Enterprise Linux Virtualization Host (RHELH)'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This *draft* profile contains configuration checks that align to the
7f349f
     DISA STIG for Red Hat Enterprise Linux Virtualization Host (RHELH).
7f349f
     
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/rhelh-vpp.profile scap-security-guide-0.1.46/rhel7/profiles/rhelh-vpp.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/rhelh-vpp.profile	2019-08-28 13:46:33.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/rhelh-vpp.profile	2020-04-02 00:18:01.448142852 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'VPP - Protection Profile for Virtualization v. 1.0 for Red Hat Enterprise Linux Hypervisor (RHELH)'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This compliance profile reflects the core set of security
7f349f
     related configuration settings for deployment of Red Hat Enterprise
7f349f
     Linux Hypervisor (RHELH) 7.x into U.S. Defense, Intelligence, and Civilian agencies.
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/rht-ccp.profile scap-security-guide-0.1.46/rhel7/profiles/rht-ccp.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/rht-ccp.profile	2019-08-28 13:46:33.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/rht-ccp.profile	2020-04-02 00:20:25.205453406 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'Red Hat Corporate Profile for Certified Cloud Providers (RH CCP)'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile contains the minimum security relevant
7f349f
     configuration settings recommended by Red Hat, Inc for
7f349f
     Red Hat Enterprise Linux 7 instances deployed by Red Hat Certified
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/satellite-stig.profile scap-security-guide-0.1.46/rhel7/profiles/satellite-stig.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/satellite-stig.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/satellite-stig.profile	2020-04-02 00:20:44.967496099 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: false
7f349f
 title: 'DRAFT - DISA STIG for Red Hat Satellite'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This is a *draft* profile for STIG. This profile is being
7f349f
     developed under the DoD consensus model to become a STIG in
7f349f
     coordination with DISA FSO.
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/standard.profile scap-security-guide-0.1.46/rhel7/profiles/standard.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/standard.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/standard.profile	2020-04-02 00:21:05.637540751 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'Standard System Security Profile for Red Hat Enterprise Linux 7'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile contains rules to ensure standard security baseline
7f349f
     of a Red Hat Enterprise Linux 7 system. Regardless of your system's workload
7f349f
     all of these checks should pass.
7f349f
diff -uNrp scap-security-guide-0.1.46.orig/rhel7/profiles/tower-stig.profile scap-security-guide-0.1.46/rhel7/profiles/tower-stig.profile
7f349f
--- scap-security-guide-0.1.46.orig/rhel7/profiles/tower-stig.profile	2019-08-28 12:35:00.000000000 +0000
7f349f
+++ scap-security-guide-0.1.46/rhel7/profiles/tower-stig.profile	2020-04-02 00:21:44.885625545 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: false
7f349f
 title: 'DRAFT - DISA STIG for Red Hat Ansible Tower'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This is a *draft* profile for STIG. This profile is being
7f349f
     developed under the DoD consensus model to become a STIG in
7f349f
     coordination with DISA FSO.
7f349f
diff -uNrp scap-security-guide-0.1.52.orig/rhel7/profiles/stig.profile scap-security-guide-0.1.52/rhel7/profiles/stig.profile
7f349f
--- scap-security-guide-0.1.52.orig/rhel7/profiles/stig.profile	2020-12-15 14:39:39.178646273 +0000
7f349f
+++ scap-security-guide-0.1.52/rhel7/profiles/stig.profile	2020-12-15 14:42:59.316078633 +0000
7f349f
@@ -3,6 +3,8 @@ documentation_complete: true
7f349f
 title: 'DISA STIG for Red Hat Enterprise Linux 7'
7f349f
 
7f349f
 description: |-
7f349f
+    **Not applicable to CentOS Linux, included for reference only**
7f349f
+
7f349f
     This profile contains configuration checks that align to the
7f349f
     DISA STIG for Red Hat Enterprise Linux V3R1.
7f349f