|
|
9c64d1 |
# Somehow, _pkgdocdir is already defined and points to unversioned docs dir
|
|
|
9c64d1 |
# RHEL 7.X uses versioned docs dir, hence the definition below
|
|
|
9c64d1 |
%global _pkgdocdir %{_docdir}/%{name}-%{version}
|
|
|
2b7b16 |
|
|
|
2b7b16 |
Name: scap-security-guide
|
|
|
dac76a |
Version: 0.1.49
|
|
|
dac76a |
Release: 13%{?dist}
|
|
|
2b7b16 |
Summary: Security guidance and baselines in SCAP formats
|
|
|
2b7b16 |
|
|
|
2b7b16 |
Group: System Environment/Base
|
|
|
7629ac |
License: BSD-3-Clause
|
|
|
0d5c10 |
URL: https://github.com/ComplianceAsCode/content
|
|
|
9c64d1 |
Source0: %{name}-%{version}.tar.bz2
|
|
|
dac76a |
Patch0: disable-not-in-good-shape-profiles.patch
|
|
|
dac76a |
Patch1: scap-security-guide-0.1.50-simplify_login_banner.patch
|
|
|
dac76a |
Patch2: scap-security-guide-0.1.50-fix_sysctl_rules_description.patch
|
|
|
dac76a |
Patch3: scap-security-guide-0.1.50-parametrize_sshd_approved_ciphers.patch
|
|
|
dac76a |
Patch4: scap-security-guide-0.1.50-ansible_audit_sysadmin_actions_PR_5288.patch
|
|
|
dac76a |
Patch5: scap-security-guide-0.1.50-add_ntp_and_chrony_cpes_PR_5299.patch
|
|
|
dac76a |
Patch6: scap-security-guide-0.1.50-add_chrony_rules_PR_5273.patch
|
|
|
dac76a |
# Changes present in 5299 removed from 5298
|
|
|
dac76a |
Patch7: scap-security-guide-0.1.50-run_chronyd_as_chrony_user_PR_5298.patch
|
|
|
dac76a |
Patch8: scap-security-guide-0.1.50-ssh_references_PR_5297.patch
|
|
|
dac76a |
Patch9: scap-security-guide-0.1.50-system_file_permissions_references_PR_5301.patch
|
|
|
dac76a |
Patch10: scap-security-guide-0.1.50-add_rhel7_cis_profile_PR_5306.patch
|
|
|
dac76a |
Patch11: scap-security-guide-0.1.50-add_service_rsyncd_disabled_PR_5318.patch
|
|
|
dac76a |
Patch12: scap-security-guide-0.1.50-fix_chronyd_rule_title_PR_5309.patch
|
|
|
dac76a |
Patch13: scap-security-guide-0.1.50-audit_data_retention_reference_PR_5294.patch
|
|
|
dac76a |
Patch14: scap-security-guide-0.1.50-audit_installed_reference_PR_5292.patch
|
|
|
dac76a |
Patch15: scap-security-guide-0.1.50-audit_login_events_references_PR_5296.patch
|
|
|
dac76a |
Patch16: scap-security-guide-0.1.50-banner_permissions_and_owners_PR_5302.patch
|
|
|
dac76a |
Patch17: scap-security-guide-0.1.50-add_package_libselinux_installed_PR_5312.patch
|
|
|
dac76a |
Patch18: scap-security-guide-0.1.50-add_package_openldap-clients_installed_PR_5316.patch
|
|
|
dac76a |
Patch19: scap-security-guide-0.1.50-chrony_references_PR_5331.patch
|
|
|
dac76a |
Patch20: scap-security-guide-0.1.50-add_configure_etc_hosts_deny_PR_5332.patch
|
|
|
dac76a |
Patch21: scap-security-guide-0.1.50-check_banner_owners_and_groupowners_PR_5335.patch
|
|
|
dac76a |
Patch22: scap-security-guide-0.1.50-add_rules_etc_hosts_file_permissions_PR_5323.patch
|
|
|
dac76a |
Patch23: scap-security-guide-0.1.50-add_rules_accounts_backup_files_PR_5317.patch
|
|
|
dac76a |
Patch24: scap-security-guide-0.1.50-fix_typo_in_cce_assignment_PR_5340.patch
|
|
|
dac76a |
Patch25: scap-security-guide-0.1.50-fix_banner_etc_motd_PR_5319.patch
|
|
|
dac76a |
Patch26: scap-security-guide-0.1.50-fix_typo_in_ocil_clause_PR_5342.patch
|
|
|
dac76a |
Patch27: scap-security-guide-0.1.50-add_grub2_disable_ipv6_PR_5324.patch
|
|
|
dac76a |
Patch28: scap-security-guide-0.1.50-fix_ipv6_disable_rule_PR_5547.patch
|
|
|
dac76a |
Patch29: scap-security-guide-0.1.50-add_rules_legacy_plus_in_passwd_PR_5339.patch
|
|
|
dac76a |
Patch30: scap-security-guide-0.1.50-add_missing_cces_PR_5546.patch
|
|
|
dac76a |
Patch31: scap-security-guide-0.1.50-add_etc_hosts_deny_to_unselect_list_PR_5348.patch
|
|
|
dac76a |
Patch32: scap-security-guide-0.1.50-add_rhel7_cis_kickstart_PR_5545.patch
|
|
|
dac76a |
Patch33: scap-security-guide-0.1.50-update_cis_profile_PR_5349.patch
|
|
|
dac76a |
Patch35: scap-security-guide-0.1.50-removable_media_PR_5278.patch
|
|
|
dac76a |
Patch36: scap-security-guide-0.1.50-warn_nonlocal_users_groups.patch
|
|
|
dac76a |
Patch37: scap-security-guide-0.1.50-sshd_allow_p2.patch
|
|
|
dac76a |
Patch38: scap-security-guide-0.1.50-fix_audit_rules_privileged_commands.patch
|
|
|
dac76a |
Patch39: scap-security-guide-0.1.50-fix_ansible_postfix_listening_PR_5353.patch
|
|
|
dac76a |
Patch40: scap-security-guide-0.1.50-add_rule_sshd_disable_x11_forwarding_PR_5554.patch
|
|
|
dac76a |
Patch41: scap-security-guide-0.1.50-fix_rule_rsyslog_nolisten_regex_PR_5557.patch
|
|
|
dac76a |
Patch42: scap-security-guide-0.1.50-change_disable_ipv6_rule_PR_5574.patch
|
|
|
dac76a |
Patch43: scap-security-guide-0.1.50-add_ansible_audit_rules_media_export_PR_5590.patch
|
|
|
dac76a |
Patch44: scap-security-guide-0.1.50-add_ansible_audit_rules_kernel_module_loading_PR_5594.patch
|
|
|
dac76a |
Patch45: scap-security-guide-0.1.50-add_ansible_sshd_set_max_auth_tries_PR_5597.patch
|
|
|
dac76a |
Patch46: scap-security-guide-0.1.50-fix_service_chronyd_enabled_PR_5325.patch
|
|
|
dac76a |
Patch47: scap-security-guide-0.1.50-fix_permissions_backup_etc_passwd_PR_5619.patch
|
|
|
dac76a |
Patch48: scap-security-guide-0.1.50-update_sshd_disable_x11_forwarding_PR_5610.patch
|
|
|
dac76a |
Patch49: scap-security-guide-0.1.50-drop_configure_etc_hosts_deny_remediation_PR_5652.patch
|
|
|
dac76a |
Patch50: scap-security-guide-0.1.50-ansible_audit_avoid_duplicates_PR_5650.patch
|
|
|
dac76a |
Patch51: scap-security-guide-0.1.50-add_ansible_audit_rules_mac_modification_PR_5638.patch
|
|
|
dac76a |
Patch52: scap-security-guide-0.1.50-add_ansible_macro_watch_rule_PR_5658.patch
|
|
|
dac76a |
Patch53: scap-security-guide-0.1.50-add_ansible_macro_syscall_rule_PR_5709.patch
|
|
|
dac76a |
Patch54: scap-security-guide-0.1.50-fix_ansible_macro_watch_rule_PR_5716.patch
|
|
|
dac76a |
Patch55: scap-security-guide-0.1.50-add_ansible_audit_rules_session_events_PR_5721.patch
|
|
|
dac76a |
Patch56: scap-security-guide-0.1.50-add_arch_support_macro_syscall_PR_5723.patch
|
|
|
dac76a |
Patch57: scap-security-guide-0.1.50-add_ansible_audit_time_rules_PR_5720.patch
|
|
|
dac76a |
Patch58: scap-security-guide-0.1.50-add_field_support_macro_syscall_PR_5724.patch
|
|
|
dac76a |
Patch59: scap-security-guide-0.1.50-add_ansible_audit_networkconfig_mod_PR_5719.patch
|
|
|
dac76a |
Patch60: scap-security-guide-0.1.50-add_missing_cces_for_cis_PR_5329.patch
|
|
|
dac76a |
Patch61: scap-security-guide-0.1.50-fix_audit_privileged_commands_test_metadata_PR_5739.patch
|
|
|
dac76a |
Patch62: scap-security-guide-0.1.50-add_ansible_ipv6_option_disabled_PR_5737.patch
|
|
|
dac76a |
Patch63: scap-security-guide-0.1.50-add_audit_rules_immutable_PR_5609.patch
|
|
|
dac76a |
Patch64: scap-security-guide-0.1.50-add_missing_cces_kernel_modules_PR_5236.patch
|
|
|
dac76a |
Patch65: scap-security-guide-0.1.50-add_ansible_ensure_logrotate_activated_PR_5753.patch
|
|
|
dac76a |
Patch66: scap-security-guide-0.1.50-fix_ansible_template_mount_options_PR_5752.patch
|
|
|
dac76a |
Patch67: scap-security-guide-0.1.50-add_rpm_verify_warnings_PR_5755.patch
|
|
|
dac76a |
Patch68: scap-security-guide-0.1.51-fix_ansible_template_mount_options_PR_5765.patch
|
|
|
dac76a |
Patch69: scap-security-guide-0.1.51-fix_rpm_verify_permissions_conflict_PR_5770.patch
|
|
|
dac76a |
Patch70: scap-security-guide-0.1.51-add_ansible_system_shutdown_PR_5761.patch
|
|
|
dac76a |
Patch71: scap-security-guide-0.1.50-fix_boot_target_after_xorg_removed_PR_5625.patch
|
|
|
dac76a |
Patch72: scap-security-guide-0.1.51-add_cis_attributions_PR_5779.patch
|
|
|
dac76a |
Patch73: scap-security-guide-0.1.51-add_hipaa_kickstarts_PR_5783.patch
|
|
|
dac76a |
Patch74: scap-security-guide-0.1.50-fix_test_suite_on_python3_PR_5711.patch
|
|
|
dac76a |
|
|
|
2b7b16 |
BuildArch: noarch
|
|
|
2b7b16 |
|
|
|
7629ac |
BuildRequires: libxslt, expat, python, openscap-scanner >= 1.2.16, python-jinja2, cmake >= 2.8, PyYAML
|
|
|
fa25b6 |
Requires: xml-common, openscap-scanner >= 1.2.5
|
|
|
2b7b16 |
|
|
|
2b7b16 |
%description
|
|
|
2b7b16 |
The scap-security-guide project provides a guide for configuration of the
|
|
|
2b7b16 |
system from the final system's security point of view. The guidance is
|
|
|
2b7b16 |
specified in the Security Content Automation Protocol (SCAP) format and
|
|
|
2b7b16 |
constitutes a catalog of practical hardening advice, linked to government
|
|
|
2b7b16 |
requirements where applicable. The project bridges the gap between generalized
|
|
|
2b7b16 |
policy requirements and specific implementation guidelines. The Red Hat
|
|
|
2b7b16 |
Enterprise Linux 7 system administrator can use the oscap command-line tool
|
|
|
2b7b16 |
from the openscap-utils package to verify that the system conforms to provided
|
|
|
2b7b16 |
guideline. Refer to scap-security-guide(8) manual page for further information.
|
|
|
2b7b16 |
|
|
|
fa25b6 |
%package doc
|
|
|
fa25b6 |
Summary: HTML formatted documents containing security guides generated from XCCDF benchmarks.
|
|
|
fa25b6 |
Group: System Environment/Base
|
|
|
fa25b6 |
Requires: %{name} = %{version}-%{release}
|
|
|
fa25b6 |
|
|
|
fa25b6 |
%description doc
|
|
|
fa25b6 |
The %{name}-doc package contains HTML formatted documents containing security guides that have
|
|
|
fa25b6 |
been generated from XCCDF benchmarks present in %{name} package.
|
|
|
fa25b6 |
|
|
|
2b7b16 |
%prep
|
|
|
2b7b16 |
%setup -q -n %{name}-%{version}
|
|
|
dac76a |
%patch0 -p1
|
|
|
0d5c10 |
%patch1 -p1
|
|
|
0d5c10 |
%patch2 -p1
|
|
|
0d5c10 |
%patch3 -p1
|
|
|
0d5c10 |
%patch4 -p1
|
|
|
7629ac |
%patch5 -p1
|
|
|
7629ac |
%patch6 -p1
|
|
|
7629ac |
%patch7 -p1
|
|
|
7629ac |
%patch8 -p1
|
|
|
7629ac |
%patch9 -p1
|
|
|
7629ac |
%patch10 -p1
|
|
|
7629ac |
%patch11 -p1
|
|
|
7629ac |
%patch12 -p1
|
|
|
7629ac |
%patch13 -p1
|
|
|
7629ac |
%patch14 -p1
|
|
|
7629ac |
%patch15 -p1
|
|
|
7629ac |
%patch16 -p1
|
|
|
7629ac |
%patch17 -p1
|
|
|
dac76a |
%patch18 -p1
|
|
|
dac76a |
%patch19 -p1
|
|
|
dac76a |
%patch20 -p1
|
|
|
dac76a |
%patch21 -p1
|
|
|
dac76a |
%patch22 -p1
|
|
|
dac76a |
%patch23 -p1
|
|
|
dac76a |
%patch24 -p1
|
|
|
dac76a |
%patch25 -p1
|
|
|
dac76a |
%patch26 -p1
|
|
|
dac76a |
%patch27 -p1
|
|
|
dac76a |
%patch28 -p1
|
|
|
dac76a |
%patch29 -p1
|
|
|
dac76a |
%patch30 -p1
|
|
|
dac76a |
%patch31 -p1
|
|
|
dac76a |
%patch32 -p1
|
|
|
dac76a |
%patch33 -p1
|
|
|
dac76a |
%patch35 -p1
|
|
|
dac76a |
%patch36 -p1
|
|
|
dac76a |
%patch37 -p1
|
|
|
dac76a |
%patch38 -p1
|
|
|
dac76a |
%patch39 -p1
|
|
|
dac76a |
%patch40 -p1
|
|
|
dac76a |
%patch41 -p1
|
|
|
dac76a |
%patch42 -p1
|
|
|
dac76a |
%patch43 -p1
|
|
|
dac76a |
%patch44 -p1
|
|
|
dac76a |
%patch45 -p1
|
|
|
dac76a |
%patch46 -p1
|
|
|
dac76a |
%patch47 -p1
|
|
|
dac76a |
%patch48 -p1
|
|
|
dac76a |
%patch49 -p1
|
|
|
dac76a |
%patch50 -p1
|
|
|
dac76a |
%patch51 -p1
|
|
|
dac76a |
%patch52 -p1
|
|
|
dac76a |
%patch53 -p1
|
|
|
dac76a |
%patch54 -p1
|
|
|
dac76a |
%patch55 -p1
|
|
|
dac76a |
%patch56 -p1
|
|
|
dac76a |
%patch57 -p1
|
|
|
dac76a |
%patch58 -p1
|
|
|
dac76a |
%patch59 -p1
|
|
|
dac76a |
%patch60 -p1
|
|
|
dac76a |
%patch61 -p1
|
|
|
dac76a |
%patch62 -p1
|
|
|
dac76a |
%patch63 -p1
|
|
|
dac76a |
%patch64 -p1
|
|
|
dac76a |
%patch65 -p1
|
|
|
dac76a |
%patch66 -p1
|
|
|
dac76a |
%patch67 -p1
|
|
|
dac76a |
%patch68 -p1
|
|
|
dac76a |
%patch69 -p1
|
|
|
dac76a |
%patch70 -p1
|
|
|
dac76a |
%patch71 -p1
|
|
|
dac76a |
%patch72 -p1
|
|
|
dac76a |
%patch73 -p1
|
|
|
dac76a |
%patch74 -p1
|
|
|
dac76a |
|
|
|
44eea6 |
# Workaround to remove Python byte cache files from the upstream sources
|
|
|
44eea6 |
# See https://github.com/ComplianceAsCode/content/issues/4042
|
|
|
44eea6 |
find . -name '*.pyc' -exec rm -f {} ';'
|
|
|
44eea6 |
mkdir build
|
|
|
ee8600 |
|
|
|
2b7b16 |
%build
|
|
|
7629ac |
mkdir -p build && cd build
|
|
|
9c64d1 |
%cmake -D CMAKE_INSTALL_DOCDIR=%{_pkgdocdir} \
|
|
|
44eea6 |
-DSSG_PRODUCT_DEFAULT:BOOL=OFF \
|
|
|
0d5c10 |
-DSSG_PRODUCT_FIREFOX:BOOL=ON \
|
|
|
44eea6 |
-DSSG_PRODUCT_JRE:BOOL=ON \
|
|
|
0d5c10 |
-DSSG_PRODUCT_RHEL6:BOOL=ON \
|
|
|
0d5c10 |
-DSSG_PRODUCT_RHEL7:BOOL=ON \
|
|
|
44eea6 |
-DSSG_PRODUCT_RHEL8:BOOL=ON \
|
|
|
dac76a |
-DSSG_CENTOS_DERIVATIVES_ENABLED:BOOL=OFF \
|
|
|
7629ac |
-DSSG_SCIENTIFIC_LINUX_DERIVATIVES_ENABLED:BOOL=OFF \
|
|
|
7629ac |
../
|
|
|
9c64d1 |
make %{?_smp_mflags}
|
|
|
2b7b16 |
|
|
|
2b7b16 |
%install
|
|
|
0950b5 |
cd build
|
|
|
7a1abb |
%make_install
|
|
|
8ecd84 |
|
|
|
2b7b16 |
%files
|
|
|
2b7b16 |
%defattr(-,root,root,-)
|
|
|
2b7b16 |
%{_datadir}/xml/scap
|
|
|
fa25b6 |
%{_datadir}/%{name}
|
|
|
9c64d1 |
%lang(en) %{_mandir}/man8/scap-security-guide.8.gz
|
|
|
9c64d1 |
%doc LICENSE
|
|
|
9c64d1 |
%doc Contributors.md
|
|
|
9c64d1 |
%doc README.md
|
|
|
0950b5 |
%doc DISCLAIMER
|
|
|
0950b5 |
# All files installed by cmake are automatically include in main package
|
|
|
0950b5 |
# We exclude the guides to here add them in doc package
|
|
|
0950b5 |
%exclude %{_pkgdocdir}/guides/
|
|
|
fa25b6 |
|
|
|
fa25b6 |
%files doc
|
|
|
fa25b6 |
%defattr(-,root,root,-)
|
|
|
0950b5 |
%doc build/guides/ssg-*-guide-*.html
|
|
|
2b7b16 |
|
|
|
2b7b16 |
%changelog
|
|
|
dac76a |
* Tue May 26 2020 Watson Sato <wsato@redhat.com> - 0.1.49-13
|
|
|
dac76a |
- Add example kickstart for RHEL7 HIPAA (RHBZ#1513087)
|
|
|
dac76a |
- Fix Test Suite to run on Python3
|
|
|
dac76a |
|
|
|
dac76a |
* Thu May 21 2020 Watson Sato <wsato@redhat.com> - 0.1.49-12
|
|
|
dac76a |
- CIS Profile (RHBZ#1821633)
|
|
|
dac76a |
- Make sure boot target is multi-user.target when xorg package is removed
|
|
|
dac76a |
- Add CIS Profile content attribution to Center for Internet Security
|
|
|
dac76a |
|
|
|
dac76a |
* Wed May 20 2020 Watson Sato <wsato@redhat.com> - 0.1.49-11
|
|
|
dac76a |
- HIPAA Profile improvement (RHBZ#1513087)
|
|
|
dac76a |
- Add Ansible remediation for audit_rules_system_shutdown
|
|
|
dac76a |
|
|
|
dac76a |
* Tue May 19 2020 Watson Sato <wsato@redhat.com> - 0.1.49-10
|
|
|
dac76a |
- CIS Profile fixes (RHBZ#1821633)
|
|
|
dac76a |
- Fix Ansible mount_option template
|
|
|
dac76a |
- Re-order rpm_verify_permissions to avoid file permission conflicts
|
|
|
dac76a |
|
|
|
dac76a |
* Tue May 12 2020 Watson Sato <wsato@redhat.com> - 0.1.49-9
|
|
|
dac76a |
- CIS Profile fixes (RHBZ#1821633)
|
|
|
dac76a |
- Fix Ansible mount_option template
|
|
|
dac76a |
- Add Ansible for ensure_logrotate_activated
|
|
|
dac76a |
- Add warnings to rpm_verify_permissions and ownership about findindings that may need further inspection
|
|
|
dac76a |
|
|
|
dac76a |
* Mon May 11 2020 Watson Sato <wsato@redhat.com> - 0.1.49-8
|
|
|
dac76a |
- Fix specfile to apply patch (RHBZ#1691877)
|
|
|
dac76a |
|
|
|
dac76a |
* Mon May 04 2020 Watson Sato <wsato@redhat.com> - 0.1.49-7
|
|
|
dac76a |
- Bug fixes on CIS profile (RHBZ#1821633)
|
|
|
dac76a |
Added Ansible remediations
|
|
|
dac76a |
Fixed CIS references
|
|
|
dac76a |
Fixed integration issues with CIS profile
|
|
|
dac76a |
|
|
|
dac76a |
* Mon May 04 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.49-6
|
|
|
dac76a |
- Added a patch fixing audit_rules_privileged_commands (RHBZ#1691877)
|
|
|
dac76a |
|
|
|
dac76a |
* Thu Apr 30 2020 Matěj Týč <matyc@redhat.com> - 0.1.49-5
|
|
|
dac76a |
- Added a patch fix for sshd_allow_protocol_2 (RHBZ#1823576)
|
|
|
dac76a |
|
|
|
dac76a |
* Mon Apr 27 2020 Matěj Týč <matyc@redhat.com> - 0.1.49-5
|
|
|
dac76a |
- Added a patch warning about non-local users/groups are not considered by some rules (RHBZ#1721439, RHBZ#1544765, RHBZ#1829743)
|
|
|
dac76a |
|
|
|
dac76a |
* Thu Apr 23 2020 Jan Černý <jcerny@redhat.com> - 0.1.49-4
|
|
|
dac76a |
- Fix removable media options rules (RHBZ#1691579)
|
|
|
dac76a |
|
|
|
dac76a |
* Mon Apr 06 2020 Watson Sato <wsato@redhat.com> - 0.1.49-3
|
|
|
dac76a |
- Add new rules and references for RHEL7 CIS (RHBZ#1821633)
|
|
|
dac76a |
|
|
|
dac76a |
* Tue Mar 31 2020 Watson Sato <wsato@redhat.com> - 0.1.49-2
|
|
|
dac76a |
- Fix remediation of dconf_gnome_login_banner_text (RHBZ#1776780)
|
|
|
dac76a |
- Fix misleading sysctl rules description (RHBZ#1494606)
|
|
|
dac76a |
- Update STIG FIPS approved SSHD ciphers (RHBZ#1781244)
|
|
|
dac76a |
|
|
|
dac76a |
* Thu Mar 19 2020 Gabriel Becker <ggasparb@redhat.com> - 0.1.49-1
|
|
|
dac76a |
- Update to the latest upstream release (RHBZ#1815008)
|
|
|
dac76a |
|
|
|
44eea6 |
* Thu Nov 28 2019 Jan Černý <jcerny@redhat.com> - 0.1.46-11
|
|
|
44eea6 |
- Ship RHEL 8 content (RHBZ#1777862)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Wed Nov 20 2019 Vojtech Polasek <vpolasek@redhat.com> - 0.1.46-10
|
|
|
44eea6 |
- Added missing CCE for rule sudo_require_authentication. (RHBZ#1755192)
|
|
|
44eea6 |
- fix check and remediation for rule aide_periodic_cron_checking (RHBZ#1658036)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Mon Nov 18 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.46-9
|
|
|
44eea6 |
- Fixed missing CCE for OSPP, E8 and STIG profiles. (RHBZ#1726698)
|
|
|
44eea6 |
- Added kickstart file for the Essential Eight (e8) profile. (RHBZ#1755192)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Fri Nov 15 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.46-8
|
|
|
44eea6 |
- Fix an omission on backporting the patch which fixes krb_sec rule. (RHBZ#1726698)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Fri Nov 15 2019 Matěj Týč <matyc@redhat.com> - 0.1.46-7
|
|
|
44eea6 |
- Added support for the Essential Eight (e8) profile. (RHBZ#1755192)
|
|
|
44eea6 |
- Fixed issues with sshd rules used in the e8 profile. (RHBZ#1755192)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Wed Nov 13 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.46-6
|
|
|
44eea6 |
- Updated ansible playbooks to use modules in favor of shell. (RHBZ#1726698)
|
|
|
44eea6 |
- Removed rule directory_access_var_log_audit from OSPP profile. (RHBZ#1726698)
|
|
|
44eea6 |
- Fixed ansible playbooks failing when running in --check mode. (RHBZ#1726698)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Mon Nov 11 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.46-5
|
|
|
44eea6 |
- Fixed grub2_enable_fips_mode rule when installing RHEL on machines with AES-enabled processors. (RHBZ#1754532)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Wed Nov 06 2019 Jan Černý <jcerny@redhat.com> - 0.1.46-4
|
|
|
44eea6 |
- Fix evaluation and remediation of audit rules in PCI-DSS profile (RHBZ#1754550)
|
|
|
44eea6 |
- Fixed mtab handling of remediation of /dev/shm/noexec (RHBZ#1754553)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Tue Nov 05 2019 Matěj Týč <matyc@redhat.com> - 0.1.46-3
|
|
|
44eea6 |
- Made the cmake product selection future-proof. (RHBZ#1726698)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Tue Nov 05 2019 Jan Černý <jcerny@redhat.com> - 0.1.46-2
|
|
|
44eea6 |
- Fix rules file_permissions_unauthorized_suid and sgid (RHBZ#1693026)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Mon Sep 02 2019 Watson Sato <wsato@redhat.com> - 0.1.46-1
|
|
|
44eea6 |
- Update to the latest upstream release 0.1.46 (RHBZ#1726698)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Fri Aug 09 2019 Matěj Týč <matyc@redhat.com> - 0.1.45-2
|
|
|
44eea6 |
- Added a patch not to build SCAP 1.2 datastreams, only SCAP 1.3 (RHBZ#1726698)
|
|
|
44eea6 |
|
|
|
44eea6 |
* Tue Aug 06 2019 Watson Sato <wsato@redhat.com> - 0.1.45-1
|
|
|
44eea6 |
- Update to the latest upstream release (RHBZ#1726698)
|
|
|
44eea6 |
|
|
|
0d5c10 |
* Wed Jun 12 2019 Matěj Týč <matyc@redhat.com> - 0.1.43-13
|
|
|
0d5c10 |
- Fixed the shared dconf bash remediation (RHBZ#1631378)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Mon Jun 03 2019 Jan Černý <jcerny@redhat.com> - 0.1.43-12
|
|
|
0d5c10 |
- Make aide and smart card rules not applicable to containers (RHBZ#1711893)
|
|
|
0d5c10 |
- Added rule dconf_db_up_to_date to ensure dconf databases are up-to-date (RHBZ#1631378)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Fri May 24 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.43-11
|
|
|
0d5c10 |
- Remove faulty dconf_use_text_backend rule from all profiles (Reverts RHBZ#1631378)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Thu May 23 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.43-10
|
|
|
0d5c10 |
- Fixed Ansible remediation for sssd_ssh_known_hosts_timeout (RHBZ#1599179)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Mon May 20 2019 Jan Černý <jcerny@redhat.com> - 0.1.43-9
|
|
|
0d5c10 |
- Fixed missing Ansible tags and platform checks (RHBZ#1685950)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Fri May 17 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.43-8
|
|
|
0d5c10 |
- Fixed OVAL check for sssd_ssh_known_hosts_timeout and added bash remediation (RHBZ#1599179)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Fri May 10 2019 Watson Yuuma Sato <wsato@redhat.com> - 0.1.43-7
|
|
|
0d5c10 |
- Fix handling of package CPE during generation of Ansible playbooks (RHBZ#1647189)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Fri May 10 2019 Watson Yuuma Sato <wsato@redhat.com> - 0.1.43-6
|
|
|
0d5c10 |
- Deduplicated more CCEs assigned to rules (RHBZ#1703092)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Thu Apr 25 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.43-5
|
|
|
0d5c10 |
- Remove ensure_gpgcheck_repo_metadata rule from profiles (RHBZ#1703010)
|
|
|
0d5c10 |
- Deduplicate CCE assigned to rules (RHBZ#1703092)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Tue Apr 23 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.43-4
|
|
|
0d5c10 |
- Mark SELinux rules as machine only (RHBZ#1630739)
|
|
|
0d5c10 |
- Mark service disabled rules as machine only (RHBZ#1630739)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Mon Apr 08 2019 Gabriel Becker <ggasparb@redhat.com> - 0.1.43-3
|
|
|
0d5c10 |
- Mark rules which were not applicable for containers as machine only (RHBZ#1630739)
|
|
|
0d5c10 |
- Fix content support for UBI-Minimal (RHBZ#1695213)
|
|
|
0d5c10 |
|
|
|
0d5c10 |
* Mon Mar 25 2019 Watson Yuuma Sato <wsato@redhat.com> - 0.1.43-2
|
|
|
0d5c10 |
- Fixes for smooth Ansible playbooks run (RHBZ#1647189)
|
|
|
0d5c10 |
- Fix Ansible template for file permissions (RHBZ#1686007)
|
|
|
0d5c10 |
- Fix remediation of rule rpm_verify_permissions (RHBZ#1686005)
|
|
|
0d5c10 |
- Fix remediation of audit rules for privileged commands (RHBZ#1687826)
|
|
|
877cb5 |
|
|
|
0d5c10 |
* Fri Mar 01 2019 Jan Černý <jcerny@redhat.com> - 0.1.43-1
|
|
|
0d5c10 |
- Update to the latest upstream release (RHBZ#1684545)
|
|
|
94594a |
|
|
|
7629ac |
* Tue Sep 25 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.40-12
|
|
|
7629ac |
- Fix malformed patch for removal of abrt and sendmail (RHBZ#1619689)
|
|
|
7629ac |
|
|
|
7629ac |
* Tue Sep 25 2018 Matěj Týč <matyc@redhat.com> - 0.1.40-11
|
|
|
7629ac |
- Fixes for RHBZ#1619689:
|
|
|
7629ac |
- Added support for kernel parameters yama.ptrace_scope, kptr_restrict, dmesg_restrict and kexec_load_disabled.
|
|
|
7629ac |
- Added support for boot parameters audit_backlog_limit=8192, slub_debug=P, page_poison=1 and vsyscall=none.
|
|
|
7629ac |
- Added support for proper /dev/shm handling (noexec,nosuid,nodev,mode=1777)
|
|
|
7629ac |
- Added support for checking that sendmail and abrt are not installed.
|
|
|
7629ac |
- Introduced OSPP to the OSPP profile title.
|
|
|
7629ac |
- Disabled linkcheck tests during the build.
|
|
|
7629ac |
|
|
|
7629ac |
* Sun Sep 23 2018 Marek Haičman <mhaicman@redhat.com> - 0.1.40-10
|
|
|
7629ac |
- Fix regression in file ownership and group OVAL. (RHBZ#1570802)
|
|
|
7629ac |
|
|
|
7629ac |
* Fri Sep 21 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.40-9
|
|
|
7629ac |
- Fix malformed patch for Audit Rules (RHBZ#1619689)
|
|
|
7629ac |
|
|
|
7629ac |
* Fri Sep 21 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.40-8
|
|
|
7629ac |
- Add Bash remediation for rule grub2_audit_arguments (RHBZ#1619689)
|
|
|
7629ac |
- Allow remediation for rule dconf_gnome_screensaver_lock_delay to fix commented settings (RHBZ#1609122)
|
|
|
7629ac |
- Select missing audit rules for privileged commands for OSPP4.2 Profile (RHBZ#1619689)
|
|
|
7629ac |
|
|
|
7629ac |
* Wed Sep 19 2018 Matěj Týč <matyc@redhat.com> - 0.1.40-7
|
|
|
7629ac |
- Fixed previously applied patches for OSPP 4.2 (RHBZ#1619689)
|
|
|
7629ac |
|
|
|
7629ac |
* Mon Sep 17 2018 Matěj Týč <matyc@redhat.com> - 0.1.40-6
|
|
|
7629ac |
- Applied a batch of patches that improve OSPP 4.2 profile support for RHEL7 (RHBZ#1619689)
|
|
|
7629ac |
- Fixed the xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled check (RHBZ#1609122)
|
|
|
7629ac |
|
|
|
7629ac |
* Fri Sep 14 2018 Marek Haičman <mhaicman@redhat.com> - 0.1.40-5
|
|
|
7629ac |
- Re-fix FIPS patch. (RHBZ#1587911)
|
|
|
7629ac |
|
|
|
7629ac |
* Wed Sep 12 2018 Matěj Týč <matyc@redhat.com> - 0.1.40-4
|
|
|
7629ac |
- Applied a batch of patches that improve OSPP 4.2 profile support for RHEL7 (RHBZ#1619689)
|
|
|
7629ac |
|
|
|
7629ac |
* Tue Sep 11 2018 Matěj Týč <matyc@redhat.com> - 0.1.40-3
|
|
|
7629ac |
- Don't generate remediations for Anaconda for /dev/cdrom mount point (RHBZ#1618840)
|
|
|
7629ac |
- Install dracut-fips when fips mode is enabled in the profile (RHBZ#1587911)
|
|
|
7629ac |
|
|
|
7629ac |
* Wed Aug 01 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.40-2
|
|
|
7629ac |
- Don't generate remediations for Anaconda for /dev/shm mount point (RHBZ#1570956)
|
|
|
7629ac |
|
|
|
7629ac |
* Wed Jul 25 2018 Matěj Týč <matyc@redhat.com> - 0.1.40-1
|
|
|
7629ac |
- Update to upstream release 0.1.40
|
|
|
7629ac |
- Underlying code has been deduplicated and unified, which fixes countless subtle bugs.
|
|
|
7629ac |
- Updated Ansible playbooks, so they don't use deprecated constructs.
|
|
|
7629ac |
- Service disable family of rules take the corresponding socket deactivation into account if applicable in check and in remediations.
|
|
|
7629ac |
|
|
|
7629ac |
* Thu Jul 19 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.39-2
|
|
|
7629ac |
- Fix configuration to not build new products introduced in upstream
|
|
|
7629ac |
- Test package with ctest
|
|
|
7629ac |
|
|
|
7629ac |
* Fri Jul 13 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.39-1
|
|
|
7629ac |
- Update to upstream release 0.1.39
|
|
|
7629ac |
- Profile IDs simplified
|
|
|
7629ac |
- Common Profile removed in favor of Standard Profile
|
|
|
7629ac |
- RHEL7 STIG reference updated to V1R4
|
|
|
7629ac |
- RHEL6 STIG reference updated to V1R18
|
|
|
7629ac |
- New License - BSD-3 Clause
|
|
|
7629ac |
- Several remediation fixes
|
|
|
7629ac |
- Better content support for DISA STIG Viewer (#2418)
|
|
|
1c7659 |
|
|
|
0950b5 |
* Mon Jan 08 2018 Watson Yuuma Sato <wsato@redhat.com> - 0.1.36-7
|
|
|
0950b5 |
- Fix sshd_required unset (RHBZ#1522956)
|
|
|
0950b5 |
- Fix missing bash remediation functions include (RHBZ#1524738)
|
|
|
0950b5 |
- Fix empty columns in SRG HTML Table (RHBZ#1531105)
|
|
|
0950b5 |
- Fix reference to oudated PAM config manual (RHBZ#1447760)
|
|
|
0950b5 |
|
|
|
0950b5 |
* Tue Dec 12 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.36-6
|
|
|
0950b5 |
- Rebuild with OpenSCAP 1.2.16
|
|
|
0950b5 |
|
|
|
0950b5 |
* Mon Dec 11 2017 Matěj Týč <matyc@redhat.com> - 0.1.36-5
|
|
|
0950b5 |
- Patched not to check library ownership in libexec.
|
|
|
0950b5 |
- Patched to fix title of DISA STIG profile.
|
|
|
0950b5 |
- Patched to deprecate RhostsRSAAuthentication.
|
|
|
0950b5 |
- Patched to fix umask_for_daemons.
|
|
|
0950b5 |
|
|
|
0950b5 |
* Thu Nov 16 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.36-4
|
|
|
0950b5 |
- Rebuild with OpenSCAP 1.2.16
|
|
|
0950b5 |
|
|
|
0950b5 |
* Tue Nov 14 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.36-3
|
|
|
0950b5 |
- Add DISA STIG Rule IDs to XCCDF Rules with STIGID
|
|
|
0950b5 |
|
|
|
0950b5 |
* Fri Nov 03 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.36-2
|
|
|
0950b5 |
- Fix configuration to not build new products introduced in upstream
|
|
|
0950b5 |
|
|
|
0950b5 |
* Fri Nov 03 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.36-1
|
|
|
0950b5 |
- Update to upstream release 0.1.36
|
|
|
0950b5 |
- Introduction of SCAP Security Guide Test Suite
|
|
|
0950b5 |
- Better alignment of RHEL6 and RHEL7 with DISA STIG
|
|
|
0950b5 |
- Remove JBoss EAP5 content due to being End-of-Life
|
|
|
0950b5 |
- New STIG Profile for JBOSS EAP 6
|
|
|
0950b5 |
- Updates in C2S Profile for RHEL 7
|
|
|
0950b5 |
- Variables can be directly tailored in Ansible roles
|
|
|
0950b5 |
- Content presents less false positives in containers
|
|
|
0950b5 |
- Changes in directory layout
|
|
|
0950b5 |
|
|
|
0950b5 |
* Wed Sep 20 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.35-2
|
|
|
0950b5 |
- Do not build content for JBOSS EAP6
|
|
|
0950b5 |
|
|
|
0950b5 |
* Wed Sep 20 2017 Watson Yuuma Sato <wsato@redhat.com> - 0.1.35-1
|
|
|
0950b5 |
- Update to upstream release 0.1.35
|
|
|
0950b5 |
- Remove Red Hat Enterprise Linux 5 content due to being End-of-Life March 31, 2017
|
|
|
0950b5 |
- Added several templates for OVAL checks
|
|
|
0950b5 |
- Many optimizations in build process
|
|
|
0950b5 |
- Different title for PCI-DSS Benchmark variants
|
|
|
0950b5 |
- Remediation roles moved to /usr/share/scap-security
|
|
|
0950b5 |
- Fix duplicated roles and guides (RHBZ#1465691)
|
|
|
650d98 |
|
|
|
1e6968 |
* Tue Sep 19 2017 Watson Sato <wsato@redhat.com> 0.1.33-6
|
|
|
1e6968 |
- Dropped remediation that makes system not accessible by SSH (RHBZ#1478414)
|
|
|
1e6968 |
|
|
|
9c64d1 |
* Wed Jun 14 2017 Watson Sato <wsato@redhat.com> 0.1.33-5
|
|
|
9c64d1 |
- Fix Anaconda Smartcard auth remediation (RHBZ#1461330)
|
|
|
9c64d1 |
|
|
|
9c64d1 |
* Fri May 19 2017 Watson Sato <wsato@redhat.com> 0.1.33-4
|
|
|
9c64d1 |
- Fix specfile to not include tables twice
|
|
|
9c64d1 |
|
|
|
9c64d1 |
* Fri May 19 2017 Watson Sato <wsato@redhat.com> 0.1.33-3
|
|
|
9c64d1 |
- Fix malformed title of profile nist-800-171-cui
|
|
|
9c64d1 |
|
|
|
9c64d1 |
* Fri May 19 2017 Watson Sato <wsato@redhat.com> 0.1.33-2
|
|
|
9c64d1 |
- Fix emtpy ospp-rhel7 table
|
|
|
9c64d1 |
- Fix Anaconda remediation templates (RHBZ#1450731)
|
|
|
9c64d1 |
|
|
|
9c64d1 |
* Mon May 01 2017 Watson Sato <wsato@redhat.com> 0.1.33-1
|
|
|
9c64d1 |
- Update to upstream version 0.1.33
|
|
|
9c64d1 |
- DISA RHEL7 STIG profile alignment improved
|
|
|
9c64d1 |
- Introduction of remediation roles
|
|
|
9c64d1 |
- RPM and DEB test packages are built by CMake with CPack
|
|
|
9c64d1 |
- Lots of remediation fixes
|
|
|
9c64d1 |
|
|
|
9c64d1 |
* Tue Mar 28 2017 Watson Sato <wsato@redhat.com> 0.1.32-1
|
|
|
9c64d1 |
- Update to upstream version 0.1.32
|
|
|
9c64d1 |
- New CMake build system
|
|
|
9c64d1 |
- Improved NIST 800-171 profile
|
|
|
9c64d1 |
- Initial RHVH profile
|
|
|
9c64d1 |
- New CPE to identify systems like machines (bare-metal and VM) and containers (image and container)
|
|
|
9c64d1 |
- Template clean up in lots of remediations
|
|
|
9c64d1 |
|
|
|
9c64d1 |
* Fri Mar 10 2017 Watson Sato <wsato@redhat.com> 0.1.30-6
|
|
|
9c64d1 |
- Ship separate OCIL definitions for Red Hat Enterprise Linux 7 (RHBZ#1428144)
|
|
|
721d24 |
|
|
|
7a35c8 |
* Tue Feb 14 2017 Watson Sato <wsato@redhat.com> 0.1.30-5
|
|
|
7a35c8 |
- Fix template remediation function used by SSHD remediation
|
|
|
7a35c8 |
- Reduce scope of patch that fixes SSHD remediation (RH BZ#1415152)
|
|
|
ee8600 |
|
|
|
9c64d1 |
* Tue Jan 31 2017 Watson Sato <wsato@redhat.com> 0.1.30-4
|
|
|
7a35c8 |
- Correct remediation for SSHD which caused it not to start (RH BZ#1415152)
|
|
|
ee8600 |
|
|
|
f04235 |
* Wed Aug 10 2016 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.30-3
|
|
|
f04235 |
- Correct the remediation script for 'Enable Smart Card Login' rule
|
|
|
f04235 |
for Red Hat Enterprise Linux 7 (RH BZ#1357019)
|
|
|
f04235 |
|
|
|
f04235 |
* Thu Jul 14 2016 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.30-2
|
|
|
f04235 |
- Fix issue of two STIG profiles for Red Hat Enterprise Linux 6 benchmark
|
|
|
f04235 |
having the identical title (RH BZ#1351541)
|
|
|
f04235 |
- Enhance the shared OVAL check for 'Set Deny For Failed Password Attempts'
|
|
|
f04235 |
rule and also Red Hat Enterprise Linux 7 OVAL check for 'Configure the root
|
|
|
f04235 |
Account for Failed Password Attempts' rule to report correct system status
|
|
|
f04235 |
WRT to these requirements also in the case the SSSD daemon is used
|
|
|
f04235 |
(RH BZ#1344581)
|
|
|
f04235 |
- Include currently available kickstart files and produced HTML tables for
|
|
|
f04235 |
Red Hat Enterprise Linux 6 and 7 products into the produced RPM package
|
|
|
f04235 |
(RH BZ#1351751)
|
|
|
f04235 |
|
|
|
f04235 |
* Wed Jun 22 2016 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.30-1
|
|
|
f04235 |
- Update to upstream's 0.1.30 release:
|
|
|
f04235 |
https://github.com/OpenSCAP/scap-security-guide/releases/tag/v0.1.30
|
|
|
f04235 |
(RH BZ#1289533)
|
|
|
f04235 |
- Drop remediation functions library since starting from 0.1.30 release
|
|
|
f04235 |
remediation scripts are part of the benchmarks directly
|
|
|
f04235 |
- Drop three patches that have been accepted upstream in the meantime
|
|
|
f04235 |
- Update drop-rpm-verify-permissions-rule patch to work properly against
|
|
|
f04235 |
0.1.30 release
|
|
|
6c1a7a |
|
|
|
fa25b6 |
* Fri Oct 02 2015 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.25-3
|
|
|
fa25b6 |
- Drop "Verify and Correct File Permissions with RPM" rule from the PCI-DSS
|
|
|
fa25b6 |
profile for Red Hat Enterprise Linux 7 (RH BZ#1267861)
|
|
|
fa25b6 |
|
|
|
fa25b6 |
* Wed Sep 09 2015 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.25-2
|
|
|
fa25b6 |
- Update R and BR for the openscap-scanner package to 1.2.5 per RHBZ#1202762#c7
|
|
|
fa25b6 |
|
|
|
fa25b6 |
* Wed Aug 19 2015 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.25-1
|
|
|
fa25b6 |
- Rebase to upstream 0.1.25 release
|
|
|
fa25b6 |
|
|
|
fa25b6 |
* Tue Aug 04 2015 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.24-4
|
|
|
fa25b6 |
- Fix false-positive in OVAL check for 'accounts_passwords_pam_faillock_deny'
|
|
|
fa25b6 |
rule
|
|
|
fa25b6 |
|
|
|
fa25b6 |
* Mon Aug 03 2015 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.24-3
|
|
|
fa25b6 |
- Add remediation script for 'accounts_passwords_pam_faillock_unlock_time' rule
|
|
|
fa25b6 |
for Red Hat Enterprise Linux 7 product
|
|
|
fa25b6 |
- Override title and description for all existing profiles for Red Hat
|
|
|
fa25b6 |
Enterprise Linux 6 product that are extending another SCAP profile
|
|
|
fa25b6 |
(RHBZ#1246529)
|
|
|
fa25b6 |
- Correct various issues in the included Oscap Anaconda Addon PCI-DSS profile
|
|
|
fa25b6 |
kickstart file for Red Hat Enterprise Linux 7 product
|
|
|
fa25b6 |
- Add remediation script for 'audit_rules_time_clock_settime' rule for
|
|
|
fa25b6 |
Red Hat Enterprise Linux 7 product
|
|
|
fa25b6 |
- Add remediation scripts for 'audit_rules_time_adjtimex',
|
|
|
fa25b6 |
'audit_rules_time_settimeofday', and 'audit_rules_time_stime' rules for
|
|
|
fa25b6 |
Red Hat Enterprise Linux 7 product
|
|
|
fa25b6 |
- Tag current PCI-DSS profile for Red Hat Enterprise Linux 7 product with
|
|
|
fa25b6 |
"Draft" label
|
|
|
fa25b6 |
- Disable the following rules in the PCI-DSS profile for the Red Hat Enterprise
|
|
|
fa25b6 |
Linux 7 product:
|
|
|
fa25b6 |
* dconf_gnome_screensaver_idle_delay -- missing remediation script,
|
|
|
fa25b6 |
* dconf_gnome_screensaver_idle_activation -- missing remediation script,
|
|
|
fa25b6 |
* dconf_gnome_screensaver_lock_enabled -- missing remediation script,
|
|
|
fa25b6 |
* audit_rules_login_events -- incorrect OVAL check (upstream issue #607),
|
|
|
fa25b6 |
* audit_rules_privileged_commands -- missing remediation script, and
|
|
|
fa25b6 |
* audit_rules_immutable -- missing remediation script.
|
|
|
fa25b6 |
|
|
|
fa25b6 |
* Mon Aug 03 2015 Martin Preisler <mpreisle@redhat.com> 0.1.24-2
|
|
|
fa25b6 |
- Break-down firewalld rule description for Red Hat Enterprise Linux 7 product
|
|
|
fa25b6 |
into multiple lines, prevents HTML guide UX issues
|
|
|
fa25b6 |
|
|
|
fa25b6 |
* Tue Jul 07 2015 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.24-1
|
|
|
fa25b6 |
- Rebase to upstream scap-security-guide-0.1.24 version
|
|
|
fa25b6 |
- Start producing the -doc subpackage to provide the HTML formatted
|
|
|
fa25b6 |
documents containing security guides generated from shipped XCCDF benchmarks
|
|
|
fa25b6 |
|
|
|
fa25b6 |
* Mon Jun 22 2015 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.23-1
|
|
|
fa25b6 |
- Rebase to upstream scap-security-guide-0.1.23 version
|
|
|
fa25b6 |
- Update upstream tarball source URL to GitHub archive location
|
|
|
fa25b6 |
- Drop the following patches that have been accepted upstream:
|
|
|
fa25b6 |
* scap-security-guide-0.1.19-rhel7-include-only-rht-ccp-profile.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.19-rhel7-drop-restorecond-since-in-optional.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.19-update-man-page-for-rhel7-content.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.19-rhel7-update-pam-XCCDF-to-use-pam_pwquality.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.20-rhel7-shared-fix-limit-password-reuse-remediation.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.20-rhel6-rhel7-PR#280-set-deny-prerequisite-#1.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.20-rhel6-rhel7-set-deny-prerequisite-#2.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.20-shared-fix-set-deny-for-failed-password-attempts-remediation.patch
|
|
|
fa25b6 |
* scap-security-guide-0.1.20-rhel7-specify-exact-profile-name-when-generating-guide.patch
|
|
|
fa25b6 |
- Include the datastream versions of Firefox and Java Runtime Environment (JRE) benchmarks
|
|
|
fa25b6 |
- Include USGCB and DISA STIG profile kickstart files for Red Hat Enterprise Linux 6
|
|
|
fa25b6 |
|
|
|
2b7b16 |
* Tue Oct 21 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.19-2
|
|
|
2b7b16 |
- Fix Limit Password Reuse remediation script error
|
|
|
2b7b16 |
- Fix Set Deny For Failed Password Attempts remediation script error
|
|
|
2b7b16 |
- Use RHT-CCP profile name when generating HTML guide
|
|
|
2b7b16 |
- Describe RHT-CCP profile in the manual page
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Mon Sep 29 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.19-1
|
|
|
2b7b16 |
- Include RHEL-7 content (RHT-CCP profile only)
|
|
|
2b7b16 |
- Drop RHEL-7 restorecond XCCDF rule since policycoreutils-restorecond in Optional channel
|
|
|
2b7b16 |
- Drop RHEL-7 cpuspeed XCCDF rule since obsoleted by cpupower from kernel-tools
|
|
|
2b7b16 |
- Update manual page to be more appropriate for RHEL-7
|
|
|
2b7b16 |
- Drop RHEL-6 C2S profile update patch since merged upstream
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Tue Sep 02 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.18-4
|
|
|
2b7b16 |
- Initial build for Red Hat Enterprise Linux 7
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Thu Aug 28 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.18-3
|
|
|
2b7b16 |
- Update C2S profile <description> per request from CIS
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Thu Jun 26 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.18-2
|
|
|
2b7b16 |
- Include the upstream STIG for RHEL 6 Server profile disclaimer file too
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Sun Jun 22 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.18-1
|
|
|
2b7b16 |
- Make new 0.1.18 release
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Wed May 14 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.17-2
|
|
|
2b7b16 |
- Drop vendor line from the spec file. Let the build system to provide it.
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri May 09 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.17-1
|
|
|
2b7b16 |
- Upgrade to upstream 0.1.17 version
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Mon May 05 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.16-2
|
|
|
2b7b16 |
- Initial RPM for RHEL base channels
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Mon May 05 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1.16-1
|
|
|
2b7b16 |
- Change naming scheme (0.1-16 => 0.1.16-1)
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri Feb 21 2014 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-16
|
|
|
2b7b16 |
- Include datastream file into RHEL6 RPM package too
|
|
|
2b7b16 |
- Bump version
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Tue Dec 24 2013 Shawn Wells <shawn@redhat.com> 0.1-16.rc2
|
|
|
2b7b16 |
+ RHEL6 stig-rhel6-server XCCDF profile renamed to stig-rhel6-server-upstream
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Mon Dec 23 2013 Shawn Wells <shawn@redhat.com> 0.1-16.rc1
|
|
|
2b7b16 |
- [bugfix] RHEL6 no_empty_passwords remediation script overwrote
|
|
|
2b7b16 |
system-auth symlink. Added --follow-symlink to sed command.
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri Nov 01 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-15
|
|
|
2b7b16 |
- Version bump
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Sat Oct 26 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-15.rc5
|
|
|
2b7b16 |
- Point the spec's source to proper remote tarball location
|
|
|
2b7b16 |
- Modify the main Makefile to use remote tarball when building RHEL/6's SRPM
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Sat Oct 26 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-15.rc4
|
|
|
2b7b16 |
- Don't include the table html files two times
|
|
|
2b7b16 |
- Remove makewhatis
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri Oct 25 2013 Shawn Wells <shawn@redhat.com> 0.1-15.rc3
|
|
|
2b7b16 |
- [bugfix] Updated rsyslog_remote_loghost to scan /etc/rsyslog.conf and /etc/rsyslog.d/*
|
|
|
2b7b16 |
- Numberous XCCDF->OVAL naming schema updates
|
|
|
2b7b16 |
- All rules now have CCE
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri Oct 25 2013 Shawn Wells <shawn@redhat.com> 0.1-15.rc2
|
|
|
2b7b16 |
- RHEL/6 HTML table naming bugfixes (table-rhel6-*, not table-*-rhel6)
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri Oct 25 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-15.rc1
|
|
|
2b7b16 |
- Apply spec file changes required by review request (RH BZ#1018905)
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Thu Oct 24 2013 Shawn Wells <shawn@redhat.com> 0.1-14
|
|
|
2b7b16 |
- Formal RPM release
|
|
|
2b7b16 |
- Inclusion of rht-ccp profile
|
|
|
2b7b16 |
- OVAL unit testing patches
|
|
|
2b7b16 |
- Bash remediation patches
|
|
|
2b7b16 |
- Bugfixes
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Mon Oct 07 2013 Jan iankko Lieskovsky <jlieskov@redhat.com> 0.1-14.rc1
|
|
|
2b7b16 |
- Change RPM versioning scheme to include release into tarball
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Sat Sep 28 2013 Shawn Wells <shawn@redhat.com> 0.1-13
|
|
|
2b7b16 |
- Updated RPM spec file to fix rpmlint warnings
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Wed Jun 26 2013 Shawn Wells <shawn@redhat.com> 0.1-12
|
|
|
2b7b16 |
- Updated RPM version to 0.1-12
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri Apr 26 2013 Shawn Wells <shawn@redhat.com> 0.1-11
|
|
|
2b7b16 |
- Significant amount of OVAL bugfixes
|
|
|
2b7b16 |
- Incorporation of Draft RHEL/6 STIG feedback
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Sat Feb 16 2013 Shawn Wells <shawn@redhat.com> 0.1-10
|
|
|
2b7b16 |
- `man scap-security-guide`
|
|
|
2b7b16 |
- OVAL bug fixes
|
|
|
2b7b16 |
- NIST 800-53 mappings update
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Wed Nov 28 2012 Shawn Wells <shawn@redhat.com> 0.1-9
|
|
|
2b7b16 |
- Updated BuildRequires to reflect python-lxml (thank you, Ray S.!)
|
|
|
2b7b16 |
- Reverting to noarch RPM
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Tue Nov 27 2012 Shawn Wells <shawn@redhat.com> 0.1-8
|
|
|
2b7b16 |
- Significant copy editing to XCCDF rules per community
|
|
|
2b7b16 |
feedback on the DISA RHEL/6 STIG Initial Draft
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Thu Nov 1 2012 Shawn Wells <shawn@redhat.com> 0.1-7
|
|
|
2b7b16 |
- Corrected XCCDF content errors
|
|
|
2b7b16 |
- OpenSCAP now supports CPE dictionaries, important to
|
|
|
2b7b16 |
utilize --cpe-dict when scanning machines with OpenSCAP,
|
|
|
2b7b16 |
e.g.:
|
|
|
2b7b16 |
$ oscap xccdf eval --profile stig-server \
|
|
|
2b7b16 |
--cpe-dict ssg-rhel6-cpe-dictionary.xml ssg-rhel6-xccdf.xml
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Mon Oct 22 2012 Shawn Wells <shawn@redhat.com> 0.1-6
|
|
|
2b7b16 |
- Corrected RPM versioning, we're on 0.1 release 6 (not version 1 release 6)
|
|
|
2b7b16 |
- Updated RPM includes feedback received from DoD Consensus meetings
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Fri Oct 5 2012 Jeffrey Blank <blank@eclipse.ncsc.mil> 1.0-5
|
|
|
2b7b16 |
- Adjusted installation directory to /usr/share/xml/scap.
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Tue Aug 28 2012 Spencer Shimko <sshimko@tresys.com> 1.0-4
|
|
|
2b7b16 |
- Fix BuildRequires and Requires.
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Tue Jul 3 2012 Jeffrey Blank <blank@eclipse.ncsc.mil> 1.0-3
|
|
|
2b7b16 |
- Modified install section, made description more concise.
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Thu Apr 19 2012 Spencer Shimko <sshimko@tresys.com> 1.0-2
|
|
|
2b7b16 |
- Minor updates to pass some variables in from build system.
|
|
|
2b7b16 |
|
|
|
2b7b16 |
* Mon Apr 02 2012 Shawn Wells <shawn@redhat.com> 1.0-1
|
|
|
2b7b16 |
- First attempt at SSG RPM. May ${deity} help us...
|