Blame SOURCES/add_scap_1_3_schema_and_detect_version.patch

7a6a25
From 5bf1556bc867401e664de67a0b2ccaa8e7c86ce4 Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Tue, 7 May 2019 12:33:31 +0200
7a6a25
Subject: [PATCH 1/9] Add SCAP 1.3 source datastream schema
7a6a25
7a6a25
Downloaded from
7a6a25
https://csrc.nist.gov/schema/scap/1.3/scap-source-data-stream_1.3.xsd
7a6a25
Converted the EOLs to Unix using `dos2unix` tool.
7a6a25
---
7a6a25
 schemas/Makefile.am                           |   3 +
7a6a25
 .../sds/1.3/scap-source-data-stream_1.3.xsd   | 230 ++++++++++++++++++
7a6a25
 2 files changed, 233 insertions(+)
7a6a25
 create mode 100644 schemas/sds/1.3/scap-source-data-stream_1.3.xsd
7a6a25
7a6a25
diff --git a/schemas/Makefile.am b/schemas/Makefile.am
7a6a25
index 5a5cf015e..2ca4851e6 100644
7a6a25
--- a/schemas/Makefile.am
7a6a25
+++ b/schemas/Makefile.am
7a6a25
@@ -15,6 +15,7 @@ xccdf11dir = $(pkgdatadir)/schemas/xccdf/1.1/
7a6a25
 xccdf11tailoringdir = $(pkgdatadir)/schemas/xccdf/1.1-tailoring/
7a6a25
 xccdf12dir = $(pkgdatadir)/schemas/xccdf/1.2/
7a6a25
 sds12dir = $(pkgdatadir)/schemas/sds/1.2/
7a6a25
+sds13dir = $(pkgdatadir)/schemas/sds/1.3/
7a6a25
 arf11dir = $(pkgdatadir)/schemas/arf/1.1/
7a6a25
 ocil20dir = $(pkgdatadir)/schemas/ocil/2.0/
7a6a25
 cpe20dir = $(pkgdatadir)/schemas/cpe/2.0/
7a6a25
@@ -46,6 +47,7 @@ xccdf11tailoring_DATA = $(wildcard $(srcdir)/xccdf/1.1-tailoring/*.xsd $(srcdir)
7a6a25
 xccdf12_DATA = $(wildcard $(srcdir)/xccdf/1.2/*.xsd $(srcdir)/xccdf/1.2/*.dtd $(srcdir)/xccdf/1.2/*.xsl)
7a6a25
 
7a6a25
 sds12_DATA = $(wildcard $(srcdir)/sds/1.2/*.xsd $(srcdir)/sds/1.2/*.dtd)
7a6a25
+sds13_DATA = $(wildcard $(srcdir)/sds/1.3/*.xsd $(srcdir)/sds/1.3/*.dtd)
7a6a25
 arf11_DATA = $(wildcard $(srcdir)/arf/1.1/*.xsd)
7a6a25
 
7a6a25
 ocil20_DATA = $(wildcard $(srcdir)/ocil/2.0/*.xsd $(srcdir)/sds/2.0/*.dtd)
7a6a25
@@ -77,6 +79,7 @@ EXTRA_DIST = \
7a6a25
 	$(xccdf11tailoring_DATA) \
7a6a25
 	$(xccdf12_DATA) \
7a6a25
 	$(sds12_DATA) \
7a6a25
+	$(sds13_DATA) \
7a6a25
 	$(arf11_DATA) \
7a6a25
 	$(ocil20_DATA) \
7a6a25
 	$(cpe20_DATA) \
7a6a25
diff --git a/schemas/sds/1.3/scap-source-data-stream_1.3.xsd b/schemas/sds/1.3/scap-source-data-stream_1.3.xsd
7a6a25
new file mode 100644
7a6a25
index 000000000..4a933ba2e
7a6a25
--- /dev/null
7a6a25
+++ b/schemas/sds/1.3/scap-source-data-stream_1.3.xsd
7a6a25
@@ -0,0 +1,230 @@
7a6a25
+
7a6a25
+
7a6a25
+  xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:oval="http://oval.mitre.org/XMLSchema/oval-definitions-5"
7a6a25
+  xmlns:cpe-dict="http://cpe.mitre.org/dictionary/2.0" xmlns:ocil="http://scap.nist.gov/schema/ocil/2.0"
7a6a25
+  xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" targetNamespace="http://scap.nist.gov/schema/scap/source/1.2"
7a6a25
+  xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink"
7a6a25
+  elementFormDefault="qualified" attributeFormDefault="unqualified" version="1.3">
7a6a25
+  <xs:annotation>
7a6a25
+    <xs:appinfo>
7a6a25
+      <schema>SCAP 1.3 Source Data Stream Collection</schema>
7a6a25
+      <author>Adam Halbardier, David Waltermire</author>
7a6a25
+      <version>1.3</version>
7a6a25
+      <date>2016-12-01</date>
7a6a25
+    </xs:appinfo>
7a6a25
+  </xs:annotation>
7a6a25
+  
7a6a25
+    schemaLocation="/schema/xccdf/1.2/xccdf_1.2.xsd"/>
7a6a25
+  
7a6a25
+    schemaLocation="https://raw.githubusercontent.com/OVALProject/Language/5.11.2/schemas/oval-definitions-schema.xsd"/>
7a6a25
+  
7a6a25
+    schemaLocation="/schema/cpe/2.3/cpe-dictionary_2.3.xsd"/>
7a6a25
+  
7a6a25
+    schemaLocation="/schema/ocil/2.0/ocil-2.0.xsd"/>
7a6a25
+  
7a6a25
+    schemaLocation="https://www.w3.org/TR/xmldsig-core/xmldsig-core-schema.xsd"/>
7a6a25
+  
7a6a25
+    schemaLocation="http://www.oasis-open.org/committees/entity/release/1.1/catalog.xsd"/>
7a6a25
+  <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="https://www.w3.org/1999/xlink.xsd"/>
7a6a25
+  <xs:element name="data-stream-collection">
7a6a25
+    <xs:annotation>
7a6a25
+      <xs:documentation>Holds a collection of data streams and components.</xs:documentation>
7a6a25
+    </xs:annotation>
7a6a25
+    <xs:complexType>
7a6a25
+      <xs:sequence>
7a6a25
+        <xs:element maxOccurs="unbounded" ref="ds:data-stream"/>
7a6a25
+        <xs:element maxOccurs="unbounded" ref="ds:component"/>
7a6a25
+        <xs:element maxOccurs="unbounded" minOccurs="0" ref="ds:extended-component"/>
7a6a25
+        <xs:element maxOccurs="unbounded" minOccurs="0" ref="dsig:Signature">
7a6a25
+          <xs:annotation>
7a6a25
+            <xs:documentation>A digital signature of a data stream.</xs:documentation>
7a6a25
+          </xs:annotation>
7a6a25
+        </xs:element>
7a6a25
+      </xs:sequence>
7a6a25
+      <xs:attribute name="id" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>This MUST be a globally unique ID.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+        <xs:simpleType>
7a6a25
+          <xs:restriction base="xs:ID">
7a6a25
+            <xs:pattern value="scap_[^_]+_collection_.+"/>
7a6a25
+          </xs:restriction>
7a6a25
+        </xs:simpleType>
7a6a25
+      </xs:attribute>
7a6a25
+      <xs:attribute name="schematron-version" type="xs:token" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>The version of the requirements Schematron ruleset to which the instance
7a6a25
+            conforms.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+      </xs:attribute>
7a6a25
+    </xs:complexType>
7a6a25
+  </xs:element>
7a6a25
+  <xs:element name="data-stream">
7a6a25
+    <xs:annotation>
7a6a25
+      <xs:documentation>An SCAP data stream containing pointers to all of the components composing the data
7a6a25
+        stream.</xs:documentation>
7a6a25
+    </xs:annotation>
7a6a25
+    <xs:complexType>
7a6a25
+      <xs:sequence>
7a6a25
+        <xs:element name="dictionaries" type="ds:refListType" minOccurs="0">
7a6a25
+          <xs:annotation>
7a6a25
+            <xs:documentation>Holds pointers to dictionary components.</xs:documentation>
7a6a25
+          </xs:annotation>
7a6a25
+        </xs:element>
7a6a25
+        <xs:element name="checklists" type="ds:refListType" minOccurs="0">
7a6a25
+          <xs:annotation>
7a6a25
+            <xs:documentation>Holds pointers to checklist components.</xs:documentation>
7a6a25
+          </xs:annotation>
7a6a25
+        </xs:element>
7a6a25
+        <xs:element name="checks" type="ds:refListType">
7a6a25
+          <xs:annotation>
7a6a25
+            <xs:documentation>Holds pointers to check components.</xs:documentation>
7a6a25
+          </xs:annotation>
7a6a25
+        </xs:element>
7a6a25
+        <xs:element minOccurs="0" name="extended-components" type="ds:refListType">
7a6a25
+          <xs:annotation>
7a6a25
+            <xs:documentation>Holds pointers to non-standard SCAP components captured as extended-component
7a6a25
+              elements.</xs:documentation>
7a6a25
+          </xs:annotation>
7a6a25
+        </xs:element>
7a6a25
+      </xs:sequence>
7a6a25
+      <xs:attribute name="id" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>This MUST be a globally unique ID.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+        <xs:simpleType>
7a6a25
+          <xs:restriction base="xs:ID">
7a6a25
+            <xs:pattern value="scap_[^_]+_datastream_.+"/>
7a6a25
+          </xs:restriction>
7a6a25
+        </xs:simpleType>
7a6a25
+      </xs:attribute>
7a6a25
+      <xs:attribute name="use-case" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>The SCAP capability being expressed by this data stream. The type is expressed to allow for
7a6a25
+            future use of this schema while indicating the currently acceptable values.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+        <xs:simpleType>
7a6a25
+          <xs:union memberTypes="ds:useCaseType xs:token"/>
7a6a25
+        </xs:simpleType>
7a6a25
+      </xs:attribute>
7a6a25
+      <xs:attribute name="scap-version" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>The version of SCAP expressed by this data stream. The type is expressed to allow for future
7a6a25
+            use of this schema while indicating the currently acceptable values.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+        <xs:simpleType>
7a6a25
+          <xs:union memberTypes="ds:scapVersionType xs:token"/>
7a6a25
+        </xs:simpleType>
7a6a25
+      </xs:attribute>
7a6a25
+      <xs:attribute name="timestamp" type="xs:dateTime">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>The time when the data stream was created or last modified.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+      </xs:attribute>
7a6a25
+    </xs:complexType>
7a6a25
+  </xs:element>
7a6a25
+  <xs:element name="component">
7a6a25
+    <xs:annotation>
7a6a25
+      <xs:documentation>A component that is used by an SCAP data stream.</xs:documentation>
7a6a25
+    </xs:annotation>
7a6a25
+    <xs:complexType>
7a6a25
+      <xs:choice>
7a6a25
+        <xs:element ref="xccdf:Benchmark"/>
7a6a25
+        <xs:element ref="oval:oval_definitions"/>
7a6a25
+        <xs:element ref="ocil:ocil"/>
7a6a25
+        <xs:element ref="cpe-dict:cpe-list"/>
7a6a25
+        <xs:element ref="xccdf:Tailoring"/>
7a6a25
+      </xs:choice>
7a6a25
+      <xs:attribute name="id" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>This MUST be a globally unique ID.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+        <xs:simpleType>
7a6a25
+          <xs:restriction base="xs:ID">
7a6a25
+            <xs:pattern value="scap_[^_]+_comp_.+"/>
7a6a25
+          </xs:restriction>
7a6a25
+        </xs:simpleType>
7a6a25
+      </xs:attribute>
7a6a25
+      <xs:attribute name="timestamp" type="xs:dateTime" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>The time when the component was created or last modified.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+      </xs:attribute>
7a6a25
+    </xs:complexType>
7a6a25
+    <xs:unique name="cpeDictionaryUnique">
7a6a25
+      <xs:selector xpath="cpe-dict:cpe-list/cpe-dict:cpe-item"/>
7a6a25
+      <xs:field xpath="@name"/>
7a6a25
+    </xs:unique>
7a6a25
+  </xs:element>
7a6a25
+  <xs:element name="extended-component">
7a6a25
+    <xs:annotation>
7a6a25
+      <xs:documentation>A component that holds non-standard SCAP content.</xs:documentation>
7a6a25
+    </xs:annotation>
7a6a25
+    <xs:complexType>
7a6a25
+      <xs:sequence>
7a6a25
+        <xs:any namespace="##other" processContents="lax"/>
7a6a25
+      </xs:sequence>
7a6a25
+      <xs:attribute name="id" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>This MUST be a globally unique ID.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+        <xs:simpleType>
7a6a25
+          <xs:restriction base="xs:ID">
7a6a25
+            <xs:pattern value="scap_[^_]+_ecomp_.+"/>
7a6a25
+          </xs:restriction>
7a6a25
+        </xs:simpleType>
7a6a25
+      </xs:attribute>
7a6a25
+      <xs:attribute name="timestamp" type="xs:dateTime" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>The time when the component was created or last modified.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+      </xs:attribute>
7a6a25
+    </xs:complexType>
7a6a25
+  </xs:element>
7a6a25
+  <xs:element name="component-ref">
7a6a25
+    <xs:annotation>
7a6a25
+      <xs:documentation>An XLink element that points to a component.</xs:documentation>
7a6a25
+    </xs:annotation>
7a6a25
+    <xs:complexType>
7a6a25
+      <xs:sequence>
7a6a25
+        <xs:element minOccurs="0" ref="cat:catalog"/>
7a6a25
+      </xs:sequence>
7a6a25
+      <xs:attribute name="id" use="required">
7a6a25
+        <xs:annotation>
7a6a25
+          <xs:documentation>This MUST be a globally unique ID.</xs:documentation>
7a6a25
+        </xs:annotation>
7a6a25
+        <xs:simpleType>
7a6a25
+          <xs:restriction base="xs:ID">
7a6a25
+            <xs:pattern value="scap_[^_]+_cref_.+"/>
7a6a25
+          </xs:restriction>
7a6a25
+        </xs:simpleType>
7a6a25
+      </xs:attribute>
7a6a25
+      <xs:attribute fixed="simple" ref="xlink:type"/>
7a6a25
+      <xs:attribute use="required" ref="xlink:href"/>
7a6a25
+    </xs:complexType>
7a6a25
+  </xs:element>
7a6a25
+  <xs:simpleType name="useCaseType">
7a6a25
+    <xs:restriction base="xs:token">
7a6a25
+      <xs:enumeration value="CONFIGURATION"/>
7a6a25
+      <xs:enumeration value="VULNERABILITY"/>
7a6a25
+      <xs:enumeration value="INVENTORY"/>
7a6a25
+      <xs:enumeration value="OTHER"/>
7a6a25
+    </xs:restriction>
7a6a25
+  </xs:simpleType>
7a6a25
+  <xs:simpleType name="scapVersionType">
7a6a25
+    <xs:restriction base="xs:token">
7a6a25
+      <xs:enumeration value="1.0"/>
7a6a25
+      <xs:enumeration value="1.1"/>
7a6a25
+      <xs:enumeration value="1.2"/>
7a6a25
+      <xs:enumeration value="1.3"/>
7a6a25
+    </xs:restriction>
7a6a25
+  </xs:simpleType>
7a6a25
+  <xs:complexType name="contentSourceType">
7a6a25
+    <xs:attribute name="href" type="xs:anyURI" use="required"/>
7a6a25
+  </xs:complexType>
7a6a25
+  <xs:complexType name="refListType">
7a6a25
+    <xs:sequence>
7a6a25
+      <xs:element maxOccurs="unbounded" ref="ds:component-ref"/>
7a6a25
+    </xs:sequence>
7a6a25
+  </xs:complexType>
7a6a25
+</xs:schema>
7a6a25
7a6a25
From a005cfd40e2dd217e779102d6347384ec0e4a4d6 Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Tue, 7 May 2019 14:03:53 +0200
7a6a25
Subject: [PATCH 2/9] Move OASIS XML Catalog schema to the common directory
7a6a25
7a6a25
This way we can reuse the OASIS XML Catalog schema in
7a6a25
other schemas.
7a6a25
---
7a6a25
 schemas/{sds/1.2 => common}/catalog.xsd         | 0
7a6a25
 schemas/sds/1.2/scap-source-data-stream_1.2.xsd | 2 +-
7a6a25
 2 files changed, 1 insertion(+), 1 deletion(-)
7a6a25
 rename schemas/{sds/1.2 => common}/catalog.xsd (100%)
7a6a25
7a6a25
diff --git a/schemas/sds/1.2/catalog.xsd b/schemas/common/catalog.xsd
7a6a25
similarity index 100%
7a6a25
rename from schemas/sds/1.2/catalog.xsd
7a6a25
rename to schemas/common/catalog.xsd
7a6a25
diff --git a/schemas/sds/1.2/scap-source-data-stream_1.2.xsd b/schemas/sds/1.2/scap-source-data-stream_1.2.xsd
7a6a25
index 606a92445..0dd91f010 100644
7a6a25
--- a/schemas/sds/1.2/scap-source-data-stream_1.2.xsd
7a6a25
+++ b/schemas/sds/1.2/scap-source-data-stream_1.2.xsd
7a6a25
@@ -14,7 +14,7 @@
7a6a25
   <xs:import namespace="http://cpe.mitre.org/dictionary/2.0" schemaLocation="cpe-dictionary_2.3.xsd"/>
7a6a25
   <xs:import namespace="http://scap.nist.gov/schema/ocil/2.0" schemaLocation="../../ocil/2.0/ocil-2.0.xsd"/>
7a6a25
   <xs:import namespace="http://www.w3.org/2000/09/xmldsig#" schemaLocation="../../common/xmldsig-core-schema.xsd"/>
7a6a25
-  <xs:import namespace="urn:oasis:names:tc:entity:xmlns:xml:catalog" schemaLocation="catalog.xsd"/>
7a6a25
+  <xs:import namespace="urn:oasis:names:tc:entity:xmlns:xml:catalog" schemaLocation="../../common/catalog.xsd"/>
7a6a25
   <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="xlink.xsd"/>
7a6a25
   <xs:element name="data-stream-collection">
7a6a25
     <xs:annotation>
7a6a25
7a6a25
From 61b89c3c9314be3f606bdb7f1b156a7a8359719e Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Tue, 7 May 2019 14:08:53 +0200
7a6a25
Subject: [PATCH 3/9] Move W3C Xlink schema to common directory
7a6a25
7a6a25
This way the schema can be reused in multiple different schemas.
7a6a25
---
7a6a25
 .../arf/1.1/asset-reporting-format_1.1.0.xsd  |   2 +-
7a6a25
 schemas/{arf/1.1 => common}/xlink.xsd         |   2 +-
7a6a25
 .../sds/1.2/scap-source-data-stream_1.2.xsd   |   2 +-
7a6a25
 schemas/sds/1.2/xlink.xsd                     | 270 ------------------
7a6a25
 4 files changed, 3 insertions(+), 273 deletions(-)
7a6a25
 rename schemas/{arf/1.1 => common}/xlink.xsd (96%)
7a6a25
 delete mode 100644 schemas/sds/1.2/xlink.xsd
7a6a25
7a6a25
diff --git a/schemas/arf/1.1/asset-reporting-format_1.1.0.xsd b/schemas/arf/1.1/asset-reporting-format_1.1.0.xsd
7a6a25
index 3617e854f..7e60eb4f6 100644
7a6a25
--- a/schemas/arf/1.1/asset-reporting-format_1.1.0.xsd
7a6a25
+++ b/schemas/arf/1.1/asset-reporting-format_1.1.0.xsd
7a6a25
@@ -104,7 +104,7 @@
7a6a25
     </xs:annotation>
7a6a25
 
7a6a25
     <xs:import namespace="http://scap.nist.gov/schema/asset-identification/1.1" schemaLocation="asset-identification_1.1.0.xsd"/>
7a6a25
-    <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="xlink.xsd"/>
7a6a25
+    <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="../../common/xlink.xsd"/>
7a6a25
     <xs:import namespace="http://scap.nist.gov/schema/reporting-core/1.1" schemaLocation="reporting-core_1.1.0.xsd"/>
7a6a25
     <xs:element name="asset-report-collection">
7a6a25
         <xs:annotation>
7a6a25
diff --git a/schemas/arf/1.1/xlink.xsd b/schemas/common/xlink.xsd
7a6a25
similarity index 96%
7a6a25
rename from schemas/arf/1.1/xlink.xsd
7a6a25
rename to schemas/common/xlink.xsd
7a6a25
index ea77d428f..0b2645e90 100644
7a6a25
--- a/schemas/arf/1.1/xlink.xsd
7a6a25
+++ b/schemas/common/xlink.xsd
7a6a25
@@ -24,7 +24,7 @@ constructs, e.g.
7a6a25
 </xs:schema>]]></xs:documentation>
7a6a25
  </xs:annotation>
7a6a25
 
7a6a25
- <xs:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="../../common/xml.xsd"/>
7a6a25
+ <xs:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="xml.xsd"/>
7a6a25
 
7a6a25
  <xs:attribute name="type" type="xlink:typeType"/>
7a6a25
 
7a6a25
diff --git a/schemas/sds/1.2/scap-source-data-stream_1.2.xsd b/schemas/sds/1.2/scap-source-data-stream_1.2.xsd
7a6a25
index 0dd91f010..72de4f98e 100644
7a6a25
--- a/schemas/sds/1.2/scap-source-data-stream_1.2.xsd
7a6a25
+++ b/schemas/sds/1.2/scap-source-data-stream_1.2.xsd
7a6a25
@@ -15,7 +15,7 @@
7a6a25
   <xs:import namespace="http://scap.nist.gov/schema/ocil/2.0" schemaLocation="../../ocil/2.0/ocil-2.0.xsd"/>
7a6a25
   <xs:import namespace="http://www.w3.org/2000/09/xmldsig#" schemaLocation="../../common/xmldsig-core-schema.xsd"/>
7a6a25
   <xs:import namespace="urn:oasis:names:tc:entity:xmlns:xml:catalog" schemaLocation="../../common/catalog.xsd"/>
7a6a25
-  <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="xlink.xsd"/>
7a6a25
+  <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="../../common/xlink.xsd"/>
7a6a25
   <xs:element name="data-stream-collection">
7a6a25
     <xs:annotation>
7a6a25
       <xs:documentation>Holds a collection of data streams and components.</xs:documentation>
7a6a25
diff --git a/schemas/sds/1.2/xlink.xsd b/schemas/sds/1.2/xlink.xsd
7a6a25
deleted file mode 100644
7a6a25
index ea77d428f..000000000
7a6a25
--- a/schemas/sds/1.2/xlink.xsd
7a6a25
+++ /dev/null
7a6a25
@@ -1,270 +0,0 @@
7a6a25
-
7a6a25
-<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema" targetNamespace="http://www.w3.org/1999/xlink" xmlns:xlink="http://www.w3.org/1999/xlink">
7a6a25
- 
7a6a25
- <xs:annotation>
7a6a25
-  <xs:documentation>This schema document provides attribute declarations and
7a6a25
-attribute group, complex type and simple type definitions which can be used in
7a6a25
-the construction of user schemas to define the structure of particular linking
7a6a25
-constructs, e.g.
7a6a25
-
7a6a25
-
7a6a25
-           xmlns:xl="http://www.w3.org/1999/xlink">
7a6a25
-
7a6a25
- 
7a6a25
-            location="http://www.w3.org/1999/xlink.xsd">
7a6a25
-
7a6a25
- <xs:element name="mySimple">
7a6a25
-  <xs:complexType>
7a6a25
-   ...
7a6a25
-   <xs:attributeGroup ref="xl:simpleAttrs"/>
7a6a25
-   ...
7a6a25
-  </xs:complexType>
7a6a25
- </xs:element>
7a6a25
- ...
7a6a25
-</xs:schema>]]></xs:documentation>
7a6a25
- </xs:annotation>
7a6a25
-
7a6a25
- <xs:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="../../common/xml.xsd"/>
7a6a25
-
7a6a25
- <xs:attribute name="type" type="xlink:typeType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="typeType">
7a6a25
-  <xs:restriction base="xs:token">
7a6a25
-   <xs:enumeration value="simple"/>
7a6a25
-   <xs:enumeration value="extended"/>
7a6a25
-   <xs:enumeration value="title"/>
7a6a25
-   <xs:enumeration value="resource"/>
7a6a25
-   <xs:enumeration value="locator"/>
7a6a25
-   <xs:enumeration value="arc"/>
7a6a25
-  </xs:restriction>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="href" type="xlink:hrefType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="hrefType">
7a6a25
-  <xs:restriction base="xs:anyURI"/>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="role" type="xlink:roleType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="roleType">
7a6a25
-  <xs:restriction base="xs:anyURI">
7a6a25
-   <xs:minLength value="1"/>
7a6a25
-  </xs:restriction>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="arcrole" type="xlink:arcroleType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="arcroleType">
7a6a25
-  <xs:restriction base="xs:anyURI">
7a6a25
-   <xs:minLength value="1"/>
7a6a25
-  </xs:restriction>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="title" type="xlink:titleAttrType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="titleAttrType">
7a6a25
-  <xs:restriction base="xs:string"/>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="show" type="xlink:showType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="showType">
7a6a25
-  <xs:restriction base="xs:token">
7a6a25
-   <xs:enumeration value="new"/>
7a6a25
-   <xs:enumeration value="replace"/>
7a6a25
-   <xs:enumeration value="embed"/>
7a6a25
-   <xs:enumeration value="other"/>
7a6a25
-   <xs:enumeration value="none"/>
7a6a25
-  </xs:restriction>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="actuate" type="xlink:actuateType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="actuateType">
7a6a25
-  <xs:restriction base="xs:token">
7a6a25
-   <xs:enumeration value="onLoad"/>
7a6a25
-   <xs:enumeration value="onRequest"/>
7a6a25
-   <xs:enumeration value="other"/>
7a6a25
-   <xs:enumeration value="none"/>
7a6a25
-  </xs:restriction>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="label" type="xlink:labelType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="labelType">
7a6a25
-  <xs:restriction base="xs:NCName"/>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="from" type="xlink:fromType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="fromType">
7a6a25
-  <xs:restriction base="xs:NCName"/>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attribute name="to" type="xlink:toType"/>
7a6a25
-
7a6a25
- <xs:simpleType name="toType">
7a6a25
-  <xs:restriction base="xs:NCName"/>
7a6a25
- </xs:simpleType>
7a6a25
-
7a6a25
- <xs:attributeGroup name="simpleAttrs">
7a6a25
-  <xs:attribute ref="xlink:type" fixed="simple"/>
7a6a25
-  <xs:attribute ref="xlink:href"/>
7a6a25
-  <xs:attribute ref="xlink:role"/>
7a6a25
-  <xs:attribute ref="xlink:arcrole"/>
7a6a25
-  <xs:attribute ref="xlink:title"/>
7a6a25
-  <xs:attribute ref="xlink:show"/>
7a6a25
-  <xs:attribute ref="xlink:actuate"/>
7a6a25
- </xs:attributeGroup>
7a6a25
-
7a6a25
- <xs:group name="simpleModel">
7a6a25
-  <xs:sequence>
7a6a25
-   <xs:any processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
7a6a25
-  </xs:sequence>
7a6a25
- </xs:group>
7a6a25
-
7a6a25
- <xs:complexType mixed="true" name="simple">
7a6a25
-  <xs:annotation>
7a6a25
-   <xs:documentation>
7a6a25
-    Intended for use as the type of user-declared elements to make them
7a6a25
-    simple links.
7a6a25
-   </xs:documentation>
7a6a25
-  </xs:annotation>
7a6a25
-  <xs:group ref="xlink:simpleModel"/>
7a6a25
-  <xs:attributeGroup ref="xlink:simpleAttrs"/>
7a6a25
- </xs:complexType>
7a6a25
-
7a6a25
- <xs:attributeGroup name="extendedAttrs">
7a6a25
-  <xs:attribute ref="xlink:type" fixed="extended" use="required"/>
7a6a25
-  <xs:attribute ref="xlink:role"/>
7a6a25
-  <xs:attribute ref="xlink:title"/>
7a6a25
- </xs:attributeGroup>
7a6a25
-
7a6a25
- <xs:group name="extendedModel">
7a6a25
-   <xs:choice>
7a6a25
-    <xs:element ref="xlink:title"/>
7a6a25
-    <xs:element ref="xlink:resource"/>
7a6a25
-    <xs:element ref="xlink:locator"/>
7a6a25
-    <xs:element ref="xlink:arc"/>
7a6a25
-  </xs:choice>
7a6a25
- </xs:group>
7a6a25
-
7a6a25
- <xs:complexType name="extended">
7a6a25
-  <xs:annotation>
7a6a25
-   <xs:documentation>
7a6a25
-    Intended for use as the type of user-declared elements to make them
7a6a25
-    extended links.
7a6a25
-    Note that the elements referenced in the content model are all abstract.
7a6a25
-    The intention is that by simply declaring elements with these as their
7a6a25
-    substitutionGroup, all the right things will happen.
7a6a25
-   </xs:documentation>
7a6a25
-  </xs:annotation>
7a6a25
-  <xs:group ref="xlink:extendedModel" minOccurs="0" maxOccurs="unbounded"/>
7a6a25
-  <xs:attributeGroup ref="xlink:extendedAttrs"/>
7a6a25
- </xs:complexType>
7a6a25
-
7a6a25
- <xs:element name="title" type="xlink:titleEltType" abstract="true"/>
7a6a25
-
7a6a25
- <xs:attributeGroup name="titleAttrs">
7a6a25
-  <xs:attribute ref="xlink:type" fixed="title" use="required"/>
7a6a25
-  <xs:attribute ref="xml:lang">
7a6a25
-   <xs:annotation>
7a6a25
-    <xs:documentation>
7a6a25
-     xml:lang is not required, but provides much of the
7a6a25
-     motivation for title elements in addition to attributes, and so
7a6a25
-     is provided here for convenience.
7a6a25
-    </xs:documentation>
7a6a25
-   </xs:annotation>
7a6a25
-  </xs:attribute>
7a6a25
- </xs:attributeGroup>
7a6a25
-
7a6a25
- <xs:group name="titleModel">
7a6a25
-  <xs:sequence>
7a6a25
-   <xs:any processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
7a6a25
-  </xs:sequence>
7a6a25
- </xs:group>
7a6a25
-
7a6a25
- <xs:complexType mixed="true" name="titleEltType">
7a6a25
-  <xs:group ref="xlink:titleModel"/>
7a6a25
-  <xs:attributeGroup ref="xlink:titleAttrs"/>
7a6a25
- </xs:complexType>
7a6a25
-
7a6a25
- <xs:element name="resource" type="xlink:resourceType" abstract="true"/>
7a6a25
-
7a6a25
- <xs:attributeGroup name="resourceAttrs">
7a6a25
-  <xs:attribute ref="xlink:type" fixed="resource" use="required"/>
7a6a25
-  <xs:attribute ref="xlink:role"/>
7a6a25
-  <xs:attribute ref="xlink:title"/>
7a6a25
-  <xs:attribute ref="xlink:label"/>
7a6a25
- </xs:attributeGroup>
7a6a25
-
7a6a25
- <xs:group name="resourceModel">
7a6a25
-  <xs:sequence>
7a6a25
-   <xs:any processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
7a6a25
-  </xs:sequence>
7a6a25
- </xs:group>
7a6a25
-
7a6a25
- <xs:complexType mixed="true" name="resourceType">
7a6a25
-  <xs:group ref="xlink:resourceModel"/>
7a6a25
-  <xs:attributeGroup ref="xlink:resourceAttrs"/>
7a6a25
- </xs:complexType>
7a6a25
-
7a6a25
- <xs:element name="locator" type="xlink:locatorType" abstract="true"/>
7a6a25
-
7a6a25
- <xs:attributeGroup name="locatorAttrs">
7a6a25
-  <xs:attribute ref="xlink:type" fixed="locator" use="required"/>
7a6a25
-  <xs:attribute ref="xlink:href" use="required"/>
7a6a25
-  <xs:attribute ref="xlink:role"/>
7a6a25
-  <xs:attribute ref="xlink:title"/>
7a6a25
-  <xs:attribute ref="xlink:label">
7a6a25
-   <xs:annotation>
7a6a25
-    <xs:documentation>
7a6a25
-     label is not required, but locators have no particular
7a6a25
-     XLink function if they are not labeled.
7a6a25
-    </xs:documentation>
7a6a25
-   </xs:annotation>
7a6a25
-  </xs:attribute>
7a6a25
- </xs:attributeGroup>
7a6a25
-
7a6a25
- <xs:group name="locatorModel">
7a6a25
-  <xs:sequence>
7a6a25
-   <xs:element ref="xlink:title" minOccurs="0" maxOccurs="unbounded"/>
7a6a25
-  </xs:sequence>
7a6a25
- </xs:group>
7a6a25
-
7a6a25
- <xs:complexType name="locatorType">
7a6a25
-  <xs:group ref="xlink:locatorModel"/>
7a6a25
-  <xs:attributeGroup ref="xlink:locatorAttrs"/>
7a6a25
- </xs:complexType>
7a6a25
-
7a6a25
- <xs:element name="arc" type="xlink:arcType" abstract="true"/>
7a6a25
-
7a6a25
- <xs:attributeGroup name="arcAttrs">
7a6a25
-  <xs:attribute ref="xlink:type" fixed="arc" use="required"/>
7a6a25
-  <xs:attribute ref="xlink:arcrole"/>
7a6a25
-  <xs:attribute ref="xlink:title"/>
7a6a25
-  <xs:attribute ref="xlink:show"/>
7a6a25
-  <xs:attribute ref="xlink:actuate"/>
7a6a25
-  <xs:attribute ref="xlink:from"/>
7a6a25
-  <xs:attribute ref="xlink:to">
7a6a25
-   <xs:annotation>
7a6a25
-    <xs:documentation>
7a6a25
-     from and to have default behavior when values are missing
7a6a25
-    </xs:documentation>
7a6a25
-   </xs:annotation>
7a6a25
-  </xs:attribute>
7a6a25
- </xs:attributeGroup>
7a6a25
-
7a6a25
- <xs:group name="arcModel">
7a6a25
-  <xs:sequence>
7a6a25
-   <xs:element ref="xlink:title" minOccurs="0" maxOccurs="unbounded"/>
7a6a25
-  </xs:sequence>
7a6a25
- </xs:group>
7a6a25
-
7a6a25
- <xs:complexType name="arcType">
7a6a25
-  <xs:group ref="xlink:arcModel"/>
7a6a25
-  <xs:attributeGroup ref="xlink:arcAttrs"/>
7a6a25
- </xs:complexType>
7a6a25
-
7a6a25
-</xs:schema>
7a6a25
7a6a25
From 9aeca3c095e10e5aa4d19516283bafb4f7ac567a Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Tue, 7 May 2019 14:15:18 +0200
7a6a25
Subject: [PATCH 4/9] Use local XSDs in SCAP 1.3 source data stream schema
7a6a25
7a6a25
Similar to acef6dd61270546aec9f2213f9b8d71ae9aab73b
7a6a25
---
7a6a25
 schemas/sds/1.3/scap-source-data-stream_1.3.xsd | 14 +++++++-------
7a6a25
 1 file changed, 7 insertions(+), 7 deletions(-)
7a6a25
7a6a25
diff --git a/schemas/sds/1.3/scap-source-data-stream_1.3.xsd b/schemas/sds/1.3/scap-source-data-stream_1.3.xsd
7a6a25
index 4a933ba2e..7d6e2b177 100644
7a6a25
--- a/schemas/sds/1.3/scap-source-data-stream_1.3.xsd
7a6a25
+++ b/schemas/sds/1.3/scap-source-data-stream_1.3.xsd
7a6a25
@@ -14,18 +14,18 @@
7a6a25
     </xs:appinfo>
7a6a25
   </xs:annotation>
7a6a25
   
7a6a25
-    schemaLocation="/schema/xccdf/1.2/xccdf_1.2.xsd"/>
7a6a25
+    schemaLocation="../../xccdf/1.2/xccdf_1.2.xsd"/>
7a6a25
   
7a6a25
-    schemaLocation="https://raw.githubusercontent.com/OVALProject/Language/5.11.2/schemas/oval-definitions-schema.xsd"/>
7a6a25
+    schemaLocation="../../oval/5.11.2/oval-definitions-schema.xsd"/>
7a6a25
   
7a6a25
-    schemaLocation="/schema/cpe/2.3/cpe-dictionary_2.3.xsd"/>
7a6a25
+    schemaLocation="../../cpe/2.3/cpe-dictionary_2.3.xsd"/>
7a6a25
   
7a6a25
-    schemaLocation="/schema/ocil/2.0/ocil-2.0.xsd"/>
7a6a25
+    schemaLocation="../../ocil/2.0/ocil-2.0.xsd"/>
7a6a25
   
7a6a25
-    schemaLocation="https://www.w3.org/TR/xmldsig-core/xmldsig-core-schema.xsd"/>
7a6a25
+    schemaLocation="../../common/xmldsig-core-schema.xsd"/>
7a6a25
   
7a6a25
-    schemaLocation="http://www.oasis-open.org/committees/entity/release/1.1/catalog.xsd"/>
7a6a25
-  <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="https://www.w3.org/1999/xlink.xsd"/>
7a6a25
+    schemaLocation="../../common/catalog.xsd"/>
7a6a25
+  <xs:import namespace="http://www.w3.org/1999/xlink" schemaLocation="../../common/xlink.xsd"/>
7a6a25
   <xs:element name="data-stream-collection">
7a6a25
     <xs:annotation>
7a6a25
       <xs:documentation>Holds a collection of data streams and components.</xs:documentation>
7a6a25
7a6a25
From b967d10ca3af64539367c3c6280f6dbb9fc2fd64 Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Thu, 9 May 2019 09:42:21 +0200
7a6a25
Subject: [PATCH 5/9] Fix schematron-version attribute in test datastreams
7a6a25
7a6a25
The data-stream-collection@schematron-version attribute
7a6a25
should conform to the SCAP version.
7a6a25
---
7a6a25
 tests/API/XCCDF/tailoring/simple-ds.xml                | 2 +-
7a6a25
 tests/API/XCCDF/unittests/test_xccdf_overrides.arf.xml | 2 +-
7a6a25
 tests/DS/cpe_in_ds/sds.xml                             | 2 +-
7a6a25
 tests/DS/ds_sds_index/sds.xml                          | 2 +-
7a6a25
 tests/DS/ds_sds_index/sds_multiple.xml                 | 2 +-
7a6a25
 tests/DS/eval_benchmark_id_conflict/sds.xml            | 2 +-
7a6a25
 tests/DS/eval_cpe/sds.xml                              | 2 +-
7a6a25
 tests/DS/eval_invalid/sds-oval.xml                     | 2 +-
7a6a25
 tests/DS/eval_invalid/sds.xml                          | 2 +-
7a6a25
 tests/DS/eval_just_oval/sds.xml                        | 2 +-
7a6a25
 tests/DS/eval_oval_id/sds.xml                          | 2 +-
7a6a25
 tests/DS/eval_simple/sds.xml                           | 2 +-
7a6a25
 tests/DS/eval_xccdf_id/sds-complex.xml                 | 2 +-
7a6a25
 tests/DS/eval_xccdf_id/sds.xml                         | 2 +-
7a6a25
 tests/DS/rds_index_simple/arf.xml                      | 2 +-
7a6a25
 tests/DS/rds_simple/sds.xml                            | 2 +-
7a6a25
 tests/DS/rds_split_simple/report-request.xml           | 2 +-
7a6a25
 tests/DS/rds_testresult/sds.xml                        | 2 +-
7a6a25
 tests/DS/sds_external_xccdf/sds.ds.xml                 | 2 +-
7a6a25
 tests/DS/sds_external_xccdf/xccdf.sds.xml              | 2 +-
7a6a25
 tests/DS/sds_tailoring/sds.ds.xml                      | 2 +-
7a6a25
 tests/DS/signed/sds-signed-fake-x509.xml               | 2 +-
7a6a25
 tests/DS/signed/sds-signed.xml                         | 2 +-
7a6a25
 tests/DS/validate/rds-invalid.xml                      | 2 +-
7a6a25
 tests/DS/validate/rds-valid.xml                        | 2 +-
7a6a25
 tests/DS/validate/sds-invalid-oval.xml                 | 2 +-
7a6a25
 tests/DS/validate/sds-invalid-xccdf.xml                | 2 +-
7a6a25
 tests/DS/validate/sds-invalid.xml                      | 2 +-
7a6a25
 tests/DS/validate/sds-valid.xml                        | 2 +-
7a6a25
 tests/sce/test_sce_in_ds.xml                           | 2 +-
7a6a25
 30 files changed, 30 insertions(+), 30 deletions(-)
7a6a25
7a6a25
diff --git a/tests/API/XCCDF/tailoring/simple-ds.xml b/tests/API/XCCDF/tailoring/simple-ds.xml
7a6a25
index a8092096c..e5e515a70 100644
7a6a25
--- a/tests/API/XCCDF/tailoring/simple-ds.xml
7a6a25
+++ b/tests/API/XCCDF/tailoring/simple-ds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_simple-xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_simple-xccdf.xml" schematron-version="1.2">
7a6a25
   <ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_simple-xccdf.xml" scap-version="1.2" use-case="OTHER">
7a6a25
     <ds:checklists>
7a6a25
       <ds:component-ref id="scap_org.open-scap_cref_simple-xccdf.xml" xlink:href="#scap_org.open-scap_comp_simple-xccdf.xml">
7a6a25
diff --git a/tests/API/XCCDF/unittests/test_xccdf_overrides.arf.xml b/tests/API/XCCDF/unittests/test_xccdf_overrides.arf.xml
7a6a25
index 84dad69b9..3f0ca8ca8 100644
7a6a25
--- a/tests/API/XCCDF/unittests/test_xccdf_overrides.arf.xml
7a6a25
+++ b/tests/API/XCCDF/unittests/test_xccdf_overrides.arf.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<arf:asset-report-collection xmlns:arf="http://scap.nist.gov/schema/asset-reporting-format/1.1" xmlns:core="http://scap.nist.gov/schema/reporting-core/1.1" xmlns:ai="http://scap.nist.gov/schema/asset-identification/1.1"><core:relationships xmlns:arfvocab="http://scap.nist.gov/specifications/arf/vocabulary/relationships/1.0#" xmlns:arfrel="http://scap.nist.gov/vocabulary/arf/relationships/1.0#"><core:relationship type="arfvocab:createdFor" subject="xccdf1"><core:ref>collection1</core:ref></core:relationship><core:relationship type="arfrel:isAbout" subject="xccdf1"><core:ref>asset0</core:ref></core:relationship></core:relationships><arf:report-requests><arf:report-request id="collection1"><arf:content><ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_ssg-fedora-xccdf-1.2.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-fedora-xccdf-1.2.xml" scap-version="1.2" use-case="OTHER"><ds:dictionaries><ds:component-ref id="scap_org.open-scap_cref_output--ssg-fedora-cpe-dictionary.xml" xlink:href="#scap_org.open-scap_comp_output--ssg-fedora-cpe-dictionary.xml"><cat:catalog><cat:uri name="ssg-fedora-cpe-oval.xml" uri="#scap_org.open-scap_cref_output--ssg-fedora-cpe-oval.xml"/></cat:catalog></ds:component-ref></ds:dictionaries><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_ssg-fedora-xccdf-1.2.xml" xlink:href="#scap_org.open-scap_comp_ssg-fedora-xccdf-1.2.xml"><cat:catalog><cat:uri name="ssg-fedora-oval.xml" uri="#scap_org.open-scap_cref_ssg-fedora-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_ssg-fedora-oval.xml" xlink:href="#scap_org.open-scap_comp_ssg-fedora-oval.xml"/><ds:component-ref id="scap_org.open-scap_cref_output--ssg-fedora-cpe-oval.xml" xlink:href="#scap_org.open-scap_comp_output--ssg-fedora-cpe-oval.xml"/><ds:component-ref id="scap_org.open-scap_cref_output--ssg-fedora-oval.xml" xlink:href="#scap_org.open-scap_comp_output--ssg-fedora-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_ssg-fedora-oval.xml" timestamp="2014-07-01T11:31:05"><oval_definitions xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:oval="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:ind="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent" xmlns:unix="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:linux="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
7a6a25
+<arf:asset-report-collection xmlns:arf="http://scap.nist.gov/schema/asset-reporting-format/1.1" xmlns:core="http://scap.nist.gov/schema/reporting-core/1.1" xmlns:ai="http://scap.nist.gov/schema/asset-identification/1.1"><core:relationships xmlns:arfvocab="http://scap.nist.gov/specifications/arf/vocabulary/relationships/1.0#" xmlns:arfrel="http://scap.nist.gov/vocabulary/arf/relationships/1.0#"><core:relationship type="arfvocab:createdFor" subject="xccdf1"><core:ref>collection1</core:ref></core:relationship><core:relationship type="arfrel:isAbout" subject="xccdf1"><core:ref>asset0</core:ref></core:relationship></core:relationships><arf:report-requests><arf:report-request id="collection1"><arf:content><ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_ssg-fedora-xccdf-1.2.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-fedora-xccdf-1.2.xml" scap-version="1.2" use-case="OTHER"><ds:dictionaries><ds:component-ref id="scap_org.open-scap_cref_output--ssg-fedora-cpe-dictionary.xml" xlink:href="#scap_org.open-scap_comp_output--ssg-fedora-cpe-dictionary.xml"><cat:catalog><cat:uri name="ssg-fedora-cpe-oval.xml" uri="#scap_org.open-scap_cref_output--ssg-fedora-cpe-oval.xml"/></cat:catalog></ds:component-ref></ds:dictionaries><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_ssg-fedora-xccdf-1.2.xml" xlink:href="#scap_org.open-scap_comp_ssg-fedora-xccdf-1.2.xml"><cat:catalog><cat:uri name="ssg-fedora-oval.xml" uri="#scap_org.open-scap_cref_ssg-fedora-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_ssg-fedora-oval.xml" xlink:href="#scap_org.open-scap_comp_ssg-fedora-oval.xml"/><ds:component-ref id="scap_org.open-scap_cref_output--ssg-fedora-cpe-oval.xml" xlink:href="#scap_org.open-scap_comp_output--ssg-fedora-cpe-oval.xml"/><ds:component-ref id="scap_org.open-scap_cref_output--ssg-fedora-oval.xml" xlink:href="#scap_org.open-scap_comp_output--ssg-fedora-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_ssg-fedora-oval.xml" timestamp="2014-07-01T11:31:05"><oval_definitions xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:oval="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:ind="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent" xmlns:unix="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:linux="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd   http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
7a6a25
   <generator>
7a6a25
     <oval:product_name>python</oval:product_name>
7a6a25
     <oval:product_version>2.6.6</oval:product_version>
7a6a25
diff --git a/tests/DS/cpe_in_ds/sds.xml b/tests/DS/cpe_in_ds/sds.xml
7a6a25
index dbc57605a..a77389703 100644
7a6a25
--- a/tests/DS/cpe_in_ds/sds.xml
7a6a25
+++ b/tests/DS/cpe_in_ds/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_ssg-fedora-xccdf-1.2.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_ssg-fedora-xccdf-1.2.xml" schematron-version="1.2">
7a6a25
 
7a6a25
 	<ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-fedora-xccdf-1.2.xml" scap-version="1.2" use-case="OTHER">
7a6a25
 		<ds:dictionaries>
7a6a25
diff --git a/tests/DS/ds_sds_index/sds.xml b/tests/DS/ds_sds_index/sds.xml
7a6a25
index 0e438a39d..574046d24 100644
7a6a25
--- a/tests/DS/ds_sds_index/sds.xml
7a6a25
+++ b/tests/DS/ds_sds_index/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2">
7a6a25
   <ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER" timestamp="2012-11-01T12:22:58">
7a6a25
     <ds:checklists>
7a6a25
       <ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml">
7a6a25
diff --git a/tests/DS/ds_sds_index/sds_multiple.xml b/tests/DS/ds_sds_index/sds_multiple.xml
7a6a25
index a24e6f385..069202331 100644
7a6a25
--- a/tests/DS/ds_sds_index/sds_multiple.xml
7a6a25
+++ b/tests/DS/ds_sds_index/sds_multiple.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2">
7a6a25
   <ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER">
7a6a25
     <ds:checklists>
7a6a25
       <ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml">
7a6a25
diff --git a/tests/DS/eval_benchmark_id_conflict/sds.xml b/tests/DS/eval_benchmark_id_conflict/sds.xml
7a6a25
index f3a075615..612eecb0c 100644
7a6a25
--- a/tests/DS/eval_benchmark_id_conflict/sds.xml
7a6a25
+++ b/tests/DS/eval_benchmark_id_conflict/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.2">
7a6a25
   <ds:data-stream id="scap_org.open-scap_datastream_tst" scap-version="1.2" use-case="OTHER">
7a6a25
     <ds:checklists>
7a6a25
       <ds:component-ref id="scap_org.open-scap_cref_first-xccdf.xml" xlink:href="#scap_org.open-scap_comp_first-xccdf.xml">
7a6a25
diff --git a/tests/DS/eval_cpe/sds.xml b/tests/DS/eval_cpe/sds.xml
7a6a25
index fa568690a..a73403f74 100644
7a6a25
--- a/tests/DS/eval_cpe/sds.xml
7a6a25
+++ b/tests/DS/eval_cpe/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.2">
7a6a25
   <ds:data-stream id="scap_org.open-scap_datastream_tst" scap-version="1.2" use-case="OTHER">
7a6a25
     <ds:dictionaries>
7a6a25
       <ds:component-ref id="scap_org.open-scap_cref_stub-cpe.xml" xlink:href="#scap_org.open-scap_comp_stub-cpe.xml">
7a6a25
diff --git a/tests/DS/eval_invalid/sds-oval.xml b/tests/DS/eval_invalid/sds-oval.xml
7a6a25
index d4e1b2900..e77e1aaea 100644
7a6a25
--- a/tests/DS/eval_invalid/sds-oval.xml
7a6a25
+++ b/tests/DS/eval_invalid/sds-oval.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_just_oval" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_just_oval" schematron-version="1.2">
7a6a25
     <ds:data-stream id="scap_org.open-scap_datastream_just_oval" scap-version="1.2" use-case="OTHER">
7a6a25
         <ds:checks>
7a6a25
             <ds:component-ref id="scap_org.open-scap_cref_scap-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-oval.xml"/>
7a6a25
diff --git a/tests/DS/eval_invalid/sds.xml b/tests/DS/eval_invalid/sds.xml
7a6a25
index f9be5cb0c..e97592354 100644
7a6a25
--- a/tests/DS/eval_invalid/sds.xml
7a6a25
+++ b/tests/DS/eval_invalid/sds.xml
7a6a25
@@ -1,3 +1,3 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_invalid.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_invalid.xml" schematron-version="1.2">
7a6a25
 </ds:data-stream-collection>
7a6a25
diff --git a/tests/DS/eval_just_oval/sds.xml b/tests/DS/eval_just_oval/sds.xml
7a6a25
index 976c1d2ee..3093b1c4a 100644
7a6a25
--- a/tests/DS/eval_just_oval/sds.xml
7a6a25
+++ b/tests/DS/eval_just_oval/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_just_oval" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_just_oval" schematron-version="1.2">
7a6a25
     <ds:data-stream id="scap_org.open-scap_datastream_just_oval" scap-version="1.2" use-case="OTHER">
7a6a25
         <ds:checks>
7a6a25
             <ds:component-ref id="scap_org.open-scap_cref_scap-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-oval.xml"/>
7a6a25
diff --git a/tests/DS/eval_oval_id/sds.xml b/tests/DS/eval_oval_id/sds.xml
7a6a25
index 8380c68b8..ea72b4d3b 100644
7a6a25
--- a/tests/DS/eval_oval_id/sds.xml
7a6a25
+++ b/tests/DS/eval_oval_id/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_tst" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_tst" schematron-version="1.2">
7a6a25
     <ds:data-stream id="scap_org.open-scap_datastream_just_oval" scap-version="1.2" use-case="OTHER">
7a6a25
         <ds:checks>
7a6a25
             <ds:component-ref id="scap_org.open-scap_cref_scap-oval1.xml" xlink:href="#scap_org.open-scap_comp_scap-oval1.xml"/>
7a6a25
diff --git a/tests/DS/eval_simple/sds.xml b/tests/DS/eval_simple/sds.xml
7a6a25
index d3c4a6a5d..826a72629 100644
7a6a25
--- a/tests/DS/eval_simple/sds.xml
7a6a25
+++ b/tests/DS/eval_simple/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
             <xccdf:status date="2011-10-12">draft</xccdf:status>
7a6a25
             <xccdf:title>Example of SCAP Security Guidance</xccdf:title>
7a6a25
             <xccdf:description>This example security guidance has been created to demonstrate SCAP functionality
7a6a25
diff --git a/tests/DS/eval_xccdf_id/sds-complex.xml b/tests/DS/eval_xccdf_id/sds-complex.xml
7a6a25
index 5b69cd765..9ef6170e4 100644
7a6a25
--- a/tests/DS/eval_xccdf_id/sds-complex.xml
7a6a25
+++ b/tests/DS/eval_xccdf_id/sds-complex.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.2">
7a6a25
   
7a6a25
         * datastream-id scap_org.open-scap_datastream_tst2
7a6a25
         * xccdf-id scap_org.open-scap_cref_second-xccdf.xml2
7a6a25
diff --git a/tests/DS/eval_xccdf_id/sds.xml b/tests/DS/eval_xccdf_id/sds.xml
7a6a25
index 0fcff4481..40391264f 100644
7a6a25
--- a/tests/DS/eval_xccdf_id/sds.xml
7a6a25
+++ b/tests/DS/eval_xccdf_id/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_first-xccdf.xml" schematron-version="1.2">
7a6a25
   <ds:data-stream id="scap_org.open-scap_datastream_tst" scap-version="1.2" use-case="OTHER">
7a6a25
     <ds:checklists>
7a6a25
       <ds:component-ref id="scap_org.open-scap_cref_first-xccdf.xml" xlink:href="#scap_org.open-scap_comp_first-xccdf.xml">
7a6a25
diff --git a/tests/DS/rds_index_simple/arf.xml b/tests/DS/rds_index_simple/arf.xml
7a6a25
index 71791c95c..d38ba05dc 100644
7a6a25
--- a/tests/DS/rds_index_simple/arf.xml
7a6a25
+++ b/tests/DS/rds_index_simple/arf.xml
7a6a25
@@ -11,7 +11,7 @@
7a6a25
   <arf:report-requests>
7a6a25
     <arf:report-request id="collection1">
7a6a25
       <arf:content>
7a6a25
-        <data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.0" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
+        <data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.2" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
           <data-stream id="scap_cdf_datastream_fedora.zip" scap-version="1.2" timestamp="2012-06-05T07:33:31" use-case="OVAL_ONLY">
7a6a25
             <checklists>
7a6a25
               <component-ref id="scap_cdf_cref_fedora14-xccdf.xml" xlink:href="#scap_cdf_comp_fedora14-xccdf.xml">
7a6a25
diff --git a/tests/DS/rds_simple/sds.xml b/tests/DS/rds_simple/sds.xml
7a6a25
index 961955f06..d264aab1b 100644
7a6a25
--- a/tests/DS/rds_simple/sds.xml
7a6a25
+++ b/tests/DS/rds_simple/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.0" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
+<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.2" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
     <data-stream id="scap_cdf_datastream_fedora.zip" scap-version="1.2" timestamp="2012-06-05T07:33:31" use-case="OVAL_ONLY">
7a6a25
         <checklists>
7a6a25
             <component-ref id="scap_cdf_cref_fedora14-xccdf.xml" xlink:href="#scap_cdf_comp_fedora14-xccdf.xml">
7a6a25
diff --git a/tests/DS/rds_split_simple/report-request.xml b/tests/DS/rds_split_simple/report-request.xml
7a6a25
index 8fb3bfb75..4eb9d7da1 100644
7a6a25
--- a/tests/DS/rds_split_simple/report-request.xml
7a6a25
+++ b/tests/DS/rds_split_simple/report-request.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.0" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
+<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.2" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
           <data-stream id="scap_cdf_datastream_fedora.zip" scap-version="1.2" timestamp="2012-06-05T07:33:31" use-case="OVAL_ONLY">
7a6a25
             <checklists>
7a6a25
               <component-ref id="scap_cdf_cref_fedora14-xccdf.xml" xlink:href="#scap_cdf_comp_fedora14-xccdf.xml">
7a6a25
diff --git a/tests/DS/rds_testresult/sds.xml b/tests/DS/rds_testresult/sds.xml
7a6a25
index 961955f06..d264aab1b 100644
7a6a25
--- a/tests/DS/rds_testresult/sds.xml
7a6a25
+++ b/tests/DS/rds_testresult/sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.0" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
+<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.2" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
     <data-stream id="scap_cdf_datastream_fedora.zip" scap-version="1.2" timestamp="2012-06-05T07:33:31" use-case="OVAL_ONLY">
7a6a25
         <checklists>
7a6a25
             <component-ref id="scap_cdf_cref_fedora14-xccdf.xml" xlink:href="#scap_cdf_comp_fedora14-xccdf.xml">
7a6a25
diff --git a/tests/DS/sds_external_xccdf/sds.ds.xml b/tests/DS/sds_external_xccdf/sds.ds.xml
7a6a25
index 4531749a0..f519147ac 100644
7a6a25
--- a/tests/DS/sds_external_xccdf/sds.ds.xml
7a6a25
+++ b/tests/DS/sds_external_xccdf/sds.ds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_test_deriving_xccdf_result_from_oval_pass.oval.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_test_deriving_xccdf_result_from_oval_pass.oval.xml" schematron-version="1.2">
7a6a25
     <ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_test_deriving_xccdf_result_from_oval_pass.oval.xml" scap-version="1.2" use-case="OTHER">
7a6a25
         <ds:checklists>
7a6a25
             <ds:component-ref id="scap_org.open-scap_cref_xccdf.xml" xlink:href="file:xccdf.sds.xml#scap_1_comp_xccdf.xml">
7a6a25
diff --git a/tests/DS/sds_external_xccdf/xccdf.sds.xml b/tests/DS/sds_external_xccdf/xccdf.sds.xml
7a6a25
index 08f99a14d..ca6d946d5 100644
7a6a25
--- a/tests/DS/sds_external_xccdf/xccdf.sds.xml
7a6a25
+++ b/tests/DS/sds_external_xccdf/xccdf.sds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_test_deriving_xccdf_result_from_oval.xccdf.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_test_deriving_xccdf_result_from_oval.xccdf.xml" schematron-version="1.2">
7a6a25
     <ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_test_deriving_xccdf_result_from_oval.xccdf.xml" scap-version="1.2" use-case="OTHER">
7a6a25
         <ds:checklists>
7a6a25
             <ds:component-ref id="scap_org.open-scap_cref_xccdf.xml" xlink:href="#scap_1_comp_xccdf.xml" />
7a6a25
diff --git a/tests/DS/sds_tailoring/sds.ds.xml b/tests/DS/sds_tailoring/sds.ds.xml
7a6a25
index 793f444c2..92763b63f 100644
7a6a25
--- a/tests/DS/sds_tailoring/sds.ds.xml
7a6a25
+++ b/tests/DS/sds_tailoring/sds.ds.xml
7a6a25
@@ -1,6 +1,6 @@
7a6a25
 
7a6a25
 
7a6a25
-<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.0" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
+<data-stream-collection xmlns="http://scap.nist.gov/schema/scap/source/1.2" xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_cdf_collection_fedora.zip" schematron-version="1.2" xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
 
7a6a25
   
7a6a25
   <data-stream id="scap_com.example_datastream_with_checklist" scap-version="1.2" timestamp="2016-09-26T15:00:00" use-case="CONFIGURATION">
7a6a25
diff --git a/tests/DS/signed/sds-signed-fake-x509.xml b/tests/DS/signed/sds-signed-fake-x509.xml
7a6a25
index 0431a42ca..592bfb3c2 100644
7a6a25
--- a/tests/DS/signed/sds-signed-fake-x509.xml
7a6a25
+++ b/tests/DS/signed/sds-signed-fake-x509.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
             <xccdf:status date="2011-10-12">draft</xccdf:status>
7a6a25
             <xccdf:title>Example of SCAP Security Guidance</xccdf:title>
7a6a25
             <xccdf:description>This example security guidance has been created to demonstrate SCAP functionality
7a6a25
diff --git a/tests/DS/signed/sds-signed.xml b/tests/DS/signed/sds-signed.xml
7a6a25
index 1863e5f18..3e862dd82 100644
7a6a25
--- a/tests/DS/signed/sds-signed.xml
7a6a25
+++ b/tests/DS/signed/sds-signed.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
             <xccdf:status date="2011-10-12">draft</xccdf:status>
7a6a25
             <xccdf:title>Example of SCAP Security Guidance</xccdf:title>
7a6a25
             <xccdf:description>This example security guidance has been created to demonstrate SCAP functionality
7a6a25
diff --git a/tests/DS/validate/rds-invalid.xml b/tests/DS/validate/rds-invalid.xml
7a6a25
index 7351e0cb2..f98d13ada 100644
7a6a25
--- a/tests/DS/validate/rds-invalid.xml
7a6a25
+++ b/tests/DS/validate/rds-invalid.xml
7a6a25
@@ -19,7 +19,7 @@
7a6a25
     xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog"
7a6a25
     xmlns:xlink="http://www.w3.org/1999/xlink"
7a6a25
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
7a6a25
-    id="scap_cdf_collection_fedora.zip" schematron-version="1.0"
7a6a25
+    id="scap_cdf_collection_fedora.zip" schematron-version="1.2"
7a6a25
     xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
     <data-stream id="scap_cdf_datastream_fedora.zip" scap-version="1.2" timestamp="2012-06-05T07:33:31" use-case="OVAL_ONLY">
7a6a25
         <dictionaries>
7a6a25
diff --git a/tests/DS/validate/rds-valid.xml b/tests/DS/validate/rds-valid.xml
7a6a25
index e08672a3a..22dadccbf 100644
7a6a25
--- a/tests/DS/validate/rds-valid.xml
7a6a25
+++ b/tests/DS/validate/rds-valid.xml
7a6a25
@@ -20,7 +20,7 @@
7a6a25
     xmlns:xlink="http://www.w3.org/1999/xlink"
7a6a25
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
7a6a25
     id="scap_cdf_collection_fedora.zip"
7a6a25
-    schematron-version="1.0"
7a6a25
+    schematron-version="1.2"
7a6a25
     xsi:schemaLocation="http://scap.nist.gov/schema/scap/source/1.2 http://scap.nist.gov/schema/scap/1.2/scap-source-data-stream_1.2-draft.xsd">
7a6a25
     <data-stream id="scap_cdf_datastream_fedora.zip" scap-version="1.2" timestamp="2012-06-05T07:33:31" use-case="OVAL_ONLY">
7a6a25
         <dictionaries>
7a6a25
diff --git a/tests/DS/validate/sds-invalid-oval.xml b/tests/DS/validate/sds-invalid-oval.xml
7a6a25
index c9ac98b48..e8be9abcf 100644
7a6a25
--- a/tests/DS/validate/sds-invalid-oval.xml
7a6a25
+++ b/tests/DS/validate/sds-invalid-oval.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
             <xccdf:status date="2011-10-12">draft</xccdf:status>
7a6a25
             <xccdf:title>Example of SCAP Security Guidance</xccdf:title>
7a6a25
             <xccdf:description>This example security guidance has been created to demonstrate SCAP functionality
7a6a25
diff --git a/tests/DS/validate/sds-invalid-xccdf.xml b/tests/DS/validate/sds-invalid-xccdf.xml
7a6a25
index 64df3a13d..cf3017070 100644
7a6a25
--- a/tests/DS/validate/sds-invalid-xccdf.xml
7a6a25
+++ b/tests/DS/validate/sds-invalid-xccdf.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
             <xccdf:title>Example of SCAP Security Guidance</xccdf:title>
7a6a25
             <xccdf:description>This example security guidance has been created to demonstrate SCAP functionality
7a6a25
 on Linux.</xccdf:description>
7a6a25
diff --git a/tests/DS/validate/sds-invalid.xml b/tests/DS/validate/sds-invalid.xml
7a6a25
index 3a7d67ca6..51a2ed03a 100644
7a6a25
--- a/tests/DS/validate/sds-invalid.xml
7a6a25
+++ b/tests/DS/validate/sds-invalid.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
             <xccdf:status date="2011-10-12">draft</xccdf:status>
7a6a25
             <xccdf:title>Example of SCAP Security Guidance</xccdf:title>
7a6a25
             <xccdf:description>This example security guidance has been created to demonstrate SCAP functionality
7a6a25
diff --git a/tests/DS/validate/sds-valid.xml b/tests/DS/validate/sds-valid.xml
7a6a25
index d3c4a6a5d..826a72629 100644
7a6a25
--- a/tests/DS/validate/sds-valid.xml
7a6a25
+++ b/tests/DS/validate/sds-valid.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.0"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_scap-fedora14-xccdf.xml" schematron-version="1.2"><ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_scap-fedora14-xccdf.xml" scap-version="1.2" use-case="OTHER"><ds:checklists><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-xccdf.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-xccdf.xml"><cat:catalog><cat:uri name="scap-fedora14-oval.xml" uri="#scap_org.open-scap_cref_scap-fedora14-oval.xml"/></cat:catalog></ds:component-ref></ds:checklists><ds:checks><ds:component-ref id="scap_org.open-scap_cref_scap-fedora14-oval.xml" xlink:href="#scap_org.open-scap_comp_scap-fedora14-oval.xml"/></ds:checks></ds:data-stream><ds:component id="scap_org.open-scap_comp_scap-fedora14-xccdf.xml" timestamp="2012-07-20T12:22:58"><xccdf:Benchmark xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="xccdf_cdf_benchmark_scap-fedora14-xccdf.xml" resolved="1" style="SCAP_1.2" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.2 http://scap.nist.gov/schema/xccdf/1.2/xccdf_1.2.xsd http://cpe.mitre.org/dictionary/2.0 http://scap.nist.gov/schema/cpe/2.3/cpe-dictionary_2.3.xsd">
7a6a25
             <xccdf:status date="2011-10-12">draft</xccdf:status>
7a6a25
             <xccdf:title>Example of SCAP Security Guidance</xccdf:title>
7a6a25
             <xccdf:description>This example security guidance has been created to demonstrate SCAP functionality
7a6a25
diff --git a/tests/sce/test_sce_in_ds.xml b/tests/sce/test_sce_in_ds.xml
7a6a25
index 14e0876e6..62c45781c 100644
7a6a25
--- a/tests/sce/test_sce_in_ds.xml
7a6a25
+++ b/tests/sce/test_sce_in_ds.xml
7a6a25
@@ -1,5 +1,5 @@
7a6a25
 
7a6a25
-<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_all-resolved-xccdf-dummyoval.xml" schematron-version="1.0">
7a6a25
+<ds:data-stream-collection xmlns:ds="http://scap.nist.gov/schema/scap/source/1.2" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cat="urn:oasis:names:tc:entity:xmlns:xml:catalog" id="scap_org.open-scap_collection_from_xccdf_all-resolved-xccdf-dummyoval.xml" schematron-version="1.2">
7a6a25
 	<ds:data-stream id="scap_org.open-scap_datastream_from_xccdf_all-resolved-xccdf-dummyoval.xml" scap-version="1.2" use-case="OTHER">
7a6a25
 	<ds:checklists>
7a6a25
 		<ds:component-ref id="scap_org.open-scap_cref_all-resolved-xccdf-dummyoval.xml" xlink:href="#scap_org.open-scap_comp_all-resolved-xccdf-dummyoval.xml">
7a6a25
7a6a25
From 190ca9d3db7049879be4308c5194f2406cc5f70b Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Thu, 9 May 2019 09:44:06 +0200
7a6a25
Subject: [PATCH 6/9] Detect source datastream version
7a6a25
7a6a25
Instead of hard-coding SCAP 1.2, we will use
7a6a25
data-stream-collection@schematron-version attribute to detect the SCAP
7a6a25
version of datastream and we will choose the right XML schema
7a6a25
accordingly. So far, only 1.2 and 1.3 datastreams are supported.
7a6a25
---
7a6a25
 src/DS/sds.c              | 26 ++++++++++++++++++++++++++
7a6a25
 src/DS/sds_priv.h         |  4 ++++
7a6a25
 src/source/Makefile.am    |  1 +
7a6a25
 src/source/oscap_source.c |  3 ++-
7a6a25
 src/source/validate.c     |  1 +
7a6a25
 5 files changed, 34 insertions(+), 1 deletion(-)
7a6a25
7a6a25
diff --git a/src/DS/sds.c b/src/DS/sds.c
7a6a25
index b7c33a2e5..c4271b26e 100644
7a6a25
--- a/src/DS/sds.c
7a6a25
+++ b/src/DS/sds.c
7a6a25
@@ -1265,3 +1265,29 @@ int ds_sds_compose_from_xccdf(const char *xccdf_file, const char *target_datastr
7a6a25
 	xmlFreeDoc(doc);
7a6a25
 	return 0;
7a6a25
 }
7a6a25
+
7a6a25
+char *ds_sds_detect_version(xmlTextReader *reader)
7a6a25
+{
7a6a25
+	/* find root element */
7a6a25
+	while (xmlTextReaderRead(reader) == 1 && xmlTextReaderNodeType(reader) != XML_READER_TYPE_ELEMENT)
7a6a25
+		;
7a6a25
+
7a6a25
+	char *element_name = (char *) xmlTextReaderConstLocalName(reader);
7a6a25
+	if (!element_name) {
7a6a25
+		oscap_setxmlerr(xmlGetLastError());
7a6a25
+		return NULL;
7a6a25
+	}
7a6a25
+	if (strcmp(element_name, "data-stream-collection")) {
7a6a25
+		oscap_seterr(OSCAP_EFAMILY_OSCAP,
7a6a25
+			"Expected root element name for SCAP source datastream is" \
7a6a25
+			"'data-stream-collection' but actual root element name is '%s'.",
7a6a25
+			element_name);
7a6a25
+		return NULL;
7a6a25
+	}
7a6a25
+	char *schematron_version = (char *) xmlTextReaderGetAttribute(reader, BAD_CAST "schematron-version");
7a6a25
+	if (!schematron_version) {
7a6a25
+		oscap_setxmlerr(xmlGetLastError());
7a6a25
+		return NULL;
7a6a25
+	}
7a6a25
+	return schematron_version;
7a6a25
+}
7a6a25
diff --git a/src/DS/sds_priv.h b/src/DS/sds_priv.h
7a6a25
index 0ba2e8cb7..39c36da9f 100644
7a6a25
--- a/src/DS/sds_priv.h
7a6a25
+++ b/src/DS/sds_priv.h
7a6a25
@@ -26,6 +26,7 @@
7a6a25
 #endif
7a6a25
 
7a6a25
 #include <libxml/tree.h>
7a6a25
+#include <libxml/xmlreader.h>
7a6a25
 #include "common/public/oscap.h"
7a6a25
 #include "common/util.h"
7a6a25
 #include "ds_sds_session.h"
7a6a25
@@ -45,5 +45,8 @@
7a6a25
 xmlDocPtr ds_sds_compose_xmlDoc_from_xccdf(const char *xccdf_file);
7a6a25
 xmlDocPtr ds_sds_compose_xmlDoc_from_xccdf_source(struct oscap_source *xccdf_source);
7a6a25
 
7a6a25
+char *ds_sds_detect_version(xmlTextReader *reader);
7a6a25
+
7a6a25
 OSCAP_HIDDEN_END;
7a6a25
+
7a6a25
 #endif
7a6a25
diff --git a/src/source/Makefile.am b/src/source/Makefile.am
7a6a25
index 446bf4596..ad37ba6f6 100644
7a6a25
--- a/src/source/Makefile.am
7a6a25
+++ b/src/source/Makefile.am
7a6a25
@@ -19,6 +19,7 @@ liboscapsource_la_CPPFLAGS  = \
7a6a25
 	@xml2_CFLAGS@ @xslt_CFLAGS@ @exslt_CFLAGS@ \
7a6a25
 	-I$(srcdir)/public \
7a6a25
 	-I$(top_srcdir)/src \
7a6a25
+	-I$(top_srcdir)/src/DS/public \
7a6a25
 	-I$(top_srcdir)/src/CPE/public \
7a6a25
 	-I$(top_srcdir)/src/OVAL/probes/SEAP/public \
7a6a25
 	-I$(top_srcdir)/src/common/public
7a6a25
diff --git a/src/source/oscap_source.c b/src/source/oscap_source.c
7a6a25
index 3b7282ed3..228dc049b 100644
7a6a25
--- a/src/source/oscap_source.c
7a6a25
+++ b/src/source/oscap_source.c
7a6a25
@@ -51,6 +51,7 @@
7a6a25
 #include "source/validate_priv.h"
7a6a25
 #include "XCCDF/elements.h"
7a6a25
 #include "XCCDF/public/xccdf_benchmark.h"
7a6a25
+#include "DS/sds_priv.h"
7a6a25
 
7a6a25
 typedef enum oscap_source_type {
7a6a25
 	OSCAP_SRC_FROM_USER_XML_FILE = 1,               ///< The source originated from XML file supplied by user
7a6a25
@@ -360,7 +361,7 @@ const char *oscap_source_get_schema_version(struct oscap_source *source)
7a6a25
 		}
7a6a25
 		switch (oscap_source_get_scap_type(source)) {
7a6a25
 			case OSCAP_DOCUMENT_SDS:
7a6a25
-				source->origin.version = oscap_strdup("1.2");
7a6a25
+				source->origin.version = ds_sds_detect_version(reader);
7a6a25
 				break;
7a6a25
 			case OSCAP_DOCUMENT_ARF:
7a6a25
 				source->origin.version = oscap_strdup("1.1");
7a6a25
diff --git a/src/source/validate.c b/src/source/validate.c
7a6a25
index 4c7aa98c4..730d44b2f 100644
7a6a25
--- a/src/source/validate.c
7a6a25
+++ b/src/source/validate.c
7a6a25
@@ -220,6 +220,7 @@ struct oscap_schema_table_entry OSCAP_SCHEMAS_TABLE[] = {
7a6a25
 	{OSCAP_DOCUMENT_XCCDF_TAILORING,	"1.2",	"xccdf/1.2/xccdf_1.2.xsd"},
7a6a25
 	{OSCAP_DOCUMENT_XCCDF_TAILORING,	"1.1",	"xccdf/1.1-tailoring/xccdf-1.1-tailoring.xsd"}, // unofficial openscap extension!
7a6a25
 	{OSCAP_DOCUMENT_SDS,                "1.2",  "sds/1.2/scap-source-data-stream_1.2.xsd"},
7a6a25
+	{OSCAP_DOCUMENT_SDS,                "1.3",  "sds/1.3/scap-source-data-stream_1.3.xsd"},
7a6a25
 	{OSCAP_DOCUMENT_ARF,                "1.1",  "arf/1.1/asset-reporting-format_1.1.0.xsd"},
7a6a25
 	{OSCAP_DOCUMENT_CPE_DICTIONARY,		"2.0", "cpe/2.0/cpe-dictionary_2.0.xsd"},
7a6a25
 	{OSCAP_DOCUMENT_CPE_DICTIONARY,		"2.1", "cpe/2.1/cpe-dictionary_2.1.xsd"},
7a6a25
7a6a25
From 8457c924957f16b43921ed488a0268d868d94ac4 Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Fri, 10 May 2019 09:48:46 +0200
7a6a25
Subject: [PATCH 7/9] Add a simple test for oscap info
7a6a25
7a6a25
This test tests if `oscap` is able to detect the version
7a6a25
of SCAP source datastream (if DS is SCAP 1.2 or 1.3).
7a6a25
---
7a6a25
 configure.ac                                  |  1 +
7a6a25
 tests/DS/Makefile.am                          |  2 +-
7a6a25
 tests/DS/sds_detect_version/Makefile.am       | 13 +++++
7a6a25
 tests/DS/sds_detect_version/scap-1.2-ds.xml   | 51 +++++++++++++++++++
7a6a25
 tests/DS/sds_detect_version/scap-1.3-ds.xml   | 51 +++++++++++++++++++
7a6a25
 .../sds_detect_version/test_detect_version.sh | 27 ++++++++++
7a6a25
 7 files changed, 145 insertions(+), 1 deletion(-)
7a6a25
 create mode 100644 tests/DS/sds_detect_version/Makefile.am
7a6a25
 create mode 100644 tests/DS/sds_detect_version/scap-1.2-ds.xml
7a6a25
 create mode 100644 tests/DS/sds_detect_version/scap-1.3-ds.xml
7a6a25
 create mode 100755 tests/DS/sds_detect_version/test_detect_version.sh
7a6a25
7a6a25
diff --git a/configure.ac b/configure.ac
7a6a25
index dd02507da..91fba1390 100644
7a6a25
--- a/configure.ac
7a6a25
+++ b/configure.ac
7a6a25
@@ -1548,6 +1548,7 @@ AC_CONFIG_FILES([Makefile
7a6a25
                  src/DS/Makefile
7a6a25
                  tests/DS/Makefile
7a6a25
                  tests/DS/ds_sds_index/Makefile
7a6a25
+                 tests/DS/sds_detect_version/Makefile
7a6a25
                  tests/DS/signed/Makefile
7a6a25
                  tests/DS/validate/Makefile
7a6a25
 
7a6a25
diff --git a/tests/DS/Makefile.am b/tests/DS/Makefile.am
7a6a25
index ea742386d..e0f63348c 100644
7a6a25
--- a/tests/DS/Makefile.am
7a6a25
+++ b/tests/DS/Makefile.am
7a6a25
@@ -60,4 +60,4 @@ EXTRA_DIST = test_ds.sh \
7a6a25
 		sds_subdir/subdir/scap-fedora14-xccdf.xml \
7a6a25
 		sds_tailoring/sds.ds.xml
7a6a25
 
7a6a25
-SUBDIRS = ds_sds_index signed validate
7a6a25
+SUBDIRS = ds_sds_index signed validate sds_detect_version
7a6a25
diff --git a/tests/DS/sds_detect_version/Makefile.am b/tests/DS/sds_detect_version/Makefile.am
7a6a25
new file mode 100644
7a6a25
index 000000000..087888742
7a6a25
--- /dev/null
7a6a25
+++ b/tests/DS/sds_detect_version/Makefile.am
7a6a25
@@ -0,0 +1,13 @@
7a6a25
+DISTCLEANFILES = *.log *.results oscap_debug.log.*
7a6a25
+CLEANFILES = *.log *.results oscap_debug.log.*
7a6a25
+
7a6a25
+TESTS_ENVIRONMENT= \
7a6a25
+		builddir=$(top_builddir) \
7a6a25
+		OSCAP_FULL_VALIDATION=1 \
7a6a25
+		$(top_builddir)/run
7a6a25
+
7a6a25
+TESTS = test_detect_version.sh
7a6a25
+
7a6a25
+EXTRA_DIST = test_detect_version.sh \
7a6a25
+			 scap-1.2-ds.xml \
7a6a25
+			 scap-1.3-ds.xml
7a6a25
diff --git a/tests/DS/sds_detect_version/scap-1.2-ds.xml b/tests/DS/sds_detect_version/scap-1.2-ds.xml
7a6a25
new file mode 100644
7a6a25
index 000000000..12e4954ae
7a6a25
--- /dev/null
7a6a25
+++ b/tests/DS/sds_detect_version/scap-1.2-ds.xml
7a6a25
@@ -0,0 +1,51 @@
7a6a25
+
7a6a25
+<ns0:data-stream-collection xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:html="http://www.w3.org/1999/xhtml" xmlns:ns0="http://scap.nist.gov/schema/scap/source/1.2" xmlns:ns1="http://www.w3.org/1999/xlink" xmlns:ns10="http://checklists.nist.gov/xccdf/1.2" xmlns:ns13="http://cpe.mitre.org/dictionary/2.0" xmlns:ns2="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:ns3="http://scap.nist.gov/schema/ocil/2.0" xmlns:ns4="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:ns6="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:ns7="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent" xmlns:ns8="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:ns9="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_org.open-scap_collection_from_xccdf_ssg-rhel8-xccdf-1.2.xml" schematron-version="1.2">
7a6a25
+  <ns0:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-rhel8-xccdf-1.2.xml" scap-version="1.2" use-case="OTHER">
7a6a25
+    <ns0:checks>
7a6a25
+      <ns0:component-ref id="scap_org.open-scap_cref_ssg-rhel8-oval.xml" ns1:href="#scap_org.open-scap_comp_ssg-rhel8-oval.xml"/>
7a6a25
+    </ns0:checks>
7a6a25
+  </ns0:data-stream>
7a6a25
+  <ns0:component id="scap_org.open-scap_comp_ssg-rhel8-oval.xml" timestamp="2019-05-10T08:18:44">
7a6a25
+    <ns4:oval_definitions xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
7a6a25
+      <ns4:generator>
7a6a25
+        <ns6:product_name>combine_ovals.py from SCAP Security Guide</ns6:product_name>
7a6a25
+        <ns6:product_version>ssg: [0, 1, 44], python: 3.7.3</ns6:product_version>
7a6a25
+        <ns6:schema_version>5.10</ns6:schema_version>
7a6a25
+        <ns6:timestamp>2019-05-10T06:18:18</ns6:timestamp>
7a6a25
+      </ns4:generator>
7a6a25
+      <ns4:definitions>
7a6a25
+        <ns4:definition class="inventory" id="oval:ssg-installed_OS_is_rhel8:def:1" version="1">
7a6a25
+          <ns4:metadata>
7a6a25
+            <ns4:title>Red Hat Enterprise Linux 8</ns4:title>
7a6a25
+            <ns4:affected family="unix">
7a6a25
+              <ns4:platform>Red Hat Enterprise Linux 8</ns4:platform>
7a6a25
+            </ns4:affected>
7a6a25
+            <ns4:reference ref_id="cpe:/o:redhat:enterprise_linux:8" source="CPE"/>
7a6a25
+            <ns4:description>The operating system installed on the system is
7a6a25
+      Red Hat Enterprise Linux 8</ns4:description>
7a6a25
+            <ns4:reference ref_id="installed_OS_is_rhel8" source="ssg"/>
7a6a25
+          </ns4:metadata>
7a6a25
+          <ns4:criteria>
7a6a25
+            <ns4:criterion comment="RHEL 8 is installed" test_ref="oval:ssg-test_rhel8:tst:1"/>
7a6a25
+          </ns4:criteria>
7a6a25
+        </ns4:definition>
7a6a25
+      </ns4:definitions>
7a6a25
+      <ns4:tests>
7a6a25
+        <ns9:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release is version 8" id="oval:ssg-test_rhel8:tst:1" version="1">
7a6a25
+          <ns9:object object_ref="oval:ssg-obj_rhel8:obj:1"/>
7a6a25
+          <ns9:state state_ref="oval:ssg-state_rhel8:ste:1"/>
7a6a25
+        </ns9:rpminfo_test>
7a6a25
+      </ns4:tests>
7a6a25
+      <ns4:objects>
7a6a25
+        <ns9:rpminfo_object id="oval:ssg-obj_rhel8:obj:1" version="1">
7a6a25
+          <ns9:name>redhat-release</ns9:name>
7a6a25
+        </ns9:rpminfo_object>
7a6a25
+      </ns4:objects>
7a6a25
+      <ns4:states>
7a6a25
+        <ns9:rpminfo_state id="oval:ssg-state_rhel8:ste:1" version="1">
7a6a25
+          <ns9:version operation="pattern match">^8.*$</ns9:version>
7a6a25
+        </ns9:rpminfo_state>
7a6a25
+      </ns4:states>
7a6a25
+    </ns4:oval_definitions>
7a6a25
+  </ns0:component>
7a6a25
+</ns0:data-stream-collection>
7a6a25
diff --git a/tests/DS/sds_detect_version/scap-1.3-ds.xml b/tests/DS/sds_detect_version/scap-1.3-ds.xml
7a6a25
new file mode 100644
7a6a25
index 000000000..5d4af29a3
7a6a25
--- /dev/null
7a6a25
+++ b/tests/DS/sds_detect_version/scap-1.3-ds.xml
7a6a25
@@ -0,0 +1,51 @@
7a6a25
+
7a6a25
+<ns0:data-stream-collection xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:html="http://www.w3.org/1999/xhtml" xmlns:ns0="http://scap.nist.gov/schema/scap/source/1.2" xmlns:ns1="http://www.w3.org/1999/xlink" xmlns:ns10="http://checklists.nist.gov/xccdf/1.2" xmlns:ns13="http://cpe.mitre.org/dictionary/2.0" xmlns:ns2="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:ns3="http://scap.nist.gov/schema/ocil/2.0" xmlns:ns4="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:ns6="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:ns7="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent" xmlns:ns8="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:ns9="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_org.open-scap_collection_from_xccdf_ssg-rhel8-xccdf-1.2.xml" schematron-version="1.3">
7a6a25
+  <ns0:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-rhel8-xccdf-1.2.xml" scap-version="1.3" use-case="OTHER">
7a6a25
+    <ns0:checks>
7a6a25
+      <ns0:component-ref id="scap_org.open-scap_cref_ssg-rhel8-oval.xml" ns1:href="#scap_org.open-scap_comp_ssg-rhel8-oval.xml"/>
7a6a25
+    </ns0:checks>
7a6a25
+  </ns0:data-stream>
7a6a25
+  <ns0:component id="scap_org.open-scap_comp_ssg-rhel8-oval.xml" timestamp="2019-05-10T08:18:44">
7a6a25
+    <ns4:oval_definitions xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
7a6a25
+      <ns4:generator>
7a6a25
+        <ns6:product_name>combine_ovals.py from SCAP Security Guide</ns6:product_name>
7a6a25
+        <ns6:product_version>ssg: [0, 1, 44], python: 3.7.3</ns6:product_version>
7a6a25
+        <ns6:schema_version>5.11</ns6:schema_version>
7a6a25
+        <ns6:timestamp>2019-05-10T06:18:18</ns6:timestamp>
7a6a25
+      </ns4:generator>
7a6a25
+      <ns4:definitions>
7a6a25
+        <ns4:definition class="inventory" id="oval:ssg-installed_OS_is_rhel8:def:1" version="1">
7a6a25
+          <ns4:metadata>
7a6a25
+            <ns4:title>Red Hat Enterprise Linux 8</ns4:title>
7a6a25
+            <ns4:affected family="unix">
7a6a25
+              <ns4:platform>Red Hat Enterprise Linux 8</ns4:platform>
7a6a25
+            </ns4:affected>
7a6a25
+            <ns4:reference ref_id="cpe:/o:redhat:enterprise_linux:8" source="CPE"/>
7a6a25
+            <ns4:description>The operating system installed on the system is
7a6a25
+      Red Hat Enterprise Linux 8</ns4:description>
7a6a25
+            <ns4:reference ref_id="installed_OS_is_rhel8" source="ssg"/>
7a6a25
+          </ns4:metadata>
7a6a25
+          <ns4:criteria>
7a6a25
+            <ns4:criterion comment="RHEL 8 is installed" test_ref="oval:ssg-test_rhel8:tst:1"/>
7a6a25
+          </ns4:criteria>
7a6a25
+        </ns4:definition>
7a6a25
+      </ns4:definitions>
7a6a25
+      <ns4:tests>
7a6a25
+        <ns9:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release is version 8" id="oval:ssg-test_rhel8:tst:1" version="1">
7a6a25
+          <ns9:object object_ref="oval:ssg-obj_rhel8:obj:1"/>
7a6a25
+          <ns9:state state_ref="oval:ssg-state_rhel8:ste:1"/>
7a6a25
+        </ns9:rpminfo_test>
7a6a25
+      </ns4:tests>
7a6a25
+      <ns4:objects>
7a6a25
+        <ns9:rpminfo_object id="oval:ssg-obj_rhel8:obj:1" version="1">
7a6a25
+          <ns9:name>redhat-release</ns9:name>
7a6a25
+        </ns9:rpminfo_object>
7a6a25
+      </ns4:objects>
7a6a25
+      <ns4:states>
7a6a25
+        <ns9:rpminfo_state id="oval:ssg-state_rhel8:ste:1" version="1">
7a6a25
+          <ns9:version operation="pattern match">^8.*$</ns9:version>
7a6a25
+        </ns9:rpminfo_state>
7a6a25
+      </ns4:states>
7a6a25
+    </ns4:oval_definitions>
7a6a25
+  </ns0:component>
7a6a25
+</ns0:data-stream-collection>
7a6a25
diff --git a/tests/DS/sds_detect_version/test_detect_version.sh b/tests/DS/sds_detect_version/test_detect_version.sh
7a6a25
new file mode 100755
7a6a25
index 000000000..607aac261
7a6a25
--- /dev/null
7a6a25
+++ b/tests/DS/sds_detect_version/test_detect_version.sh
7a6a25
@@ -0,0 +1,27 @@
7a6a25
+#!/bin/bash
7a6a25
+
7a6a25
+# Copyright 2019 Red Hat Inc., Durham, North Carolina.
7a6a25
+# All Rights Reserved.
7a6a25
+#
7a6a25
+# OpenSCAP Test Suite
7a6a25
+#
7a6a25
+# Authors:
7a6a25
+#      Jan Černý <jcerny@redhat.com>
7a6a25
+
7a6a25
+. $builddir/tests/test_common.sh
7a6a25
+
7a6a25
+set -e -o pipefail
7a6a25
+
7a6a25
+function test_oscap_info {
7a6a25
+	version="$1"
7a6a25
+	stdout="$(mktemp)"
7a6a25
+	stderr="$(mktemp)"
7a6a25
+	$OSCAP info $srcdir/scap-$version-ds.xml > $stdout 2> $stderr
7a6a25
+	[ ! -s $stderr ]
7a6a25
+	grep -q "Version: $version" $stdout
7a6a25
+	rm $stdout
7a6a25
+	rm $stderr
7a6a25
+}
7a6a25
+
7a6a25
+test_oscap_info "1.2"
7a6a25
+test_oscap_info "1.3"
7a6a25
7a6a25
From 475b387ad359549645b9d7595eefdeea104cdf81 Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Fri, 10 May 2019 10:11:59 +0200
7a6a25
Subject: [PATCH 8/9] Add simple tests for validating SCAP 1.3 datastreams
7a6a25
7a6a25
Tests if `oscap ds sds-validate` can validate SCAP 1.3 datastreams
7a6a25
against XML schema. The test uses a simple valid datastream and
7a6a25
a simple invalid datastream.
7a6a25
---
7a6a25
 tests/DS/validate/Makefile.am         | 14 ++++----
7a6a25
 tests/DS/validate/all.sh              |  2 ++
7a6a25
 tests/DS/validate/sds-1.3-invalid.xml | 48 +++++++++++++++++++++++++
7a6a25
 tests/DS/validate/sds-1.3-valid.xml   | 51 +++++++++++++++++++++++++++
7a6a25
 4 files changed, 109 insertions(+), 6 deletions(-)
7a6a25
 create mode 100644 tests/DS/validate/sds-1.3-invalid.xml
7a6a25
 create mode 100644 tests/DS/validate/sds-1.3-valid.xml
7a6a25
7a6a25
diff --git a/tests/DS/validate/Makefile.am b/tests/DS/validate/Makefile.am
7a6a25
index 0ebe28559..6cca84f98 100644
7a6a25
--- a/tests/DS/validate/Makefile.am
7a6a25
+++ b/tests/DS/validate/Makefile.am
7a6a25
@@ -9,9 +9,11 @@ TESTS_ENVIRONMENT= \
7a6a25
 TESTS = all.sh
7a6a25
 
7a6a25
 EXTRA_DIST = all.sh \
7a6a25
-			  sds-valid.xml \
7a6a25
-			  sds-invalid.xml \
7a6a25
-			  sds-invalid-xccdf.xml \
7a6a25
-			  sds-invalid-oval.xml \
7a6a25
-			  rds-valid.xml \
7a6a25
-			  rds-invalid.xml
7a6a25
+			 rds-invalid.xml \
7a6a25
+			 rds-valid.xml \
7a6a25
+			 sds-1.3-invalid.xml \
7a6a25
+			 sds-1.3-valid.xml \
7a6a25
+			 sds-invalid-oval.xml \
7a6a25
+			 sds-invalid-xccdf.xml \
7a6a25
+			 sds-invalid.xml \
7a6a25
+			 sds-valid.xml
7a6a25
diff --git a/tests/DS/validate/all.sh b/tests/DS/validate/all.sh
7a6a25
index b6c2de011..8d5845dff 100755
7a6a25
--- a/tests/DS/validate/all.sh
7a6a25
+++ b/tests/DS/validate/all.sh
7a6a25
@@ -18,7 +18,9 @@ function test_validation {
7a6a25
 
7a6a25
 test_init test_validation.log
7a6a25
 test_run "valid-sds" test_validation sds sds-valid.xml 0
7a6a25
+test_run "valid-1.3-sds" test_validation sds sds-1.3-valid.xml 0
7a6a25
 test_run "invalid-sds" test_validation sds sds-invalid.xml 1
7a6a25
+test_run "invalid-1.3-sds" test_validation sds sds-1.3-invalid.xml 1
7a6a25
 test_run "invalid-xccdf-sds" test_validation sds sds-invalid-xccdf.xml 1
7a6a25
 test_run "invalid-oval-sds" test_validation sds sds-invalid-oval.xml 1
7a6a25
 
7a6a25
diff --git a/tests/DS/validate/sds-1.3-invalid.xml b/tests/DS/validate/sds-1.3-invalid.xml
7a6a25
new file mode 100644
7a6a25
index 000000000..0f540925f
7a6a25
--- /dev/null
7a6a25
+++ b/tests/DS/validate/sds-1.3-invalid.xml
7a6a25
@@ -0,0 +1,48 @@
7a6a25
+
7a6a25
+<ns0:data-stream-collection xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:html="http://www.w3.org/1999/xhtml" xmlns:ns0="http://scap.nist.gov/schema/scap/source/1.2" xmlns:ns1="http://www.w3.org/1999/xlink" xmlns:ns10="http://checklists.nist.gov/xccdf/1.2" xmlns:ns13="http://cpe.mitre.org/dictionary/2.0" xmlns:ns2="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:ns3="http://scap.nist.gov/schema/ocil/2.0" xmlns:ns4="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:ns6="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:ns7="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent" xmlns:ns8="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:ns9="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_org.open-scap_collection_from_xccdf_ssg-rhel8-xccdf-1.2.xml" schematron-version="1.3">
7a6a25
+  <ns0:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-rhel8-xccdf-1.2.xml" scap-version="1.3" use-case="OTHER">
7a6a25
+  </ns0:data-stream>
7a6a25
+  <ns0:component id="scap_org.open-scap_comp_ssg-rhel8-oval.xml" timestamp="2019-05-10T08:18:44">
7a6a25
+    <ns4:oval_definitions xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
7a6a25
+      <ns4:generator>
7a6a25
+        <ns6:product_name>combine_ovals.py from SCAP Security Guide</ns6:product_name>
7a6a25
+        <ns6:product_version>ssg: [0, 1, 44], python: 3.7.3</ns6:product_version>
7a6a25
+        <ns6:schema_version>5.11</ns6:schema_version>
7a6a25
+        <ns6:timestamp>2019-05-10T06:18:18</ns6:timestamp>
7a6a25
+      </ns4:generator>
7a6a25
+      <ns4:definitions>
7a6a25
+        <ns4:definition class="inventory" id="oval:ssg-installed_OS_is_rhel8:def:1" version="1">
7a6a25
+          <ns4:metadata>
7a6a25
+            <ns4:title>Red Hat Enterprise Linux 8</ns4:title>
7a6a25
+            <ns4:affected family="unix">
7a6a25
+              <ns4:platform>Red Hat Enterprise Linux 8</ns4:platform>
7a6a25
+            </ns4:affected>
7a6a25
+            <ns4:reference ref_id="cpe:/o:redhat:enterprise_linux:8" source="CPE"/>
7a6a25
+            <ns4:description>The operating system installed on the system is
7a6a25
+      Red Hat Enterprise Linux 8</ns4:description>
7a6a25
+            <ns4:reference ref_id="installed_OS_is_rhel8" source="ssg"/>
7a6a25
+          </ns4:metadata>
7a6a25
+          <ns4:criteria>
7a6a25
+            <ns4:criterion comment="RHEL 8 is installed" test_ref="oval:ssg-test_rhel8:tst:1"/>
7a6a25
+          </ns4:criteria>
7a6a25
+        </ns4:definition>
7a6a25
+      </ns4:definitions>
7a6a25
+      <ns4:tests>
7a6a25
+        <ns9:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release is version 8" id="oval:ssg-test_rhel8:tst:1" version="1">
7a6a25
+          <ns9:object object_ref="oval:ssg-obj_rhel8:obj:1"/>
7a6a25
+          <ns9:state state_ref="oval:ssg-state_rhel8:ste:1"/>
7a6a25
+        </ns9:rpminfo_test>
7a6a25
+      </ns4:tests>
7a6a25
+      <ns4:objects>
7a6a25
+        <ns9:rpminfo_object id="oval:ssg-obj_rhel8:obj:1" version="1">
7a6a25
+          <ns9:name>redhat-release</ns9:name>
7a6a25
+        </ns9:rpminfo_object>
7a6a25
+      </ns4:objects>
7a6a25
+      <ns4:states>
7a6a25
+        <ns9:rpminfo_state id="oval:ssg-state_rhel8:ste:1" version="1">
7a6a25
+          <ns9:version operation="pattern match">^8.*$</ns9:version>
7a6a25
+        </ns9:rpminfo_state>
7a6a25
+      </ns4:states>
7a6a25
+    </ns4:oval_definitions>
7a6a25
+  </ns0:component>
7a6a25
+</ns0:data-stream-collection>
7a6a25
diff --git a/tests/DS/validate/sds-1.3-valid.xml b/tests/DS/validate/sds-1.3-valid.xml
7a6a25
new file mode 100644
7a6a25
index 000000000..5d4af29a3
7a6a25
--- /dev/null
7a6a25
+++ b/tests/DS/validate/sds-1.3-valid.xml
7a6a25
@@ -0,0 +1,51 @@
7a6a25
+
7a6a25
+<ns0:data-stream-collection xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:html="http://www.w3.org/1999/xhtml" xmlns:ns0="http://scap.nist.gov/schema/scap/source/1.2" xmlns:ns1="http://www.w3.org/1999/xlink" xmlns:ns10="http://checklists.nist.gov/xccdf/1.2" xmlns:ns13="http://cpe.mitre.org/dictionary/2.0" xmlns:ns2="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:ns3="http://scap.nist.gov/schema/ocil/2.0" xmlns:ns4="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:ns6="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:ns7="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent" xmlns:ns8="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:ns9="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_org.open-scap_collection_from_xccdf_ssg-rhel8-xccdf-1.2.xml" schematron-version="1.3">
7a6a25
+  <ns0:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-rhel8-xccdf-1.2.xml" scap-version="1.3" use-case="OTHER">
7a6a25
+    <ns0:checks>
7a6a25
+      <ns0:component-ref id="scap_org.open-scap_cref_ssg-rhel8-oval.xml" ns1:href="#scap_org.open-scap_comp_ssg-rhel8-oval.xml"/>
7a6a25
+    </ns0:checks>
7a6a25
+  </ns0:data-stream>
7a6a25
+  <ns0:component id="scap_org.open-scap_comp_ssg-rhel8-oval.xml" timestamp="2019-05-10T08:18:44">
7a6a25
+    <ns4:oval_definitions xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
7a6a25
+      <ns4:generator>
7a6a25
+        <ns6:product_name>combine_ovals.py from SCAP Security Guide</ns6:product_name>
7a6a25
+        <ns6:product_version>ssg: [0, 1, 44], python: 3.7.3</ns6:product_version>
7a6a25
+        <ns6:schema_version>5.11</ns6:schema_version>
7a6a25
+        <ns6:timestamp>2019-05-10T06:18:18</ns6:timestamp>
7a6a25
+      </ns4:generator>
7a6a25
+      <ns4:definitions>
7a6a25
+        <ns4:definition class="inventory" id="oval:ssg-installed_OS_is_rhel8:def:1" version="1">
7a6a25
+          <ns4:metadata>
7a6a25
+            <ns4:title>Red Hat Enterprise Linux 8</ns4:title>
7a6a25
+            <ns4:affected family="unix">
7a6a25
+              <ns4:platform>Red Hat Enterprise Linux 8</ns4:platform>
7a6a25
+            </ns4:affected>
7a6a25
+            <ns4:reference ref_id="cpe:/o:redhat:enterprise_linux:8" source="CPE"/>
7a6a25
+            <ns4:description>The operating system installed on the system is
7a6a25
+      Red Hat Enterprise Linux 8</ns4:description>
7a6a25
+            <ns4:reference ref_id="installed_OS_is_rhel8" source="ssg"/>
7a6a25
+          </ns4:metadata>
7a6a25
+          <ns4:criteria>
7a6a25
+            <ns4:criterion comment="RHEL 8 is installed" test_ref="oval:ssg-test_rhel8:tst:1"/>
7a6a25
+          </ns4:criteria>
7a6a25
+        </ns4:definition>
7a6a25
+      </ns4:definitions>
7a6a25
+      <ns4:tests>
7a6a25
+        <ns9:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release is version 8" id="oval:ssg-test_rhel8:tst:1" version="1">
7a6a25
+          <ns9:object object_ref="oval:ssg-obj_rhel8:obj:1"/>
7a6a25
+          <ns9:state state_ref="oval:ssg-state_rhel8:ste:1"/>
7a6a25
+        </ns9:rpminfo_test>
7a6a25
+      </ns4:tests>
7a6a25
+      <ns4:objects>
7a6a25
+        <ns9:rpminfo_object id="oval:ssg-obj_rhel8:obj:1" version="1">
7a6a25
+          <ns9:name>redhat-release</ns9:name>
7a6a25
+        </ns9:rpminfo_object>
7a6a25
+      </ns4:objects>
7a6a25
+      <ns4:states>
7a6a25
+        <ns9:rpminfo_state id="oval:ssg-state_rhel8:ste:1" version="1">
7a6a25
+          <ns9:version operation="pattern match">^8.*$</ns9:version>
7a6a25
+        </ns9:rpminfo_state>
7a6a25
+      </ns4:states>
7a6a25
+    </ns4:oval_definitions>
7a6a25
+  </ns0:component>
7a6a25
+</ns0:data-stream-collection>
7a6a25
7a6a25
From 09d00acda9153c4012dca5a05ee226fc05ba2080 Mon Sep 17 00:00:00 2001
7a6a25
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= <jcerny@redhat.com>
7a6a25
Date: Mon, 27 May 2019 10:58:47 +0200
7a6a25
Subject: [PATCH 9/9] Change OVAL version to 5.11.2
7a6a25
7a6a25
The SCAP 1.3 source datastream schema imports OVAL 5.11.2.
7a6a25
---
7a6a25
 tests/DS/sds_detect_version/scap-1.3-ds.xml | 2 +-
7a6a25
 1 file changed, 1 insertion(+), 1 deletion(-)
7a6a25
7a6a25
diff --git a/tests/DS/sds_detect_version/scap-1.3-ds.xml b/tests/DS/sds_detect_version/scap-1.3-ds.xml
7a6a25
index 5d4af29a3..2e4ff31b0 100644
7a6a25
--- a/tests/DS/sds_detect_version/scap-1.3-ds.xml
7a6a25
+++ b/tests/DS/sds_detect_version/scap-1.3-ds.xml
7a6a25
@@ -10,7 +10,7 @@
7a6a25
       <ns4:generator>
7a6a25
         <ns6:product_name>combine_ovals.py from SCAP Security Guide</ns6:product_name>
7a6a25
         <ns6:product_version>ssg: [0, 1, 44], python: 3.7.3</ns6:product_version>
7a6a25
-        <ns6:schema_version>5.11</ns6:schema_version>
7a6a25
+        <ns6:schema_version>5.11.2</ns6:schema_version>
7a6a25
         <ns6:timestamp>2019-05-10T06:18:18</ns6:timestamp>
7a6a25
       </ns4:generator>
7a6a25
       <ns4:definitions>