Blame SPECS/openscap.spec

8b65ee
%define __python /usr/bin/python2
38e800
%{!?python_sitelib: %global python_sitelib %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib()")}
38e800
%{!?python_sitearch: %global python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
38e800
38e800
%define relabel_files() \
38e800
restorecon -R /usr/bin/oscap /usr/libexec/openscap; \
38e800
38e800
Name:           openscap
61636c
Version:        1.2.17
8b65ee
Release:        14%{?dist}
38e800
Summary:        Set of open source libraries enabling integration of the SCAP line of standards
38e800
Group:          System Environment/Libraries
38e800
License:        LGPLv2+
38e800
URL:            http://www.open-scap.org/
bcc67f
Source0:        https://github.com/OpenSCAP/openscap/releases/download/%{version}/%{name}-%{version}.tar.gz
fa2dd6
Patch1:         openscap-1.2.17-filehash58_probe_test.patch
fa2dd6
Patch2:         textfilecontent54_behaviors_ignored.patch
fa2dd6
Patch3:         autofs_entries_in_mtab.patch
fa2dd6
Patch4:         extend_unit_test_for_is_local_fs.patch
fa2dd6
Patch5:         ds_session_without_remote_resources.patch
fa2dd6
Patch6:         test_ds_session_without_remote_resources.patch
fa2dd6
Patch7:         fix_invalid_oval_in_test.patch
fa2dd6
Patch8:         oval_5_11_2_parsing_issues.patch
fa2dd6
Patch9:         add_scap_1_3_schema_and_detect_version.patch
fa2dd6
Patch10:        add_oval_results_to_test.patch
fa2dd6
Patch11:        do_not_skip_fs_binfmt_misc.patch
fa2dd6
Patch12:        make_is_local_fs_static_again.patch
914530
Patch13:        fix_report_a11y.patch
914530
Patch14:        openscap-1.2.18-all_profile-scanner.patch
914530
Patch15:        openscap-1.2.18-oscap_ssh.patch
914530
Patch16:        openscap-1.2.18-oscap_ssh-sudo.patch
914530
Patch17:        openscap-1.2.18-all_profile-ssh.patch
914530
Patch18:        openscap-1.3.2-canonical_path_in_rpmverifyfile_probe.patch
914530
Patch19:        openscap-1.2.18-rhel8-cpe.patch
914530
Patch20:        openscap-1.2.18-stig_viewer_uri.patch
cf36c6
Patch21:        openscap-1.3.3-systemdunitdependency-probe-segfault.patch
cf36c6
Patch22:        openscap-1.2.18-oscap-ssh-sudo.patch
cf36c6
Patch23:        openscap-1.2.18-selinuxsecuritycontext-verbose.patch
cf36c6
Patch24:        openscap-1.2.18-cvrf-segfault.patch
cf36c6
Patch25:        openscap-1.3.2-red-hat-errata-url-pr1388.patch
f02bdd
Patch26:        openscap-1.3.4-rpmverifyfile_leak-PR_1565.patch
f02bdd
Patch27:        openscap-1.2.18-gzip-compression-PR1576.patch
8b65ee
Patch28:        openscap-1.3.4-fix_memory_leak_probe-file-PR_1594.patch
8b65ee
Patch29:        openscap-1.2.18-fix_trailing_whitespace_in_playbooks-PR_1268.patch
8b65ee
Patch30:        openscap-1.2.18-prevent_duplicate_vars_in_playbooks-PR_1274.patch
8b65ee
Patch31:        openscap-1.3.2-show_check_identifiers_at_multi-check_rules-PR_1426.patch
8b65ee
Patch32:        openscap-1.3.4-fix_memory_leaks-PR_1595.patch
8b65ee
Patch33:        openscap-1.3.5-fix_testresult_benchmark-PR_1655.patch
8b65ee
Patch34:        openscap-1.3.1-improve_stig-viewer_output-PR_1319.patch
8b65ee
Patch35:        openscap-1.3.5-fix_segfaults_and_broken_test-PR_1669.patch
8b65ee
Patch36:        openscap-1.2.18-memory-limits-PR_1803.patch
38e800
BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
38e800
BuildRequires:  swig libxml2-devel libxslt-devel perl-XML-Parser
38e800
BuildRequires:  rpm-devel
38e800
BuildRequires:  libgcrypt-devel
38e800
BuildRequires:  pcre-devel
38e800
BuildRequires:  libacl-devel
38e800
BuildRequires:  libselinux-devel libcap-devel
38e800
BuildRequires:  libblkid-devel
60210b
BuildRequires:  bzip2-devel
fa2dd6
BuildRequires:  libtool
38e800
%if %{?_with_check:1}%{!?_with_check:0}
38e800
BuildRequires:  perl-XML-XPath
38e800
%endif
38e800
Requires(post):   /sbin/ldconfig
38e800
Requires(postun): /sbin/ldconfig
38e800
38e800
%description
38e800
OpenSCAP is a set of open source libraries providing an easier path
38e800
for integration of the SCAP line of standards. SCAP is a line of standards
38e800
managed by NIST with the goal of providing a standard language
38e800
for the expression of Computer Network Defense related information.
38e800
38e800
%package        devel
38e800
Summary:        Development files for %{name}
38e800
Group:          Development/Libraries
5b396b
Requires:       %{name}%{?_isa} = %{version}-%{release}
38e800
Requires:       libxml2-devel
38e800
Requires:       pkgconfig
38e800
38e800
%description    devel
38e800
The %{name}-devel package contains libraries and header files for
38e800
developing applications that use %{name}.
38e800
38e800
%package        python
38e800
Summary:        Python bindings for %{name}
38e800
Group:          Development/Libraries
5b396b
Requires:       %{name}%{?_isa} = %{version}-%{release}
38e800
BuildRequires:  python-devel
38e800
38e800
%description    python
38e800
The %{name}-python package contains the bindings so that %{name}
38e800
libraries can be used by python.
38e800
2f7d78
%package        scanner
2f7d78
Summary:        OpenSCAP Scanner Tool (oscap)
38e800
Group:          Applications/System
5b396b
Requires:       %{name}%{?_isa} = %{version}-%{release}
38e800
Requires:       libcurl >= 7.12.0
38e800
BuildRequires:  libcurl-devel >= 7.12.0
60210b
Obsoletes:      openscap-selinux
38e800
2f7d78
%description    scanner
2f7d78
The %{name}-scanner package contains oscap command-line tool. The oscap
38e800
is configuration and vulnerability scanner, capable of performing
38e800
compliance checking using SCAP content.
38e800
2f7d78
%package        utils
2f7d78
Summary:        OpenSCAP Utilities
2f7d78
Group:          Applications/System
2f7d78
Requires:       %{name}%{?_isa} = %{version}-%{release}
2f7d78
Requires:       rpmdevtools rpm-build
bcc67f
Requires:       %{name}-containers = %{version}-%{release}
2f7d78
2f7d78
%description    utils
2f7d78
The %{name}-utils package contains command-line tools build on top
2f7d78
of OpenSCAP library. Historically, openscap-utils included oscap
2f7d78
tool which is now separated to %{name}-scanner sub-package.
2f7d78
2f7d78
38e800
%package        extra-probes
38e800
Summary:        SCAP probes
38e800
Group:          Applications/System
5b396b
Requires:       %{name}%{?_isa} = %{version}-%{release}
38e800
BuildRequires:  openldap-devel
38e800
BuildRequires:  GConf2-devel
38e800
#BuildRequires:  opendbx - for sql
38e800
38e800
%description    extra-probes
38e800
The %{name}-extra-probes package contains additional probes that are not
38e800
commonly used and require additional dependencies.
38e800
38e800
%package        engine-sce
5b396b
Summary:        Script Check Engine plug-in for OpenSCAP
38e800
Group:          Applications/System
5b396b
Requires:       %{name}%{?_isa} = %{version}-%{release}
38e800
38e800
%description    engine-sce
38e800
The Script Check Engine is non-standard extension to SCAP protocol. This
38e800
engine allows content authors to avoid OVAL language and write their assessment
38e800
commands using a scripting language (Bash, Perl, Python, Ruby, ...).
38e800
5b396b
%package        engine-sce-devel
5b396b
Summary:        Development files for %{name}-engine-sce
5b396b
Group:          Development/Libraries
5b396b
Requires:       %{name}-devel%{?_isa} = %{version}-%{release}
5b396b
Requires:       %{name}-engine-sce%{?_isa} = %{version}-%{release}
5b396b
Requires:       pkgconfig
5b396b
5b396b
%description    engine-sce-devel
5b396b
The %{name}-engine-sce-devel package contains libraries and header files
5b396b
for developing applications that use %{name}-engine-sce.
5b396b
bcc67f
%package        containers
bcc67f
Summary:        Utils for scanning containers
bcc67f
Group:          Applications/System
bcc67f
Requires:       %{name} = %{version}-%{release}
bcc67f
Requires:       %{name}-scanner
bcc67f
BuildArch:      noarch
bcc67f
bcc67f
%description    containers
bcc67f
Tool for scanning Atomic containers.
bcc67f
bcc67f
38e800
%prep
38e800
%setup -q
61636c
%patch1 -p1 -b .filehash58_probe_test
fa2dd6
%patch2 -p1
fa2dd6
%patch3 -p1
fa2dd6
%patch4 -p1
fa2dd6
%patch5 -p1
fa2dd6
%patch6 -p1
fa2dd6
%patch7 -p1
fa2dd6
%patch8 -p1
fa2dd6
%patch9 -p1
fa2dd6
%patch10 -p1
fa2dd6
%patch11 -p1
fa2dd6
%patch12 -p1
914530
%patch13 -p1
914530
%patch14 -p1
914530
%patch15 -p1
914530
%patch16 -p1
914530
%patch17 -p1
914530
%patch18 -p1
914530
%patch19 -p1
914530
%patch20 -p1
cf36c6
%patch21 -p1
cf36c6
%patch22 -p1
cf36c6
%patch23 -p1
cf36c6
%patch24 -p1
cf36c6
%patch25 -p1
f02bdd
%patch26 -p1
f02bdd
%patch27 -p1
8b65ee
%patch28 -p1
8b65ee
%patch29 -p1
8b65ee
%patch30 -p1
8b65ee
%patch31 -p1
8b65ee
%patch32 -p1
8b65ee
%patch33 -p1
8b65ee
%patch34 -p1
8b65ee
%patch35 -p1
8b65ee
%patch36 -p1
38e800
38e800
%build
38e800
%ifarch sparc64
38e800
#sparc64 need big PIE
38e800
export CFLAGS="$RPM_OPT_FLAGS -fPIE"
38e800
export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
38e800
%else
38e800
export CFLAGS="$RPM_OPT_FLAGS -fpie"
38e800
export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
38e800
%endif
38e800
fa2dd6
autoreconf -is
60210b
%configure --enable-sce
38e800
38e800
make %{?_smp_mflags}
38e800
# Remove shebang from bash-completion script
38e800
sed -i '/^#!.*bin/,+1 d' dist/bash_completion.d/oscap
fa2dd6
# Change permissions of test_detect_version.sh
fa2dd6
# Please remove it after rebase to OpenSCAP 1.2.18 or newer.
fa2dd6
chmod 755 tests/DS/sds_detect_version/test_detect_version.sh
38e800
38e800
%check
38e800
#to run make check use "--with check"
38e800
%if %{?_with_check:1}%{!?_with_check:0}
38e800
make check
38e800
%endif
38e800
38e800
%install
38e800
rm -rf $RPM_BUILD_ROOT
38e800
38e800
make install INSTALL='install -p' DESTDIR=$RPM_BUILD_ROOT
38e800
38e800
# remove content for another OS
38e800
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-rhel6-oval.xml
38e800
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-rhel6-xccdf.xml
38e800
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-fedora14-oval.xml
38e800
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-fedora14-xccdf.xml
38e800
38e800
# Remove sectool SCE content which is not distributed along RHEL7
38e800
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/sectool-sce/sectool-xccdf.xml
38e800
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/sectool-sce/*.sh
38e800
rmdir $RPM_BUILD_ROOT/%{_datadir}/openscap/sectool-sce
38e800
38e800
# bash-completion script
38e800
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/bash_completion.d
38e800
install -pm 644 dist/bash_completion.d/oscap $RPM_BUILD_ROOT%{_sysconfdir}/bash_completion.d/oscap
38e800
38e800
find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';'
38e800
38e800
%clean
38e800
rm -rf $RPM_BUILD_ROOT
38e800
38e800
%post -p /sbin/ldconfig
38e800
38e800
%postun -p /sbin/ldconfig
38e800
38e800
%files
38e800
%defattr(-,root,root,-)
cf36c6
%doc AUTHORS COPYING ChangeLog NEWS README.md docs/manual/manual.html
38e800
%{_libdir}/libopenscap.so.*
38e800
%{_libexecdir}/openscap/probe_dnscache
38e800
%{_libexecdir}/openscap/probe_environmentvariable
38e800
%{_libexecdir}/openscap/probe_environmentvariable58
38e800
%{_libexecdir}/openscap/probe_family
38e800
%{_libexecdir}/openscap/probe_file
38e800
%{_libexecdir}/openscap/probe_fileextendedattribute
38e800
%{_libexecdir}/openscap/probe_filehash
38e800
%{_libexecdir}/openscap/probe_filehash58
38e800
%{_libexecdir}/openscap/probe_iflisteners
38e800
%{_libexecdir}/openscap/probe_inetlisteningservers
38e800
%{_libexecdir}/openscap/probe_interface
38e800
%{_libexecdir}/openscap/probe_partition
38e800
%{_libexecdir}/openscap/probe_password
38e800
%{_libexecdir}/openscap/probe_process
38e800
%{_libexecdir}/openscap/probe_process58
38e800
%{_libexecdir}/openscap/probe_routingtable
38e800
%{_libexecdir}/openscap/probe_rpminfo
38e800
%{_libexecdir}/openscap/probe_rpmverify
38e800
%{_libexecdir}/openscap/probe_rpmverifyfile
38e800
%{_libexecdir}/openscap/probe_rpmverifypackage
38e800
%{_libexecdir}/openscap/probe_runlevel
38e800
%{_libexecdir}/openscap/probe_selinuxboolean
38e800
%{_libexecdir}/openscap/probe_selinuxsecuritycontext
38e800
%{_libexecdir}/openscap/probe_shadow
60210b
%{_libexecdir}/openscap/probe_symlink
38e800
%{_libexecdir}/openscap/probe_sysctl
38e800
%{_libexecdir}/openscap/probe_system_info
2f7d78
%{_libexecdir}/openscap/probe_systemdunitdependency
2f7d78
%{_libexecdir}/openscap/probe_systemdunitproperty
38e800
%{_libexecdir}/openscap/probe_textfilecontent
38e800
%{_libexecdir}/openscap/probe_textfilecontent54
38e800
%{_libexecdir}/openscap/probe_uname
38e800
%{_libexecdir}/openscap/probe_variable
38e800
%{_libexecdir}/openscap/probe_xinetd
38e800
%{_libexecdir}/openscap/probe_xmlfilecontent
38e800
%dir %{_datadir}/openscap
38e800
%dir %{_datadir}/openscap/schemas
38e800
%dir %{_datadir}/openscap/xsl
38e800
%dir %{_datadir}/openscap/cpe
38e800
%{_datadir}/openscap/schemas/*
38e800
%{_datadir}/openscap/xsl/*
38e800
%{_datadir}/openscap/cpe/*
38e800
38e800
%files python
38e800
%defattr(-,root,root,-)
38e800
%{python_sitearch}/*
38e800
38e800
%files devel
38e800
%defattr(-,root,root,-)
38e800
%doc docs/{html,examples}/
5b396b
%{_libdir}/libopenscap.so
38e800
%{_libdir}/pkgconfig/*.pc
5b396b
%{_includedir}/openscap
5b396b
%exclude %{_includedir}/openscap/sce_engine_api.h
5b396b
5b396b
%files engine-sce-devel
5b396b
%defattr(-,root,root,-)
5b396b
%{_libdir}/libopenscap_sce.so
5b396b
%{_includedir}/openscap/sce_engine_api.h
38e800
2f7d78
%files scanner
2f7d78
%{_bindir}/oscap
bcc67f
%{_mandir}/man8/oscap.8.gz
bcc67f
%{_bindir}/oscap-chroot
bcc67f
%{_mandir}/man8/oscap-chroot.8.gz
2f7d78
%{_sysconfdir}/bash_completion.d
2f7d78
38e800
%files utils
38e800
%defattr(-,root,root,-)
38e800
%doc docs/oscap-scan.cron
38e800
%{_mandir}/man8/*
2f7d78
%exclude %{_mandir}/man8/oscap.8.gz
bcc67f
%exclude %{_mandir}/man8/oscap-docker.8.gz
bcc67f
%exclude %{_mandir}/man8/oscap-chroot.8.gz
38e800
%{_bindir}/*
2f7d78
%exclude %{_bindir}/oscap
bcc67f
%exclude %{_bindir}/oscap-docker
bcc67f
%exclude %{_bindir}/oscap-chroot
2f7d78
38e800
38e800
%files extra-probes
38e800
%{_libexecdir}/openscap/probe_ldap57
38e800
%{_libexecdir}/openscap/probe_gconf
38e800
38e800
%files engine-sce
38e800
%{_libdir}/libopenscap_sce.so.*
38e800
bcc67f
%files containers
bcc67f
%defattr(-,root,root,-)
bcc67f
%{_bindir}/oscap-docker
bcc67f
%{_mandir}/man8/oscap-docker.8.gz
bcc67f
%{python_sitelib}/oscap_docker_python/*
bcc67f
bcc67f
38e800
%changelog
8b65ee
* Wed Aug 11 2021 Marcus Burghardt <maburgha@redhat.com> - 1.2.17-14
8b65ee
- Fix memory leaks in probe-api (RHBZ#1861793)
8b65ee
- Prevent duplicate variables in Ansible Playbooks (RHBZ#1944683)
8b65ee
- Fix trailing whitespace in Ansible Playbooks
8b65ee
- Fix inconsistent result from security_patches_up_to_date (RHBZ#1858502)
8b65ee
- Fix multiple segfaults and broken test (RHBZ#1911999)
8b65ee
- Improve --stig-viewer output when there is no 1:1 connection between rules
8b65ee
- Lower memory limits and improve their checking (RHBZ#1932833)
8b65ee
f02bdd
* Mon Sep 21 2020 Jan Černý <jcerny@redhat.com> - 1.2.17-13
f02bdd
- Enable gzip compression when downloading remote content (RHBZ#1870147)
f02bdd
f02bdd
* Fri Aug 07 2020 Jan Černý <jcerny@redhat.com> - 1.2.17-12
f02bdd
- Fix memory leaks in rpmverifyfile probe (RHBZ#1861300)
f02bdd
cf36c6
* Tue Apr 28 2020 Jan Černý <jcerny@redhat.com> - 1.2.17-11
cf36c6
- Fix URL for Red Hat Errata (RHBZ#1828779)
cf36c6
cf36c6
* Thu Mar 19 2020 Jan Černý <jcerny@redhat.com> - 1.2.17-10
cf36c6
- Fix segfault in systemdunitdependency probe (RHBZ#1478285)
cf36c6
- Build and ship HTML manual (RHBZ#1465661)
cf36c6
- Fix oscap-ssh with --sudo (RHBZ#1803114)
cf36c6
- Change category of verbose message (RHBZ#1640522)
cf36c6
- Fix segfault in CVRF module (RHBZ#1642283)
cf36c6
914530
* Tue Jan 7 2020 Jan Černý <jcerny@redhat.com> - 1.2.17-9
914530
- Add new DISA STIG Viewer URI (RHBZ#1783200)
914530
914530
* Thu Nov 28 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-8
914530
- Add RHEL 8 CPE (RHBZ#1777860)
914530
914530
* Tue Nov 19 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-7
914530
- Use and return canonical paths in rpmverifyfile probe (RHBZ#1766489)
914530
914530
* Wed Nov 06 2019 Matěj Týč <matyc@redhat.com> - 1.2.17-6
914530
- Enabled the virtual '(all)' profile support for the scanner (RHBZ#1769272).
914530
- Enabled the '(all)' profile support for oscap-ssh (RHBZ#1769272).
914530
914530
* Fri Nov 01 2019 Vojtech Polasek <vpolasek@redhat.com> - 1.2.17-5
914530
- Fixed XSLT template making rule details in reports accessible for screenreader users (#1767826)
914530
fa2dd6
* Thu Jun 06 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-4
fa2dd6
- Make is_local_fs static again to avoid API changes between releases
fa2dd6
fa2dd6
* Mon May 27 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-3
fa2dd6
- Fix unwanted recursion into mounted remote filesystems (#1655943)
fa2dd6
- Evaluate SCAP 1.3 datastreams without downloading remote data (#1709423)
fa2dd6
61636c
* Tue Aug 14 2018 Matěj Týč <matyc@redhat.com> - 1.2.17-2
61636c
- Patched to include tests for filehash58 probe.
61636c
61636c
* Wed Jul 11 2018 Matěj Týč <matyc@redhat.com> - 1.2.17-1
61636c
- Rebased to the 1.2.17 upstream release (#1564900).
61636c
- Fixed the offline scanning (#1547107, #1556988).
61636c
- HTML Guide user experience improvements.
61636c
- New options in HTML report "Group By" menu.
61636c
- oscap-ssh supports --oval-results.
61636c
- For more news, see https://github.com/OpenSCAP/openscap/releases/tag/1.2.17
d67a77
bcc67f
* Tue Feb 06 2018 Watson Yuuma Sato <wsato@redhat.com> - 1.2.16-6
bcc67f
- Cleanup temporary images created by oscap-docker (#1454637)
bcc67f
bcc67f
* Tue Jan 23 2018 Jan Černý <jcerny@redhat.com> - 1.2.16-5
bcc67f
- Revert warnings by default in oscap tool (#1537089)
bcc67f
bcc67f
* Mon Jan 15 2018 Watson Yuuma Sato <wsato@redhat.com> - 1.2.16-4
bcc67f
- Fix requirement on openscap-containers
bcc67f
bcc67f
* Tue Jan 09 2018 Watson Yuuma Sato <wsato@redhat.com> - 1.2.16-3
bcc67f
- Update bash completion (#1505517)
bcc67f
- Align bash role header with output of help command (#1439813)
bcc67f
bcc67f
* Mon Nov 20 2017 Matěj Týč <matyc@redhat.com> - 1.2.16-2
bcc67f
- moved oscap-docker to newly created openscap-containers.
bcc67f
- moved man of oscap-chroot to oscap-scanner.
bcc67f
bcc67f
* Tue Nov 14 2017 Matěj Týč <matyc@redhat.com> - 1.2.16-1
bcc67f
- upgrade to the latest upstream release
bcc67f
- moved oscap-chroot to openscap-scanner because it's a thin wrapper script with no dependencies
bcc67f
bcc67f
* Mon Aug 28 2017 Jan Černý <jcerny@redhat.com> - 1.2.15-1
bcc67f
- upgrade to the latest upstream release
bcc67f
- short profile names can be used instead of long IDs
bcc67f
- new option --rule allows to evaluate only a single rule
bcc67f
- new option --fix-type in "oscap xccdf generate fix" allows choosing
bcc67f
  remediation script type without typing long URL
bcc67f
- "oscap info" shows profile titles
bcc67f
- OVAL details in HTML report are easier to read
bcc67f
- HTML report is smaller because unselected rules are removed
bcc67f
- HTML report supports NIST 800-171 and CJIS
bcc67f
- remediation scripts contain headers with useful information (#1439813)
bcc67f
- remediation scripts report progress when they run
bcc67f
- basic support for Oracle Linux (CPEs, runlevels)
bcc67f
- remediation scripts can be generated from datastreams that contain
bcc67f
  multiple XCCDF benchmarks
bcc67f
- basic support for OVAL 5.11.2 (only schemas, no features)
bcc67f
- enabled offline RPM database in rpminfo probe
bcc67f
- added Fedora 28 CPE
bcc67f
- fixed oscap-docker with Docker >= 2.0
bcc67f
- fixed behavior of sysctl probe to be consistent with sysctl tool
bcc67f
- fixed generating remediation scripts
bcc67f
- severity of tailored rules is not discarded
bcc67f
- fixed errors in RPM probes initialization
bcc67f
- oscap-docker shows all warnings reported by oscap
bcc67f
- fixed pkgconfig file
0dbe4c
4e2b27
* Fri May 19 2017 Martin Preisler <mpreisle@redhat.com> - 1.2.14-2
4e2b27
- RPM probes to return not applicable on non-rpm systems (#1447629)
4e2b27
- fixed sysctl tests on s390x architecture (#1447649)
4e2b27
- Revert warning by default in oscap tool, our message categories are not ready for it (#1447341)
4e2b27
4e2b27
* Tue Mar 21 2017 Jan Černý <jcerny@redhat.com> - 1.2.14-1
4e2b27
- Upgrade to the latest upstream release
4e2b27
- Detailed information about ARF files in 'oscap info'
4e2b27
- Generating remediation scripts from ARF
4e2b27
- HTML report UX improvements
4e2b27
- Fixed CPE dictionary to identify RHEVH as RHEL7 (#1420038)
4e2b27
- Fixed systemd probes crashes inside containers (#1431186)
4e2b27
- Fixed output on terminals with white background (#1365911)
4e2b27
- Error handling in oscap-vm (#1391754)
4e2b27
- Fixed SCE stderr stalling (#1420811)
4e2b27
- Fixed absolute filepath parsing in OVAL (#1312831, #1312824)
4e2b27
- Fixed segmentation faults in RPM probes (#1414303, #1414312)
4e2b27
- Fixed missing header in result-oriented Ansible remediations
4e2b27
4e2b27
* Thu Jan 05 2017 Martin Preisler <mpreisle@redhat.com> - 1.2.13-1
4e2b27
- Upgrade to the latest upstream release
4e2b27
- Added --thin-results CLI override to oscap xccdf eval
4e2b27
- Added --without-syschar CLI override to oscap xccdf eval
4e2b27
- Remediations are not filtered by applicability
4e2b27
- Fixed segmentation faults in XCCDF and OVAL processing
4e2b27
- Added a warning on generating an ARF from XCCDF 1.1
4e2b27
4e2b27
* Wed Nov 16 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.12-1
4e2b27
- Upgrade to the latest upstream release
4e2b27
- improved HTML report by referencing links
4e2b27
- fixed validity errors in ARF files
4e2b27
- fixed CVE parsing
4e2b27
- fixed injecting xccdf:check-content-ref references in ARF results
4e2b27
- fixed oscap-docker incompliance reporting (#1387248)
4e2b27
- fixed oscap-docker man page (#1387166)
4e2b27
4e2b27
* Mon Nov 14 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.11-1
4e2b27
- upgrade to the latest upstream release
1db84f
0746d7
* Mon Sep 05 2016 Jan Černý <jcerny@redhat.com> - 1.2.10-2
0746d7
- fix oscap-docker to follow the proxy settings (#1351952)
765ab7
4e2b27
* Thu Jun 30 2016 Jan Černý <jcerny@redhat.com> - 1.2.10-1
0746d7
- upgrade to the latest upstream release
0746d7
0746d7
* Tue May 31 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.9-7
4e2b27
- fixed dates in the changelog
0746d7
- changed Release to 7 to avoid conflicts
0746d7
0746d7
* Tue May 31 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.9-4
765ab7
- worked around a change in behavior in argparse between different versions of python2 (#1278147)
765ab7
0746d7
* Thu May 05 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.9-3
0746d7
- fixed loading SDS session multiple times (#1250072)
0746d7
765ab7
* Tue Apr 26 2016 Jan Černý <jcerny@redhat.com> - 1.2.9-2
765ab7
- fix specfile
765ab7
765ab7
* Mon Apr 25 2016 Jan Černý <jcerny@redhat.com> - 1.2.9-1
765ab7
- upgrade to the latest upstream release
765ab7
60210b
* Fri Jul 24 2015 Martin Preisler <mpreisle@redhat.com> - 1.2.5-3
60210b
- add a patch for scap-as-rpm to generate SRPM correctly (#1242893)
60210b
60210b
* Fri Jul 24 2015 Martin Preisler <mpreisle@redhat.com> - 1.2.5-2
60210b
- add a patch to support RHSA identifiers in HTML report and guide (#1243808)
60210b
60210b
* Mon Jul 06 2015 Šimon Lukašík <slukasik@redhat.com> - 1.2.5-1
60210b
- upgrade to the latest upstream release
60210b
60210b
* Mon Jun 22 2015 Šimon Lukašík <slukasik@redhat.com> - 1.2.4-1
60210b
- upgrade to the latest upstream release
60210b
- drop openscap-selinux sub-package
60210b
2f7d78
* Tue Jan 20 2015 Šimon Lukašík <slukasik@redhat.com> - 1.1.1-3
2f7d78
- USGCB, schematron: var_ref missing when var_check exported (#1182242)
2f7d78
2f7d78
* Thu Jan 08 2015 Šimon Lukašík <slukasik@redhat.com> - 1.1.1-2
2f7d78
- STIG-generated results contain var_ref without var_check (#1159289)
2f7d78
- Probes failed to stop by USR1 signal as specified (#1165139)
2f7d78
2f7d78
* Fri Sep 26 2014 Šimon Lukašík <slukasik@redhat.com> - 1.1.1-1
2f7d78
- upgrade to the latest upstream release
2f7d78
2f7d78
* Wed Sep 03 2014 Šimon Lukašík <slukasik@redhat.com> - 1.1.0-1
2f7d78
- upgrade
2f7d78
- introduce openscap-scanner sub-package (#1115105)
2f7d78
5b396b
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1.0.3-2
5b396b
- Mass rebuild 2014-01-24
5b396b
5b396b
* Tue Jan 14 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.3-1
5b396b
- upgrade
5b396b
- This upstream release addresses: #1052142
5b396b
5b396b
* Fri Jan 10 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.2-1
5b396b
- upgrade
5b396b
- This upstream release addresses: #1018291, #1029879, #1026833
5b396b
5b396b
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.0.1-2
5b396b
- Mass rebuild 2013-12-27
5b396b
5b396b
* Thu Nov 28 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.1-1
5b396b
- upgrade
5b396b
5b396b
* Tue Nov 26 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-3
5b396b
- expand LT_CURRENT_MINUS_AGE correctly
5b396b
5b396b
* Thu Nov 21 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-2
5b396b
- dlopen libopenscap_sce.so.{current-age} explicitly
5b396b
  That allows for SCE to work without openscap-engine-sce-devel
5b396b
5b396b
* Tue Nov 19 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-1
5b396b
- upgrade
5b396b
- package openscap-engine-sce-devel separately
5b396b
5b396b
* Fri Nov 15 2013 Šimon Lukašík <slukasik@redhat.com> - 0.9.13-7
5b396b
- do not obsolete openscap-conten just drop it (#1028706)
5b396b
  scap-security-guide will bring the Obsoletes tag
5b396b
5b396b
* Thu Nov 14 2013 Šimon Lukašík <slukasik@redhat.com> - 0.9.13-6
5b396b
- only non-noarch packages should be requiring specific architecture
5b396b
5b396b
* Sat Nov 09 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-5
5b396b
- specify architecture when requiring base package
5b396b
38e800
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-4
38e800
- specify dependency between engine and devel sub-package
38e800
38e800
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-3
38e800
- correct openscap-utils dependencies
38e800
38e800
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-2
38e800
- drop openscap-content package (use scap-security-guide instead)
38e800
38e800
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-1
38e800
- upgrade
38e800
38e800
* Thu Sep 26 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.12-2
38e800
- Start building SQL probes for Fedora
38e800
38e800
* Wed Sep 11 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.12-1
38e800
- upgrade
38e800
38e800
* Thu Jul 18 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.11-1
38e800
- upgrade
38e800
38e800
* Mon Jul 15 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.10-1
38e800
- upgrade
38e800
38e800
* Mon Jun 17 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.8-1
38e800
- upgrade
38e800
38e800
* Fri Apr 26 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.7-1
38e800
- upgrade
38e800
- add openscap-selinux sub-package
38e800
38e800
* Wed Apr 24 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.6-1
38e800
- upgrade
38e800
38e800
* Wed Mar 20 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.5-1
38e800
- upgrade
38e800
38e800
* Mon Mar 04 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.4.1-1
38e800
- upgrade
38e800
38e800
* Tue Feb 26 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.4-1
38e800
- upgrade
38e800
38e800
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.3-2
38e800
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
38e800
38e800
* Mon Dec 17 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.3-1
38e800
- upgrade
38e800
38e800
* Wed Nov 21 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.2-1
38e800
- upgrade
38e800
38e800
* Mon Oct 22 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.1-1
38e800
- upgrade
38e800
38e800
* Tue Sep 25 2012 Peter Vrabec <pvrabec@redhat.com> 0.9.0-1
38e800
- upgrade
38e800
38e800
* Mon Aug 27 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.5-1
38e800
- upgrade
38e800
38e800
* Tue Aug 07 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.4-1
38e800
- upgrade
38e800
38e800
* Tue Jul 31 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.3-2
38e800
- fix Profile and  @hidden issue
38e800
38e800
* Mon Jul 30 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.3-1
38e800
- upgrade
38e800
38e800
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.2-3
38e800
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
38e800
38e800
* Fri Jun 08 2012 Petr Pisar <ppisar@redhat.com> - 0.8.2-2
38e800
- Perl 5.16 rebuild
38e800
38e800
* Fri Mar 30 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.2-1
38e800
- upgrade
38e800
38e800
* Tue Feb 21 2012 Peter Vrabec <pvrabec@redhat.com> 0.8.1-1
38e800
- upgrade
38e800
38e800
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 0.8.0-3
38e800
- Rebuild against PCRE 8.30
38e800
38e800
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.0-2
38e800
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
38e800
38e800
* Tue Oct 11 2011 Peter Vrabec <pvrabec@redhat.com> 0.8.0-1
38e800
- upgrade
38e800
38e800
* Mon Jul 25 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.4-1
38e800
- upgrade
38e800
38e800
* Thu Jul 21 2011 Petr Sabata <contyk@redhat.com> - 0.7.3-3
38e800
- Perl mass rebuild
38e800
38e800
* Wed Jul 20 2011 Petr Sabata <contyk@redhat.com> - 0.7.3-2
38e800
- Perl mass rebuild
38e800
38e800
* Fri Jun 24 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.3-1
38e800
- upgrade
38e800
38e800
* Fri Jun 17 2011 Marcela Mašláňová <mmaslano@redhat.com> - 0.7.2-3
38e800
- Perl mass rebuild
38e800
38e800
* Fri Jun 10 2011 Marcela Mašláňová <mmaslano@redhat.com> - 0.7.2-2
38e800
- Perl 5.14 mass rebuild
38e800
38e800
* Wed Apr 20 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.2-1
38e800
- upgrade
38e800
38e800
* Fri Mar 11 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.1-1
38e800
- upgrade
38e800
38e800
* Thu Feb 10 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.0-1
38e800
- upgrade
38e800
38e800
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.6.8-2
38e800
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
38e800
38e800
* Mon Jan 31 2011 Peter Vrabec <pvrabec@redhat.com> 0.6.8-1
38e800
- upgrade
38e800
38e800
* Fri Jan 14 2011 Peter Vrabec <pvrabec@redhat.com> 0.6.7-1
38e800
- upgrade
38e800
38e800
* Wed Oct 20 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.4-1
38e800
- upgrade
38e800
38e800
* Tue Sep 14 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.3-1
38e800
- upgrade
38e800
38e800
* Fri Aug 27 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.2-1
38e800
- upgrade
38e800
38e800
* Wed Jul 14 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.0-1
38e800
- upgrade
38e800
38e800
* Wed May 26 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.11-1
38e800
- upgrade
38e800
38e800
* Fri May 07 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.10-1
38e800
- upgrade
38e800
38e800
* Fri Apr 16 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.9-1
38e800
- upgrade
38e800
38e800
* Fri Feb 26 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.7-1
38e800
- upgrade
38e800
- new utils package
38e800
38e800
* Mon Jan 04 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.6-1
38e800
- upgrade
38e800
38e800
* Tue Sep 29 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.3-1
38e800
- upgrade
38e800
38e800
* Wed Aug 19 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.2-1
38e800
- upgrade
38e800
38e800
* Mon Aug 03 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.1-2
38e800
- add rpm-devel requirement
38e800
38e800
* Mon Aug 03 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.1-1
38e800
- upgrade
38e800
38e800
* Thu Apr 30 2009 Peter Vrabec <pvrabec@redhat.com> 0.3.3-1
38e800
- upgrade
38e800
38e800
* Thu Apr 23 2009 Peter Vrabec <pvrabec@redhat.com> 0.3.2-1
38e800
- upgrade
38e800
38e800
* Sun Mar 29 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.4-1
38e800
- upgrade
38e800
38e800
* Fri Mar 27 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.3-2
38e800
- spec file fixes (#491892)
38e800
38e800
* Tue Mar 24 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.3-1
38e800
- upgrade
38e800
38e800
* Thu Jan 15 2009 Tomas Heinrich <theinric@redhat.com> 0.1.1-1
38e800
- Initial rpm
38e800