Blame SPECS/openscap.spec

7a6a25
%{!?python_sitelib: %global python_sitelib %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib()")}
7a6a25
%{!?python_sitearch: %global python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
7a6a25
7a6a25
%define relabel_files() \
7a6a25
restorecon -R /usr/bin/oscap /usr/libexec/openscap; \
7a6a25
7a6a25
Name:           openscap
7a6a25
Version:        1.2.17
d7b4b6
Release:        10%{?dist}
7a6a25
Summary:        Set of open source libraries enabling integration of the SCAP line of standards
7a6a25
Group:          System Environment/Libraries
7a6a25
License:        LGPLv2+
7a6a25
URL:            http://www.open-scap.org/
7a6a25
Source0:        https://github.com/OpenSCAP/openscap/releases/download/%{version}/%{name}-%{version}.tar.gz
7a6a25
Patch1:         openscap-1.2.17-filehash58_probe_test.patch
7a6a25
Patch2:         textfilecontent54_behaviors_ignored.patch
7a6a25
Patch3:         autofs_entries_in_mtab.patch
7a6a25
Patch4:         extend_unit_test_for_is_local_fs.patch
7a6a25
Patch5:         ds_session_without_remote_resources.patch
7a6a25
Patch6:         test_ds_session_without_remote_resources.patch
7a6a25
Patch7:         fix_invalid_oval_in_test.patch
7a6a25
Patch8:         oval_5_11_2_parsing_issues.patch
7a6a25
Patch9:         add_scap_1_3_schema_and_detect_version.patch
7a6a25
Patch10:        add_oval_results_to_test.patch
7a6a25
Patch11:        do_not_skip_fs_binfmt_misc.patch
7a6a25
Patch12:        make_is_local_fs_static_again.patch
d7b4b6
Patch13:        fix_report_a11y.patch
d7b4b6
Patch14:        openscap-1.2.18-all_profile-scanner.patch
d7b4b6
Patch15:        openscap-1.2.18-oscap_ssh.patch
d7b4b6
Patch16:        openscap-1.2.18-oscap_ssh-sudo.patch
d7b4b6
Patch17:        openscap-1.2.18-all_profile-ssh.patch
d7b4b6
Patch18:        openscap-1.3.2-canonical_path_in_rpmverifyfile_probe.patch
d7b4b6
Patch19:        openscap-1.2.18-rhel8-cpe.patch
d7b4b6
Patch20:        openscap-1.2.18-stig_viewer_uri.patch
d7b4b6
Patch21:        openscap-1.3.3-systemdunitdependency-probe-segfault.patch
d7b4b6
Patch22:        openscap-1.2.18-oscap-ssh-sudo.patch
d7b4b6
Patch23:        openscap-1.2.18-selinuxsecuritycontext-verbose.patch
d7b4b6
Patch24:        openscap-1.2.18-cvrf-segfault.patch
7a6a25
BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
7a6a25
BuildRequires:  swig libxml2-devel libxslt-devel perl-XML-Parser
7a6a25
BuildRequires:  rpm-devel
7a6a25
BuildRequires:  libgcrypt-devel
7a6a25
BuildRequires:  pcre-devel
7a6a25
BuildRequires:  libacl-devel
7a6a25
BuildRequires:  libselinux-devel libcap-devel
7a6a25
BuildRequires:  libblkid-devel
7a6a25
BuildRequires:  bzip2-devel
7a6a25
BuildRequires:  libtool
7a6a25
%if %{?_with_check:1}%{!?_with_check:0}
7a6a25
BuildRequires:  perl-XML-XPath
7a6a25
%endif
7a6a25
Requires(post):   /sbin/ldconfig
7a6a25
Requires(postun): /sbin/ldconfig
7a6a25
7a6a25
%description
7a6a25
OpenSCAP is a set of open source libraries providing an easier path
7a6a25
for integration of the SCAP line of standards. SCAP is a line of standards
7a6a25
managed by NIST with the goal of providing a standard language
7a6a25
for the expression of Computer Network Defense related information.
7a6a25
7a6a25
%package        devel
7a6a25
Summary:        Development files for %{name}
7a6a25
Group:          Development/Libraries
7a6a25
Requires:       %{name}%{?_isa} = %{version}-%{release}
7a6a25
Requires:       libxml2-devel
7a6a25
Requires:       pkgconfig
7a6a25
7a6a25
%description    devel
7a6a25
The %{name}-devel package contains libraries and header files for
7a6a25
developing applications that use %{name}.
7a6a25
7a6a25
%package        python
7a6a25
Summary:        Python bindings for %{name}
7a6a25
Group:          Development/Libraries
7a6a25
Requires:       %{name}%{?_isa} = %{version}-%{release}
7a6a25
BuildRequires:  python-devel
7a6a25
7a6a25
%description    python
7a6a25
The %{name}-python package contains the bindings so that %{name}
7a6a25
libraries can be used by python.
7a6a25
7a6a25
%package        scanner
7a6a25
Summary:        OpenSCAP Scanner Tool (oscap)
7a6a25
Group:          Applications/System
7a6a25
Requires:       %{name}%{?_isa} = %{version}-%{release}
7a6a25
Requires:       libcurl >= 7.12.0
7a6a25
BuildRequires:  libcurl-devel >= 7.12.0
7a6a25
Obsoletes:      openscap-selinux
7a6a25
7a6a25
%description    scanner
7a6a25
The %{name}-scanner package contains oscap command-line tool. The oscap
7a6a25
is configuration and vulnerability scanner, capable of performing
7a6a25
compliance checking using SCAP content.
7a6a25
7a6a25
%package        utils
7a6a25
Summary:        OpenSCAP Utilities
7a6a25
Group:          Applications/System
7a6a25
Requires:       %{name}%{?_isa} = %{version}-%{release}
7a6a25
Requires:       rpmdevtools rpm-build
7a6a25
Requires:       %{name}-containers = %{version}-%{release}
7a6a25
7a6a25
%description    utils
7a6a25
The %{name}-utils package contains command-line tools build on top
7a6a25
of OpenSCAP library. Historically, openscap-utils included oscap
7a6a25
tool which is now separated to %{name}-scanner sub-package.
7a6a25
7a6a25
7a6a25
%package        extra-probes
7a6a25
Summary:        SCAP probes
7a6a25
Group:          Applications/System
7a6a25
Requires:       %{name}%{?_isa} = %{version}-%{release}
7a6a25
BuildRequires:  openldap-devel
7a6a25
BuildRequires:  GConf2-devel
7a6a25
#BuildRequires:  opendbx - for sql
7a6a25
7a6a25
%description    extra-probes
7a6a25
The %{name}-extra-probes package contains additional probes that are not
7a6a25
commonly used and require additional dependencies.
7a6a25
7a6a25
%package        engine-sce
7a6a25
Summary:        Script Check Engine plug-in for OpenSCAP
7a6a25
Group:          Applications/System
7a6a25
Requires:       %{name}%{?_isa} = %{version}-%{release}
7a6a25
7a6a25
%description    engine-sce
7a6a25
The Script Check Engine is non-standard extension to SCAP protocol. This
7a6a25
engine allows content authors to avoid OVAL language and write their assessment
7a6a25
commands using a scripting language (Bash, Perl, Python, Ruby, ...).
7a6a25
7a6a25
%package        engine-sce-devel
7a6a25
Summary:        Development files for %{name}-engine-sce
7a6a25
Group:          Development/Libraries
7a6a25
Requires:       %{name}-devel%{?_isa} = %{version}-%{release}
7a6a25
Requires:       %{name}-engine-sce%{?_isa} = %{version}-%{release}
7a6a25
Requires:       pkgconfig
7a6a25
7a6a25
%description    engine-sce-devel
7a6a25
The %{name}-engine-sce-devel package contains libraries and header files
7a6a25
for developing applications that use %{name}-engine-sce.
7a6a25
7a6a25
%package        containers
7a6a25
Summary:        Utils for scanning containers
7a6a25
Group:          Applications/System
7a6a25
Requires:       %{name} = %{version}-%{release}
7a6a25
Requires:       %{name}-scanner
7a6a25
BuildArch:      noarch
7a6a25
7a6a25
%description    containers
7a6a25
Tool for scanning Atomic containers.
7a6a25
7a6a25
7a6a25
%prep
7a6a25
%setup -q
7a6a25
%patch1 -p1 -b .filehash58_probe_test
7a6a25
%patch2 -p1
7a6a25
%patch3 -p1
7a6a25
%patch4 -p1
7a6a25
%patch5 -p1
7a6a25
%patch6 -p1
7a6a25
%patch7 -p1
7a6a25
%patch8 -p1
7a6a25
%patch9 -p1
7a6a25
%patch10 -p1
7a6a25
%patch11 -p1
7a6a25
%patch12 -p1
d7b4b6
%patch13 -p1
d7b4b6
%patch14 -p1
d7b4b6
%patch15 -p1
d7b4b6
%patch16 -p1
d7b4b6
%patch17 -p1
d7b4b6
%patch18 -p1
d7b4b6
%patch19 -p1
d7b4b6
%patch20 -p1
d7b4b6
%patch21 -p1
d7b4b6
%patch22 -p1
d7b4b6
%patch23 -p1
d7b4b6
%patch24 -p1
7a6a25
7a6a25
%build
7a6a25
%ifarch sparc64
7a6a25
#sparc64 need big PIE
7a6a25
export CFLAGS="$RPM_OPT_FLAGS -fPIE"
7a6a25
export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
7a6a25
%else
7a6a25
export CFLAGS="$RPM_OPT_FLAGS -fpie"
7a6a25
export LDFLAGS="-pie -Wl,-z,relro -Wl,-z,now"
7a6a25
%endif
7a6a25
7a6a25
autoreconf -is
7a6a25
%configure --enable-sce
7a6a25
7a6a25
make %{?_smp_mflags}
7a6a25
# Remove shebang from bash-completion script
7a6a25
sed -i '/^#!.*bin/,+1 d' dist/bash_completion.d/oscap
7a6a25
# Change permissions of test_detect_version.sh
7a6a25
# Please remove it after rebase to OpenSCAP 1.2.18 or newer.
7a6a25
chmod 755 tests/DS/sds_detect_version/test_detect_version.sh
7a6a25
7a6a25
%check
7a6a25
#to run make check use "--with check"
7a6a25
%if %{?_with_check:1}%{!?_with_check:0}
7a6a25
make check
7a6a25
%endif
7a6a25
7a6a25
%install
7a6a25
rm -rf $RPM_BUILD_ROOT
7a6a25
7a6a25
make install INSTALL='install -p' DESTDIR=$RPM_BUILD_ROOT
7a6a25
7a6a25
# remove content for another OS
7a6a25
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-rhel6-oval.xml
7a6a25
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-rhel6-xccdf.xml
7a6a25
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-fedora14-oval.xml
7a6a25
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/scap-fedora14-xccdf.xml
7a6a25
7a6a25
# Remove sectool SCE content which is not distributed along RHEL7
7a6a25
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/sectool-sce/sectool-xccdf.xml
7a6a25
rm $RPM_BUILD_ROOT/%{_datadir}/openscap/sectool-sce/*.sh
7a6a25
rmdir $RPM_BUILD_ROOT/%{_datadir}/openscap/sectool-sce
7a6a25
7a6a25
# bash-completion script
7a6a25
mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/bash_completion.d
7a6a25
install -pm 644 dist/bash_completion.d/oscap $RPM_BUILD_ROOT%{_sysconfdir}/bash_completion.d/oscap
7a6a25
7a6a25
find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';'
7a6a25
7a6a25
%clean
7a6a25
rm -rf $RPM_BUILD_ROOT
7a6a25
7a6a25
%post -p /sbin/ldconfig
7a6a25
7a6a25
%postun -p /sbin/ldconfig
7a6a25
7a6a25
%files
7a6a25
%defattr(-,root,root,-)
d7b4b6
%doc AUTHORS COPYING ChangeLog NEWS README.md docs/manual/manual.html
7a6a25
%{_libdir}/libopenscap.so.*
7a6a25
%{_libexecdir}/openscap/probe_dnscache
7a6a25
%{_libexecdir}/openscap/probe_environmentvariable
7a6a25
%{_libexecdir}/openscap/probe_environmentvariable58
7a6a25
%{_libexecdir}/openscap/probe_family
7a6a25
%{_libexecdir}/openscap/probe_file
7a6a25
%{_libexecdir}/openscap/probe_fileextendedattribute
7a6a25
%{_libexecdir}/openscap/probe_filehash
7a6a25
%{_libexecdir}/openscap/probe_filehash58
7a6a25
%{_libexecdir}/openscap/probe_iflisteners
7a6a25
%{_libexecdir}/openscap/probe_inetlisteningservers
7a6a25
%{_libexecdir}/openscap/probe_interface
7a6a25
%{_libexecdir}/openscap/probe_partition
7a6a25
%{_libexecdir}/openscap/probe_password
7a6a25
%{_libexecdir}/openscap/probe_process
7a6a25
%{_libexecdir}/openscap/probe_process58
7a6a25
%{_libexecdir}/openscap/probe_routingtable
7a6a25
%{_libexecdir}/openscap/probe_rpminfo
7a6a25
%{_libexecdir}/openscap/probe_rpmverify
7a6a25
%{_libexecdir}/openscap/probe_rpmverifyfile
7a6a25
%{_libexecdir}/openscap/probe_rpmverifypackage
7a6a25
%{_libexecdir}/openscap/probe_runlevel
7a6a25
%{_libexecdir}/openscap/probe_selinuxboolean
7a6a25
%{_libexecdir}/openscap/probe_selinuxsecuritycontext
7a6a25
%{_libexecdir}/openscap/probe_shadow
7a6a25
%{_libexecdir}/openscap/probe_symlink
7a6a25
%{_libexecdir}/openscap/probe_sysctl
7a6a25
%{_libexecdir}/openscap/probe_system_info
7a6a25
%{_libexecdir}/openscap/probe_systemdunitdependency
7a6a25
%{_libexecdir}/openscap/probe_systemdunitproperty
7a6a25
%{_libexecdir}/openscap/probe_textfilecontent
7a6a25
%{_libexecdir}/openscap/probe_textfilecontent54
7a6a25
%{_libexecdir}/openscap/probe_uname
7a6a25
%{_libexecdir}/openscap/probe_variable
7a6a25
%{_libexecdir}/openscap/probe_xinetd
7a6a25
%{_libexecdir}/openscap/probe_xmlfilecontent
7a6a25
%dir %{_datadir}/openscap
7a6a25
%dir %{_datadir}/openscap/schemas
7a6a25
%dir %{_datadir}/openscap/xsl
7a6a25
%dir %{_datadir}/openscap/cpe
7a6a25
%{_datadir}/openscap/schemas/*
7a6a25
%{_datadir}/openscap/xsl/*
7a6a25
%{_datadir}/openscap/cpe/*
7a6a25
7a6a25
%files python
7a6a25
%defattr(-,root,root,-)
7a6a25
%{python_sitearch}/*
7a6a25
7a6a25
%files devel
7a6a25
%defattr(-,root,root,-)
7a6a25
%doc docs/{html,examples}/
7a6a25
%{_libdir}/libopenscap.so
7a6a25
%{_libdir}/pkgconfig/*.pc
7a6a25
%{_includedir}/openscap
7a6a25
%exclude %{_includedir}/openscap/sce_engine_api.h
7a6a25
7a6a25
%files engine-sce-devel
7a6a25
%defattr(-,root,root,-)
7a6a25
%{_libdir}/libopenscap_sce.so
7a6a25
%{_includedir}/openscap/sce_engine_api.h
7a6a25
7a6a25
%files scanner
7a6a25
%{_bindir}/oscap
7a6a25
%{_mandir}/man8/oscap.8.gz
7a6a25
%{_bindir}/oscap-chroot
7a6a25
%{_mandir}/man8/oscap-chroot.8.gz
7a6a25
%{_sysconfdir}/bash_completion.d
7a6a25
7a6a25
%files utils
7a6a25
%defattr(-,root,root,-)
7a6a25
%doc docs/oscap-scan.cron
7a6a25
%{_mandir}/man8/*
7a6a25
%exclude %{_mandir}/man8/oscap.8.gz
7a6a25
%exclude %{_mandir}/man8/oscap-docker.8.gz
7a6a25
%exclude %{_mandir}/man8/oscap-chroot.8.gz
7a6a25
%{_bindir}/*
7a6a25
%exclude %{_bindir}/oscap
7a6a25
%exclude %{_bindir}/oscap-docker
7a6a25
%exclude %{_bindir}/oscap-chroot
7a6a25
7a6a25
7a6a25
%files extra-probes
7a6a25
%{_libexecdir}/openscap/probe_ldap57
7a6a25
%{_libexecdir}/openscap/probe_gconf
7a6a25
7a6a25
%files engine-sce
7a6a25
%{_libdir}/libopenscap_sce.so.*
7a6a25
7a6a25
%files containers
7a6a25
%defattr(-,root,root,-)
7a6a25
%{_bindir}/oscap-docker
7a6a25
%{_mandir}/man8/oscap-docker.8.gz
7a6a25
%{python_sitelib}/oscap_docker_python/*
7a6a25
7a6a25
7a6a25
%changelog
d7b4b6
* Thu Mar 19 2020 Jan Černý <jcerny@redhat.com> - 1.2.17-10
d7b4b6
- Fix segfault in systemdunitdependency probe (RHBZ#1478285)
d7b4b6
- Build and ship HTML manual (RHBZ#1465661)
d7b4b6
- Fix oscap-ssh with --sudo (RHBZ#1803114)
d7b4b6
- Change category of verbose message (RHBZ#1640522)
d7b4b6
- Fix segfault in CVRF module (RHBZ#1642283)
d7b4b6
d7b4b6
* Tue Jan 7 2020 Jan Černý <jcerny@redhat.com> - 1.2.17-9
d7b4b6
- Add new DISA STIG Viewer URI (RHBZ#1783200)
d7b4b6
d7b4b6
* Thu Nov 28 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-8
d7b4b6
- Add RHEL 8 CPE (RHBZ#1777860)
d7b4b6
d7b4b6
* Tue Nov 19 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-7
d7b4b6
- Use and return canonical paths in rpmverifyfile probe (RHBZ#1766489)
d7b4b6
d7b4b6
* Wed Nov 06 2019 Matěj Týč <matyc@redhat.com> - 1.2.17-6
d7b4b6
- Enabled the virtual '(all)' profile support for the scanner (RHBZ#1769272).
d7b4b6
- Enabled the '(all)' profile support for oscap-ssh (RHBZ#1769272).
d7b4b6
d7b4b6
* Fri Nov 01 2019 Vojtech Polasek <vpolasek@redhat.com> - 1.2.17-5
d7b4b6
- Fixed XSLT template making rule details in reports accessible for screenreader users (#1767826)
d7b4b6
7a6a25
* Thu Jun 06 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-4
7a6a25
- Make is_local_fs static again to avoid API changes between releases
7a6a25
7a6a25
* Mon May 27 2019 Jan Černý <jcerny@redhat.com> - 1.2.17-3
7a6a25
- Fix unwanted recursion into mounted remote filesystems (#1655943)
7a6a25
- Evaluate SCAP 1.3 datastreams without downloading remote data (#1709423)
7a6a25
7a6a25
* Tue Aug 14 2018 Matěj Týč <matyc@redhat.com> - 1.2.17-2
7a6a25
- Patched to include tests for filehash58 probe.
7a6a25
7a6a25
* Wed Jul 11 2018 Matěj Týč <matyc@redhat.com> - 1.2.17-1
7a6a25
- Rebased to the 1.2.17 upstream release (#1564900).
7a6a25
- Fixed the offline scanning (#1547107, #1556988).
7a6a25
- HTML Guide user experience improvements.
7a6a25
- New options in HTML report "Group By" menu.
7a6a25
- oscap-ssh supports --oval-results.
7a6a25
- For more news, see https://github.com/OpenSCAP/openscap/releases/tag/1.2.17
7a6a25
7a6a25
* Tue Feb 06 2018 Watson Yuuma Sato <wsato@redhat.com> - 1.2.16-6
7a6a25
- Cleanup temporary images created by oscap-docker (#1454637)
7a6a25
7a6a25
* Tue Jan 23 2018 Jan Černý <jcerny@redhat.com> - 1.2.16-5
7a6a25
- Revert warnings by default in oscap tool (#1537089)
7a6a25
7a6a25
* Mon Jan 15 2018 Watson Yuuma Sato <wsato@redhat.com> - 1.2.16-4
7a6a25
- Fix requirement on openscap-containers
7a6a25
7a6a25
* Tue Jan 09 2018 Watson Yuuma Sato <wsato@redhat.com> - 1.2.16-3
7a6a25
- Update bash completion (#1505517)
7a6a25
- Align bash role header with output of help command (#1439813)
7a6a25
7a6a25
* Mon Nov 20 2017 Matěj Týč <matyc@redhat.com> - 1.2.16-2
7a6a25
- moved oscap-docker to newly created openscap-containers.
7a6a25
- moved man of oscap-chroot to oscap-scanner.
7a6a25
7a6a25
* Tue Nov 14 2017 Matěj Týč <matyc@redhat.com> - 1.2.16-1
7a6a25
- upgrade to the latest upstream release
7a6a25
- moved oscap-chroot to openscap-scanner because it's a thin wrapper script with no dependencies
7a6a25
7a6a25
* Mon Aug 28 2017 Jan Černý <jcerny@redhat.com> - 1.2.15-1
7a6a25
- upgrade to the latest upstream release
7a6a25
- short profile names can be used instead of long IDs
7a6a25
- new option --rule allows to evaluate only a single rule
7a6a25
- new option --fix-type in "oscap xccdf generate fix" allows choosing
7a6a25
  remediation script type without typing long URL
7a6a25
- "oscap info" shows profile titles
7a6a25
- OVAL details in HTML report are easier to read
7a6a25
- HTML report is smaller because unselected rules are removed
7a6a25
- HTML report supports NIST 800-171 and CJIS
7a6a25
- remediation scripts contain headers with useful information (#1439813)
7a6a25
- remediation scripts report progress when they run
7a6a25
- basic support for Oracle Linux (CPEs, runlevels)
7a6a25
- remediation scripts can be generated from datastreams that contain
7a6a25
  multiple XCCDF benchmarks
7a6a25
- basic support for OVAL 5.11.2 (only schemas, no features)
7a6a25
- enabled offline RPM database in rpminfo probe
7a6a25
- added Fedora 28 CPE
7a6a25
- fixed oscap-docker with Docker >= 2.0
7a6a25
- fixed behavior of sysctl probe to be consistent with sysctl tool
7a6a25
- fixed generating remediation scripts
7a6a25
- severity of tailored rules is not discarded
7a6a25
- fixed errors in RPM probes initialization
7a6a25
- oscap-docker shows all warnings reported by oscap
7a6a25
- fixed pkgconfig file
7a6a25
7a6a25
* Fri May 19 2017 Martin Preisler <mpreisle@redhat.com> - 1.2.14-2
7a6a25
- RPM probes to return not applicable on non-rpm systems (#1447629)
7a6a25
- fixed sysctl tests on s390x architecture (#1447649)
7a6a25
- Revert warning by default in oscap tool, our message categories are not ready for it (#1447341)
7a6a25
7a6a25
* Tue Mar 21 2017 Jan Černý <jcerny@redhat.com> - 1.2.14-1
7a6a25
- Upgrade to the latest upstream release
7a6a25
- Detailed information about ARF files in 'oscap info'
7a6a25
- Generating remediation scripts from ARF
7a6a25
- HTML report UX improvements
7a6a25
- Fixed CPE dictionary to identify RHEVH as RHEL7 (#1420038)
7a6a25
- Fixed systemd probes crashes inside containers (#1431186)
7a6a25
- Fixed output on terminals with white background (#1365911)
7a6a25
- Error handling in oscap-vm (#1391754)
7a6a25
- Fixed SCE stderr stalling (#1420811)
7a6a25
- Fixed absolute filepath parsing in OVAL (#1312831, #1312824)
7a6a25
- Fixed segmentation faults in RPM probes (#1414303, #1414312)
7a6a25
- Fixed missing header in result-oriented Ansible remediations
7a6a25
7a6a25
* Thu Jan 05 2017 Martin Preisler <mpreisle@redhat.com> - 1.2.13-1
7a6a25
- Upgrade to the latest upstream release
7a6a25
- Added --thin-results CLI override to oscap xccdf eval
7a6a25
- Added --without-syschar CLI override to oscap xccdf eval
7a6a25
- Remediations are not filtered by applicability
7a6a25
- Fixed segmentation faults in XCCDF and OVAL processing
7a6a25
- Added a warning on generating an ARF from XCCDF 1.1
7a6a25
7a6a25
* Wed Nov 16 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.12-1
7a6a25
- Upgrade to the latest upstream release
7a6a25
- improved HTML report by referencing links
7a6a25
- fixed validity errors in ARF files
7a6a25
- fixed CVE parsing
7a6a25
- fixed injecting xccdf:check-content-ref references in ARF results
7a6a25
- fixed oscap-docker incompliance reporting (#1387248)
7a6a25
- fixed oscap-docker man page (#1387166)
7a6a25
7a6a25
* Mon Nov 14 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.11-1
7a6a25
- upgrade to the latest upstream release
7a6a25
7a6a25
* Mon Sep 05 2016 Jan Černý <jcerny@redhat.com> - 1.2.10-2
7a6a25
- fix oscap-docker to follow the proxy settings (#1351952)
7a6a25
7a6a25
* Thu Jun 30 2016 Jan Černý <jcerny@redhat.com> - 1.2.10-1
7a6a25
- upgrade to the latest upstream release
7a6a25
7a6a25
* Tue May 31 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.9-7
7a6a25
- fixed dates in the changelog
7a6a25
- changed Release to 7 to avoid conflicts
7a6a25
7a6a25
* Tue May 31 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.9-4
7a6a25
- worked around a change in behavior in argparse between different versions of python2 (#1278147)
7a6a25
7a6a25
* Thu May 05 2016 Martin Preisler <mpreisle@redhat.com> - 1.2.9-3
7a6a25
- fixed loading SDS session multiple times (#1250072)
7a6a25
7a6a25
* Tue Apr 26 2016 Jan Černý <jcerny@redhat.com> - 1.2.9-2
7a6a25
- fix specfile
7a6a25
7a6a25
* Mon Apr 25 2016 Jan Černý <jcerny@redhat.com> - 1.2.9-1
7a6a25
- upgrade to the latest upstream release
7a6a25
7a6a25
* Fri Jul 24 2015 Martin Preisler <mpreisle@redhat.com> - 1.2.5-3
7a6a25
- add a patch for scap-as-rpm to generate SRPM correctly (#1242893)
7a6a25
7a6a25
* Fri Jul 24 2015 Martin Preisler <mpreisle@redhat.com> - 1.2.5-2
7a6a25
- add a patch to support RHSA identifiers in HTML report and guide (#1243808)
7a6a25
7a6a25
* Mon Jul 06 2015 Šimon Lukašík <slukasik@redhat.com> - 1.2.5-1
7a6a25
- upgrade to the latest upstream release
7a6a25
7a6a25
* Mon Jun 22 2015 Šimon Lukašík <slukasik@redhat.com> - 1.2.4-1
7a6a25
- upgrade to the latest upstream release
7a6a25
- drop openscap-selinux sub-package
7a6a25
7a6a25
* Tue Jan 20 2015 Šimon Lukašík <slukasik@redhat.com> - 1.1.1-3
7a6a25
- USGCB, schematron: var_ref missing when var_check exported (#1182242)
7a6a25
7a6a25
* Thu Jan 08 2015 Šimon Lukašík <slukasik@redhat.com> - 1.1.1-2
7a6a25
- STIG-generated results contain var_ref without var_check (#1159289)
7a6a25
- Probes failed to stop by USR1 signal as specified (#1165139)
7a6a25
7a6a25
* Fri Sep 26 2014 Šimon Lukašík <slukasik@redhat.com> - 1.1.1-1
7a6a25
- upgrade to the latest upstream release
7a6a25
7a6a25
* Wed Sep 03 2014 Šimon Lukašík <slukasik@redhat.com> - 1.1.0-1
7a6a25
- upgrade
7a6a25
- introduce openscap-scanner sub-package (#1115105)
7a6a25
7a6a25
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 1.0.3-2
7a6a25
- Mass rebuild 2014-01-24
7a6a25
7a6a25
* Tue Jan 14 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.3-1
7a6a25
- upgrade
7a6a25
- This upstream release addresses: #1052142
7a6a25
7a6a25
* Fri Jan 10 2014 Šimon Lukašík <slukasik@redhat.com> - 1.0.2-1
7a6a25
- upgrade
7a6a25
- This upstream release addresses: #1018291, #1029879, #1026833
7a6a25
7a6a25
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.0.1-2
7a6a25
- Mass rebuild 2013-12-27
7a6a25
7a6a25
* Thu Nov 28 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.1-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Nov 26 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-3
7a6a25
- expand LT_CURRENT_MINUS_AGE correctly
7a6a25
7a6a25
* Thu Nov 21 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-2
7a6a25
- dlopen libopenscap_sce.so.{current-age} explicitly
7a6a25
  That allows for SCE to work without openscap-engine-sce-devel
7a6a25
7a6a25
* Tue Nov 19 2013 Šimon Lukašík <slukasik@redhat.com> - 1.0.0-1
7a6a25
- upgrade
7a6a25
- package openscap-engine-sce-devel separately
7a6a25
7a6a25
* Fri Nov 15 2013 Šimon Lukašík <slukasik@redhat.com> - 0.9.13-7
7a6a25
- do not obsolete openscap-conten just drop it (#1028706)
7a6a25
  scap-security-guide will bring the Obsoletes tag
7a6a25
7a6a25
* Thu Nov 14 2013 Šimon Lukašík <slukasik@redhat.com> - 0.9.13-6
7a6a25
- only non-noarch packages should be requiring specific architecture
7a6a25
7a6a25
* Sat Nov 09 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-5
7a6a25
- specify architecture when requiring base package
7a6a25
7a6a25
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-4
7a6a25
- specify dependency between engine and devel sub-package
7a6a25
7a6a25
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-3
7a6a25
- correct openscap-utils dependencies
7a6a25
7a6a25
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-2
7a6a25
- drop openscap-content package (use scap-security-guide instead)
7a6a25
7a6a25
* Fri Nov 08 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.13-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Sep 26 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.12-2
7a6a25
- Start building SQL probes for Fedora
7a6a25
7a6a25
* Wed Sep 11 2013 Šimon Lukašík <slukasik@redhat.com> 0.9.12-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Jul 18 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.11-1
7a6a25
- upgrade
7a6a25
7a6a25
* Mon Jul 15 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.10-1
7a6a25
- upgrade
7a6a25
7a6a25
* Mon Jun 17 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.8-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Apr 26 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.7-1
7a6a25
- upgrade
7a6a25
- add openscap-selinux sub-package
7a6a25
7a6a25
* Wed Apr 24 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.6-1
7a6a25
- upgrade
7a6a25
7a6a25
* Wed Mar 20 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.5-1
7a6a25
- upgrade
7a6a25
7a6a25
* Mon Mar 04 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.4.1-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Feb 26 2013 Petr Lautrbach <plautrba@redhat.com> 0.9.4-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.3-2
7a6a25
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
7a6a25
7a6a25
* Mon Dec 17 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.3-1
7a6a25
- upgrade
7a6a25
7a6a25
* Wed Nov 21 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.2-1
7a6a25
- upgrade
7a6a25
7a6a25
* Mon Oct 22 2012 Petr Lautrbach <plautrba@redhat.com> 0.9.1-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Sep 25 2012 Peter Vrabec <pvrabec@redhat.com> 0.9.0-1
7a6a25
- upgrade
7a6a25
7a6a25
* Mon Aug 27 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.5-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Aug 07 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.4-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Jul 31 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.3-2
7a6a25
- fix Profile and  @hidden issue
7a6a25
7a6a25
* Mon Jul 30 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.3-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.2-3
7a6a25
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
7a6a25
7a6a25
* Fri Jun 08 2012 Petr Pisar <ppisar@redhat.com> - 0.8.2-2
7a6a25
- Perl 5.16 rebuild
7a6a25
7a6a25
* Fri Mar 30 2012 Petr Lautrbach <plautrba@redhat.com> 0.8.2-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Feb 21 2012 Peter Vrabec <pvrabec@redhat.com> 0.8.1-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 0.8.0-3
7a6a25
- Rebuild against PCRE 8.30
7a6a25
7a6a25
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.0-2
7a6a25
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
7a6a25
7a6a25
* Tue Oct 11 2011 Peter Vrabec <pvrabec@redhat.com> 0.8.0-1
7a6a25
- upgrade
7a6a25
7a6a25
* Mon Jul 25 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.4-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Jul 21 2011 Petr Sabata <contyk@redhat.com> - 0.7.3-3
7a6a25
- Perl mass rebuild
7a6a25
7a6a25
* Wed Jul 20 2011 Petr Sabata <contyk@redhat.com> - 0.7.3-2
7a6a25
- Perl mass rebuild
7a6a25
7a6a25
* Fri Jun 24 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.3-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Jun 17 2011 Marcela Mašláňová <mmaslano@redhat.com> - 0.7.2-3
7a6a25
- Perl mass rebuild
7a6a25
7a6a25
* Fri Jun 10 2011 Marcela Mašláňová <mmaslano@redhat.com> - 0.7.2-2
7a6a25
- Perl 5.14 mass rebuild
7a6a25
7a6a25
* Wed Apr 20 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.2-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Mar 11 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.1-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Feb 10 2011 Peter Vrabec <pvrabec@redhat.com> 0.7.0-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.6.8-2
7a6a25
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
7a6a25
7a6a25
* Mon Jan 31 2011 Peter Vrabec <pvrabec@redhat.com> 0.6.8-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Jan 14 2011 Peter Vrabec <pvrabec@redhat.com> 0.6.7-1
7a6a25
- upgrade
7a6a25
7a6a25
* Wed Oct 20 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.4-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Sep 14 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.3-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Aug 27 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.2-1
7a6a25
- upgrade
7a6a25
7a6a25
* Wed Jul 14 2010 Peter Vrabec <pvrabec@redhat.com> 0.6.0-1
7a6a25
- upgrade
7a6a25
7a6a25
* Wed May 26 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.11-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri May 07 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.10-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Apr 16 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.9-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Feb 26 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.7-1
7a6a25
- upgrade
7a6a25
- new utils package
7a6a25
7a6a25
* Mon Jan 04 2010 Peter Vrabec <pvrabec@redhat.com> 0.5.6-1
7a6a25
- upgrade
7a6a25
7a6a25
* Tue Sep 29 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.3-1
7a6a25
- upgrade
7a6a25
7a6a25
* Wed Aug 19 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.2-1
7a6a25
- upgrade
7a6a25
7a6a25
* Mon Aug 03 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.1-2
7a6a25
- add rpm-devel requirement
7a6a25
7a6a25
* Mon Aug 03 2009 Peter Vrabec <pvrabec@redhat.com> 0.5.1-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Apr 30 2009 Peter Vrabec <pvrabec@redhat.com> 0.3.3-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Apr 23 2009 Peter Vrabec <pvrabec@redhat.com> 0.3.2-1
7a6a25
- upgrade
7a6a25
7a6a25
* Sun Mar 29 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.4-1
7a6a25
- upgrade
7a6a25
7a6a25
* Fri Mar 27 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.3-2
7a6a25
- spec file fixes (#491892)
7a6a25
7a6a25
* Tue Mar 24 2009 Peter Vrabec <pvrabec@redhat.com> 0.1.3-1
7a6a25
- upgrade
7a6a25
7a6a25
* Thu Jan 15 2009 Tomas Heinrich <theinric@redhat.com> 0.1.1-1
7a6a25
- Initial rpm
7a6a25