Blob Blame History Raw
--- scap-security-guide-0.1.19/RHEL/6/input/auxiliary/scap-security-guide.8.orig	2014-10-21 09:26:33.048661043 -0400
+++ scap-security-guide-0.1.19/RHEL/6/input/auxiliary/scap-security-guide.8	2014-10-21 09:29:18.031611398 -0400
@@ -1,4 +1,4 @@
-.TH scap-security-guide 8 "26 Jan 2013" "version 1"
+.TH scap-security-guide 8 "29 Sep 2014" "version 1"
 
 .SH NAME
 SCAP Security Guide - Delivers security guidance, baselines, and 
@@ -23,59 +23,24 @@ https://fedorahosted.org/scap-security-g
 
 
 .SH PROFILES
-The SSG content is broken into 'profiles,' groupings of security settings that correlate to a known policy. Available profiles are:
+The SSG content is broken into 'profiles,' groupings of security settings that
+correlate to a known policy. Available profiles are:
 
-.I stig-rhel6-server-upstream
+.I rht-cpp
 .RS
-The Security Technical Implementation Guides (STIGs) and the NSA Guides are the
-configuration standards for DOD IA and IA-enabled devices/systems. Since 1998,
-DISA Field Security Operations (FSO) has played a critical role enhancing the
-security posture of DoD's security systems by providing the Security Technical
-Implementation Guides (STIGs). This profile was created as a collaboration
-effort between the National Security Agency, DISA FSO, and Red Hat.
-
-As a result of the upstream/downstream relationship between the SCAP Security
-Guide project and the official DISA FSO STIG baseline, users should expect
-variance between SSG and DISA FSO content. For additional information relating
-to STIGs, please refer to the DISA FSO webpage at http://iase.disa.mil/stigs/
-
-While this profile is packaged by Red Hat as part of the SCAP Security Guide
-package, please note that commercial support of this SCAP content is NOT
-available. This profile is provided as example SCAP content with no
-endorsement for suitability or production readiness. Support for this profile
-is provided by the upstream SCAP Security Guide community on a best-effort
-basis. The upstream project homepage is https://fedorahosted.org/scap-security-guide/.
-
-.RE
-.I usgcb-rhel6-server
-.RS
-The purpose of the United States Government Configuration Baseline (USGCB)
-initiative is to create security configuration baselines for Information
-Technology products widely deployed across the federal agencies. The USGCB
-baseline evolved from the Federal Desktop Core Configuration mandate. The
-USGCB is a Federal government-wide initiative that provides guidance to
-agencies on what should be done to improve and maintain an effective
-configuration settings focusing primarily on security.
-
-.B "NOTE: "
-While the current content maps to USGCB requirements, it has NOT
-been validated by NIST as of yet. This content should be considered
-draft, we are highly interested in feedback.
-
-For additional information relating to USGCB, please refer to the NIST
-webpage at http://usgcb.nist.gov/usgcb_content.html.
+Red Hat Corporate Profile for Certified Cloud Providers (RH CCP). This is a
+*draft* SCAP profile for Red Hat Certified Cloud Providers.
 .RE
 
-
 .SH EXAMPLES
 To scan your system utilizing the OpenSCAP utility against the
-stig-rhel6-server-upstream profile:
+rht-ccp profile:
 
-oscap  xccdf eval --profile stig-rhel6-server-upstream \ 
+oscap  xccdf eval --profile rht-ccp \ 
 --results /tmp/`hostname`-ssg-results.xml \
 --report /tmp/`hostname`-ssg-results.html \
---cpe /usr/share/xml/scap/ssg/content/ssg-rhel6-cpe-dictionary.xml \
-/usr/share/xml/scap/ssg/content/ssg-rhel6-xccdf.xml
+--cpe /usr/share/xml/scap/ssg/content/ssg-rhel7-cpe-dictionary.xml \
+/usr/share/xml/scap/ssg/content/ssg-rhel7-xccdf.xml
 .PP
 Additional details can be found on the projects wiki page:
 https://fedorahosted.org/scap-security-guide/wiki/usageguide
@@ -99,15 +64,10 @@ ssg-{profile}-oval.xml
 ssg-{profile}-xccdf.xml
 .RE
 
-.I /usr/share/xml/scap/ssg/guides/
-.RS
-HTML versions of SSG profiles.
-.RE
-
-.I /usr/share/xml/scap/ssg/policytables/
+.I /usr/share/doc/scap-security-guide-0.1.19
 .RS
-HTML tables reflecting which institutionalized policy a particular SSG rule
-conforms to.
+Contains HTML versions of the SSG profiles and also HTML tables reflecting which
+institutionalized policy a particular SSG rule conforms to.
 .RE
 
 .SH STATEMENT OF SUPPORT
@@ -116,9 +76,9 @@ and the NSA, provides XCCDF and OVAL con
 source project, community participation extends into U.S. Department of Defense 
 agencies, civilian agencies, academia, and other industrial partners.
 
-SCAP Security Guide is provided to consumers through Red Hat's Extended
-Packages for Enterprise Linux (EPEL) repository. As such, SCAP Security Guide
-content is considered "vendor provided."
+SCAP Security Guide is provided to consumers through Red Hat's system and content
+management services (Red Hat Network Classic or Red Hat Subscription Management).
+As such, SCAP Security Guide content is considered "vendor provided."
 
 Note that while Red Hat hosts the infrastructure for this project and
 Red Hat engineers are involved as maintainers and leaders, there is no