Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/scap-security-guide.spec'], chrootPath='/var/lib/mock/centos-7-i386/root'shell=FalseprintOutput=Trueenv={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=1004) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: i686 Building for target i686 Wrote: /builddir/build/SRPMS/scap-security-guide-0.1.30-3.el7.centos.0.3.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/scap-security-guide.spec'], chrootPath='/var/lib/mock/centos-7-i386/root'shell=Falseuid=1004env={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=True) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: i686 Building for target i686 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.IYF33J + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf scap-security-guide-0.1.30 + /usr/bin/gzip -dc /builddir/build/SOURCES/scap-security-guide-0.1.30.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd scap-security-guide-0.1.30 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (scap-security-guide-0.1.25-update-upstream-manual-page.patch): + echo 'Patch #1 (scap-security-guide-0.1.25-update-upstream-manual-page.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-update-upstream-manual-page.patch + /usr/bin/patch -p1 -b --suffix .man_page_update --fuzz=0 patching file docs/scap-security-guide.8 + echo 'Patch #2 (scap-security-guide-0.1.30-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch):' Patch #2 (scap-security-guide-0.1.30-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch + /usr/bin/patch -p1 -b --suffix .rhel7_pcidss_drop_rpm_verify_permissions_rule --fuzz=0 patching file RHEL/7/input/profiles/pci-dss.xml Patch #3 (scap-security-guide-0.1.30-rhbz#1351541.patch): + echo 'Patch #3 (scap-security-guide-0.1.30-rhbz#1351541.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-rhbz#1351541.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1351541 --fuzz=0 patching file RHEL/6/input/profiles/stig-rhel6-server-gui-upstream.xml + echo 'Patch #4 (scap-security-guide-0.1.30-rhbz#1344581.patch):' Patch #4 (scap-security-guide-0.1.30-rhbz#1344581.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-rhbz#1344581.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1344581 --fuzz=0 patching file RHEL/7/input/oval/accounts_passwords_pam_faillock_deny_root.xml patching file shared/oval/accounts_passwords_pam_faillock_deny.xml Patch #5 (scap-security-guide-0.1.30-rhbz#1351751.patch): + echo 'Patch #5 (scap-security-guide-0.1.30-rhbz#1351751.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-rhbz#1351751.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1351751 --fuzz=0 patching file RHEL/6/Makefile patching file RHEL/7/Makefile patching file scap-security-guide.spec.in patching file scap-security-guide.spec.in Patch #6 (scap-security-guide-0.1.30-downstream-rhbz#1357019.patch): + echo 'Patch #6 (scap-security-guide-0.1.30-downstream-rhbz#1357019.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-downstream-rhbz#1357019.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1357019 --fuzz=0 patching file RHEL/7/input/xccdf/system/accounts/physical.xml Hunk #1 succeeded at 373 (offset -2 lines). patching file RHEL/7/input/remediations/bash/smartcard_auth.sh Patch #99 (scap-security-guide-0.1.25-centos-menu-branding.patch): + echo 'Patch #99 (scap-security-guide-0.1.25-centos-menu-branding.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-centos-menu-branding.patch + /usr/bin/patch -p1 -b --suffix .centos --fuzz=0 patching file RHEL/7/input/profiles/C2S.xml patching file RHEL/7/input/profiles/cjis-rhel7-server.xml patching file RHEL/7/input/profiles/nist-CL-IL-AL.xml patching file RHEL/7/input/profiles/ospp-rhel7-server.xml patching file RHEL/7/input/profiles/pci-dss.xml patching file RHEL/7/input/profiles/pci-dss.xml.rhel7_pcidss_drop_rpm_verify_permissions_rule patching file RHEL/7/input/profiles/rht-ccp.xml patching file RHEL/7/input/profiles/standard.xml patching file RHEL/7/input/profiles/stig-rhel7-server-gui-upstream.xml patching file RHEL/7/input/profiles/stig-rhel7-server-upstream.xml patching file RHEL/7/input/profiles/stig-rhel7-workstation-upstream.xml Patch #100 (scap-security-guide-0.1.30-centos-menu-branding-2.patch): + echo 'Patch #100 (scap-security-guide-0.1.30-centos-menu-branding-2.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-centos-menu-branding-2.patch + /usr/bin/patch -p1 -b --suffix .centos --fuzz=0 patching file RHEL/7/input/guide.xml patching file RHEL/7/input/intro/intro.xml + /usr/bin/rm RHEL/7/input/profiles/rht-ccp.xml + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.42196B + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.30 + cd RHEL/7 + make dist xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" --stringparam SHARED_RP "/builddir/build/BUILD/scap-security-guide-0.1.30/shared" -o output/shorthand.xml input/guide.xslt output/guide.xml warning: failed to load external entity "input/profiles/rht-ccp.xml" xmllint --format --output output/shorthand.xml output/shorthand.xml mkdir ../../shared/output # Create ../../shared/output/contributors.xml file: # * holding like root element and # * names of the individual SSG contributor(s) within element(s) echo "" > ../../shared/output/contributors.xml sed -n -e 's/\* \(.*\)/\1<\/contributor>/p' ../../shared/../Contributors.md >> ../../shared/output/contributors.xml echo "" >> ../../shared/output/contributors.xml xsltproc --stringparam ssg_version "0.1.30" -o output/xccdf-unlinked-unresolved.xml transforms/shorthand2xccdf.xslt output/shorthand.xml oscap xccdf resolve -o output/xccdf-unlinked-empty-groups.xml output/xccdf-unlinked-unresolved.xml xsltproc -stringparam ref "nist" -o output/table-rhel7-nistrefs.html transforms/xccdf2table-byref.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam ref "cis" -o output/table-rhel7-cisrefs.html transforms/xccdf2table-byref.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam profile "common" -o output/table-rhel7-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam profile "ospp-rhel7-server" -o output/table-rhel7-nistrefs-ospp.html \ transforms/xccdf2table-profilenistrefs.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam profile "C2S" -o output/table-rhel7-cisrefs-c2s.html \ transforms/xccdf2table-profilecisrefs.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam ref "pcidss" -o output/table-rhel7-pcidss.html \ transforms/xccdf2table-byref.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -o output/table-rhel7-cces.html transforms/xccdf2table-cce.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam map-to-items "../output/xccdf-unlinked-empty-groups.xml" -o output/table-rhel7-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/xccdf-unlinked-empty-groups.xml" -o output/table-rhel7-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel7-srgmap-flat.xhtml output/table-rhel7-srgmap-flat.html ../../shared/utils/unselect-empty-xccdf-groups.py --input output/xccdf-unlinked-empty-groups.xml --output output/xccdf-unlinked-empty-groups-unselected.xml Unselected empty groups in 'standard'. Unselected empty groups in 'pci-dss'. Unselected empty groups in 'C2S'. Unselected empty groups in 'common'. Unselected empty groups in 'stig-rhel7-workstation-upstream'. Unselected empty groups in 'stig-rhel7-server-gui-upstream'. Unselected empty groups in 'stig-rhel7-server-upstream'. Unselected empty groups in 'ospp-rhel7-server'. Unselected empty groups in 'nist-cl-il-al'. Unselected empty groups in 'cjis-rhel7-server'. oscap xccdf resolve -o output/xccdf-unlinked-resolved.xml output/xccdf-unlinked-empty-groups-unselected.xml xsltproc -o output/ocil-unlinked.xml ../../shared/transforms/xccdf-create-ocil.xslt output/xccdf-unlinked-resolved.xml xmllint --format --output output/unlinked-rhel7-ocil.xml output/ocil-unlinked.xml xsltproc -stringparam product "rhel7" -o output/xccdf-unlinked-ocilrefs.xml ../../shared/transforms/xccdf-ocilcheck2ref.xslt output/xccdf-unlinked-resolved.xml # Make intermediate build/remediations directory to hold final list of remediation scripts for rhel7 mkdir -p build/remediations # Search ../../shared/remediations/bash and input/remediations directories to find all product specific remediation scripts, # which are regular files (not symlinks). Merge the final list into build/remediations directory find ../../shared/remediations/bash input/remediations/bash -maxdepth 1 -type f -name '*.sh' -exec cp {} build/remediations ';' ../../shared/transforms/combineremediations.py rhel7 build/remediations output/bash-remediations.xml Traceback (most recent call last): File "../../shared/transforms/combineremediations.py", line 309, in main() File "../../shared/transforms/combineremediations.py", line 297, in main expand_xccdf_subs(fix, remediation_functions) File "../../shared/transforms/combineremediations.py", line 151, in expand_xccdf_subs _, head, tail, _ = re.split(rfpatcomp, fixparts[0], maxsplit=2) File "/usr/lib/python2.7/re.py", line 167, in split return _compile(pattern, flags).split(string, maxsplit) RuntimeError: internal error in regular expression engine make: *** [output/bash-remediations.xml] Error 1 RPM build errors: error: Bad exit status from /var/tmp/rpm-tmp.42196B (%build) Bad exit status from /var/tmp/rpm-tmp.42196B (%build) Child return code was: 1 EXCEPTION: [Error()] Traceback (most recent call last): File "/usr/lib/python2.7/site-packages/mockbuild/trace_decorator.py", line 88, in trace result = func(*args, **kw) File "/usr/lib/python2.7/site-packages/mockbuild/util.py", line 547, in do raise exception.Error("Command failed. See logs for output.\n # %s" % (command,), child.returncode) Error: Command failed. See logs for output. # bash --login -c /usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/scap-security-guide.spec