Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec'], chrootPath='/var/lib/mock/centos-7-x86_64/root'shell=FalseprintOutput=Trueenv={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=1004) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/scap-security-guide-0.1.30-3.el7.centos.0.3.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec'], chrootPath='/var/lib/mock/centos-7-x86_64/root'shell=Falseuid=1004env={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=True) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.QaNig3 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf scap-security-guide-0.1.30 + /usr/bin/gzip -dc /builddir/build/SOURCES/scap-security-guide-0.1.30.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd scap-security-guide-0.1.30 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (scap-security-guide-0.1.25-update-upstream-manual-page.patch): + echo 'Patch #1 (scap-security-guide-0.1.25-update-upstream-manual-page.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-update-upstream-manual-page.patch + /usr/bin/patch -p1 -b --suffix .man_page_update --fuzz=0 patching file docs/scap-security-guide.8 Patch #2 (scap-security-guide-0.1.30-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch): + echo 'Patch #2 (scap-security-guide-0.1.30-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch + /usr/bin/patch -p1 -b --suffix .rhel7_pcidss_drop_rpm_verify_permissions_rule --fuzz=0 patching file RHEL/7/input/profiles/pci-dss.xml Patch #3 (scap-security-guide-0.1.30-rhbz#1351541.patch): + echo 'Patch #3 (scap-security-guide-0.1.30-rhbz#1351541.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-rhbz#1351541.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1351541 --fuzz=0 patching file RHEL/6/input/profiles/stig-rhel6-server-gui-upstream.xml + echo 'Patch #4 (scap-security-guide-0.1.30-rhbz#1344581.patch):' Patch #4 (scap-security-guide-0.1.30-rhbz#1344581.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-rhbz#1344581.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1344581 --fuzz=0 patching file RHEL/7/input/oval/accounts_passwords_pam_faillock_deny_root.xml patching file shared/oval/accounts_passwords_pam_faillock_deny.xml + echo 'Patch #5 (scap-security-guide-0.1.30-rhbz#1351751.patch):' Patch #5 (scap-security-guide-0.1.30-rhbz#1351751.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-rhbz#1351751.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1351751 --fuzz=0 patching file RHEL/6/Makefile patching file RHEL/7/Makefile patching file scap-security-guide.spec.in patching file scap-security-guide.spec.in Patch #6 (scap-security-guide-0.1.30-downstream-rhbz#1357019.patch): + echo 'Patch #6 (scap-security-guide-0.1.30-downstream-rhbz#1357019.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-downstream-rhbz#1357019.patch + /usr/bin/patch -p1 -b --suffix .rhbz#1357019 --fuzz=0 patching file RHEL/7/input/xccdf/system/accounts/physical.xml Hunk #1 succeeded at 373 (offset -2 lines). patching file RHEL/7/input/remediations/bash/smartcard_auth.sh Patch #99 (scap-security-guide-0.1.25-centos-menu-branding.patch): + echo 'Patch #99 (scap-security-guide-0.1.25-centos-menu-branding.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-centos-menu-branding.patch + /usr/bin/patch -p1 -b --suffix .centos --fuzz=0 patching file RHEL/7/input/profiles/C2S.xml patching file RHEL/7/input/profiles/cjis-rhel7-server.xml patching file RHEL/7/input/profiles/nist-CL-IL-AL.xml patching file RHEL/7/input/profiles/ospp-rhel7-server.xml patching file RHEL/7/input/profiles/pci-dss.xml patching file RHEL/7/input/profiles/pci-dss.xml.rhel7_pcidss_drop_rpm_verify_permissions_rule patching file RHEL/7/input/profiles/rht-ccp.xml patching file RHEL/7/input/profiles/standard.xml patching file RHEL/7/input/profiles/stig-rhel7-server-gui-upstream.xml patching file RHEL/7/input/profiles/stig-rhel7-server-upstream.xml patching file RHEL/7/input/profiles/stig-rhel7-workstation-upstream.xml + echo 'Patch #100 (scap-security-guide-0.1.30-centos-menu-branding-2.patch):' Patch #100 (scap-security-guide-0.1.30-centos-menu-branding-2.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.30-centos-menu-branding-2.patch + /usr/bin/patch -p1 -b --suffix .centos --fuzz=0 patching file RHEL/7/input/guide.xml patching file RHEL/7/input/intro/intro.xml + /usr/bin/rm RHEL/7/input/profiles/rht-ccp.xml + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.BF7d9q + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.30 + cd RHEL/7 + make dist xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" --stringparam SHARED_RP "/builddir/build/BUILD/scap-security-guide-0.1.30/shared" -o output/shorthand.xml input/guide.xslt output/guide.xml warning: failed to load external entity "input/profiles/rht-ccp.xml" xmllint --format --output output/shorthand.xml output/shorthand.xml mkdir ../../shared/output # Create ../../shared/output/contributors.xml file: # * holding like root element and # * names of the individual SSG contributor(s) within element(s) echo "" > ../../shared/output/contributors.xml sed -n -e 's/\* \(.*\)/\1<\/contributor>/p' ../../shared/../Contributors.md >> ../../shared/output/contributors.xml echo "" >> ../../shared/output/contributors.xml xsltproc --stringparam ssg_version "0.1.30" -o output/xccdf-unlinked-unresolved.xml transforms/shorthand2xccdf.xslt output/shorthand.xml oscap xccdf resolve -o output/xccdf-unlinked-empty-groups.xml output/xccdf-unlinked-unresolved.xml xsltproc -stringparam ref "nist" -o output/table-rhel7-nistrefs.html transforms/xccdf2table-byref.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam ref "cis" -o output/table-rhel7-cisrefs.html transforms/xccdf2table-byref.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam profile "common" -o output/table-rhel7-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam profile "ospp-rhel7-server" -o output/table-rhel7-nistrefs-ospp.html \ transforms/xccdf2table-profilenistrefs.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam profile "C2S" -o output/table-rhel7-cisrefs-c2s.html \ transforms/xccdf2table-profilecisrefs.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam ref "pcidss" -o output/table-rhel7-pcidss.html \ transforms/xccdf2table-byref.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -o output/table-rhel7-cces.html transforms/xccdf2table-cce.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam map-to-items "../output/xccdf-unlinked-empty-groups.xml" -o output/table-rhel7-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/xccdf-unlinked-empty-groups.xml" -o output/table-rhel7-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel7-srgmap-flat.xhtml output/table-rhel7-srgmap-flat.html ../../shared/utils/unselect-empty-xccdf-groups.py --input output/xccdf-unlinked-empty-groups.xml --output output/xccdf-unlinked-empty-groups-unselected.xml Unselected empty groups in 'standard'. Unselected empty groups in 'pci-dss'. Unselected empty groups in 'C2S'. Unselected empty groups in 'common'. Unselected empty groups in 'stig-rhel7-workstation-upstream'. Unselected empty groups in 'stig-rhel7-server-gui-upstream'. Unselected empty groups in 'stig-rhel7-server-upstream'. Unselected empty groups in 'ospp-rhel7-server'. Unselected empty groups in 'nist-cl-il-al'. Unselected empty groups in 'cjis-rhel7-server'. oscap xccdf resolve -o output/xccdf-unlinked-resolved.xml output/xccdf-unlinked-empty-groups-unselected.xml xsltproc -o output/ocil-unlinked.xml ../../shared/transforms/xccdf-create-ocil.xslt output/xccdf-unlinked-resolved.xml xmllint --format --output output/unlinked-rhel7-ocil.xml output/ocil-unlinked.xml xsltproc -stringparam product "rhel7" -o output/xccdf-unlinked-ocilrefs.xml ../../shared/transforms/xccdf-ocilcheck2ref.xslt output/xccdf-unlinked-resolved.xml # Make intermediate build/remediations directory to hold final list of remediation scripts for rhel7 mkdir -p build/remediations # Search ../../shared/remediations/bash and input/remediations directories to find all product specific remediation scripts, # which are regular files (not symlinks). Merge the final list into build/remediations directory find ../../shared/remediations/bash input/remediations/bash -maxdepth 1 -type f -name '*.sh' -exec cp {} build/remediations ';' ../../shared/transforms/combineremediations.py rhel7 build/remediations output/bash-remediations.xml Notification: Merged 293 remediation scripts into XML document. Notification: Removed the 'accounts_passwords_pam_unix_remember.sh' remediation script from merging as the platform identifier in the script is missing! xsltproc -stringparam remediations "/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/bash-remediations.xml" -o output/xccdf-unlinked-withremediations.xml ../../shared/transforms/xccdf-addremediations.xslt output/xccdf-unlinked-ocilrefs.xml xmllint --format --output output/xccdf-unlinked-withremediations.xml output/xccdf-unlinked-withremediations.xml # Make intermediate build/rhel7_oval directory to hold final list of OVAL checks for rhel7 mkdir -p build/rhel7_oval # Search ../../shared/oval and input/oval directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel7_oval directory find ../../shared/oval input/oval -maxdepth 1 -type f -name '*.xml' -exec cp {} build/rhel7_oval ';' # If openscap on the system supports OVAL-5.11 language version, include also OVAL-5.11 checks # into final list of OVAL checks # Search ../../shared/oval/oval_5.11 and input/oval/oval_5.11 directories to find all product specific # OVAL-5.11 checks, which are regular files (not symlinks). Merge the final list into build/rhel7_oval # directory find ../../shared/oval/oval_5.11 input/oval/oval_5.11 -maxdepth 1 -type f -name '*.xml' -exec cp {} build/rhel7_oval ';' # System supports OVAL-5.11 => propagate 'RUNTIME_OVAL_VERSION' variable into the environment xmlwf build/rhel7_oval/*.xml env RUNTIME_OVAL_VERSION='5.11' ../../shared/transforms/combineovals.py ../../shared/../config rhel7 build/rhel7_oval > output/unlinked-rhel7-oval.xml Notification: Merged 504 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: test_bootloader_recovery_disabled Notification: this ID is used more than once and should represent equivalent elements: object_bootloader_disable_recovery_argument Notification: this ID is used more than once and should represent equivalent elements: state_bootloader_disable_recovery_argument Notification: this ID is used more than once and should represent equivalent elements: obj_package_gpg-pubkey Notification: this ID is used more than once and should represent equivalent elements: obj_package_gpg-pubkey Notification: this ID is used more than once and should represent equivalent elements: test_auditd_conf_log_group_root Notification: this ID is used more than once and should represent equivalent elements: object_auditd_conf_log_group_root Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_accept_source_route_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_log_martians_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_rp_filter_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_secure_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_accept_source_route_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_log_martians_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_rp_filter_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_secure_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_tcp_syncookies_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_accept_ra_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_accept_source_route_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_forwarding_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_default_accept_ra_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_default_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_default_accept_source_route_value Notification: this ID is used more than once and should represent equivalent elements: object_multi_user_target_for_sshd xmllint --format --output output/unlinked-rhel7-oval.xml output/unlinked-rhel7-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel7-server" -stringparam testinfo "y" -o output/table-stig-rhel7-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel7-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt output/xccdf-unlinked-final.xml xsltproc -o output/table-rhel7-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel7-xccdf.xml cp output/xccdf-unlinked-final.xml output/unlinked-rhel7-xccdf.xml xsltproc -o output/unlinked-rhel7-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel7-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel7-oval.xml input/oval/platform/rhel7-cpe-dictionary.xml ssg ../../shared/transforms/relabelids.py unlinked-rhel7-xccdf.xml ssg ../../shared/transforms/relabelids.py xccdf-unlinked-ocilrefs.xml ssg xsltproc -o output/ssg-rhel7-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel7-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel7-xccdf.xml \ > output/ssg-rhel7-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel7-xccdf-nodangles.xml > output/ssg-rhel7-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel7-xccdf-1.2.xml sed -i 's/style="SCAP_1.1"/style="SCAP_1.2"/' output/ssg-rhel7-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel7-xccdf-1.2.xml output/ssg-rhel7-ds.xml sed -i 's/schematron-version="[0-9].[0-9]"/schematron-version="1.2"/' output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-cpe-dictionary.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-oval.xml output/ssg-rhel7-ds.xml # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1100 # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1101 ../../shared/transforms/datastream_move_ocil_to_ds_checks.py output/ssg-rhel7-ds.xml output/ssg-rhel7-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-xccdf.xml -o output/ssg-centos7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-ds.xml -o output/ssg-centos7-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-xccdf.xml -o output/ssg-sl7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-ds.xml -o output/ssg-sl7-ds.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-cjis-rhel7-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_cjis-rhel7-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-nist-cl-il-al.html' for profile ID 'xccdf_org.ssgproject.content_profile_nist-cl-il-al'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-stig-rhel7-server-gui-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-gui-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-stig-rhel7-workstation-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-workstation-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-rhel7-guide-ospp-rhel7-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_ospp-rhel7-server'. ../../shared/utils/build-all-guides.py --input output/ssg-centos7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-cjis-rhel7-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_cjis-rhel7-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-nist-cl-il-al.html' for profile ID 'xccdf_org.ssgproject.content_profile_nist-cl-il-al'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-stig-rhel7-server-gui-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-gui-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-stig-rhel7-workstation-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-workstation-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-centos7-guide-ospp-rhel7-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_ospp-rhel7-server'. ../../shared/utils/build-all-guides.py --input output/ssg-sl7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-cjis-rhel7-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_cjis-rhel7-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-nist-cl-il-al.html' for profile ID 'xccdf_org.ssgproject.content_profile_nist-cl-il-al'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-stig-rhel7-server-gui-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-gui-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-stig-rhel7-workstation-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-workstation-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/7/output/ssg-sl7-guide-ospp-rhel7-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_ospp-rhel7-server'. mkdir -p dist/content cp output/ssg-rhel7-xccdf.xml dist/content cp output/ssg-rhel7-oval.xml dist/content cp output/ssg-rhel7-ocil.xml dist/content cp output/ssg-rhel7-cpe-dictionary.xml dist/content cp output/ssg-rhel7-cpe-oval.xml dist/content cp output/ssg-rhel7-ds.xml dist/content mkdir -p dist/tables cp output/table-*.{x,}html dist/tables mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos7-xccdf.xml dist/content cp output/ssg-centos7-ds.xml dist/content cp output/ssg-sl7-xccdf.xml dist/content cp output/ssg-sl7-ds.xml dist/content + cd RHEL/6 + make dist xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" --stringparam SHARED_RP "/builddir/build/BUILD/scap-security-guide-0.1.30/shared" -o output/shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/shorthand.xml output/shorthand.xml xsltproc --stringparam ssg_version "0.1.30" -o output/xccdf-unlinked-unresolved.xml transforms/shorthand2xccdf.xslt output/shorthand.xml oscap xccdf resolve -o output/xccdf-unlinked-empty-groups.xml output/xccdf-unlinked-unresolved.xml xsltproc -stringparam ref "nist" -o output/table-rhel6-nistrefs.html transforms/xccdf2table-byref.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam profile "common" -o output/table-rhel6-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -o output/table-rhel6-cces.html transforms/xccdf2table-cce.xslt output/xccdf-unlinked-empty-groups.xml xsltproc -stringparam map-to-items "../output/xccdf-unlinked-empty-groups.xml" -o output/table-rhel6-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/xccdf-unlinked-empty-groups.xml" -o output/table-rhel6-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel6-srgmap-flat.xhtml output/table-rhel6-srgmap-flat.html ../../shared/utils/unselect-empty-xccdf-groups.py --input output/xccdf-unlinked-empty-groups.xml --output output/xccdf-unlinked-empty-groups-unselected.xml Unselected empty groups in 'standard'. Unselected empty groups in 'CS2'. Unselected empty groups in 'common'. Unselected empty groups in 'server'. Unselected empty groups in 'stig-rhel6-workstation-upstream'. Unselected empty groups in 'stig-rhel6-server-gui-upstream'. Unselected empty groups in 'stig-rhel6-server-upstream'. Unselected empty groups in 'usgcb-rhel6-server'. Unselected empty groups in 'rht-ccp'. Unselected empty groups in 'CSCF-RHEL6-MLS'. Unselected empty groups in 'C2S'. Unselected empty groups in 'pci-dss'. Unselected empty groups in 'nist-cl-il-al'. oscap xccdf resolve -o output/xccdf-unlinked-resolved.xml output/xccdf-unlinked-empty-groups-unselected.xml xsltproc -o output/ocil-unlinked.xml ../../shared/transforms/xccdf-create-ocil.xslt output/xccdf-unlinked-resolved.xml xmllint --format --output output/unlinked-rhel6-ocil.xml output/ocil-unlinked.xml xsltproc -stringparam product "rhel6" -o output/xccdf-unlinked-ocilrefs.xml ../../shared/transforms/xccdf-ocilcheck2ref.xslt output/xccdf-unlinked-resolved.xml # Make intermediate build/remediations directory to hold final list of remediation scripts for rhel6 mkdir -p build/remediations # Search ../../shared/remediations/bash and input/remediations directories to find all product specific remediation scripts, # which are regular files (not symlinks). Merge the final list into build/remediations directory find ../../shared/remediations/bash input/remediations/bash -maxdepth 1 -type f -name '*.sh' -exec cp {} build/remediations ';' ../../shared/transforms/combineremediations.py rhel6 build/remediations output/bash-remediations.xml Notification: Merged 260 remediation scripts into XML document. Notification: Removed the 'accounts_passwords_pam_unix_remember.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_abrt_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_autofs_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_chrony_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_dconf_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_firewalld_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_iputils_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_ntpdate_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_prelink_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_telnet_removed.sh' remediation script from merging as the platform identifier in the script is missing! xsltproc -stringparam remediations "/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/bash-remediations.xml" -o output/xccdf-unlinked-withremediations.xml ../../shared/transforms/xccdf-addremediations.xslt output/xccdf-unlinked-ocilrefs.xml xmllint --format --output output/xccdf-unlinked-withremediations.xml output/xccdf-unlinked-withremediations.xml # Make intermediate build/rhel6_oval directory to hold final list of OVAL checks for rhel6 mkdir -p build/rhel6_oval # If openscap on the system supports OVAL-5.11 language version, include also OVAL-5.11 checks # into final list of OVAL checks # Search ../../shared/oval/oval_5.11 and input/oval/oval_5.11 directories to find all product specific # OVAL-5.11 checks, which are regular files (not symlinks). Merge the final list into build/rhel6_oval # directory find ../../shared/oval/oval_5.11 -maxdepth 1 -type f -name '*.xml' -exec cp {} build/rhel6_oval ';' # RHEL/6/input/oval/oval_5.11 is empty for now!!! Uncomment the next statement once required # find input/oval/oval_5.11 -maxdepth 1 -type f -name '*.xml' -exec cp {} build/rhel6_oval ';' # System supports OVAL-5.11 => propagate 'RUNTIME_OVAL_VERSION' variable into the environment # Search ../../shared/oval and input/oval directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel6_oval directory find ../../shared/oval input/oval -maxdepth 1 -type f -name '*.xml' -exec cp {} build/rhel6_oval ';' xmlwf build/rhel6_oval/*.xml env RUNTIME_OVAL_VERSION='5.11' ../../shared/transforms/combineovals.py ../../shared/../config rhel6 build/rhel6_oval > output/unlinked-rhel6-oval.xml Notification: Merged 478 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: obj_package_gpg-pubkey Notification: this ID is used more than once and should represent equivalent elements: obj_package_gpg-pubkey Notification: this ID is used more than once and should represent equivalent elements: test_auditd_conf_log_group_root Notification: this ID is used more than once and should represent equivalent elements: object_auditd_conf_log_group_root Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: inactivity_timeout_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_accept_source_route_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_log_martians_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_rp_filter_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_all_secure_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_accept_source_route_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_rp_filter_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_conf_default_secure_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv4_tcp_syncookies_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_accept_ra_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_accept_source_route_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_all_forwarding_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_default_accept_ra_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_default_accept_redirects_value Notification: this ID is used more than once and should represent equivalent elements: sysctl_net_ipv6_conf_default_accept_source_route_value xmllint --format --output output/unlinked-rhel6-oval.xml output/unlinked-rhel6-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel6-server-upstream" -stringparam testinfo "y" -o output/table-stig-rhel6-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel6-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt output/xccdf-unlinked-final.xml xsltproc -o output/table-rhel6-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel6-xccdf.xml cp output/xccdf-unlinked-final.xml output/unlinked-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel6-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel6-oval.xml input/oval/platform/rhel6-cpe-dictionary.xml ssg ../../shared/transforms/relabelids.py unlinked-rhel6-xccdf.xml ssg ../../shared/transforms/relabelids.py xccdf-unlinked-ocilrefs.xml ssg xsltproc -o output/ssg-rhel6-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel6-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel6-xccdf.xml \ > output/ssg-rhel6-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel6-xccdf-nodangles.xml > output/ssg-rhel6-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel6-xccdf-1.2.xml sed -i 's/style="SCAP_1.1"/style="SCAP_1.2"/' output/ssg-rhel6-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel6-xccdf-1.2.xml output/ssg-rhel6-ds.xml sed -i 's/schematron-version="[0-9].[0-9]"/schematron-version="1.2"/' output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-cpe-dictionary.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-oval.xml output/ssg-rhel6-ds.xml # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1100 # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1101 ../../shared/transforms/datastream_move_ocil_to_ds_checks.py output/ssg-rhel6-ds.xml output/ssg-rhel6-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-xccdf.xml -o output/ssg-centos6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-ds.xml -o output/ssg-centos6-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-xccdf.xml -o output/ssg-sl6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-ds.xml -o output/ssg-sl6-ds.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-nist-cl-il-al.html' for profile ID 'xccdf_org.ssgproject.content_profile_nist-cl-il-al'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-stig-rhel6-server-gui-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-gui-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-rhel6-guide-stig-rhel6-workstation-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-workstation-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-centos6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-nist-cl-il-al.html' for profile ID 'xccdf_org.ssgproject.content_profile_nist-cl-il-al'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-stig-rhel6-server-gui-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-gui-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-centos6-guide-stig-rhel6-workstation-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-workstation-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-sl6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-nist-cl-il-al.html' for profile ID 'xccdf_org.ssgproject.content_profile_nist-cl-il-al'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-stig-rhel6-server-gui-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-gui-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/RHEL/6/output/ssg-sl6-guide-stig-rhel6-workstation-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-workstation-upstream'. mkdir -p dist/content cp output/ssg-rhel6-xccdf.xml dist/content cp output/ssg-rhel6-oval.xml dist/content cp output/ssg-rhel6-ocil.xml dist/content cp output/ssg-rhel6-cpe-dictionary.xml dist/content cp output/ssg-rhel6-cpe-oval.xml dist/content cp output/ssg-rhel6-ds.xml dist/content mkdir -p dist/tables cp output/table-*.{x,}html dist/tables mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos6-xccdf.xml dist/content cp output/ssg-centos6-ds.xml dist/content cp output/ssg-sl6-xccdf.xml dist/content cp output/ssg-sl6-ds.xml dist/content + cd Firefox + make dist xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "0" --stringparam SHARED_RP "/builddir/build/BUILD/scap-security-guide-0.1.30/shared" -o output/shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/shorthand.xml output/shorthand.xml xsltproc --stringparam ssg_version "0.1.30" -o output/xccdf-unlinked-unresolved.xml transforms/shorthand2xccdf.xslt output/shorthand.xml oscap xccdf resolve -o output/xccdf-unlinked-empty-groups.xml output/xccdf-unlinked-unresolved.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/xccdf-unlinked-empty-groups.xml --output output/xccdf-unlinked-empty-groups-unselected.xml Unselected empty groups in 'stig-firefox-upstream'. oscap xccdf resolve -o output/xccdf-unlinked-resolved.xml output/xccdf-unlinked-empty-groups-unselected.xml xsltproc -o output/ocil-unlinked.xml ../shared/transforms/xccdf-create-ocil.xslt output/xccdf-unlinked-resolved.xml xmllint --format --output output/unlinked-firefox-ocil.xml output/ocil-unlinked.xml xsltproc -stringparam product "firefox" -o output/xccdf-unlinked-ocilrefs.xml ../shared/transforms/xccdf-ocilcheck2ref.xslt output/xccdf-unlinked-resolved.xml # Make intermediate build/remediations directory to hold final list of remediation scripts for firefox mkdir -p build/remediations # Search ../shared/remediations/bash and input/remediations directories to find all product specific remediation scripts, # which are regular files (not symlinks). Merge the final list into build/remediations directory find ../shared/remediations/bash input/remediations/bash -maxdepth 1 -type f -name '*.sh' -exec cp {} build/remediations ';' ../shared/transforms/combineremediations.py firefox build/remediations output/bash-remediations.xml Notification: Merged 26 remediation scripts into XML document. Notification: Removed the 'accounts_passwords_pam_unix_remember.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_abrt_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_aide_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_audit_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_autofs_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_chrony_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_dconf_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_firewalld_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_iputils_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_ntp_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_ntpdate_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_prelink_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_telnet_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_vsftpd_installed.sh' remediation script from merging as the platform identifier in the script is missing! xsltproc -stringparam remediations "/builddir/build/BUILD/scap-security-guide-0.1.30/Firefox/output/bash-remediations.xml" -o output/xccdf-unlinked-withremediations.xml ../shared/transforms/xccdf-addremediations.xslt output/xccdf-unlinked-ocilrefs.xml xmllint --format --output output/xccdf-unlinked-withremediations.xml output/xccdf-unlinked-withremediations.xml xsltproc -stringparam ref "nist" -o output/table-firefox-nistrefs.html transforms/xccdf2table-byref.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam profile "common" -o output/table-firefox-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/xccdf-unlinked-final.xml xsltproc -o output/table-firefox-cces.html transforms/xccdf2table-cce.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam map-to-items "../output/xccdf-unlinked-final.xml" -o output/table-firefox-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/xccdf-unlinked-final.xml" -o output/table-firefox-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xmllint --xmlout --html --output output/table-firefox-srgmap-flat.xhtml output/table-firefox-srgmap-flat.html xmlwf input/oval/*.xml ../shared/transforms/combineovals.py ../shared/../config firefox input/oval > output/unlinked-firefox-oval.xml Notification: Merged 27 OVAL checks into OVAL document. xmllint --format --output output/unlinked-firefox-oval.xml output/unlinked-firefox-oval.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -o output/table-firefox-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam profile "stig-firefox-upstream" -stringparam testinfo "y" -o output/table-stig-firefox-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-firefox-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt output/xccdf-unlinked-final.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-firefox-xccdf.xml cp output/xccdf-unlinked-final.xml output/unlinked-firefox-xccdf.xml xsltproc -o output/unlinked-firefox-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-firefox-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-firefox-oval.xml input/oval/platform/firefox-cpe-dictionary.xml ssg ../shared/transforms/relabelids.py unlinked-firefox-xccdf.xml ssg ../shared/transforms/relabelids.py xccdf-unlinked-ocilrefs.xml ssg xsltproc -o output/ssg-firefox-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-firefox-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-firefox-xccdf.xml \ > output/ssg-firefox-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-firefox-xccdf-nodangles.xml > output/ssg-firefox-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-firefox-xccdf-1.2.xml sed -i 's/style="SCAP_1.1"/style="SCAP_1.2"/' output/ssg-firefox-xccdf-1.2.xml oscap ds sds-compose output/ssg-firefox-xccdf-1.2.xml output/ssg-firefox-ds.xml sed -i 's/schematron-version="[0-9].[0-9]"/schematron-version="1.2"/' output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-firefox-cpe-dictionary.xml output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-firefox-oval.xml output/ssg-firefox-ds.xml # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1100 # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1101 ../shared/transforms/datastream_move_ocil_to_ds_checks.py output/ssg-firefox-ds.xml output/ssg-firefox-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-firefox-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/Firefox/output/ssg-firefox-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/Firefox/output/ssg-firefox-guide-stig-firefox-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-firefox-upstream'. mkdir -p dist/content cp output/ssg-firefox-xccdf.xml dist/content cp output/ssg-firefox-oval.xml dist/content cp output/ssg-firefox-ocil.xml dist/content cp output/ssg-firefox-cpe-dictionary.xml dist/content cp output/ssg-firefox-cpe-oval.xml dist/content cp output/ssg-firefox-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide + cd JRE + make dist xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "0" --stringparam SHARED_RP "/builddir/build/BUILD/scap-security-guide-0.1.30/shared" -o output/shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/shorthand.xml output/shorthand.xml xsltproc --stringparam ssg_version "0.1.30" -o output/xccdf-unlinked-unresolved.xml transforms/shorthand2xccdf.xslt output/shorthand.xml oscap xccdf resolve -o output/xccdf-unlinked-empty-groups.xml output/xccdf-unlinked-unresolved.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/xccdf-unlinked-empty-groups.xml --output output/xccdf-unlinked-empty-groups-unselected.xml Unselected empty groups in 'stig-java-upstream'. oscap xccdf resolve -o output/xccdf-unlinked-resolved.xml output/xccdf-unlinked-empty-groups-unselected.xml xsltproc -o output/ocil-unlinked.xml ../shared/transforms/xccdf-create-ocil.xslt output/xccdf-unlinked-resolved.xml xmllint --format --output output/unlinked-jre-ocil.xml output/ocil-unlinked.xml xsltproc -stringparam product "jre" -o output/xccdf-unlinked-ocilrefs.xml ../shared/transforms/xccdf-ocilcheck2ref.xslt output/xccdf-unlinked-resolved.xml # Make intermediate build/remediations directory to hold final list of remediation scripts for jre mkdir -p build/remediations # Search ../shared/remediations/bash and input/remediations directories to find all product specific remediation scripts, # which are regular files (not symlinks). Merge the final list into build/remediations directory find ../shared/remediations/bash input/remediations/bash -maxdepth 1 -type f -name '*.sh' -exec cp {} build/remediations ';' ../shared/transforms/combineremediations.py jre build/remediations output/bash-remediations.xml Notification: Merged 10 remediation scripts into XML document. Notification: Removed the 'accounts_passwords_pam_unix_remember.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_abrt_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_aide_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_audit_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_autofs_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_chrony_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_dconf_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_firewalld_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_iputils_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_ntp_installed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_ntpdate_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_prelink_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_telnet_removed.sh' remediation script from merging as the platform identifier in the script is missing! Notification: Removed the 'package_vsftpd_installed.sh' remediation script from merging as the platform identifier in the script is missing! xsltproc -stringparam remediations "/builddir/build/BUILD/scap-security-guide-0.1.30/JRE/output/bash-remediations.xml" -o output/xccdf-unlinked-withremediations.xml ../shared/transforms/xccdf-addremediations.xslt output/xccdf-unlinked-ocilrefs.xml xmllint --format --output output/xccdf-unlinked-withremediations.xml output/xccdf-unlinked-withremediations.xml xsltproc -stringparam ref "nist" -o output/table-jre-nistrefs.html transforms/xccdf2table-byref.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam profile "common" -o output/table-jre-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/xccdf-unlinked-final.xml xsltproc -o output/table-jre-cces.html transforms/xccdf2table-cce.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam map-to-items "../output/xccdf-unlinked-final.xml" -o output/table-jre-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/xccdf-unlinked-final.xml" -o output/table-jre-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xmllint --xmlout --html --output output/table-jre-srgmap-flat.xhtml output/table-jre-srgmap-flat.html xmlwf input/oval/*.xml ../shared/transforms/combineovals.py ../shared/../config jre input/oval > output/unlinked-jre-oval.xml Notification: Merged 11 OVAL checks into OVAL document. xmllint --format --output output/unlinked-jre-oval.xml output/unlinked-jre-oval.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -o output/table-jre-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam profile "stig-jre-upstream" -stringparam testinfo "y" -o output/table-stig-jre-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt output/xccdf-unlinked-final.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-jre-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt output/xccdf-unlinked-final.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-jre-xccdf.xml cp output/xccdf-unlinked-final.xml output/unlinked-jre-xccdf.xml xsltproc -o output/unlinked-jre-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-jre-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-jre-oval.xml input/oval/platform/jre-cpe-dictionary.xml ssg ../shared/transforms/relabelids.py unlinked-jre-xccdf.xml ssg ../shared/transforms/relabelids.py xccdf-unlinked-ocilrefs.xml ssg xsltproc -o output/ssg-jre-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-jre-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-jre-xccdf.xml \ > output/ssg-jre-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-jre-xccdf-nodangles.xml > output/ssg-jre-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-jre-xccdf-1.2.xml sed -i 's/style="SCAP_1.1"/style="SCAP_1.2"/' output/ssg-jre-xccdf-1.2.xml oscap ds sds-compose output/ssg-jre-xccdf-1.2.xml output/ssg-jre-ds.xml sed -i 's/schematron-version="[0-9].[0-9]"/schematron-version="1.2"/' output/ssg-jre-ds.xml oscap ds sds-add output/ssg-jre-cpe-dictionary.xml output/ssg-jre-ds.xml oscap ds sds-add output/ssg-jre-oval.xml output/ssg-jre-ds.xml # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1100 # Fixes https://github.com/OpenSCAP/scap-security-guide/issues/1101 ../shared/transforms/datastream_move_ocil_to_ds_checks.py output/ssg-jre-ds.xml output/ssg-jre-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-jre-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/JRE/output/ssg-jre-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.30/JRE/output/ssg-jre-guide-stig-java-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-java-upstream'. mkdir -p dist/content cp output/ssg-jre-xccdf.xml dist/content cp output/ssg-jre-oval.xml dist/content cp output/ssg-jre-ocil.xml dist/content cp output/ssg-jre-cpe-dictionary.xml dist/content cp output/ssg-jre-cpe-oval.xml dist/content cp output/ssg-jre-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.3102JW + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64 ++ dirname /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64 + cd scap-security-guide-0.1.30 + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/man/en/man8/ + cp -a RHEL/7/dist/content/ssg-rhel7-cpe-dictionary.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-rhel7-cpe-oval.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-centos7-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-rhel7-oval.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-centos7-xccdf.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content/ + cp -a RHEL/6/dist/content/ssg-centos6-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content + cp -a Firefox/dist/content/ssg-firefox-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content + cp -a JRE/dist/content/ssg-jre-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/xml/scap/ssg/content + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/scap-security-guide/kickstart + cp -a RHEL/6/kickstart/ssg-rhel6-pci-dss-with-gui-ks.cfg RHEL/6/kickstart/ssg-rhel6-stig-ks.cfg RHEL/6/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/scap-security-guide/kickstart + cp -a RHEL/7/kickstart/ssg-rhel7-ospp-ks.cfg RHEL/7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/scap-security-guide/kickstart + cp -a docs/scap-security-guide.8 /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/man/en/man8/scap-security-guide.8 + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 /builddir/build/BUILD/scap-security-guide-0.1.30 /usr/lib/rpm/sepdebugcrcfix: Updated 0 CRC32s, 0 CRC32s did match. + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: scap-security-guide-0.1.30-3.el7.centos.0.3.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.t6Ynys + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.30 + DOCDIR=/builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + cp -pr RHEL/6/dist/tables/table-rhel5-stig-manual.html RHEL/6/dist/tables/table-rhel5-stig.html RHEL/6/dist/tables/table-rhel6-cces.html RHEL/6/dist/tables/table-rhel6-nistrefs-common.html RHEL/6/dist/tables/table-rhel6-nistrefs.html RHEL/6/dist/tables/table-rhel6-srgmap-flat.html RHEL/6/dist/tables/table-rhel6-srgmap.html RHEL/6/dist/tables/table-rhel6-stig.html RHEL/6/dist/tables/table-stig-rhel6-testinfo.html /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + cp -pr RHEL/6/dist/tables/table-rhel6-srgmap-flat.xhtml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + cp -pr RHEL/7/dist/tables/table-rhel5-stig-manual.html RHEL/7/dist/tables/table-rhel5-stig.html RHEL/7/dist/tables/table-rhel7-cces.html RHEL/7/dist/tables/table-rhel7-cisrefs-c2s.html RHEL/7/dist/tables/table-rhel7-cisrefs.html RHEL/7/dist/tables/table-rhel7-nistrefs-common.html RHEL/7/dist/tables/table-rhel7-nistrefs-ospp.html RHEL/7/dist/tables/table-rhel7-nistrefs.html RHEL/7/dist/tables/table-rhel7-pcidss.html RHEL/7/dist/tables/table-rhel7-srgmap-flat.html RHEL/7/dist/tables/table-rhel7-srgmap.html RHEL/7/dist/tables/table-rhel7-stig.html RHEL/7/dist/tables/table-stig-rhel7-testinfo.html /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + cp -pr RHEL/7/dist/tables/table-rhel7-srgmap-flat.xhtml /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + cp -pr ./LICENSE /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + cp -pr RHEL/6/input/auxiliary/DISCLAIMER /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-0.1.30 + exit 0 Provides: scap-security-guide = 0.1.30-3.el7.centos.0.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: scap-security-guide-doc-0.1.30-3.el7.centos.0.3.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.14xeh1 + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.30 + DOCDIR=/builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-doc-0.1.30 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-doc-0.1.30 + cp -pr RHEL/6/output/ssg-centos6-guide-C2S.html RHEL/6/output/ssg-centos6-guide-CS2.html RHEL/6/output/ssg-centos6-guide-CSCF-RHEL6-MLS.html RHEL/6/output/ssg-centos6-guide-common.html RHEL/6/output/ssg-centos6-guide-default.html RHEL/6/output/ssg-centos6-guide-index.html RHEL/6/output/ssg-centos6-guide-nist-cl-il-al.html RHEL/6/output/ssg-centos6-guide-pci-dss.html RHEL/6/output/ssg-centos6-guide-rht-ccp.html RHEL/6/output/ssg-centos6-guide-server.html RHEL/6/output/ssg-centos6-guide-standard.html RHEL/6/output/ssg-centos6-guide-stig-rhel6-server-gui-upstream.html RHEL/6/output/ssg-centos6-guide-stig-rhel6-server-upstream.html RHEL/6/output/ssg-centos6-guide-stig-rhel6-workstation-upstream.html RHEL/6/output/ssg-centos6-guide-usgcb-rhel6-server.html /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-doc-0.1.30 + cp -pr RHEL/7/output/ssg-centos7-guide-C2S.html RHEL/7/output/ssg-centos7-guide-cjis-rhel7-server.html RHEL/7/output/ssg-centos7-guide-common.html RHEL/7/output/ssg-centos7-guide-default.html RHEL/7/output/ssg-centos7-guide-index.html RHEL/7/output/ssg-centos7-guide-nist-cl-il-al.html RHEL/7/output/ssg-centos7-guide-ospp-rhel7-server.html RHEL/7/output/ssg-centos7-guide-pci-dss.html RHEL/7/output/ssg-centos7-guide-standard.html RHEL/7/output/ssg-centos7-guide-stig-rhel7-server-gui-upstream.html RHEL/7/output/ssg-centos7-guide-stig-rhel7-server-upstream.html RHEL/7/output/ssg-centos7-guide-stig-rhel7-workstation-upstream.html /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-doc-0.1.30 + cp -pr JRE/output/ssg-jre-guide-default.html JRE/output/ssg-jre-guide-index.html JRE/output/ssg-jre-guide-stig-java-upstream.html /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-doc-0.1.30 + cp -pr Firefox/output/ssg-firefox-guide-default.html Firefox/output/ssg-firefox-guide-index.html Firefox/output/ssg-firefox-guide-stig-firefox-upstream.html /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64/usr/share/doc/scap-security-guide-doc-0.1.30 + exit 0 Provides: scap-security-guide-doc = 0.1.30-3.el7.centos.0.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64 Wrote: /builddir/build/RPMS/scap-security-guide-0.1.30-3.el7.centos.0.3.noarch.rpm Wrote: /builddir/build/RPMS/scap-security-guide-doc-0.1.30-3.el7.centos.0.3.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.h5X7rS + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.30 + /usr/bin/rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.30-3.el7.centos.0.3.x86_64 + exit 0 Child return code was: 0