Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

scap-security-guide-ubuntu-0.1.66-150000.1.56.1 RPM for noarch

From OpenSuSE Leap 15.5 for noarch

Name: scap-security-guide-ubuntu Distribution: SUSE Linux Enterprise 15
Version: 0.1.66 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150000.1.56.1 Build date: Fri Feb 10 11:57:57 2023
Group: Productivity/Security Build host: sheep57
Size: 159604998 Source RPM: scap-security-guide-0.1.66-150000.1.56.1.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/ComplianceAsCode/content
Summary: XCCDF files for Ubuntu
Security Content Automation Protocol (SCAP) Security Guide for Ubuntu.

This package contains XCCDF (Extensible Configuration Checklist
Description Format), OVAL (Open Vulnerability and Assessment
Language), CPE (Common Platform Enumeration) and DS (Data Stream)
files to run a compliance test on Ubuntu.

Note that the included profiles are community supplied and not officially supported by SUSE..

Provides

Requires

License

BSD-3-Clause

Changelog

* Mon Feb 06 2023 meissner@suse.com
  - updated to 0.1.66 (jsc#ECO-3319)
     - Ubuntu 22.04 CIS
     - OL7 stig v2r9 update
     - Bump OL8 STIG version to V1R4
     - Update RHEL7 STIG to V3R10
     - Update RHEL8 STIG to V1R9
     - Introduce CIS RHEL9 profiles
  - also various SUSE profile fixes were done
* Mon Dec 05 2022 meissner@suse.com
  - updated to 0.1.65 (jsc#ECO-3319)
    - Introduce cui profile for OL9
    - Remove Support for OVAL 5.10
    - Rename account_passwords_pam_faillock_audit
    - CI ansible hardening and rename of existing Bash hardening
    - Update contributors list for v0.1.65 release
    - various SUSE profile specific fixes
* Fri Nov 25 2022 meissner@suse.com
  - require sudo, as remediations touch sudo config or use sudo.
* Wed Oct 05 2022 meissner@suse.com
  - enable ubuntu 2204 build
* Sat Oct 01 2022 meissner@suse.com
  - updated to 0.1.64 (jsc#ECO-3319)
    - Introduce ol9 stig profile
    - Introduce Ol9 anssi profiles
    - Update RHEL8 STIG to V1R7
    - Introduce e8 profile for OL9
    - Update RHEL7 STIG to V3R8
    - some SUSE profile fixes
* Wed Sep 21 2022 meissner@suse.com
  - Added several RPM requires that are needed by the SUSE remediation
    scripts. (e.g. awk is not necessary installed)
* Sat Jul 30 2022 meissner@suse.com
  - updated to 0.1.63 (jsc#ECO-3319)
    - multiple bugfixes in SUSE profiles
    - Expand project guidelines
    - Add Draft OCP4 STIG profile
    - Add anssi_bp28_intermediary profile
    - add products/uos20 to support UnionTech OS Server 20
    - products/alinux3: Add CIS Alibaba Cloud Linux 3 profiles
    - Remove WRLinux Products
    - Update CIS RHEL8 Benchmark for v2.0.0
  - removed fix-bash-template.patch: fixed upstream
  - Fixed: stig: /etc/shadow group owner should not be root but shadow (bsc#1200149)
  - Fixed: sles15_script-stig.sh: remediation_functions: No such file or directory (bsc#1200163)
  - Fixed: SLES-15-010130 - The SUSE operating system must initiate a session lock after a 15-minute period of inactivity (bsc#1200122)
* Fri Jul 15 2022 jgonzalez@suse.com
  - Fix the build for RHEL 7 and clones (python-setuptools is used)
* Wed Jul 06 2022 jgonzalez@suse.com
  - Fix the build for RHEL 9 and clones
* Mon Jun 27 2022 meissner@suse.com
  - fix-bash-template.patch: convert one bash emitter to new jinja method.
    (bsc#1200163)
* Thu Jun 09 2022 meissner@suse.com
  - add python3-setuptools for all builds (so it is also used on debian
    and centos flavors)
* Mon May 30 2022 meissner@suse.com
  - updated to 0.1.62 (jsc#ECO-3319)
    - Update rhel8 stig to v1r6
    - OL7 STIG v2r7 update
    - Initial definition of ANSSI BP28 minmal profile for SLE
* Mon Apr 04 2022 meissner@suse.com
  - updated to 0.1.61 (jsc#ECO-3319)
    - Stop building PCI-DSS-centric XCCDF benchmark for RHEL 7
    - Introduce OL9 product
    - Implement handling of logical expressions in platform definitions
* Tue Feb 22 2022 meissner@suse.com
  - bump disk size constraints to 7gb to avoid occasional disk fulls failures.
* Thu Jan 27 2022 meissner@suse.com
  - updated to 0.1.60 (jsc#ECO-3319)
    - New draft stig profile v1r1 for OL8
    - New product Amazon EKS platform and initial CIS profiles
    - New product CentOS Stream 9, as a derivative from RHEL9 product
* Sat Nov 27 2021 meissner@suse.com
  - updated to 0.1.59 release (jsc#ECO-3319)
    - Support for Debian 11
    - NERC CIP profiles for OCP4 and RHCOS
    - HIPAA profile for SLE15
    - Delta Tailoring Files for STIG profiles
* Wed Oct 06 2021 abergmann@suse.com
  - Fix SLE-12 build issue caused by '\xb0' character (bsc#1191431).
    - Add scap-security-guide-UnicodeEncodeError-character-fix.patch
* Fri Sep 24 2021 meissner@suse.com
  - updated to 0.1.58 release (jsc#ECO-3319)
  - Support for Script Checking Engine (SCE)
  - Split RHEL 8 CIS profile using new controls file format
  - CIS Profiles for SLE12
  - Initial Ubuntu 20.04 STIG Profiles
  - Addition of an automated CCE adder
* Tue Jul 13 2021 meissner@suse.com
  - updated to 0.1.57 release (jsc#ECO-3319)
    - CIS profile for RHEL 7 is updated
    - initial CIS profiles for Ubuntu 20.04
    - Major improvement of RHEL 9 content
    - new release process implemented using Github actions
* Wed Jun 02 2021 jgonzalez@suse.com
  - Specify the maintainer, for deb packages.
* Wed May 26 2021 meissner@suse.com
  - updated to 0.1.56 release (jsc#ECO-3319)
    - Align ism_o profile with latest ISM SSP (#6878)
    - Align RHEL 7 STIG profile with DISA STIG V3R3
    - Creating new RHEL 7 STIG GUI profile (#6863)
    - Creating new RHEL 8 STIG GUI profile (#6862)
    - Add the RHEL9 product (#6801)
    - Initial support for SUSE SLE-15 (#6666)
    - add support for osbuild blueprint remediations (#6970)
* Wed Mar 24 2021 meissner@suse.com
  - updated to a intermediate GIT snapshot of 20210323 (jsc#ECO-3319)
    - initial SLES15 STIG added
    - more SLES 12 STIG work
    - correct tables and cross references for SLES 12 and 15 STIG
* Fri Mar 19 2021 meissner@suse.com
  - updated to 0.1.55 release (jsc#ECO-3319)
    - big update of rules used in SLES-12 STIG profile
    - Render policy to HTML (#6532)
    - Add variable support to yamlfile_value template (#6563)
    - Introduce new template for dconf configuration files (#6118)
  - avoid some non sles12 sp2 available macros.
* Fri Mar 12 2021 jgonzalez@suse.com
  - Add the redhat conflict for packages built on redhat clones
    or Fedora
* Fri Feb 26 2021 meissner@suse.com
  - remove redhat conflict.
* Sun Feb 07 2021 meissner@suse.com
  - added Redhat, Debian, Ubuntu products, split off into seperate
    packages for size.
* Wed Feb 03 2021 jengelh@inai.de
  - Update descriptions, modernize specfile constructs.
* Wed Feb 03 2021 meissner@suse.com
  - updated to 0.1.54 version
* Wed Feb 03 2021 meissner@suse.com
  - updated to 0.1.53 version, adjusted some things.
* Tue May 14 2019 brice.dekany@suse.com
  - New specfile
  - build for openSUSE + Backport
* Tue May 14 2019 brice.dekany@suse.com
  - Switch to new formating from ComplianceAsCode
  - Project is now hosted by github.com/openSUSE
* Fri Mar 16 2018 brice.dekany@suse.com
  - Add a first batch of SEVERITY CAT II Rules
* Wed Jan 17 2018 brice.dekany@suse.com
  - Add fixes for SEVERITY CAT I
* Thu Jan 04 2018 brice.dekany@suse.com
  - Initial version of xccdf for Severty CAT I

Files

/usr/share/doc/scap-security-guide
/usr/share/doc/scap-security-guide/guides
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1604-guide-anssi_np_nt28_average.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1604-guide-anssi_np_nt28_high.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1604-guide-anssi_np_nt28_minimal.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1604-guide-anssi_np_nt28_restrictive.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1604-guide-index.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1604-guide-standard.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1804-guide-anssi_np_nt28_average.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1804-guide-anssi_np_nt28_high.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1804-guide-anssi_np_nt28_minimal.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1804-guide-anssi_np_nt28_restrictive.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1804-guide-cis.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1804-guide-index.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu1804-guide-standard.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2004-guide-cis_level1_server.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2004-guide-cis_level1_workstation.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2004-guide-cis_level2_server.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2004-guide-cis_level2_workstation.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2004-guide-index.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2004-guide-standard.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2004-guide-stig.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2204-guide-cis_level1_server.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2204-guide-cis_level1_workstation.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2204-guide-cis_level2_server.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2204-guide-cis_level2_workstation.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2204-guide-index.html
/usr/share/doc/scap-security-guide/guides/ssg-ubuntu2204-guide-standard.html
/usr/share/doc/scap-security-guide/tables
/usr/share/licenses/scap-security-guide-ubuntu
/usr/share/licenses/scap-security-guide-ubuntu/LICENSE
/usr/share/scap-security-guide
/usr/share/scap-security-guide/ansible
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-cis.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level1_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level1_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level2_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level2_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-standard.yml
/usr/share/scap-security-guide/bash
/usr/share/scap-security-guide/bash/ubuntu1604-script-anssi_np_nt28_average.sh
/usr/share/scap-security-guide/bash/ubuntu1604-script-anssi_np_nt28_high.sh
/usr/share/scap-security-guide/bash/ubuntu1604-script-anssi_np_nt28_minimal.sh
/usr/share/scap-security-guide/bash/ubuntu1604-script-anssi_np_nt28_restrictive.sh
/usr/share/scap-security-guide/bash/ubuntu1604-script-standard.sh
/usr/share/scap-security-guide/bash/ubuntu1804-script-anssi_np_nt28_average.sh
/usr/share/scap-security-guide/bash/ubuntu1804-script-anssi_np_nt28_high.sh
/usr/share/scap-security-guide/bash/ubuntu1804-script-anssi_np_nt28_minimal.sh
/usr/share/scap-security-guide/bash/ubuntu1804-script-anssi_np_nt28_restrictive.sh
/usr/share/scap-security-guide/bash/ubuntu1804-script-cis.sh
/usr/share/scap-security-guide/bash/ubuntu1804-script-standard.sh
/usr/share/scap-security-guide/bash/ubuntu2004-script-cis_level1_server.sh
/usr/share/scap-security-guide/bash/ubuntu2004-script-cis_level1_workstation.sh
/usr/share/scap-security-guide/bash/ubuntu2004-script-cis_level2_server.sh
/usr/share/scap-security-guide/bash/ubuntu2004-script-cis_level2_workstation.sh
/usr/share/scap-security-guide/bash/ubuntu2004-script-standard.sh
/usr/share/scap-security-guide/bash/ubuntu2004-script-stig.sh
/usr/share/scap-security-guide/bash/ubuntu2204-script-cis_level1_server.sh
/usr/share/scap-security-guide/bash/ubuntu2204-script-cis_level1_workstation.sh
/usr/share/scap-security-guide/bash/ubuntu2204-script-cis_level2_server.sh
/usr/share/scap-security-guide/bash/ubuntu2204-script-cis_level2_workstation.sh
/usr/share/scap-security-guide/bash/ubuntu2204-script-standard.sh
/usr/share/scap-security-guide/kickstart
/usr/share/xml/scap
/usr/share/xml/scap/ssg
/usr/share/xml/scap/ssg/content
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-cpe-dictionary.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-cpe-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-ds-1.2.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-ocil.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-xccdf.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-cpe-dictionary.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-cpe-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-ds-1.2.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-ocil.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-xccdf.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-cpe-dictionary.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-cpe-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-ds-1.2.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-ocil.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-xccdf.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-cpe-dictionary.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-cpe-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-ds-1.2.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-ocil.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-oval.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-xccdf.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 19:57:54 2024