Mock Version: 1.2.12 ENTER do(['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec'], chrootPath='/var/lib/mock/epel-7-x86_64-mockbuilder-7389/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=1001) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False warning: Could not canonicalize hostname: copr-builder-942749393 Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/scap-security-guide-0.1.25-1.el7.centos.src.rpm Child return code was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec '], chrootPath='/var/lib/mock/epel-7-x86_64-mockbuilder-7389/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=1001) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/scap-security-guide.spec '] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.HLjWPp + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + /usr/bin/unzip -qq /builddir/build/SOURCES/v0.1.25.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd scap-security-guide-0.1.25 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.w7UAF3 + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.25 + make -j2 dist cd Chromium/ && make dist cd Firefox/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium' make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox' xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/firefox-shorthand.xml input/guide.xslt output/guide.xml xsltproc -o output/chromium-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/firefox-shorthand.xml output/firefox-shorthand.xml xmlwf input/checks/*.xml xmllint --format --output output/chromium-shorthand.xml output/chromium-shorthand.xml ../shared/transforms/combinechecks.py ../config firefox input/checks > output/unlinked-firefox-oval.xml xmlwf input/checks/*.xml ../shared/transforms/combinechecks.py ../config chromium input/checks > output/unlinked-chromium-oval.xml Notification: Merged 27 OVAL checks into OVAL document. Notification: Merged 38 OVAL checks into OVAL document. xmllint --format --output output/unlinked-firefox-oval.xml output/unlinked-firefox-oval.xml xsltproc -o output/unlinked-unresolved-firefox-xccdf.xml transforms/shorthand2xccdf.xslt output/firefox-shorthand.xml xmllint --format --output output/unlinked-chromium-oval.xml output/unlinked-chromium-oval.xml oscap xccdf resolve -o output/unlinked-firefox-empty-groups-xccdf.xml output/unlinked-unresolved-firefox-xccdf.xml xsltproc -o output/unlinked-unresolved-chromium-xccdf.xml transforms/shorthand2xccdf.xslt output/chromium-shorthand.xml oscap xccdf resolve -o output/unlinked-chromium-empty-groups-xccdf.xml output/unlinked-unresolved-chromium-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-firefox-empty-groups-xccdf.xml --output output/unlinked-firefox-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-chromium-empty-groups-xccdf.xml --output output/unlinked-chromium-xccdf.xml Unselected empty groups in 'stig-firefox-upstream'. oscap xccdf resolve -o output/unlinked-firefox-xccdf.xml output/unlinked-firefox-xccdf.xml Unselected empty groups in 'stig-chromium-upstream'. oscap xccdf resolve -o output/unlinked-chromium-xccdf.xml output/unlinked-chromium-xccdf.xml xsltproc -o output/unlinked-firefox-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-firefox-xccdf.xml xmllint --format --output output/unlinked-firefox-ocil.xml output/unlinked-firefox-ocil.xml xsltproc -o output/unlinked-ocilrefs-firefox-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-firefox-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -o output/unlinked-chromium-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-chromium-xccdf.xml xmllint --format --output output/unlinked-chromium-ocil.xml output/unlinked-chromium-ocil.xml xsltproc -o output/unlinked-ocilrefs-chromium-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-chromium-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-firefox-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-firefox-xccdf.xml xmllint --format --output output/unlinked-firefox-xccdf.xml output/unlinked-firefox-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-firefox-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-firefox-xccdf.xml xsltproc -stringparam profile "common" -o output/table-firefox-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-firefox-xccdf.xml xsltproc -o output/table-firefox-cces.html transforms/xccdf2table-cce.xslt output/unlinked-firefox-xccdf.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-chromium-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-chromium-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-firefox-xccdf.xml" -o output/table-firefox-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xmllint --format --output output/unlinked-chromium-xccdf.xml output/unlinked-chromium-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-chromium-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-chromium-xccdf.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-firefox-xccdf.xml" -o output/table-firefox-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam profile "common" -o output/table-chromium-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-chromium-xccdf.xml xsltproc -o output/table-chromium-cces.html transforms/xccdf2table-cce.xslt output/unlinked-chromium-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-chromium-xccdf.xml" -o output/table-chromium-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-google-chrome-browser-v1r2-stig.xml xmllint --xmlout --html --output output/table-firefox-srgmap-flat.xhtml output/table-firefox-srgmap-flat.html xsltproc -o output/unlinked-firefox-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-firefox-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-firefox-oval.xml input/checks/platform/firefox-cpe-dictionary.xml ssg xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-chromium-xccdf.xml" -o output/table-chromium-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-google-chrome-browser-v1r2-stig.xml xmllint --xmlout --html --output output/table-chromium-srgmap-flat.xhtml output/table-chromium-srgmap-flat.html xsltproc -o output/unlinked-chromium-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-chromium-xccdf.xml ../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../shared/transforms/relabelids.py unlinked-firefox-xccdf.xml ssg ../shared/transforms/cpe_generate.py output/unlinked-chromium-oval.xml input/checks/platform/chromium-cpe-dictionary.xml ssg ../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../shared/transforms/relabelids.py unlinked-chromium-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-firefox-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-chromium-xccdf.xml ssg xsltproc -o output/ssg-firefox-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-firefox-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-firefox-xccdf.xml \ > output/ssg-firefox-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-firefox-xccdf-nodangles.xml > output/ssg-firefox-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-firefox-xccdf-1.2.xml oscap ds sds-compose output/ssg-firefox-xccdf-1.2.xml output/ssg-firefox-ds.xml xsltproc -o output/ssg-chromium-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-chromium-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-chromium-xccdf.xml \ > output/ssg-chromium-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-chromium-xccdf-nodangles.xml > output/ssg-chromium-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-chromium-xccdf-1.2.xml oscap ds sds-compose output/ssg-chromium-xccdf-1.2.xml output/ssg-chromium-ds.xml oscap ds sds-add output/ssg-firefox-cpe-dictionary.xml output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-chromium-cpe-dictionary.xml output/ssg-chromium-ds.xml oscap ds sds-add output/ssg-firefox-oval.xml output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-chromium-oval.xml output/ssg-chromium-ds.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -o output/table-firefox-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam profile "stig-firefox-upstream" -stringparam testinfo "y" -o output/table-stig-firefox-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-firefox-xccdf.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-google-chrome-browser-v1r2-stig.xml xsltproc -stringparam profile "stig-chromium-upstream" -stringparam testinfo "y" -o output/table-stig-chromium-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-chromium-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-firefox-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-firefox-xccdf.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-firefox-xccdf.xml ../shared/utils/build-all-guides.py --input output/ssg-firefox-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox/output/ssg-firefox-guide-stig-firefox-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-firefox-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox/output/ssg-firefox-guide-default.html' for profile ID ''. mkdir -p dist/content cp output/ssg-firefox-xccdf.xml dist/content cp output/ssg-firefox-oval.xml dist/content cp output/ssg-firefox-cpe-dictionary.xml dist/content cp output/ssg-firefox-cpe-oval.xml dist/content cp output/ssg-firefox-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox' cd Fedora/ && make dist xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-chromium-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-chromium-xccdf.xml xsltproc -o output/table-chromium-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-chromium-xccdf.xml ../shared/utils/build-all-guides.py --input output/ssg-chromium-ds.xml make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora' xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml make[1]: Circular content <- guide dependency dropped. xsltproc -o output/ssg-fedora-shorthand.xml input/guide.xslt output/guide.xml warning: failed to load external entity "input/system/network/kernel.xml" warning: failed to load external entity "input/system/network/wireless.xml" warning: failed to load external entity "input/system/network/iptables.xml" warning: failed to load external entity "input/system/network/ssl.xml" warning: failed to load external entity "input/system/network/uncommon.xml" warning: failed to load external entity "input/system/network/ipsec.xml" xmllint --format --output output/ssg-fedora-shorthand.xml output/ssg-fedora-shorthand.xml # Make intermediate build/fedora_checks directory to hold final list of OVAL checks for fedora mkdir -p build/fedora_checks # Search ../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/fedora_checks directory find ../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/fedora_checks ';' Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium/output/ssg-chromium-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium/output/ssg-chromium-guide-stig-chromium-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-chromium-upstream'. mkdir -p dist/content cp output/ssg-chromium-xccdf.xml dist/content cp output/ssg-chromium-oval.xml dist/content cp output/ssg-chromium-cpe-dictionary.xml dist/content cp output/ssg-chromium-cpe-oval.xml dist/content cp output/ssg-chromium-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium' cd JRE/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/JRE' xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/jre-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/jre-shorthand.xml output/jre-shorthand.xml xmlwf input/checks/*.xml ../shared/transforms/combinechecks.py ../config jre input/checks > output/unlinked-jre-oval.xml Notification: Merged 11 OVAL checks into OVAL document. xmllint --format --output output/unlinked-jre-oval.xml output/unlinked-jre-oval.xml xsltproc -o output/unlinked-unresolved-jre-xccdf.xml transforms/shorthand2xccdf.xslt output/jre-shorthand.xml oscap xccdf resolve -o output/unlinked-jre-empty-groups-xccdf.xml output/unlinked-unresolved-jre-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-jre-empty-groups-xccdf.xml --output output/unlinked-jre-xccdf.xml # If openscap on the system supports OVAL-5.11 language version, include also OVAL-5.11 checks # into final list of OVAL checks xmlwf build/fedora_checks/*.xml Unselected empty groups in 'stig-java-upstream'. oscap xccdf resolve -o output/unlinked-jre-xccdf.xml output/unlinked-jre-xccdf.xml ../shared/transforms/combinechecks.py ../config fedora build/fedora_checks > output/unlinked-fedora-oval.xml xsltproc -o output/unlinked-jre-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-jre-xccdf.xml xmllint --format --output output/unlinked-jre-ocil.xml output/unlinked-jre-ocil.xml xsltproc -o output/unlinked-ocilrefs-jre-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-jre-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml Notification: Merged 122 OVAL checks into OVAL document. xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-jre-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-jre-xccdf.xml xmllint --format --output output/unlinked-jre-xccdf.xml output/unlinked-jre-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-jre-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-jre-xccdf.xml xsltproc -stringparam profile "common" -o output/table-jre-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-jre-xccdf.xml xsltproc -o output/table-jre-cces.html transforms/xccdf2table-cce.xslt output/unlinked-jre-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-jre-xccdf.xml" -o output/table-jre-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-jre-xccdf.xml" -o output/table-jre-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xmllint --xmlout --html --output output/table-jre-srgmap-flat.xhtml output/table-jre-srgmap-flat.html xsltproc -o output/unlinked-jre-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-jre-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-jre-oval.xml input/checks/platform/jre-cpe-dictionary.xml ssg ../shared/transforms/relabelids.py unlinked-jre-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-jre-xccdf.xml ssg Notification: this ID is used more than once and should represent equivalent elements: login_banner_text xsltproc -o output/ssg-jre-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-jre-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-jre-xccdf.xml \ > output/ssg-jre-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-jre-xccdf-nodangles.xml > output/ssg-jre-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-jre-xccdf-1.2.xml oscap ds sds-compose output/ssg-jre-xccdf-1.2.xml output/ssg-jre-ds.xml Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family oscap ds sds-add output/ssg-jre-cpe-dictionary.xml output/ssg-jre-ds.xml xmllint --format --output output/unlinked-fedora-oval.xml output/unlinked-fedora-oval.xml xsltproc -o output/unlinked-unresolved-fedora-xccdf.xml transforms/shorthand2xccdf.xslt output/ssg-fedora-shorthand.xml oscap ds sds-add output/ssg-jre-oval.xml output/ssg-jre-ds.xml oscap xccdf resolve -o output/unlinked-fedora-empty-groups-xccdf.xml output/unlinked-unresolved-fedora-xccdf.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -o output/table-jre-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam profile "stig-jre-upstream" -stringparam testinfo "y" -o output/table-stig-jre-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-jre-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-fedora-empty-groups-xccdf.xml --output output/unlinked-fedora-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-jre-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-jre-xccdf.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-jre-xccdf.xml ../shared/utils/build-all-guides.py --input output/ssg-jre-ds.xml Unselected empty groups in 'common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/JRE/output/ssg-jre-guide-stig-java-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-java-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/JRE/output/ssg-jre-guide-default.html' for profile ID ''. mkdir -p dist/content oscap xccdf resolve -o output/unlinked-fedora-xccdf.xml output/unlinked-fedora-xccdf.xml cp output/ssg-jre-xccdf.xml dist/content cp output/ssg-jre-oval.xml dist/content cp output/ssg-jre-cpe-dictionary.xml dist/content cp output/ssg-jre-cpe-oval.xml dist/content cp output/ssg-jre-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/JRE' cd RHEL/6/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6' xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" -o output/rhel6-shorthand.xml input/guide.xslt output/guide.xml # Include fixes ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xmllint --format --output output/rhel6-shorthand.xml output/rhel6-shorthand.xml # Make intermediate build/rhel6_checks directory to hold final list of OVAL checks for rhel6 mkdir -p build/rhel6_checks # Search ../../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel6_checks directory find ../../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/rhel6_checks ';' xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-fedora-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-fedora-xccdf.xml xmllint --format --output output/unlinked-fedora-xccdf.xml output/unlinked-fedora-xccdf.xml xsltproc -o output/unlinked-fedora-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-fedora-xccdf.xml ../shared/transforms/relabelids.py unlinked-fedora-xccdf.xml ssg xsltproc -o output/ssg-fedora-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-fedora-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-fedora-xccdf.xml \ > output/ssg-fedora-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-fedora-xccdf-nodangles.xml > output/ssg-fedora-xccdf-1.2.xml xmlwf build/rhel6_checks/*.xml ../../shared/transforms/combinechecks.py ../../config rhel6 build/rhel6_checks > output/unlinked-rhel6-oval.xml Notification: Merged 434 OVAL checks into OVAL document. sed -i '/idref="dangling reference to /d' output/ssg-fedora-xccdf-1.2.xml oscap ds sds-compose output/ssg-fedora-xccdf-1.2.xml output/ssg-fedora-ds.xml Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition ../shared/utils/build-all-guides.py --input output/ssg-fedora-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora/output/ssg-fedora-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora/output/ssg-fedora-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. mkdir -p dist/content cp output/ssg-fedora-xccdf.xml dist/content cp output/ssg-fedora-oval.xml dist/content cp output/ssg-fedora-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora' cd RHEL/7/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7' xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" -o output/rhel7-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/rhel7-shorthand.xml output/rhel7-shorthand.xml # Make intermediate build/rhel7_checks directory to hold final list of OVAL checks for rhel7 mkdir -p build/rhel7_checks # Search ../../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel7_checks directory find ../../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/rhel7_checks ';' # If openscap on the system supports OVAL-5.11 language version, include also OVAL-5.11 checks # into final list of OVAL checks xmlwf build/rhel7_checks/*.xml ../../shared/transforms/combinechecks.py ../../config rhel7 build/rhel7_checks > output/unlinked-rhel7-oval.xml Notification: Merged 207 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: login_banner_text xmllint --format --output output/unlinked-rhel7-oval.xml output/unlinked-rhel7-oval.xml xsltproc -o output/unlinked-unresolved-rhel7-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel7-shorthand.xml Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family oscap xccdf resolve -o output/unlinked-rhel7-empty-groups-xccdf.xml output/unlinked-unresolved-rhel7-xccdf.xml Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family ../../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-rhel7-empty-groups-xccdf.xml --output output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel6-oval.xml output/unlinked-rhel6-oval.xml xsltproc -o output/unlinked-unresolved-rhel6-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel6-shorthand.xml Unselected empty groups in 'standard'. Unselected empty groups in 'pci-dss'. Unselected empty groups in 'rht-ccp'. Unselected empty groups in 'common'. Unselected empty groups in 'stig-rhel7-server-upstream'. oscap xccdf resolve -o output/unlinked-rhel7-xccdf.xml output/unlinked-rhel7-xccdf.xml oscap xccdf resolve -o output/unlinked-rhel6-empty-groups-xccdf.xml output/unlinked-unresolved-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel7-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-ocil.xml output/unlinked-rhel7-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel7-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel7-xccdf.xml ../../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-rhel6-empty-groups-xccdf.xml --output output/unlinked-rhel6-xccdf.xml ../../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel7-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-xccdf.xml output/unlinked-rhel7-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel7-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel7-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -o output/table-rhel7-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel7-empty-groups-xccdf.xml" -o output/table-rhel7-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml Unselected empty groups in 'CS2'. Unselected empty groups in 'common'. Unselected empty groups in 'server'. Unselected empty groups in 'stig-rhel6-server-upstream'. Unselected empty groups in 'usgcb-rhel6-server'. Unselected empty groups in 'rht-ccp'. Unselected empty groups in 'CSCF-RHEL6-MLS'. Unselected empty groups in 'C2S'. Unselected empty groups in 'pci-dss'. oscap xccdf resolve -o output/unlinked-rhel6-xccdf.xml output/unlinked-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-ocil.xml output/unlinked-rhel6-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel6-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel6-xccdf.xml ../../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel6-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-xccdf.xml output/unlinked-rhel6-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel6-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel6-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -o output/table-rhel6-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel6-empty-groups-xccdf.xml" -o output/table-rhel6-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel7-empty-groups-xccdf.xml" -o output/table-rhel7-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel6-empty-groups-xccdf.xml" -o output/table-rhel6-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel7-srgmap-flat.xhtml output/table-rhel7-srgmap-flat.html xsltproc -o output/unlinked-rhel7-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel7-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel7-oval.xml input/checks/platform/rhel7-cpe-dictionary.xml ssg ../../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../../shared/transforms/relabelids.py unlinked-rhel7-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel7-xccdf.xml ssg xsltproc -o output/ssg-rhel7-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel7-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel7-xccdf.xml \ > output/ssg-rhel7-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel7-xccdf-nodangles.xml > output/ssg-rhel7-xccdf-1.2.xml xmllint --xmlout --html --output output/table-rhel6-srgmap-flat.xhtml output/table-rhel6-srgmap-flat.html xsltproc -o output/unlinked-rhel6-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel6-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel6-oval.xml input/checks/platform/rhel6-cpe-dictionary.xml ssg ../../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../../shared/transforms/relabelids.py unlinked-rhel6-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel6-xccdf.xml ssg xsltproc -o output/ssg-rhel6-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel6-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel6-xccdf.xml \ > output/ssg-rhel6-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel6-xccdf-nodangles.xml > output/ssg-rhel6-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel7-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel7-xccdf-1.2.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-cpe-dictionary.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-oval.xml output/ssg-rhel7-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-xccdf.xml -o output/ssg-centos7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-ds.xml -o output/ssg-centos7-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-xccdf.xml -o output/ssg-sl7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-ds.xml -o output/ssg-sl7-ds.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel7-server" -stringparam testinfo "y" -o output/table-stig-rhel7-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel7-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -o output/table-rhel7-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel7-xccdf.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. ../../shared/utils/build-all-guides.py --input output/ssg-centos7-ds.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel6-xccdf-1.2.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. ../../shared/utils/build-all-guides.py --input output/ssg-sl7-ds.xml oscap ds sds-compose output/ssg-rhel6-xccdf-1.2.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-cpe-dictionary.xml output/ssg-rhel6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. mkdir -p dist/content cp output/ssg-rhel7-xccdf.xml dist/content cp output/ssg-rhel7-oval.xml dist/content cp output/ssg-rhel7-cpe-dictionary.xml dist/content cp output/ssg-rhel7-cpe-oval.xml dist/content cp output/ssg-rhel7-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos7-xccdf.xml dist/content cp output/ssg-centos7-ds.xml dist/content cp output/ssg-sl7-xccdf.xml dist/content cp output/ssg-sl7-ds.xml dist/content make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7' oscap ds sds-add output/ssg-rhel6-oval.xml output/ssg-rhel6-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-xccdf.xml -o output/ssg-centos6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-ds.xml -o output/ssg-centos6-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-xccdf.xml -o output/ssg-sl6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-ds.xml -o output/ssg-sl6-ds.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel6-ds.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel6-server-upstream" -stringparam testinfo "y" -o output/table-stig-rhel6-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel6-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -o output/table-rhel6-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel6-xccdf.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-centos6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-sl6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. mkdir -p dist/content cp output/ssg-rhel6-xccdf.xml dist/content cp output/ssg-rhel6-oval.xml dist/content cp output/ssg-rhel6-cpe-dictionary.xml dist/content cp output/ssg-rhel6-cpe-oval.xml dist/content cp output/ssg-rhel6-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos6-xccdf.xml dist/content cp output/ssg-centos6-ds.xml dist/content cp output/ssg-sl6-xccdf.xml dist/content cp output/ssg-sl6-ds.xml dist/content make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.xkpGwj + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64 ++ dirname /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64 + cd scap-security-guide-0.1.25 + make install DESTDIR=/builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64 cd Chromium/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium' xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/chromium-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/chromium-shorthand.xml output/chromium-shorthand.xml xsltproc -o output/unlinked-unresolved-chromium-xccdf.xml transforms/shorthand2xccdf.xslt output/chromium-shorthand.xml oscap xccdf resolve -o output/unlinked-chromium-empty-groups-xccdf.xml output/unlinked-unresolved-chromium-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-chromium-empty-groups-xccdf.xml --output output/unlinked-chromium-xccdf.xml Unselected empty groups in 'stig-chromium-upstream'. oscap xccdf resolve -o output/unlinked-chromium-xccdf.xml output/unlinked-chromium-xccdf.xml xsltproc -o output/unlinked-chromium-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-chromium-xccdf.xml xmllint --format --output output/unlinked-chromium-ocil.xml output/unlinked-chromium-ocil.xml xsltproc -o output/unlinked-ocilrefs-chromium-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-chromium-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-chromium-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-chromium-xccdf.xml xmllint --format --output output/unlinked-chromium-xccdf.xml output/unlinked-chromium-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-chromium-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-chromium-xccdf.xml xsltproc -stringparam profile "common" -o output/table-chromium-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-chromium-xccdf.xml xsltproc -o output/table-chromium-cces.html transforms/xccdf2table-cce.xslt output/unlinked-chromium-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-chromium-xccdf.xml" -o output/table-chromium-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-google-chrome-browser-v1r2-stig.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-chromium-xccdf.xml" -o output/table-chromium-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-google-chrome-browser-v1r2-stig.xml xmllint --xmlout --html --output output/table-chromium-srgmap-flat.xhtml output/table-chromium-srgmap-flat.html xmlwf input/checks/*.xml ../shared/transforms/combinechecks.py ../config chromium input/checks > output/unlinked-chromium-oval.xml Notification: Merged 38 OVAL checks into OVAL document. xmllint --format --output output/unlinked-chromium-oval.xml output/unlinked-chromium-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-google-chrome-browser-v1r2-stig.xml xsltproc -stringparam profile "stig-chromium-upstream" -stringparam testinfo "y" -o output/table-stig-chromium-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-chromium-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-chromium-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-chromium-xccdf.xml xsltproc -o output/table-chromium-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-chromium-xccdf.xml xsltproc -o output/unlinked-chromium-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-chromium-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-chromium-oval.xml input/checks/platform/chromium-cpe-dictionary.xml ssg ../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../shared/transforms/relabelids.py unlinked-chromium-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-chromium-xccdf.xml ssg xsltproc -o output/ssg-chromium-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-chromium-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-chromium-xccdf.xml \ > output/ssg-chromium-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-chromium-xccdf-nodangles.xml > output/ssg-chromium-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-chromium-xccdf-1.2.xml oscap ds sds-compose output/ssg-chromium-xccdf-1.2.xml output/ssg-chromium-ds.xml oscap ds sds-add output/ssg-chromium-cpe-dictionary.xml output/ssg-chromium-ds.xml oscap ds sds-add output/ssg-chromium-oval.xml output/ssg-chromium-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-chromium-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium/output/ssg-chromium-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium/output/ssg-chromium-guide-stig-chromium-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-chromium-upstream'. mkdir -p dist/content cp output/ssg-chromium-xccdf.xml dist/content cp output/ssg-chromium-oval.xml dist/content cp output/ssg-chromium-cpe-dictionary.xml dist/content cp output/ssg-chromium-cpe-oval.xml dist/content cp output/ssg-chromium-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Chromium' cd Firefox/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox' xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/firefox-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/firefox-shorthand.xml output/firefox-shorthand.xml xsltproc -o output/unlinked-unresolved-firefox-xccdf.xml transforms/shorthand2xccdf.xslt output/firefox-shorthand.xml oscap xccdf resolve -o output/unlinked-firefox-empty-groups-xccdf.xml output/unlinked-unresolved-firefox-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-firefox-empty-groups-xccdf.xml --output output/unlinked-firefox-xccdf.xml Unselected empty groups in 'stig-firefox-upstream'. oscap xccdf resolve -o output/unlinked-firefox-xccdf.xml output/unlinked-firefox-xccdf.xml xsltproc -o output/unlinked-firefox-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-firefox-xccdf.xml xmllint --format --output output/unlinked-firefox-ocil.xml output/unlinked-firefox-ocil.xml xsltproc -o output/unlinked-ocilrefs-firefox-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-firefox-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-firefox-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-firefox-xccdf.xml xmllint --format --output output/unlinked-firefox-xccdf.xml output/unlinked-firefox-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-firefox-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-firefox-xccdf.xml xsltproc -stringparam profile "common" -o output/table-firefox-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-firefox-xccdf.xml xsltproc -o output/table-firefox-cces.html transforms/xccdf2table-cce.xslt output/unlinked-firefox-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-firefox-xccdf.xml" -o output/table-firefox-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-firefox-xccdf.xml" -o output/table-firefox-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xmllint --xmlout --html --output output/table-firefox-srgmap-flat.xhtml output/table-firefox-srgmap-flat.html xmlwf input/checks/*.xml ../shared/transforms/combinechecks.py ../config firefox input/checks > output/unlinked-firefox-oval.xml Notification: Merged 27 OVAL checks into OVAL document. xmllint --format --output output/unlinked-firefox-oval.xml output/unlinked-firefox-oval.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -o output/table-firefox-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam profile "stig-firefox-upstream" -stringparam testinfo "y" -o output/table-stig-firefox-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-firefox-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-firefox-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-firefox-xccdf.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-firefox-xccdf.xml xsltproc -o output/unlinked-firefox-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-firefox-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-firefox-oval.xml input/checks/platform/firefox-cpe-dictionary.xml ssg ../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../shared/transforms/relabelids.py unlinked-firefox-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-firefox-xccdf.xml ssg xsltproc -o output/ssg-firefox-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-firefox-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-firefox-xccdf.xml \ > output/ssg-firefox-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-firefox-xccdf-nodangles.xml > output/ssg-firefox-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-firefox-xccdf-1.2.xml oscap ds sds-compose output/ssg-firefox-xccdf-1.2.xml output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-firefox-cpe-dictionary.xml output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-firefox-oval.xml output/ssg-firefox-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-firefox-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox/output/ssg-firefox-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox/output/ssg-firefox-guide-stig-firefox-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-firefox-upstream'. mkdir -p dist/content cp output/ssg-firefox-xccdf.xml dist/content cp output/ssg-firefox-oval.xml dist/content cp output/ssg-firefox-cpe-dictionary.xml dist/content cp output/ssg-firefox-cpe-oval.xml dist/content cp output/ssg-firefox-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox' cd Fedora/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora' xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/ssg-fedora-shorthand.xml input/guide.xslt output/guide.xml warning: failed to load external entity "input/system/network/kernel.xml" warning: failed to load external entity "input/system/network/wireless.xml" warning: failed to load external entity "input/system/network/iptables.xml" warning: failed to load external entity "input/system/network/ssl.xml" warning: failed to load external entity "input/system/network/uncommon.xml" warning: failed to load external entity "input/system/network/ipsec.xml" xmllint --format --output output/ssg-fedora-shorthand.xml output/ssg-fedora-shorthand.xml xsltproc -o output/unlinked-unresolved-fedora-xccdf.xml transforms/shorthand2xccdf.xslt output/ssg-fedora-shorthand.xml oscap xccdf resolve -o output/unlinked-fedora-empty-groups-xccdf.xml output/unlinked-unresolved-fedora-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-fedora-empty-groups-xccdf.xml --output output/unlinked-fedora-xccdf.xml Unselected empty groups in 'common'. oscap xccdf resolve -o output/unlinked-fedora-xccdf.xml output/unlinked-fedora-xccdf.xml # Include fixes ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-fedora-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-fedora-xccdf.xml xmllint --format --output output/unlinked-fedora-xccdf.xml output/unlinked-fedora-xccdf.xml make[1]: Circular content <- guide dependency dropped. # Make intermediate build/fedora_checks directory to hold final list of OVAL checks for fedora mkdir -p build/fedora_checks # Search ../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/fedora_checks directory find ../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/fedora_checks ';' # If openscap on the system supports OVAL-5.11 language version, include also OVAL-5.11 checks # into final list of OVAL checks xmlwf build/fedora_checks/*.xml ../shared/transforms/combinechecks.py ../config fedora build/fedora_checks > output/unlinked-fedora-oval.xml Notification: Merged 122 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family xmllint --format --output output/unlinked-fedora-oval.xml output/unlinked-fedora-oval.xml xsltproc -o output/unlinked-fedora-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-fedora-xccdf.xml ../shared/transforms/relabelids.py unlinked-fedora-xccdf.xml ssg xsltproc -o output/ssg-fedora-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-fedora-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-fedora-xccdf.xml \ > output/ssg-fedora-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-fedora-xccdf-nodangles.xml > output/ssg-fedora-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-fedora-xccdf-1.2.xml oscap ds sds-compose output/ssg-fedora-xccdf-1.2.xml output/ssg-fedora-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-fedora-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora/output/ssg-fedora-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora/output/ssg-fedora-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. mkdir -p dist/content cp output/ssg-fedora-xccdf.xml dist/content cp output/ssg-fedora-oval.xml dist/content cp output/ssg-fedora-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/Fedora' cd JRE/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/JRE' xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/jre-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/jre-shorthand.xml output/jre-shorthand.xml xsltproc -o output/unlinked-unresolved-jre-xccdf.xml transforms/shorthand2xccdf.xslt output/jre-shorthand.xml oscap xccdf resolve -o output/unlinked-jre-empty-groups-xccdf.xml output/unlinked-unresolved-jre-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-jre-empty-groups-xccdf.xml --output output/unlinked-jre-xccdf.xml Unselected empty groups in 'stig-java-upstream'. oscap xccdf resolve -o output/unlinked-jre-xccdf.xml output/unlinked-jre-xccdf.xml xsltproc -o output/unlinked-jre-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-jre-xccdf.xml xmllint --format --output output/unlinked-jre-ocil.xml output/unlinked-jre-ocil.xml xsltproc -o output/unlinked-ocilrefs-jre-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-jre-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-jre-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-jre-xccdf.xml xmllint --format --output output/unlinked-jre-xccdf.xml output/unlinked-jre-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-jre-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-jre-xccdf.xml xsltproc -stringparam profile "common" -o output/table-jre-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-jre-xccdf.xml xsltproc -o output/table-jre-cces.html transforms/xccdf2table-cce.xslt output/unlinked-jre-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-jre-xccdf.xml" -o output/table-jre-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-jre-xccdf.xml" -o output/table-jre-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xmllint --xmlout --html --output output/table-jre-srgmap-flat.xhtml output/table-jre-srgmap-flat.html xmlwf input/checks/*.xml ../shared/transforms/combinechecks.py ../config jre input/checks > output/unlinked-jre-oval.xml Notification: Merged 11 OVAL checks into OVAL document. xmllint --format --output output/unlinked-jre-oval.xml output/unlinked-jre-oval.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -o output/table-jre-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam profile "stig-jre-upstream" -stringparam testinfo "y" -o output/table-stig-jre-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-jre-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-jre-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-jre-xccdf.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-jre-xccdf.xml xsltproc -o output/unlinked-jre-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-jre-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-jre-oval.xml input/checks/platform/jre-cpe-dictionary.xml ssg ../shared/transforms/relabelids.py unlinked-jre-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-jre-xccdf.xml ssg xsltproc -o output/ssg-jre-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-jre-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-jre-xccdf.xml \ > output/ssg-jre-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-jre-xccdf-nodangles.xml > output/ssg-jre-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-jre-xccdf-1.2.xml oscap ds sds-compose output/ssg-jre-xccdf-1.2.xml output/ssg-jre-ds.xml oscap ds sds-add output/ssg-jre-cpe-dictionary.xml output/ssg-jre-ds.xml oscap ds sds-add output/ssg-jre-oval.xml output/ssg-jre-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-jre-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/JRE/output/ssg-jre-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/JRE/output/ssg-jre-guide-stig-java-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-java-upstream'. mkdir -p dist/content cp output/ssg-jre-xccdf.xml dist/content cp output/ssg-jre-oval.xml dist/content cp output/ssg-jre-cpe-dictionary.xml dist/content cp output/ssg-jre-cpe-oval.xml dist/content cp output/ssg-jre-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/JRE' cd RHEL/6/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6' xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" -o output/rhel6-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/rhel6-shorthand.xml output/rhel6-shorthand.xml xsltproc -o output/unlinked-unresolved-rhel6-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel6-shorthand.xml oscap xccdf resolve -o output/unlinked-rhel6-empty-groups-xccdf.xml output/unlinked-unresolved-rhel6-xccdf.xml ../../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-rhel6-empty-groups-xccdf.xml --output output/unlinked-rhel6-xccdf.xml Unselected empty groups in 'CS2'. Unselected empty groups in 'common'. Unselected empty groups in 'server'. Unselected empty groups in 'stig-rhel6-server-upstream'. Unselected empty groups in 'usgcb-rhel6-server'. Unselected empty groups in 'rht-ccp'. Unselected empty groups in 'CSCF-RHEL6-MLS'. Unselected empty groups in 'C2S'. Unselected empty groups in 'pci-dss'. oscap xccdf resolve -o output/unlinked-rhel6-xccdf.xml output/unlinked-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-ocil.xml output/unlinked-rhel6-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel6-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel6-xccdf.xml ../../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel6-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-xccdf.xml output/unlinked-rhel6-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel6-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel6-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -o output/table-rhel6-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel6-empty-groups-xccdf.xml" -o output/table-rhel6-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel6-empty-groups-xccdf.xml" -o output/table-rhel6-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel6-srgmap-flat.xhtml output/table-rhel6-srgmap-flat.html # Make intermediate build/rhel6_checks directory to hold final list of OVAL checks for rhel6 mkdir -p build/rhel6_checks # Search ../../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel6_checks directory find ../../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/rhel6_checks ';' xmlwf build/rhel6_checks/*.xml ../../shared/transforms/combinechecks.py ../../config rhel6 build/rhel6_checks > output/unlinked-rhel6-oval.xml Notification: Merged 434 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family xmllint --format --output output/unlinked-rhel6-oval.xml output/unlinked-rhel6-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel6-server-upstream" -stringparam testinfo "y" -o output/table-stig-rhel6-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel6-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -o output/table-rhel6-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel6-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel6-oval.xml input/checks/platform/rhel6-cpe-dictionary.xml ssg ../../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../../shared/transforms/relabelids.py unlinked-rhel6-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel6-xccdf.xml ssg xsltproc -o output/ssg-rhel6-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel6-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel6-xccdf.xml \ > output/ssg-rhel6-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel6-xccdf-nodangles.xml > output/ssg-rhel6-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel6-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel6-xccdf-1.2.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-cpe-dictionary.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-oval.xml output/ssg-rhel6-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-xccdf.xml -o output/ssg-centos6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-ds.xml -o output/ssg-centos6-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-xccdf.xml -o output/ssg-sl6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-ds.xml -o output/ssg-sl6-ds.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-centos6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-sl6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. mkdir -p dist/content cp output/ssg-rhel6-xccdf.xml dist/content cp output/ssg-rhel6-oval.xml dist/content cp output/ssg-rhel6-cpe-dictionary.xml dist/content cp output/ssg-rhel6-cpe-oval.xml dist/content cp output/ssg-rhel6-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos6-xccdf.xml dist/content cp output/ssg-centos6-ds.xml dist/content cp output/ssg-sl6-xccdf.xml dist/content cp output/ssg-sl6-ds.xml dist/content make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6' cd RHEL/7/ && make dist make[1]: Entering directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7' xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" -o output/rhel7-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/rhel7-shorthand.xml output/rhel7-shorthand.xml xsltproc -o output/unlinked-unresolved-rhel7-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel7-shorthand.xml oscap xccdf resolve -o output/unlinked-rhel7-empty-groups-xccdf.xml output/unlinked-unresolved-rhel7-xccdf.xml ../../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-rhel7-empty-groups-xccdf.xml --output output/unlinked-rhel7-xccdf.xml Unselected empty groups in 'standard'. Unselected empty groups in 'pci-dss'. Unselected empty groups in 'rht-ccp'. Unselected empty groups in 'common'. Unselected empty groups in 'stig-rhel7-server-upstream'. oscap xccdf resolve -o output/unlinked-rhel7-xccdf.xml output/unlinked-rhel7-xccdf.xml xsltproc -o output/unlinked-rhel7-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-ocil.xml output/unlinked-rhel7-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel7-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel7-xccdf.xml ../../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel7-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-xccdf.xml output/unlinked-rhel7-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel7-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel7-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -o output/table-rhel7-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel7-empty-groups-xccdf.xml" -o output/table-rhel7-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel7-empty-groups-xccdf.xml" -o output/table-rhel7-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel7-srgmap-flat.xhtml output/table-rhel7-srgmap-flat.html # Make intermediate build/rhel7_checks directory to hold final list of OVAL checks for rhel7 mkdir -p build/rhel7_checks # Search ../../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel7_checks directory find ../../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/rhel7_checks ';' # If openscap on the system supports OVAL-5.11 language version, include also OVAL-5.11 checks # into final list of OVAL checks xmlwf build/rhel7_checks/*.xml ../../shared/transforms/combinechecks.py ../../config rhel7 build/rhel7_checks > output/unlinked-rhel7-oval.xml Notification: Merged 207 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family xmllint --format --output output/unlinked-rhel7-oval.xml output/unlinked-rhel7-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel7-server" -stringparam testinfo "y" -o output/table-stig-rhel7-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel7-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -o output/table-rhel7-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel7-xccdf.xml xsltproc -o output/unlinked-rhel7-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel7-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel7-oval.xml input/checks/platform/rhel7-cpe-dictionary.xml ssg ../../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../../shared/transforms/relabelids.py unlinked-rhel7-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel7-xccdf.xml ssg xsltproc -o output/ssg-rhel7-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel7-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel7-xccdf.xml \ > output/ssg-rhel7-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel7-xccdf-nodangles.xml > output/ssg-rhel7-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel7-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel7-xccdf-1.2.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-cpe-dictionary.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-oval.xml output/ssg-rhel7-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-xccdf.xml -o output/ssg-centos7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-ds.xml -o output/ssg-centos7-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-xccdf.xml -o output/ssg-sl7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-ds.xml -o output/ssg-sl7-ds.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. ../../shared/utils/build-all-guides.py --input output/ssg-centos7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. ../../shared/utils/build-all-guides.py --input output/ssg-sl7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. mkdir -p dist/content cp output/ssg-rhel7-xccdf.xml dist/content cp output/ssg-rhel7-oval.xml dist/content cp output/ssg-rhel7-cpe-dictionary.xml dist/content cp output/ssg-rhel7-cpe-oval.xml dist/content cp output/ssg-rhel7-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos7-xccdf.xml dist/content cp output/ssg-centos7-ds.xml dist/content cp output/ssg-sl7-xccdf.xml dist/content cp output/ssg-sl7-ds.xml dist/content make[1]: Leaving directory `/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7' install -d /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/xml/scap/ssg/content/ install -d /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/scap-security-guide install -d /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/scap-security-guide/kickstart install -d /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/man/en/man8/ install -d /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/doc/scap-security-guide/guides install -m 0644 Fedora/dist/content/* /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/xml/scap/ssg/content/ install -m 0644 Fedora/dist/guide/* /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/doc/scap-security-guide/guides install -m 0644 RHEL/6/dist/content/* /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/xml/scap/ssg/content/ install -m 0644 shared/fixes/bash/templates/remediation_functions /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/scap-security-guide/ install -m 0644 RHEL/6/kickstart/*-ks.cfg /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/scap-security-guide/kickstart install -m 0644 RHEL/7/kickstart/*-ks.cfg /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/scap-security-guide/kickstart install -m 0644 RHEL/6/dist/guide/* /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/doc/scap-security-guide/guides install -m 0644 RHEL/7/dist/content/* /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/xml/scap/ssg/content/ install -m 0644 RHEL/7/dist/guide/* /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/doc/scap-security-guide/guides install -m 0644 docs/scap-security-guide.8 /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/man/en/man8/ install -m 0644 LICENSE /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/doc/scap-security-guide install -m 0644 README.md /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/doc/scap-security-guide + for target in Firefox JRE + cp -a Firefox/dist/content/ssg-firefox-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/xml/scap/ssg/content/ + for target in Firefox JRE + cp -a JRE/dist/content/ssg-jre-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64/usr/share/xml/scap/ssg/content/ + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64//usr/share/doc/scap-security-guide/Firefox + cp -a Firefox/DISCLAIMER /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64//usr/share/doc/scap-security-guide/Firefox + install -m 0644 README.md /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64//usr/share/doc/scap-security-guide + install -m 0644 LICENSE /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64//usr/share/doc/scap-security-guide + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 /builddir/build/BUILD/scap-security-guide-0.1.25 /usr/lib/rpm/sepdebugcrcfix: Updated 0 CRC32s, 0 CRC32s did match. + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: scap-security-guide-0.1.25-1.el7.centos.noarch Provides: openscap-content scap-security-guide = 0.1.25-1.el7.centos Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Obsoletes: openscap-content < 0:0.9.13 Processing files: scap-security-guide-doc-0.1.25-1.el7.centos.noarch Provides: scap-security-guide-doc = 0.1.25-1.el7.centos Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64 warning: Could not canonicalize hostname: copr-builder-942749393 Wrote: /builddir/build/RPMS/scap-security-guide-0.1.25-1.el7.centos.noarch.rpm Wrote: /builddir/build/RPMS/scap-security-guide-doc-0.1.25-1.el7.centos.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.PqJ9eC + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.25 + /usr/bin/rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.25-1.el7.centos.x86_64 + exit 0 Child return code was: 0 LEAVE do -->