Mock Version: 1.1.41 ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'], False, '/var/lib/mock/c7-pass-1-armhfp-ec6a46a8e33bdaca359b81dcb67a0d4c6b24ef6c/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: noarch Building for target noarch Wrote: /builddir/build/SRPMS/scap-security-guide-0.1.19-2.el7.src.rpm Child return code was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'], False, '/var/lib/mock/c7-pass-1-armhfp-ec6a46a8e33bdaca359b81dcb67a0d4c6b24ef6c/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: noarch Building for target noarch Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.keZzsE + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf scap-security-guide-0.1.19 + /usr/bin/gzip -dc /builddir/build/SOURCES/scap-security-guide-0.1.19.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd scap-security-guide-0.1.19 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (scap-security-guide-0.1.19-rhel7-include-only-rht-ccp-profile.patch): + echo 'Patch #1 (scap-security-guide-0.1.19-rhel7-include-only-rht-ccp-profile.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.19-rhel7-include-only-rht-ccp-profile.patch + /usr/bin/patch -p1 -b --suffix .rht-ccp-only --fuzz=0 patching file RHEL/7/input/guide.xslt Patch #2 (scap-security-guide-0.1.19-rhel7-drop-restorecond-since-in-optional.patch): + echo 'Patch #2 (scap-security-guide-0.1.19-rhel7-drop-restorecond-since-in-optional.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.19-rhel7-drop-restorecond-since-in-optional.patch + /usr/bin/patch -p1 -b --suffix .drop-restorecond --fuzz=0 -E patching file RHEL/7/input/system/selinux.xml patching file RHEL/7/input/fixes/bash/service_restorecond_enabled.sh + echo 'Patch #3 (scap-security-guide-0.1.19-rhel7-drop-cpuspeed-rule-since-obsolete.patch):' Patch #3 (scap-security-guide-0.1.19-rhel7-drop-cpuspeed-rule-since-obsolete.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.19-rhel7-drop-cpuspeed-rule-since-obsolete.patch + /usr/bin/patch -p1 -b --suffix .drop-cpuspeed --fuzz=0 patching file RHEL/7/input/services/base.xml + echo 'Patch #4 (scap-security-guide-0.1.19-update-man-page-for-rhel7-content.patch):' Patch #4 (scap-security-guide-0.1.19-update-man-page-for-rhel7-content.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.19-update-man-page-for-rhel7-content.patch + /usr/bin/patch -p1 -b --suffix .manual-page --fuzz=0 patching file RHEL/6/input/auxiliary/scap-security-guide.8 + echo 'Patch #5 (scap-security-guide-0.1.19-rhel7-update-pam-XCCDF-to-use-pam_pwquality.patch):' Patch #5 (scap-security-guide-0.1.19-rhel7-update-pam-XCCDF-to-use-pam_pwquality.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.19-rhel7-update-pam-XCCDF-to-use-pam_pwquality.patch + /usr/bin/patch -p1 -b --suffix .replace-pam_cracklib --fuzz=0 patching file RHEL/7/input/system/accounts/pam.xml + echo 'Patch #6 (scap-security-guide-0.1.20-rhel7-shared-fix-limit-password-reuse-remediation.patch):' Patch #6 (scap-security-guide-0.1.20-rhel7-shared-fix-limit-password-reuse-remediation.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.20-rhel7-shared-fix-limit-password-reuse-remediation.patch + /usr/bin/patch -p1 -b --suffix .reuse --fuzz=0 patching file RHEL/7/input/profiles/rht-ccp.xml patching file shared/fixes/bash/accounts_password_pam_unix_remember.sh + echo 'Patch #7 (scap-security-guide-0.1.20-rhel6-rhel7-PR#280-set-deny-prerequisite-#1.patch):' Patch #7 (scap-security-guide-0.1.20-rhel6-rhel7-PR#280-set-deny-prerequisite-#1.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.20-rhel6-rhel7-PR#280-set-deny-prerequisite-#1.patch + /usr/bin/patch -p1 --fuzz=0 patching file RHEL/6/input/profiles/stig-rhel6-server-upstream.xml patching file RHEL/6/input/system/accounts/pam.xml patching file RHEL/6/input/system/accounts/restrictions/password_expiration.xml patching file RHEL/7/input/checks/accounts_password_pam_minlen.xml patching file RHEL/7/input/fixes/bash/accounts_password_pam_minlen.sh patching file RHEL/7/input/profiles/stig-rhel7-server-upstream.xml patching file RHEL/7/input/system/accounts/pam.xml Hunk #2 succeeded at 132 (offset -5 lines). Hunk #3 succeeded at 186 (offset -5 lines). Hunk #4 succeeded at 303 (offset -5 lines). Hunk #5 succeeded at 352 (offset -5 lines). Hunk #6 succeeded at 377 (offset -5 lines). Hunk #7 succeeded at 402 (offset -5 lines). Hunk #8 succeeded at 412 (offset -5 lines). Hunk #9 succeeded at 428 (offset -5 lines). Hunk #10 succeeded at 497 (offset -5 lines). Hunk #11 succeeded at 511 (offset -5 lines). Hunk #12 succeeded at 521 (offset -5 lines). Hunk #13 succeeded at 548 (offset -5 lines). patching file RHEL/7/input/system/accounts/restrictions/password_expiration.xml patching file shared/.gitignore patching file shared/references/cce-rhel-avail.txt Patch #8 (scap-security-guide-0.1.20-rhel6-rhel7-set-deny-prerequisite-#2.patch): + echo 'Patch #8 (scap-security-guide-0.1.20-rhel6-rhel7-set-deny-prerequisite-#2.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.20-rhel6-rhel7-set-deny-prerequisite-#2.patch + /usr/bin/patch -p1 --fuzz=0 patching file RHEL/6/input/system/accounts/pam.xml patching file RHEL/7/input/system/accounts/pam.xml Hunk #1 succeeded at 493 (offset -5 lines). Hunk #2 succeeded at 523 (offset -5 lines). Hunk #3 succeeded at 555 (offset -5 lines). Patch #9 (scap-security-guide-0.1.20-shared-fix-set-deny-for-failed-password-attempts-remediation.patch): + echo 'Patch #9 (scap-security-guide-0.1.20-shared-fix-set-deny-for-failed-password-attempts-remediation.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.20-shared-fix-set-deny-for-failed-password-attempts-remediation.patch + /usr/bin/patch -p1 -b --suffix .set-deny --fuzz=0 patching file shared/fixes/bash/accounts_passwords_pam_faillock_deny.sh + echo 'Patch #10 (scap-security-guide-0.1.20-rhel7-specify-exact-profile-name-when-generating-guide.patch):' Patch #10 (scap-security-guide-0.1.20-rhel7-specify-exact-profile-name-when-generating-guide.patch): + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.20-rhel7-specify-exact-profile-name-when-generating-guide.patch + /usr/bin/patch -p1 -b --suffix .exact-profile --fuzz=0 patching file RHEL/7/Makefile Hunk #1 succeeded at 43 (offset -1 lines). + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.1ZumDo + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.19 + cd RHEL/6 + make dist xsltproc -o output/guide.xml transforms/includelogo.xslt input/guide.xml xsltproc -o output/rhel6-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/rhel6-shorthand.xml output/rhel6-shorthand.xml xsltproc -o output/unlinked-unresolved-rhel6-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel6-shorthand.xml oscap xccdf resolve -o output/unlinked-rhel6-xccdf.xml output/unlinked-unresolved-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-ocil.xml output/unlinked-rhel6-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel6-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel6-xccdf.xml ./transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel6-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-xccdf.xml output/unlinked-rhel6-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel6-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel6-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel6-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel6-xccdf.xml xsltproc -o output/table-rhel6-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel6-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel6-xccdf.xml" -o output/table-rhel6-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel6-xccdf.xml" -o output/table-rhel6-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel6-srgmap-flat.xhtml output/table-rhel6-srgmap-flat.html output/table-rhel6-srgmap-flat.html:671: HTML parser error : Unexpected end tag : p f/1.1" idref="var_accounts_passwords_pam_faillock_fail_interval">

account required pam_faillock.so

^ output/table-rhel6-srgmap-flat.html:705: HTML parser error : Unexpected end tag : p f/1.1" idref="var_accounts_passwords_pam_faillock_fail_interval">

account required pam_faillock.so

^ output/table-rhel6-srgmap-flat.html:8787: HTML parser error : Unexpected end tag : p f/1.1" idref="var_accounts_passwords_pam_faillock_fail_interval">

account required pam_faillock.so

^ xmlwf input/checks/*.xml transforms/combinechecks.py input/checks > output/unlinked-rhel6-oval.xml Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number xmllint --format --output output/unlinked-rhel6-oval.xml output/unlinked-rhel6-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel6-server-upstream" -stringparam testinfo "y" -o output/table-stig-rhel6-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel6-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -o output/table-rhel6-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel6-xccdf.xml xsltproc -o output/unlinked-notest-rhel6-xccdf-guide.xml transforms/xccdf-removetested.xslt output/unlinked-rhel6-xccdf-guide.xml oscap xccdf generate guide --profile allrules output/unlinked-notest-rhel6-xccdf-guide.xml > output/rhel6-guide.html xsltproc -o output/rhel6-guide-custom.html transforms/xccdf2html.xslt output/unlinked-notest-rhel6-xccdf-guide.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel6-oval.xml input/checks/platform/rhel6-cpe-dictionary.xml ssg ../../shared/transforms/relabelids.py unlinked-rhel6-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel6-xccdf.xml ssg xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel6-xccdf.xml \ > output/ssg-rhel6-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel6-xccdf-nodangles.xml > output/ssg-rhel6-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel6-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel6-xccdf-1.2.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-cpe-dictionary.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-oval.xml output/ssg-rhel6-ds.xml mkdir -p dist/content cp output/ssg-rhel6-xccdf.xml dist/content cp output/ssg-rhel6-oval.xml dist/content cp output/ssg-rhel6-cpe-dictionary.xml dist/content cp output/ssg-rhel6-cpe-oval.xml dist/content cp output/ssg-rhel6-ds.xml dist/content + cd RHEL/7 + make dist xsltproc -o output/guide.xml transforms/includelogo.xslt input/guide.xml xsltproc -o output/rhel7-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/rhel7-shorthand.xml output/rhel7-shorthand.xml xsltproc -o output/unlinked-unresolved-rhel7-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel7-shorthand.xml oscap xccdf resolve -o output/unlinked-rhel7-xccdf.xml output/unlinked-unresolved-rhel7-xccdf.xml xsltproc -stringparam profile "rht-ccp" -o output/unlinked-rhel7-xccdf.xml \ transforms/xccdf-addrefs.xslt output/unlinked-rhel7-xccdf.xml warning: failed to load external entity "references/disa-os-srg-v1r1.xml" xsltproc -o output/unlinked-rhel7-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-ocil.xml output/unlinked-rhel7-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel7-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel7-xccdf.xml ./transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel7-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-xccdf.xml output/unlinked-rhel7-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel7-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel7-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel7-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel7-xccdf.xml xsltproc -o output/table-rhel7-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel7-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel7-xccdf.xml" -o output/table-rhel7-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel7-xccdf.xml" -o output/table-rhel7-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel7-srgmap-flat.xhtml output/table-rhel7-srgmap-flat.html output/table-rhel7-srgmap-flat.html:504: HTML parser error : Unexpected end tag : p f/1.1" idref="var_accounts_passwords_pam_faillock_fail_interval">

account required pam_faillock.so

^ output/table-rhel7-srgmap-flat.html:517: HTML parser error : Tag id invalid checklists.nist.gov/xccdf/1.1" subref="var_accounts_passwords_pam_faillock_deny" ^ output/table-rhel7-srgmap-flat.html:538: HTML parser error : Unexpected end tag : p f/1.1" idref="var_accounts_passwords_pam_faillock_fail_interval">

account required pam_faillock.so

^ output/table-rhel7-srgmap-flat.html:552: HTML parser error : Tag id invalid s.nist.gov/xccdf/1.1" subref="var_accounts_passwords_pam_faillock_fail_interval" ^ output/table-rhel7-srgmap-flat.html:574: HTML parser error : Unexpected end tag : p f/1.1" idref="var_accounts_passwords_pam_faillock_fail_interval">

account required pam_faillock.so

^ xmlwf input/checks/*.xml transforms/combinechecks.py input/checks > output/unlinked-rhel7-oval.xml Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number xmllint --format --output output/unlinked-rhel7-oval.xml output/unlinked-rhel7-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel7-server" -stringparam testinfo "y" -o output/table-stig-rhel7-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel7-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -o output/table-rhel7-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel7-xccdf.xml xsltproc -o output/unlinked-rhel7-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel7-xccdf.xml xsltproc -o output/unlinked-notest-rhel7-xccdf-guide.xml transforms/xccdf-removetested.xslt output/unlinked-rhel7-xccdf-guide.xml oscap xccdf generate guide --profile rht-ccp output/unlinked-notest-rhel7-xccdf-guide.xml > output/rhel7-ccp-guide.html xsltproc -o output/rhel7-ccp-guide-custom.html transforms/xccdf2html.xslt output/unlinked-notest-rhel7-xccdf-guide.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel7-oval.xml input/checks/platform/rhel7-cpe-dictionary.xml ssg ../../shared/transforms/relabelids.py unlinked-rhel7-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel7-xccdf.xml ssg xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel7-xccdf.xml \ > output/ssg-rhel7-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel7-xccdf-nodangles.xml > output/ssg-rhel7-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel7-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel7-xccdf-1.2.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-cpe-dictionary.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-oval.xml output/ssg-rhel7-ds.xml mkdir -p dist/content cp output/ssg-rhel7-xccdf.xml dist/content cp output/ssg-rhel7-oval.xml dist/content cp output/ssg-rhel7-cpe-dictionary.xml dist/content cp output/ssg-rhel7-cpe-oval.xml dist/content cp output/ssg-rhel7-ds.xml dist/content Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.jEXMzF + exit 0 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch '!=' / ']' + rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch ++ dirname /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch + cd scap-security-guide-0.1.19 + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/xml/scap/ssg/content + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/man/en/man8/ + cp -a RHEL/7/dist/content/ssg-rhel7-cpe-dictionary.xml RHEL/7/dist/content/ssg-rhel7-cpe-oval.xml RHEL/7/dist/content/ssg-rhel7-ds.xml RHEL/7/dist/content/ssg-rhel7-oval.xml RHEL/7/dist/content/ssg-rhel7-xccdf.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/xml/scap/ssg/content/ + cp -a RHEL/6/dist/content/ssg-rhel6-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/xml/scap/ssg/content + cp -a RHEL/6/input/auxiliary/scap-security-guide.8 /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/man/en/man8/scap-security-guide.8 + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/scap-security-guide-0.1.19 /usr/lib/rpm/sepdebugcrcfix: Updated 0 CRC32s, 0 CRC32s did match. + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: scap-security-guide-0.1.19-2.el7.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.pOxz0s + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.19 + DOCDIR=/builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/LICENSE /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/rhel6-guide.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/7/output/rhel7-ccp-guide.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/table-rhel6-cces.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/7/output/table-rhel7-cces.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/table-rhel6-nistrefs-common.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/table-rhel6-nistrefs.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/table-rhel6-srgmap-flat.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/table-rhel6-srgmap-flat.xhtml /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/table-rhel6-srgmap.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/output/table-rhel6-stig.html /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + cp -pr RHEL/6/input/auxiliary/DISCLAIMER /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch/usr/share/doc/scap-security-guide-0.1.19 + exit 0 Provides: scap-security-guide = 0.1.19-2.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch Wrote: /builddir/build/RPMS/scap-security-guide-0.1.19-2.el7.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.fkT3yw + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.19 + /usr/bin/rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.19-2.el7.noarch + exit 0 Child return code was: 0 LEAVE do -->