Mock Version: 1.1.41 ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'], False, '/var/lib/mock/c71511-1-armhfp-0079691ddef6e6585d8ea01f33b0b1c5b9dfdcf6/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: noarch Building for target noarch Wrote: /builddir/build/SRPMS/scap-security-guide-0.1.25-3.el7.src.rpm Child return code was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'], False, '/var/lib/mock/c71511-1-armhfp-0079691ddef6e6585d8ea01f33b0b1c5b9dfdcf6/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target noarch --nodeps builddir/build/SPECS/scap-security-guide.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: noarch Building for target noarch Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.bVzsrO + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf scap-security-guide-0.1.25 + /usr/bin/gzip -dc /builddir/build/SOURCES/scap-security-guide-0.1.25.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd scap-security-guide-0.1.25 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (scap-security-guide-0.1.19-rhel7-drop-cpuspeed-rule-since-obsolete.patch): + echo 'Patch #1 (scap-security-guide-0.1.19-rhel7-drop-cpuspeed-rule-since-obsolete.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.19-rhel7-drop-cpuspeed-rule-since-obsolete.patch + /usr/bin/patch -p1 -b --suffix .drop-cpuspeed --fuzz=0 patching file RHEL/7/input/services/base.xml Patch #2 (scap-security-guide-0.1.25-update-upstream-manual-page.patch): + echo 'Patch #2 (scap-security-guide-0.1.25-update-upstream-manual-page.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-update-upstream-manual-page.patch + /usr/bin/patch -p1 -b --suffix .man_page_update --fuzz=0 patching file docs/scap-security-guide.8 Patch #3 (scap-security-guide-0.1.25-add-adjtimex-settimeofday-stime-rhel7-remediation.patch): + echo 'Patch #3 (scap-security-guide-0.1.25-add-adjtimex-settimeofday-stime-rhel7-remediation.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-add-adjtimex-settimeofday-stime-rhel7-remediation.patch + /usr/bin/patch -p1 -b --suffix .adjtimex_settimeofday_stime --fuzz=0 patching file RHEL/7/input/fixes/bash/audit_rules_time_adjtimex.sh patching file RHEL/7/input/fixes/bash/audit_rules_time_settimeofday.sh patching file RHEL/7/input/fixes/bash/audit_rules_time_stime.sh Patch #4 (scap-security-guide-0.1.25-downstream-rhel7-pci-dss-disable-selected-rules.patch): + echo 'Patch #4 (scap-security-guide-0.1.25-downstream-rhel7-pci-dss-disable-selected-rules.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-downstream-rhel7-pci-dss-disable-selected-rules.patch + /usr/bin/patch -p1 -b --suffix .rhel7_pcidss_downstream_disabled --fuzz=0 patching file RHEL/7/input/profiles/pci-dss.xml Hunk #1 succeeded at 44 (offset -2 lines). Hunk #2 succeeded at 75 (offset -2 lines). Patch #5 (scap-security-guide-0.1.25-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch): + echo 'Patch #5 (scap-security-guide-0.1.25-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch):' + /usr/bin/cat /builddir/build/SOURCES/scap-security-guide-0.1.25-downstream-rhel7-pci-dss-drop-rpm-verify-permissions-rule.patch + /usr/bin/patch -p1 -b --suffix .rhel7_pcidss_drop_rpm_verify_permissions_rule --fuzz=0 patching file RHEL/7/input/profiles/pci-dss.xml + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.F92oKQ + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.25 + cd RHEL/7 + make dist xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" -o output/rhel7-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/rhel7-shorthand.xml output/rhel7-shorthand.xml xsltproc -o output/unlinked-unresolved-rhel7-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel7-shorthand.xml oscap xccdf resolve -o output/unlinked-rhel7-empty-groups-xccdf.xml output/unlinked-unresolved-rhel7-xccdf.xml ../../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-rhel7-empty-groups-xccdf.xml --output output/unlinked-rhel7-xccdf.xml Unselected empty groups in 'standard'. Unselected empty groups in 'pci-dss'. Unselected empty groups in 'rht-ccp'. Unselected empty groups in 'common'. Unselected empty groups in 'stig-rhel7-server-upstream'. oscap xccdf resolve -o output/unlinked-rhel7-xccdf.xml output/unlinked-rhel7-xccdf.xml xsltproc -o output/unlinked-rhel7-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-ocil.xml output/unlinked-rhel7-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel7-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel7-xccdf.xml ../../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel7-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel7-xccdf.xml xmllint --format --output output/unlinked-rhel7-xccdf.xml output/unlinked-rhel7-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel7-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel7-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -o output/table-rhel7-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel7-empty-groups-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel7-empty-groups-xccdf.xml" -o output/table-rhel7-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel7-empty-groups-xccdf.xml" -o output/table-rhel7-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel7-srgmap-flat.xhtml output/table-rhel7-srgmap-flat.html # Make intermediate build/rhel7_checks directory to hold final list of OVAL checks for rhel7 mkdir -p build/rhel7_checks # Search ../../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel7_checks directory find ../../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/rhel7_checks ';' # If openscap on the system supports OVAL-5.11 language version, include also OVAL-5.11 checks # into final list of OVAL checks find input/checks/oval_5.11 -maxdepth 1 -type f -name *.xml -exec cp {} build/rhel7_checks ';' # Update requested RHEL-7 OVAL version in ../../config/oval.config to be the 5.11 OVAL language version sed -i "s/^\(rhel7_oval_version = \).*/\15.11/" ../../config/oval\.config xmlwf build/rhel7_checks/*.xml ../../shared/transforms/combinechecks.py ../../config rhel7 build/rhel7_checks > output/unlinked-rhel7-oval.xml Notification: Merged 220 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number xmllint --format --output output/unlinked-rhel7-oval.xml output/unlinked-rhel7-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel7-server" -stringparam testinfo "y" -o output/table-stig-rhel7-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel7-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel7-xccdf.xml xsltproc -o output/table-rhel7-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel7-xccdf.xml xsltproc -o output/unlinked-rhel7-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel7-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel7-oval.xml input/checks/platform/rhel7-cpe-dictionary.xml ssg ../../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../../shared/transforms/relabelids.py unlinked-rhel7-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel7-xccdf.xml ssg xsltproc -o output/ssg-rhel7-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel7-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel7-xccdf.xml \ > output/ssg-rhel7-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel7-xccdf-nodangles.xml > output/ssg-rhel7-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel7-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel7-xccdf-1.2.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-cpe-dictionary.xml output/ssg-rhel7-ds.xml oscap ds sds-add output/ssg-rhel7-oval.xml output/ssg-rhel7-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-xccdf.xml -o output/ssg-centos7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel7-ds.xml -o output/ssg-centos7-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-xccdf.xml -o output/ssg-sl7-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel7-ds.xml -o output/ssg-sl7-ds.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-rhel7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. ../../shared/utils/build-all-guides.py --input output/ssg-centos7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-centos7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. ../../shared/utils/build-all-guides.py --input output/ssg-sl7-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-standard.html' for profile ID 'xccdf_org.ssgproject.content_profile_standard'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-stig-rhel7-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/7/output/ssg-sl7-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. mkdir -p dist/content cp output/ssg-rhel7-xccdf.xml dist/content cp output/ssg-rhel7-oval.xml dist/content cp output/ssg-rhel7-cpe-dictionary.xml dist/content cp output/ssg-rhel7-cpe-oval.xml dist/content cp output/ssg-rhel7-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos7-xccdf.xml dist/content cp output/ssg-centos7-ds.xml dist/content cp output/ssg-sl7-xccdf.xml dist/content cp output/ssg-sl7-ds.xml dist/content + cd RHEL/6 + make dist xsltproc -o output/guide.xml ../../shared/transforms/includelogo.xslt input/guide.xml xsltproc --param withtest "1" -o output/rhel6-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/rhel6-shorthand.xml output/rhel6-shorthand.xml xsltproc -o output/unlinked-unresolved-rhel6-xccdf.xml transforms/shorthand2xccdf.xslt output/rhel6-shorthand.xml oscap xccdf resolve -o output/unlinked-rhel6-empty-groups-xccdf.xml output/unlinked-unresolved-rhel6-xccdf.xml ../../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-rhel6-empty-groups-xccdf.xml --output output/unlinked-rhel6-xccdf.xml Unselected empty groups in 'CS2'. Unselected empty groups in 'common'. Unselected empty groups in 'server'. Unselected empty groups in 'stig-rhel6-server-upstream'. Unselected empty groups in 'usgcb-rhel6-server'. Unselected empty groups in 'rht-ccp'. Unselected empty groups in 'CSCF-RHEL6-MLS'. Unselected empty groups in 'C2S'. Unselected empty groups in 'pci-dss'. oscap xccdf resolve -o output/unlinked-rhel6-xccdf.xml output/unlinked-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-ocil.xml output/unlinked-rhel6-ocil.xml xsltproc -o output/unlinked-ocilrefs-rhel6-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-rhel6-xccdf.xml ../../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-rhel6-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-rhel6-xccdf.xml xmllint --format --output output/unlinked-rhel6-xccdf.xml output/unlinked-rhel6-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-rhel6-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -stringparam profile "common" -o output/table-rhel6-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -o output/table-rhel6-cces.html transforms/xccdf2table-cce.xslt output/unlinked-rhel6-empty-groups-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-rhel6-empty-groups-xccdf.xml" -o output/table-rhel6-srgmap.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-rhel6-empty-groups-xccdf.xml" -o output/table-rhel6-srgmap-flat.html \ transforms/table-srgmap.xslt ../../shared/references/disa-os-srg-v1r1.xml xmllint --xmlout --html --output output/table-rhel6-srgmap-flat.xhtml output/table-rhel6-srgmap-flat.html # Make intermediate build/rhel6_checks directory to hold final list of OVAL checks for rhel6 mkdir -p build/rhel6_checks # Search ../../shared/oval and input/checks directories to find all product specific OVAL checks, # which are regular files (not symlinks). Merge the final list into build/rhel6_checks directory find ../../shared/oval input/checks -maxdepth 1 -type f -name *.xml -exec cp {} build/rhel6_checks ';' xmlwf build/rhel6_checks/*.xml ../../shared/transforms/combinechecks.py ../../config rhel6 build/rhel6_checks > output/unlinked-rhel6-oval.xml Notification: Merged 434 OVAL checks into OVAL document. Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: login_banner_text Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: test_unix_family Notification: this ID is used more than once and should represent equivalent elements: state_unix_family Notification: this ID is used more than once and should represent equivalent elements: obj_unix_family Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_first_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_second_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_third_digit_of_umask_from_var_accounts_user_umask Notification: this ID is used more than once and should represent equivalent elements: var_accounts_user_umask_umask_as_number Notification: this ID is used more than once and should represent equivalent elements: test_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: object_removable_partition_doesnt_exist Notification: this ID is used more than once and should represent equivalent elements: test_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: object_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: state_var_removable_partition_is_cd_dvd_drive Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_alternative_names Notification: this ID is used more than once and should represent equivalent elements: variable_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: variable_not_cd_dvd_drive_regex_pattern Notification: this ID is used more than once and should represent equivalent elements: var_removable_partition xmllint --format --output output/unlinked-rhel6-oval.xml output/unlinked-rhel6-oval.xml xsltproc -o output/table-rhel5-stig.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf.xml xsltproc -o output/table-rhel5-stig-manual.html transforms/xccdf2table-stig.xslt ../../shared/references/disa-stig-rhel5-v1r0.6-xccdf-manual.xml xsltproc -stringparam profile "stig-rhel6-server-upstream" -stringparam testinfo "y" -o output/table-stig-rhel6-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-rhel6-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-rhel6-xccdf.xml xsltproc -o output/table-rhel6-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-rhel6-xccdf.xml xsltproc -o output/unlinked-rhel6-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-rhel6-xccdf.xml ../../shared/transforms/cpe_generate.py output/unlinked-rhel6-oval.xml input/checks/platform/rhel6-cpe-dictionary.xml ssg ../../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../../shared/transforms/relabelids.py unlinked-rhel6-xccdf.xml ssg ../../shared/transforms/relabelids.py unlinked-ocilrefs-rhel6-xccdf.xml ssg xsltproc -o output/ssg-rhel6-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-rhel6-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-rhel6-xccdf.xml \ > output/ssg-rhel6-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-rhel6-xccdf-nodangles.xml > output/ssg-rhel6-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-rhel6-xccdf-1.2.xml oscap ds sds-compose output/ssg-rhel6-xccdf-1.2.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-cpe-dictionary.xml output/ssg-rhel6-ds.xml oscap ds sds-add output/ssg-rhel6-oval.xml output/ssg-rhel6-ds.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-xccdf.xml -o output/ssg-centos6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-centos -i output/ssg-rhel6-ds.xml -o output/ssg-centos6-ds.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-xccdf.xml -o output/ssg-sl6-xccdf.xml ../../shared/utils/enable-derivatives.py --enable-sl -i output/ssg-rhel6-ds.xml -o output/ssg-sl6-ds.xml ../../shared/utils/build-all-guides.py --input output/ssg-rhel6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-rhel6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-centos6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-centos6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. ../../shared/utils/build-all-guides.py --input output/ssg-sl6-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-pci-dss.html' for profile ID 'xccdf_org.ssgproject.content_profile_pci-dss'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-C2S.html' for profile ID 'xccdf_org.ssgproject.content_profile_C2S'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-common.html' for profile ID 'xccdf_org.ssgproject.content_profile_common'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-CSCF-RHEL6-MLS.html' for profile ID 'xccdf_org.ssgproject.content_profile_CSCF-RHEL6-MLS'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-rht-ccp.html' for profile ID 'xccdf_org.ssgproject.content_profile_rht-ccp'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-CS2.html' for profile ID 'xccdf_org.ssgproject.content_profile_CS2'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-usgcb-rhel6-server.html' for profile ID 'xccdf_org.ssgproject.content_profile_usgcb-rhel6-server'. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/RHEL/6/output/ssg-sl6-guide-stig-rhel6-server-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-rhel6-server-upstream'. mkdir -p dist/content cp output/ssg-rhel6-xccdf.xml dist/content cp output/ssg-rhel6-oval.xml dist/content cp output/ssg-rhel6-cpe-dictionary.xml dist/content cp output/ssg-rhel6-cpe-oval.xml dist/content cp output/ssg-rhel6-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide cp output/ssg-centos6-xccdf.xml dist/content cp output/ssg-centos6-ds.xml dist/content cp output/ssg-sl6-xccdf.xml dist/content cp output/ssg-sl6-ds.xml dist/content + cd Firefox + make dist xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/firefox-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/firefox-shorthand.xml output/firefox-shorthand.xml xsltproc -o output/unlinked-unresolved-firefox-xccdf.xml transforms/shorthand2xccdf.xslt output/firefox-shorthand.xml oscap xccdf resolve -o output/unlinked-firefox-empty-groups-xccdf.xml output/unlinked-unresolved-firefox-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-firefox-empty-groups-xccdf.xml --output output/unlinked-firefox-xccdf.xml Unselected empty groups in 'stig-firefox-upstream'. oscap xccdf resolve -o output/unlinked-firefox-xccdf.xml output/unlinked-firefox-xccdf.xml xsltproc -o output/unlinked-firefox-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-firefox-xccdf.xml xmllint --format --output output/unlinked-firefox-ocil.xml output/unlinked-firefox-ocil.xml xsltproc -o output/unlinked-ocilrefs-firefox-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-firefox-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-firefox-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-firefox-xccdf.xml xmllint --format --output output/unlinked-firefox-xccdf.xml output/unlinked-firefox-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-firefox-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-firefox-xccdf.xml xsltproc -stringparam profile "common" -o output/table-firefox-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-firefox-xccdf.xml xsltproc -o output/table-firefox-cces.html transforms/xccdf2table-cce.xslt output/unlinked-firefox-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-firefox-xccdf.xml" -o output/table-firefox-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-firefox-xccdf.xml" -o output/table-firefox-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xmllint --xmlout --html --output output/table-firefox-srgmap-flat.xhtml output/table-firefox-srgmap-flat.html xmlwf input/checks/*.xml ../shared/transforms/combinechecks.py ../config firefox input/checks > output/unlinked-firefox-oval.xml Notification: Merged 27 OVAL checks into OVAL document. xmllint --format --output output/unlinked-firefox-oval.xml output/unlinked-firefox-oval.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -o output/table-firefox-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-firefox-v4r11-xccdf-manual.xml xsltproc -stringparam profile "stig-firefox-upstream" -stringparam testinfo "y" -o output/table-stig-firefox-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-firefox-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-firefox-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-firefox-xccdf.xml xsltproc -o output/table-firefox-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-firefox-xccdf.xml xsltproc -o output/unlinked-firefox-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-firefox-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-firefox-oval.xml input/checks/platform/firefox-cpe-dictionary.xml ssg ../shared/transforms/cpe_generate.py:89: FutureWarning: The behavior of this method will change in future versions. Use specific 'len(elem)' or 'elem is not None' test instead. if variables: ../shared/transforms/relabelids.py unlinked-firefox-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-firefox-xccdf.xml ssg xsltproc -o output/ssg-firefox-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-firefox-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-firefox-xccdf.xml \ > output/ssg-firefox-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-firefox-xccdf-nodangles.xml > output/ssg-firefox-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-firefox-xccdf-1.2.xml oscap ds sds-compose output/ssg-firefox-xccdf-1.2.xml output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-firefox-cpe-dictionary.xml output/ssg-firefox-ds.xml oscap ds sds-add output/ssg-firefox-oval.xml output/ssg-firefox-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-firefox-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox/output/ssg-firefox-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/Firefox/output/ssg-firefox-guide-stig-firefox-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-firefox-upstream'. mkdir -p dist/content cp output/ssg-firefox-xccdf.xml dist/content cp output/ssg-firefox-oval.xml dist/content cp output/ssg-firefox-cpe-dictionary.xml dist/content cp output/ssg-firefox-cpe-oval.xml dist/content cp output/ssg-firefox-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide + cd JRE + make dist xsltproc -o output/guide.xml ../shared/transforms/includelogo.xslt input/guide.xml xsltproc -o output/jre-shorthand.xml input/guide.xslt output/guide.xml xmllint --format --output output/jre-shorthand.xml output/jre-shorthand.xml xsltproc -o output/unlinked-unresolved-jre-xccdf.xml transforms/shorthand2xccdf.xslt output/jre-shorthand.xml oscap xccdf resolve -o output/unlinked-jre-empty-groups-xccdf.xml output/unlinked-unresolved-jre-xccdf.xml ../shared/utils/unselect-empty-xccdf-groups.py --input output/unlinked-jre-empty-groups-xccdf.xml --output output/unlinked-jre-xccdf.xml Unselected empty groups in 'stig-java-upstream'. oscap xccdf resolve -o output/unlinked-jre-xccdf.xml output/unlinked-jre-xccdf.xml xsltproc -o output/unlinked-jre-ocil.xml transforms/xccdf-create-ocil.xslt output/unlinked-jre-xccdf.xml xmllint --format --output output/unlinked-jre-ocil.xml output/unlinked-jre-ocil.xml xsltproc -o output/unlinked-ocilrefs-jre-xccdf.xml transforms/xccdf-ocilcheck2ref.xslt output/unlinked-jre-xccdf.xml ../shared/transforms/combinefixes.py input/fixes/bash/ output/bash-remediations.xml xsltproc -stringparam fixes "../output/bash-remediations.xml" -o output/unlinked-jre-xccdf.xml transforms/xccdf-addfixes.xslt output/unlinked-jre-xccdf.xml xmllint --format --output output/unlinked-jre-xccdf.xml output/unlinked-jre-xccdf.xml xsltproc -stringparam ref "nist" -o output/table-jre-nistrefs.html transforms/xccdf2table-byref.xslt output/unlinked-jre-xccdf.xml xsltproc -stringparam profile "common" -o output/table-jre-nistrefs-common.html \ transforms/xccdf2table-profilenistrefs.xslt output/unlinked-jre-xccdf.xml xsltproc -o output/table-jre-cces.html transforms/xccdf2table-cce.xslt output/unlinked-jre-xccdf.xml xsltproc -stringparam map-to-items "../output/unlinked-jre-xccdf.xml" -o output/table-jre-srgmap.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam flat "y" -stringparam map-to-items "../output/unlinked-jre-xccdf.xml" -o output/table-jre-srgmap-flat.html \ transforms/table-srgmap.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xmllint --xmlout --html --output output/table-jre-srgmap-flat.xhtml output/table-jre-srgmap-flat.html xmlwf input/checks/*.xml ../shared/transforms/combinechecks.py ../config jre input/checks > output/unlinked-jre-oval.xml Notification: Merged 11 OVAL checks into OVAL document. xmllint --format --output output/unlinked-jre-oval.xml output/unlinked-jre-oval.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -o output/table-jre-stig-manual.html transforms/xccdf2table-stig.xslt ../shared/references/disa-stig-jre7-unix-v1r4-xccdf-manual.xml xsltproc -stringparam profile "stig-jre-upstream" -stringparam testinfo "y" -o output/table-stig-jre-testinfo.html \ transforms/xccdf2table-profileccirefs.xslt \ output/unlinked-jre-xccdf.xml xsltproc -stringparam overlay "../input/auxiliary/stig_overlay.xml" -o output/unlinked-stig-jre-xccdf.xml \ transforms/xccdf-apply-overlay-stig.xslt \ output/unlinked-jre-xccdf.xml xsltproc -o output/table-jre-stig.html transforms/xccdf2table-stig.xslt output/unlinked-stig-jre-xccdf.xml xsltproc -o output/unlinked-jre-xccdf-guide.xml transforms/xccdf-removeaux.xslt output/unlinked-jre-xccdf.xml ../shared/transforms/cpe_generate.py output/unlinked-jre-oval.xml input/checks/platform/jre-cpe-dictionary.xml ssg ../shared/transforms/relabelids.py unlinked-jre-xccdf.xml ssg ../shared/transforms/relabelids.py unlinked-ocilrefs-jre-xccdf.xml ssg xsltproc -o output/ssg-jre-oval.xml transforms/oval-fix-test-attestation-urls.xslt output/ssg-jre-oval.xml xsltproc /usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl output/ssg-jre-xccdf.xml \ > output/ssg-jre-xccdf-nodangles.xml xsltproc --stringparam reverse_DNS org.ssgproject.content /usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl \ output/ssg-jre-xccdf-nodangles.xml > output/ssg-jre-xccdf-1.2.xml sed -i '/idref="dangling reference to /d' output/ssg-jre-xccdf-1.2.xml oscap ds sds-compose output/ssg-jre-xccdf-1.2.xml output/ssg-jre-ds.xml oscap ds sds-add output/ssg-jre-cpe-dictionary.xml output/ssg-jre-ds.xml oscap ds sds-add output/ssg-jre-oval.xml output/ssg-jre-ds.xml ../shared/utils/build-all-guides.py --input output/ssg-jre-ds.xml Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/JRE/output/ssg-jre-guide-default.html' for profile ID ''. Generated '/builddir/build/BUILD/scap-security-guide-0.1.25/JRE/output/ssg-jre-guide-stig-java-upstream.html' for profile ID 'xccdf_org.ssgproject.content_profile_stig-java-upstream'. mkdir -p dist/content cp output/ssg-jre-xccdf.xml dist/content cp output/ssg-jre-oval.xml dist/content cp output/ssg-jre-cpe-dictionary.xml dist/content cp output/ssg-jre-cpe-oval.xml dist/content cp output/ssg-jre-ds.xml dist/content mkdir -p dist/guide cp output/*-guide-*.html dist/guide + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.KbD7ZE + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch '!=' / ']' + rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch ++ dirname /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch + cd scap-security-guide-0.1.25 + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/man/en/man8/ + cp -a RHEL/7/dist/content/ssg-rhel7-cpe-dictionary.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-rhel7-cpe-oval.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-rhel7-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-rhel7-oval.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content/ + cp -a RHEL/7/dist/content/ssg-rhel7-xccdf.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content/ + cp -a RHEL/6/dist/content/ssg-rhel6-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content + cp -a Firefox/dist/content/ssg-firefox-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content + cp -a JRE/dist/content/ssg-jre-ds.xml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/xml/scap/ssg/content + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/scap-security-guide + cp -a shared/fixes/bash/templates/remediation_functions /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/scap-security-guide/remediation_functions + mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/scap-security-guide/kickstart + cp -a RHEL/6/kickstart/ssg-rhel6-stig-ks.cfg /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/scap-security-guide/kickstart/ + cp -a RHEL/6/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/scap-security-guide/kickstart/ + cp -a RHEL/7/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/scap-security-guide/kickstart/ + cp -a docs/scap-security-guide.8 /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/man/en/man8/scap-security-guide.8 + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/scap-security-guide-0.1.25 /usr/lib/rpm/sepdebugcrcfix: Updated 0 CRC32s, 0 CRC32s did match. + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: scap-security-guide-0.1.25-3.el7.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.IkCU2t + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.25 + DOCDIR=/builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr ./LICENSE /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/output/table-rhel6-cces.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/7/output/table-rhel7-cces.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/output/table-rhel6-nistrefs-common.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/output/table-rhel6-nistrefs.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/output/table-rhel6-srgmap-flat.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/output/table-rhel6-srgmap-flat.xhtml /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/output/table-rhel6-srgmap.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/output/table-rhel6-stig.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + cp -pr RHEL/6/input/auxiliary/DISCLAIMER /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-0.1.25 + exit 0 Provides: scap-security-guide = 0.1.25-3.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: scap-security-guide-doc-0.1.25-3.el7.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.Eer9YT + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.25 + DOCDIR=/builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-doc-0.1.25 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-doc-0.1.25 + cp -pr RHEL/6/output/ssg-rhel6-guide-C2S.html RHEL/6/output/ssg-rhel6-guide-CS2.html RHEL/6/output/ssg-rhel6-guide-CSCF-RHEL6-MLS.html RHEL/6/output/ssg-rhel6-guide-common.html RHEL/6/output/ssg-rhel6-guide-default.html RHEL/6/output/ssg-rhel6-guide-index.html RHEL/6/output/ssg-rhel6-guide-pci-dss.html RHEL/6/output/ssg-rhel6-guide-rht-ccp.html RHEL/6/output/ssg-rhel6-guide-server.html RHEL/6/output/ssg-rhel6-guide-stig-rhel6-server-upstream.html RHEL/6/output/ssg-rhel6-guide-usgcb-rhel6-server.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-doc-0.1.25 + cp -pr RHEL/7/output/ssg-rhel7-guide-common.html RHEL/7/output/ssg-rhel7-guide-default.html RHEL/7/output/ssg-rhel7-guide-index.html RHEL/7/output/ssg-rhel7-guide-pci-dss.html RHEL/7/output/ssg-rhel7-guide-rht-ccp.html RHEL/7/output/ssg-rhel7-guide-standard.html RHEL/7/output/ssg-rhel7-guide-stig-rhel7-server-upstream.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-doc-0.1.25 + cp -pr JRE/output/ssg-jre-guide-default.html JRE/output/ssg-jre-guide-index.html JRE/output/ssg-jre-guide-stig-java-upstream.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-doc-0.1.25 + cp -pr Firefox/output/ssg-firefox-guide-default.html Firefox/output/ssg-firefox-guide-index.html Firefox/output/ssg-firefox-guide-stig-firefox-upstream.html /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch/usr/share/doc/scap-security-guide-doc-0.1.25 + exit 0 Provides: scap-security-guide-doc = 0.1.25-3.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch Wrote: /builddir/build/RPMS/scap-security-guide-0.1.25-3.el7.noarch.rpm Wrote: /builddir/build/RPMS/scap-security-guide-doc-0.1.25-3.el7.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.icCP5K + umask 022 + cd /builddir/build/BUILD + cd scap-security-guide-0.1.25 + /usr/bin/rm -rf /builddir/build/BUILDROOT/scap-security-guide-0.1.25-3.el7.noarch + exit 0 Child return code was: 0 LEAVE do -->