RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1684545 - Rebase scap-security-guide in Red Hat Enterprise Linux 7.7 to latest upstream version
Summary: Rebase scap-security-guide in Red Hat Enterprise Linux 7.7 to latest upstream...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: scap-security-guide
Version: 7.6
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: rc
: ---
Assignee: Watson Yuuma Sato
QA Contact: Gabriel Gaspar Becker
Mirek Jahoda
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-03-01 14:08 UTC by Jan Černý
Modified: 2019-08-06 13:04 UTC (History)
4 users (show)

Fixed In Version: scap-security-guide-0.1.43-1.el7
Doc Type: Enhancement
Doc Text:
.`scap-security-guide` rebased to version 0.1.43 The `scap-security-guide` packages have been upgraded to upstream version 0.1.43, which provides a number of bug fixes and enhancements over the previous version, most notably: * Minimum supported Ansible version changed to 2.5 * New RHEL7 profile: VPP - Protection Profile for Virtualization v. 1.0 for Red Hat Enterprise Linux Hypervisor (RHELH)
Clone Of:
Environment:
Last Closed: 2019-08-06 13:04:20 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:2198 0 None None None 2019-08-06 13:04:32 UTC

Description Jan Černý 2019-03-01 14:08:51 UTC
SCAP Security Guide (SSG) contains configuration hardening advice of Red Hat  Enterprise Linux 7 and other products. Some customers are contributing fixes  directly to upstream. The expectation is that we ship these fixes/improvements along the RHEL update release.

There has been significant changes to the build system / data structure in the upstream project, making non-rebase backports difficult and error prone.

The version currently in RHEL7 is 0.1.40, https://github.com/OpenSCAP/scap-security-guide/compare/v0.1.40...master shows changes in upstream since then.

Moreover, the downstream version carries patches that have already been accepted upstream.

The latest upstream version, 0.1.43, was released on 21st February 2019.
For more details about this version and the release notes please see https://github.com/ComplianceAsCode/content/releases/tag/v0.1.43

Comment 4 Gabriel Gaspar Becker 2019-05-14 08:32:31 UTC
Package has been rebased to version 0.1.43

git commit: 5066962fd702d2a2edd54161cb39c0dca98b2c85

$cat scap-security-guide.spec | grep redhatssgversion
%global		redhatssgversion	43
Version:	0.1.%{redhatssgversion}

$rhpkg prep
+ umask 022
+ cd /home/ggasparb/workspace/rhpkg/scap-security-guide
+ cd /home/ggasparb/workspace/rhpkg/scap-security-guide
+ rm -rf scap-security-guide-0.1.43
+ /usr/bin/bzip2 -dc /home/ggasparb/workspace/rhpkg/scap-security-guide/scap-security-guide-0.1.43.tar.bz2

Package version: scap-security-guide-0.1.43-7.el7.noarch

Smoke test results:
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::   Build and install packages from specfile
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

:: [ 05:52:32 ] :: [   PASS   ] :: Command 'rpmbuild -v -bb --nocheck /root/rpmbuild/SPECS/scap-security-guide.spec' (Expected 0, got 0)
:: [ 05:52:48 ] :: [   PASS   ] :: Command 'yum remove -y scap-security-guide-0.1.43-7.el7.noarch scap-security-guide-doc-0.1.43-7.el7.noarch ' (Expected 0, got 0)
:: [ 05:53:02 ] :: [   PASS   ] :: Command 'yum install -y /root/rpmbuild/RPMS/*/*' (Expected 0, got 0)
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::   Duration: 185s
::   Assertions: 3 good, 0 bad
::   RESULT: PASS


::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::   Run upstream test suite
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

:: [ 06:00:20 ] :: [   PASS   ] :: Command 'cmake --build /root/rpmbuild/BUILD/scap-security-guide-0.1.43/build --target test' (Expected 0, got 0)
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::   Duration: 436s
::   Assertions: 1 good, 0 bad
::   RESULT: PASS

Bug verified.

Comment 6 errata-xmlrpc 2019-08-06 13:04:20 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:2198


Note You need to log in before you can comment on or make changes to this bug.