Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package scap-security-guide for 
openSUSE:Factory checked in at 2022-08-03 21:16:33
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/scap-security-guide (Old)
 and      /work/SRC/openSUSE:Factory/.scap-security-guide.new.1533 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "scap-security-guide"

Wed Aug  3 21:16:33 2022 rev:20 rq:992448 version:0.1.63

Changes:
--------
--- /work/SRC/openSUSE:Factory/scap-security-guide/scap-security-guide.changes  
2022-07-18 18:33:17.729702706 +0200
+++ 
/work/SRC/openSUSE:Factory/.scap-security-guide.new.1533/scap-security-guide.changes
        2022-08-03 21:16:45.335451138 +0200
@@ -1,0 +2,17 @@
+Sat Jul 30 13:59:29 UTC 2022 - Marcus Meissner <meiss...@suse.com>
+
+- updated to 0.1.63 (jsc#ECO-3319)
+   - multiple bugfixes in SUSE profiles
+   - Expand project guidelines 
+   - Add Draft OCP4 STIG profile 
+   - Add anssi_bp28_intermediary profile 
+   - add products/uos20 to support UnionTech OS Server 20
+   - products/alinux3: Add CIS Alibaba Cloud Linux 3 profiles
+   - Remove WRLinux Products
+   - Update CIS RHEL8 Benchmark for v2.0.0
+- removed fix-bash-template.patch: fixed upstream
+- Fixed: stig: /etc/shadow group owner should not be root but shadow 
(bsc#1200149)
+- Fixed: sles15_script-stig.sh: remediation_functions: No such file or 
directory (bsc#1200163)
+- Fixed: SLES-15-010130 - The SUSE operating system must initiate a session 
lock after a 15-minute period of inactivity (bsc#1200122)
+
+-------------------------------------------------------------------

Old:
----
  fix-bash-template.patch
  v0.1.62.tar.gz

New:
----
  v0.1.63.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ scap-security-guide.spec ++++++
--- /var/tmp/diff_new_pack.3mBAvP/_old  2022-08-03 21:16:46.247453531 +0200
+++ /var/tmp/diff_new_pack.3mBAvP/_new  2022-08-03 21:16:46.251453542 +0200
@@ -42,7 +42,7 @@
 %endif
 
 Name:           scap-security-guide
-Version:        0.1.62
+Version:        0.1.63
 Release:        0
 Summary:        XCCDF files for SUSE Linux and openSUSE
 License:        BSD-3-Clause
@@ -53,8 +53,6 @@
 %endif
 Source:         
https://github.com/ComplianceAsCode/content/archive/v%{version}.tar.gz
 Patch0:         scap-security-guide-UnicodeEncodeError-character-fix.patch
-# upstream d9aa7a49d135be60e1a6f9d2ce4e29560482b3d0 and 
3485c8298957b24d97a563079fd648004a92822b
-Patch1:         fix-bash-template.patch
 BuildRequires:  cmake
 
 %if "%{_vendor}" == "debbuild"
@@ -184,13 +182,14 @@
 %prep
 %setup -n content-%version
 %patch0 -p0
-%patch1 -p1
 
 %build
 cd build
 cmake -DCMAKE_INSTALL_PREFIX=%{_prefix} \
       -DCMAKE_INSTALL_MANDIR=%{_mandir} \
       -DSSG_PRODUCT_CHROMIUM=OFF \
+        -DSSG_PRODUCT_ALINUX2=OFF \
+        -DSSG_PRODUCT_ALINUX3=OFF \
         -DSSG_PRODUCT_DEBIAN9=ON \
         -DSSG_PRODUCT_DEBIAN10=ON \
         -DSSG_PRODUCT_DEFAULT=ON \
@@ -216,6 +215,7 @@
         -DSSG_PRODUCT_UBUNTU1604=ON \
         -DSSG_PRODUCT_UBUNTU1804=ON \
         -DSSG_PRODUCT_UBUNTU2004=ON \
+        -DSSG_PRODUCT_UOS20=OFF \
          -DSSG_PRODUCT_VSEL=OFF \
          -DSSG_PRODUCT_EKS=OFF \
          -DSSG_PRODUCT_WRLINUX8=OFF \

++++++ v0.1.62.tar.gz -> v0.1.63.tar.gz ++++++
++++ 103317 lines of diff (skipped)

Reply via email to