commit openscap for openSUSE:Factory

2024-02-29 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2024-02-29 21:51:35

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.1770 (New)


Package is "openscap"

Thu Feb 29 21:51:35 2024 rev:85 rq:1153358 version:1.3.9

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2023-09-22 
21:50:11.478909569 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.1770/openscap.changes  
2024-02-29 21:51:57.545510176 +0100
@@ -1,0 +2,5 @@
+Tue Feb 27 22:23:26 UTC 2024 - Jaime Marquínez Ferrándiz 

+
+- Use the correct documentation's path.
+
+---



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.uJGQpM/_old  2024-02-29 21:51:59.269572587 +0100
+++ /var/tmp/diff_new_pack.uJGQpM/_new  2024-02-29 21:51:59.269572587 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openscap
 #
-# Copyright (c) 2023 SUSE LLC
+# Copyright (c) 2024 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -186,6 +186,9 @@
 %build
 %cmake \
-DENABLE_DOCS=TRUE \
+%if 0%{?suse_version} < 1600
+   -DCMAKE_INSTALL_DOCDIR:PATH=%{_docdir}/%{name} \
+%endif
-DCMAKE_SHARED_LINKER_FLAGS="" \
-DENABLE_OSCAP_REMEDIATE_SERVICE=TRUE \
-DWITH_PCRE2=ON \
@@ -282,10 +285,11 @@
 %{_libdir}/libopenscap.so.%{sover}*
 
 %files devel
-%dir %{_datadir}/doc/openscap
+%dir %{_docdir}/openscap
+%{_docdir}/openscap/html
+%{_docdir}/openscap/manual
 %{_libdir}/*.so
 %{_libdir}/pkgconfig/*.pc
-%{_datadir}/doc/openscap/*
 %{_includedir}/*
 
 %files docker

++ openscap-rpmlintrc ++
--- /var/tmp/diff_new_pack.uJGQpM/_old  2024-02-29 21:51:59.321574470 +0100
+++ /var/tmp/diff_new_pack.uJGQpM/_new  2024-02-29 21:51:59.321574470 +0100
@@ -1,5 +1,5 @@
 # can not change docs implementation
-addFilter("files-duplicate /usr/share/doc/openscap/html/search")
+addFilter("files-duplicate /usr/share/doc/packages/openscap/html/search")
 # ignore duplicates in different schema versions
 addFilter("files-duplicate /usr/share/openscap/schemas")
 


commit openscap for openSUSE:Factory

2023-09-22 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2023-09-22 21:49:41

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.1770 (New)


Package is "openscap"

Fri Sep 22 21:49:41 2023 rev:84 rq:1112946 version:1.3.9

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2023-06-21 
22:41:10.958849069 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.1770/openscap.changes  
2023-09-22 21:50:11.478909569 +0200
@@ -1,0 +2,11 @@
+Thu Sep 21 19:43:34 UTC 2023 - Andreas Stieger 
+
+- update to 1.3.9:
+  * use PCRE2 library
+  * Fix offline mode (OVAL/sysctl)
+  * Fix leak of dpkg cache when dpkginfo_init is called multiple times
+  * Fix un-expanded variable in xccdf report output
+  * Fix issues when parsing profiles
+  * Fix minor problems and resource leaks
+
+---

Old:

  openscap-1.3.8.tar.gz

New:

  openscap-1.3.9.tar.gz



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.bCtpg9/_old  2023-09-22 21:50:13.230973174 +0200
+++ /var/tmp/diff_new_pack.bCtpg9/_new  2023-09-22 21:50:13.230973174 +0200
@@ -23,7 +23,7 @@
   %define _fillupdir %{_localstatedir}/adm/fillup-templates
 %endif
 Name:   openscap
-Version:1.3.8
+Version:1.3.9
 Release:0
 Summary:A Set of Libraries for Integration with SCAP
 License:LGPL-2.1-or-later
@@ -69,7 +69,6 @@
 BuildRequires:  libyaml-devel
 BuildRequires:  lua
 BuildRequires:  openldap2-devel
-BuildRequires:  pcre-devel
 BuildRequires:  perl-XML-Parser
 BuildRequires:  perl-XML-XPath
 BuildRequires:  pkgconfig
@@ -85,6 +84,7 @@
 BuildRequires:  xmlsec1-openssl-devel
 BuildRequires:  pkgconfig(glib-2.0)
 BuildRequires:  pkgconfig(gobject-2.0)
+BuildRequires:  pkgconfig(libpcre2-8)
 BuildRequires:  pkgconfig(systemd)
 # remove extra packages from version 1.2.9 and older
 Obsoletes:  openscap-engine-sce < %{version}
@@ -184,11 +184,16 @@
 %autosetup -p1
 
 %build
-%if 0%{?with_bindings}
-%cmake -DENABLE_DOCS=TRUE -DCMAKE_SHARED_LINKER_FLAGS="" 
-DENABLE_OSCAP_REMEDIATE_SERVICE=TRUE
-%else
-%cmake -DENABLE_DOCS=TRUE -DENABLE_PYTHON3=FALSE -DENABLE_PERL=FALSE 
-DCMAKE_SHARED_LINKER_FLAGS="" -DENABLE_OSCAP_REMEDIATE_SERVICE=TRUE
+%cmake \
+   -DENABLE_DOCS=TRUE \
+   -DCMAKE_SHARED_LINKER_FLAGS="" \
+   -DENABLE_OSCAP_REMEDIATE_SERVICE=TRUE \
+   -DWITH_PCRE2=ON \
+%if !0%{?with_bindings}
+   -DENABLE_PYTHON3=FALSE \
+   -DENABLE_PERL=FALSE \
 %endif
+%{nil}
 %if 0%{?sle_version} > 150100 || 0%{?suse_version} == 1599
 %cmake_build
 %else

++ openscap-1.3.8.tar.gz -> openscap-1.3.9.tar.gz ++
/work/SRC/openSUSE:Factory/openscap/openscap-1.3.8.tar.gz 
/work/SRC/openSUSE:Factory/.openscap.new.1770/openscap-1.3.9.tar.gz differ: 
char 16, line 1


commit openscap for openSUSE:Factory

2023-06-21 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2023-06-21 22:40:15

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.15902 (New)


Package is "openscap"

Wed Jun 21 22:40:15 2023 rev:83 rq:1094327 version:1.3.8

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2023-04-04 
21:18:09.848327288 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.15902/openscap.changes 
2023-06-21 22:41:10.958849069 +0200
@@ -1,0 +2,14 @@
+Wed Jun 21 07:32:35 UTC 2023 - Robert Frohl 
+
+- openscap 1.3.8
+  * New features
+- The boot-time remediation service for systemd's Offline Update mode is 
now disabled by default
+- Add offline capabilities to the shadow OVAL probe
+- Add offline capabilities to the sysctl OVAL probe
+- Add 'auristorfs' to list of network fileystems
+- Add new experimental linux-bound fwupdsecattr probe for system firmware 
security attributes (fwupd-based)
+  * Maintenance, bug fix
+- Use ListUnitFiles D-Bus method to fetch all units in systemd OVAL probe
+- Fix minor resource leaks
+
+---

Old:

  openscap-1.3.7.tar.gz

New:

  openscap-1.3.8.tar.gz



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.cG6bKF/_old  2023-06-21 22:41:11.638853161 +0200
+++ /var/tmp/diff_new_pack.cG6bKF/_new  2023-06-21 22:41:11.638853161 +0200
@@ -23,7 +23,7 @@
   %define _fillupdir %{_localstatedir}/adm/fillup-templates
 %endif
 Name:   openscap
-Version:1.3.7
+Version:1.3.8
 Release:0
 Summary:A Set of Libraries for Integration with SCAP
 License:LGPL-2.1-or-later
@@ -185,9 +185,9 @@
 
 %build
 %if 0%{?with_bindings}
-%cmake -DENABLE_DOCS=TRUE -DCMAKE_SHARED_LINKER_FLAGS=""
+%cmake -DENABLE_DOCS=TRUE -DCMAKE_SHARED_LINKER_FLAGS="" 
-DENABLE_OSCAP_REMEDIATE_SERVICE=TRUE
 %else
-%cmake -DENABLE_DOCS=TRUE -DENABLE_PYTHON3=FALSE -DENABLE_PERL=FALSE 
-DCMAKE_SHARED_LINKER_FLAGS=""
+%cmake -DENABLE_DOCS=TRUE -DENABLE_PYTHON3=FALSE -DENABLE_PERL=FALSE 
-DCMAKE_SHARED_LINKER_FLAGS="" -DENABLE_OSCAP_REMEDIATE_SERVICE=TRUE
 %endif
 %if 0%{?sle_version} > 150100 || 0%{?suse_version} == 1599
 %cmake_build
@@ -231,6 +231,8 @@
 ln -s  %{_datadir}/openscap/scap-yast2sec-oval.xml 
%{buildroot}/%{_datadir}/openscap/scap-oval.xml
 ln -s  %{_datadir}/openscap/scap-yast2sec-xccdf.xml 
%{buildroot}/%{_datadir}/openscap/scap-xccdf.xml
 
+# for some reason the serivce file is put under /usr/usr/lib/systemd..
+mv %{buildroot}/usr/%{_unitdir}/oscap-remediate.service 
%{buildroot}/%{_unitdir}
 # oscap-remediate should be in /usr/libexec but this is not well supported in
 # older versions of the distro
 %if 0%{?suse_version} != 1599

++ openscap-1.3.7.tar.gz -> openscap-1.3.8.tar.gz ++
/work/SRC/openSUSE:Factory/openscap/openscap-1.3.7.tar.gz 
/work/SRC/openSUSE:Factory/.openscap.new.15902/openscap-1.3.8.tar.gz differ: 
char 12, line 1


commit openscap for openSUSE:Factory

2023-04-04 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2023-04-04 21:17:50

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.19717 (New)


Package is "openscap"

Tue Apr  4 21:17:50 2023 rev:82 rq:1075297 version:1.3.7

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2023-01-23 
18:32:38.356340733 +0100
+++ /work/SRC/openSUSE:Factory/.openscap.new.19717/openscap.changes 
2023-04-04 21:18:09.848327288 +0200
@@ -1,0 +2,29 @@
+Wed Mar 29 15:22:55 UTC 2023 - Marcus Meissner 
+
+- remove _service confusion, we use final tarballs.
+
+---
+Tue Mar 28 09:59:10 UTC 2023 - kkae...@suse.com
+
+- Update to version 1.3.7:
+  * openscap-1.3.7
+  * Bump soname from 25.5.0 to 25.5.1
+  * Bump version to openscap-1.3.7
+  * Fix typos in docs
+  * Remove a check for suspicious files
+  * Add debian_evr_string tests to CMakeLists
+  * Add a few unittests for debian_evr_string
+  * Remove To be done
+  * Move release guide to upstream
+
+- add 0005-rename-requires-reqs-for-C-20-compatibility.patch
+
+- rename patches
+  openscap-opensuse-cpe.patch to 0001-Add-openSUSE-cpe-links.patch
+  openscap-suse-cpe.patch to 0002-Add-SUSE-cpe-links.patch
+  openscap-docker-add-suse.patch to 0003-Use-openSUSE-SUSE-cpe-links.patch
+  oscap-remediate.service.in.patch to 
0004-oscap-remediate-is-located-in-bindir.patch
+
+- drop 0001-Use-correct-includes.patch (upstream)
+
+---

Old:

  0001-Use-correct-includes.patch
  1.3.6.tar.gz
  _service
  openscap-docker-add-suse.patch
  openscap-opensuse-cpe.patch
  openscap-suse-cpe.patch
  oscap-remediate.service.in.patch

New:

  0001-Add-openSUSE-cpe-links.patch
  0002-Add-SUSE-cpe-links.patch
  0003-Use-openSUSE-SUSE-cpe-links.patch
  0004-oscap-remediate-is-located-in-bindir.patch
  0005-rename-requires-reqs-for-C-20-compatibility.patch
  openscap-1.3.7.tar.gz



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.wMjGmb/_old  2023-04-04 21:18:10.788333282 +0200
+++ /var/tmp/diff_new_pack.wMjGmb/_new  2023-04-04 21:18:10.79633 +0200
@@ -23,13 +23,13 @@
   %define _fillupdir %{_localstatedir}/adm/fillup-templates
 %endif
 Name:   openscap
-Version:1.3.6
+Version:1.3.7
 Release:0
 Summary:A Set of Libraries for Integration with SCAP
 License:LGPL-2.1-or-later
 Group:  Development/Tools/Other
 URL:https://www.open-scap.org/
-Source: https://github.com/OpenSCAP/openscap/archive/%{version}.tar.gz
+Source: 
https://github.com/OpenSCAP/openscap/archive/%{version}.tar.gz#/%name-%version.tar.gz
 Source1:openscap-rpmlintrc
 Source2:sysconfig.oscap-scan
 # SUSE specific profile, based on yast2-security checks.
@@ -38,13 +38,14 @@
 Source4:scap-yast2sec-oval.xml
 Source5:oscap-scan.service
 Source6:oscap-scan.sh
-Patch1: openscap-opensuse-cpe.patch
-Patch2: openscap-suse-cpe.patch
-Patch3: openscap-docker-add-suse.patch
+Patch1: 0001-Add-openSUSE-cpe-links.patch
+Patch2: 0002-Add-SUSE-cpe-links.patch
+Patch3: 0003-Use-openSUSE-SUSE-cpe-links.patch
 %if 0%{?suse_version} != 1599
-Patch4: oscap-remediate.service.in.patch
+Patch4: 0004-oscap-remediate-is-located-in-bindir.patch
 %endif
-Patch5: 0001-Use-correct-includes.patch
+Patch5: 0005-rename-requires-reqs-for-C-20-compatibility.patch
+
 BuildRequires:  asciidoc
 # Use package name cause of "have choice for perl(XML::Parser): brp-check-suse 
perl-XML-Parser"
 BuildRequires:  cmake

++ 0001-Add-openSUSE-cpe-links.patch ++
>From 48685f390b865f6edd7df8dba955c03dff6045e8 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Klaus=20K=C3=A4mpf?= 
Date: Tue, 28 Mar 2023 12:02:43 +0200
Subject: [PATCH 1/5] Add openSUSE cpe links

---
 cpe/openscap-cpe-dict.xml |  24 +++
 cpe/openscap-cpe-oval.xml | 127 ++
 2 files changed, 151 insertions(+)

diff --git a/cpe/openscap-cpe-dict.xml b/cpe/openscap-cpe-dict.xml
index 02d5361..cf52bee 100644
--- a/cpe/openscap-cpe-dict.xml
+++ b/cpe/openscap-cpe-dict.xml
@@ -53,4 +53,28 @@
 Fedora 35
 http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.fedora:def:35
   
+  
+openSUSE Leap 15.1
+http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:151
+  
+  

commit openscap for openSUSE:Factory

2023-01-23 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2023-01-23 18:32:26

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.32243 (New)


Package is "openscap"

Mon Jan 23 18:32:26 2023 rev:81 rq:1060355 version:1.3.6

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2023-01-20 
17:39:29.132788490 +0100
+++ /work/SRC/openSUSE:Factory/.openscap.new.32243/openscap.changes 
2023-01-23 18:32:38.356340733 +0100
@@ -1,0 +2,6 @@
+Mon Jan 23 08:13:19 UTC 2023 - Thorsten Kukuk 
+
+- Require systemd for building, was pulled in before by indirect
+  dependencies which don't exist anymore
+
+---



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.6vMl5k/_old  2023-01-23 18:32:39.988352027 +0100
+++ /var/tmp/diff_new_pack.6vMl5k/_new  2023-01-23 18:32:39.992352054 +0100
@@ -84,6 +84,7 @@
 BuildRequires:  xmlsec1-openssl-devel
 BuildRequires:  pkgconfig(glib-2.0)
 BuildRequires:  pkgconfig(gobject-2.0)
+BuildRequires:  pkgconfig(systemd)
 # remove extra packages from version 1.2.9 and older
 Obsoletes:  openscap-engine-sce < %{version}
 Obsoletes:  openscap-extra-probes < %{version}


commit openscap for openSUSE:Factory

2023-01-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2023-01-20 17:39:09

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.32243 (New)


Package is "openscap"

Fri Jan 20 17:39:09 2023 rev:80 rq:1059915 version:1.3.6

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2022-09-21 
14:44:05.778022216 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.32243/openscap.changes 
2023-01-20 17:39:29.132788490 +0100
@@ -1,0 +2,5 @@
+Thu Jan 19 15:55:11 UTC 2023 - Marcus Meissner 
+
+- 0001-Use-correct-includes.patch: fixed build with rpm 4.18
+
+---

New:

  0001-Use-correct-includes.patch



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.UoX2Fz/_old  2023-01-20 17:39:30.084793755 +0100
+++ /var/tmp/diff_new_pack.UoX2Fz/_new  2023-01-20 17:39:30.092793800 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openscap
 #
-# Copyright (c) 2022 SUSE LLC
+# Copyright (c) 2023 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -44,6 +44,7 @@
 %if 0%{?suse_version} != 1599
 Patch4: oscap-remediate.service.in.patch
 %endif
+Patch5: 0001-Use-correct-includes.patch
 BuildRequires:  asciidoc
 # Use package name cause of "have choice for perl(XML::Parser): brp-check-suse 
perl-XML-Parser"
 BuildRequires:  cmake

++ 0001-Use-correct-includes.patch ++
>From 8dec1bb5e9546e75ae6e7b7cf94cf00197ce3e5d Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= 
Date: Tue, 24 May 2022 12:15:44 +0200
Subject: [PATCH] Use correct includes

rpmvercmp is defined in rpm/rpmver.h
risdigit is defined in rpm/rpmstring.h

Resolves: rhbz#2080210
---
 cmake/FindRPM.cmake| 3 +++
 config.h.in| 1 +
 src/OVAL/results/oval_cmp_evr_string.c | 5 +
 3 files changed, 9 insertions(+)

diff --git a/cmake/FindRPM.cmake b/cmake/FindRPM.cmake
index a666942ea..369d153fc 100644
--- a/cmake/FindRPM.cmake
+++ b/cmake/FindRPM.cmake
@@ -30,6 +30,9 @@ set(RPM_VERSION ${RPM_PKGCONF_VERSION})
 if(RPM_VERSION)
string(COMPARE GREATER "4.6" ${RPM_VERSION} RPM46_FOUND)
string(COMPARE GREATER "4.7" ${RPM_VERSION} RPM47_FOUND)
+   if(NOT (RPM_VERSION VERSION_LESS "4.18"))
+   set(RPM418_FOUND 1)
+   endif()
 endif()
 
 # Set the include dir variables and the libraries and let libfind_process do 
the rest.
diff --git a/config.h.in b/config.h.in
index 1b7285582..bb1428afc 100644
--- a/config.h.in
+++ b/config.h.in
@@ -44,6 +44,7 @@
 #cmakedefine HAVE_RPMVERCMP
 #cmakedefine RPM46_FOUND
 #cmakedefine RPM47_FOUND
+#cmakedefine RPM418_FOUND
 
 #cmakedefine BZIP2_FOUND
 
diff --git a/src/OVAL/results/oval_cmp_evr_string.c 
b/src/OVAL/results/oval_cmp_evr_string.c
index 3bfc8ce5f..3ba0fa0cb 100644
--- a/src/OVAL/results/oval_cmp_evr_string.c
+++ b/src/OVAL/results/oval_cmp_evr_string.c
@@ -37,7 +37,12 @@
 #include "common/_error.h"
 
 #ifdef HAVE_RPMVERCMP
+#ifdef RPM418_FOUND
+#include 
+#include 
+#else
 #include 
+#endif
 #else
 #ifdef OS_WINDOWS
 #include 
-- 
2.35.3


commit openscap for openSUSE:Factory

2022-09-21 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2022-09-21 14:43:05

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.2083 (New)


Package is "openscap"

Wed Sep 21 14:43:05 2022 rev:79 rq:1005125 version:1.3.6

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2022-09-15 
23:01:07.229542354 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.2083/openscap.changes  
2022-09-21 14:44:05.778022216 +0200
@@ -1,0 +2,5 @@
+Wed Sep 21 07:41:07 UTC 2022 - Dirk M??ller 
+
+- require shared library in the same version or newer
+
+---



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.SOJFFJ/_old  2022-09-21 14:44:06.618024410 +0200
+++ /var/tmp/diff_new_pack.SOJFFJ/_new  2022-09-21 14:44:06.626024431 +0200
@@ -152,8 +152,8 @@
 Summary:Openscap utilities
 Group:  System/Monitoring
 Requires:   %{name} = %{version}-%{release}
-# FIXME: use proper Requires(pre/post/preun/...)
-PreReq: %fillup_prereq
+Requires:   libopenscap%{sover} >= %{version}-%{release}
+Requires(pre):  %fillup_prereq
 %systemd_requires
 
 %descriptionutils
@@ -163,6 +163,7 @@
 Summary:SCAP content
 Group:  System/Monitoring
 Requires:   %{name} = %{version}-%{release}
+Requires:   libopenscap%{sover} >= %{version}-%{release}
 
 %descriptioncontent
 SCAP content for Fedora delivered by Open-SCAP project.


commit openscap for openSUSE:Factory

2022-09-15 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2022-09-15 22:59:50

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.2083 (New)


Package is "openscap"

Thu Sep 15 22:59:50 2022 rev:78 rq:1003839 version:1.3.6

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2022-02-21 
17:48:42.259631607 +0100
+++ /work/SRC/openSUSE:Factory/.openscap.new.2083/openscap.changes  
2022-09-15 23:01:07.229542354 +0200
@@ -1,0 +2,5 @@
+Thu Sep 15 08:29:25 UTC 2022 - Marcus Meissner 
+
+- added Leap 15.4 and 15.5 dictionary entries. (bsc#1203408)
+
+---



Other differences:
--
++ openscap-opensuse-cpe.patch ++
--- /var/tmp/diff_new_pack.C5Z3Da/_old  2022-09-15 23:01:07.961544421 +0200
+++ /var/tmp/diff_new_pack.C5Z3Da/_new  2022-09-15 23:01:07.965544431 +0200
@@ -1,8 +1,8 @@
-Index: openscap-1.3.5/cpe/openscap-cpe-dict.xml
+Index: openscap-1.3.6/cpe/openscap-cpe-dict.xml
 ===
 openscap-1.3.5.orig/cpe/openscap-cpe-dict.xml
-+++ openscap-1.3.5/cpe/openscap-cpe-dict.xml
-@@ -53,4 +53,20 @@
+--- openscap-1.3.6.orig/cpe/openscap-cpe-dict.xml
 openscap-1.3.6/cpe/openscap-cpe-dict.xml
+@@ -53,4 +53,28 @@
  Fedora 35
  http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.fedora:def:35

@@ -18,16 +18,24 @@
 +openSUSE Leap 15.3
 +http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:153
 +  
++  
++openSUSE Leap 15.4
++http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:154
++  
++  
++openSUSE Leap 15.5
++http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:155
++  
 +  
 +openSUSE Tumbleweed
 +http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:
 +  
  
-Index: openscap-1.3.5/cpe/openscap-cpe-oval.xml
+Index: openscap-1.3.6/cpe/openscap-cpe-oval.xml
 ===
 openscap-1.3.5.orig/cpe/openscap-cpe-oval.xml
-+++ openscap-1.3.5/cpe/openscap-cpe-oval.xml
-@@ -690,6 +690,58 @@
+--- openscap-1.3.6.orig/cpe/openscap-cpe-oval.xml
 openscap-1.3.6/cpe/openscap-cpe-oval.xml
+@@ -690,6 +690,84 @@
  

  
@@ -70,6 +78,32 @@
 +
 +  
 +
++
++  
++openSUSE Leap 15.4
++
++openSUSE Leap 15.4
++
++
++The operating system installed on the 
system is openSUSE Leap 15.4
++  
++  
++
++  
++
++
++  
++openSUSE Leap 15.5
++
++openSUSE Leap 15.5
++
++
++The operating system installed on the 
system is openSUSE Leap 15.5
++  
++  
++
++  
++
 +
 +  
 +openSUSE Tumbleweed
@@ -86,7 +120,7 @@
  

  Wind River Linux
-@@ -1087,6 +1139,26 @@
+@@ -1087,6 +1165,36 @@


  
@@ -105,6 +139,16 @@
 +  
 +  
 +
++http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
++  
++  
++
++http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
++  
++  
++
 +http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
 +  
@@ -113,7 +157,7 @@
  http://oval.mitre.org/XMLSchema/oval-definitions-5#independent;>
-@@ -1415,6 +1487,19 @@
+@@ -1415,6 +1523,25 @@
  http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
^15.0$
  
@@ -126,6 +170,12 @@
 +

commit openscap for openSUSE:Factory

2022-02-21 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2022-02-21 17:46:42

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.1958 (New)


Package is "openscap"

Mon Feb 21 17:46:42 2022 rev:77 rq:956318 version:1.3.6

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2022-01-29 
20:59:23.279760768 +0100
+++ /work/SRC/openSUSE:Factory/.openscap.new.1958/openscap.changes  
2022-02-21 17:48:42.259631607 +0100
@@ -1,0 +2,7 @@
+Sat Feb 19 13:46:06 UTC 2022 - Bj??rn Lie 
+
+- Conditionally drop optional gconf2-devel BuildRequires for
+  openSUSE Tumbleweed and newer: gconf2 is being droppped from
+  openSUSE Tumbleweed, build without gconf2 support.
+
+---



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.IkrljY/_old  2022-02-21 17:48:42.935631807 +0100
+++ /var/tmp/diff_new_pack.IkrljY/_new  2022-02-21 17:48:42.939631809 +0100
@@ -50,7 +50,9 @@
 BuildRequires:  dbus-1-devel
 BuildRequires:  doxygen
 BuildRequires:  gcc-c++
+%if 0%{?suse_version} < 1550
 BuildRequires:  gconf2-devel
+%endif
 BuildRequires:  libacl-devel
 BuildRequires:  libattr-devel
 BuildRequires:  libblkid-devel


commit openscap for openSUSE:Factory

2022-01-29 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2022-01-29 20:59:21

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.1898 (New)


Package is "openscap"

Sat Jan 29 20:59:21 2022 rev:76 rq:949692 version:1.3.6

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2021-12-08 
00:00:31.943579252 +0100
+++ /work/SRC/openSUSE:Factory/.openscap.new.1898/openscap.changes  
2022-01-29 20:59:23.279760768 +0100
@@ -1,0 +2,29 @@
+Thu Jan 20 08:43:41 UTC 2022 - Robert Frohl 
+
+- openscap 1.3.6
+  * New features
+- Select and exclude groups of rules on the command line
+- The boot-time remediation service for systemd's Offline Update mode
+- Memory limit control using OSCAP_PROBE_MEMORY_USAGE_RATIO environment 
variable
+- Allow disablement of SHA-1 and MD5
+- Allow providing pre-downloaded components
+- Introduce OSBuild Blueprint fix type
+  * Maintenance, bug fix
+- Fix coverity issues
+- Patch the `segfault` in dpkginfo_fini()
+- Add an alternative source of hostname
+- Fail download on HTTP errors
+- Compile "environmentvariable_probe" on Windows
+- FreeBSD build and test fixes
+- Add offline mode for password probe
+- Initialize crypto API only once
+- Fix UBI 9 scan
+- oval/yamlfilecontent: Add 'null' values handling
+- Do not set Rpath
+- Do not split `XCCDF:requires` with multiple `idrefs`
+- Allow empty /proc in offline mode
+- oscap-remediate is shipped via /usr/bin
+  Added oscap-remediate.service.in.patch
+- spec-cleaner run
+
+---

Old:

  1.3.5.tar.gz

New:

  1.3.6.tar.gz
  oscap-remediate.service.in.patch



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.pgW7Nr/_old  2022-01-29 20:59:23.987756008 +0100
+++ /var/tmp/diff_new_pack.pgW7Nr/_new  2022-01-29 20:59:23.991755982 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openscap
 #
-# Copyright (c) 2021 SUSE LLC
+# Copyright (c) 2022 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,20 +16,20 @@
 #
 
 
+%define sover 25
+%define with_bindings 0
 #Compat macro for new _fillupdir macro introduced in Nov 2017
 %if ! %{defined _fillupdir}
-  %define _fillupdir /var/adm/fillup-templates
+  %define _fillupdir %{_localstatedir}/adm/fillup-templates
 %endif
-
-%define sover 25
-%define with_bindings 0
-
 Name:   openscap
-Version:1.3.5
+Version:1.3.6
 Release:0
+Summary:A Set of Libraries for Integration with SCAP
+License:LGPL-2.1-or-later
+Group:  Development/Tools/Other
+URL:https://www.open-scap.org/
 Source: https://github.com/OpenSCAP/openscap/archive/%{version}.tar.gz
-# temp snapshot to make it build with new RPM before 1.3.2
-#Source: openscap-%version.tar.bz2
 Source1:openscap-rpmlintrc
 Source2:sysconfig.oscap-scan
 # SUSE specific profile, based on yast2-security checks.
@@ -41,55 +41,55 @@
 Patch1: openscap-opensuse-cpe.patch
 Patch2: openscap-suse-cpe.patch
 Patch3: openscap-docker-add-suse.patch
-URL:https://www.open-scap.org/
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  asciidoc
-BuildRequires:  doxygen
-# Next few lines are needed for unit tests, they expect /etc/os-release to 
exist
-%if !0%{?is_opensuse} && 0%{?sle_version} < 13
-BuildRequires:  sles-release
-%else
-BuildRequires:  distribution-release
+%if 0%{?suse_version} != 1599
+Patch4: oscap-remediate.service.in.patch
 %endif
-BuildRequires:  libacl-devel
-BuildRequires:  libattr-devel
-BuildRequires:  libbz2-devel
-BuildRequires:  libcurl-devel
-BuildRequires:  libgcrypt-devel
-BuildRequires:  libxml2-devel
+BuildRequires:  asciidoc
 # Use package name cause of "have choice for perl(XML::Parser): brp-check-suse 
perl-XML-Parser"
 BuildRequires:  cmake
 BuildRequires:  dbus-1-devel
+BuildRequires:  doxygen
 BuildRequires:  gcc-c++
+BuildRequires:  gconf2-devel
+BuildRequires:  libacl-devel
+BuildRequires:  libattr-devel
 BuildRequires:  libblkid-devel
+BuildRequires:  libbz2-devel
 BuildRequires:  libcap-devel
+BuildRequires:  libcurl-devel
+BuildRequires:  libgcrypt-devel
 BuildRequires:  libselinux-devel
 BuildRequires:  libtool
+BuildRequires:  libxml2-devel
 BuildRequires:  libxslt-devel
+BuildRequires:  libyaml-devel
 BuildRequires:  lua
 BuildRequires:  openldap2-devel
 BuildRequires:  pcre-devel
 

commit openscap for openSUSE:Factory

2021-12-07 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2021-12-08 00:00:03

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.31177 (New)


Package is "openscap"

Wed Dec  8 00:00:03 2021 rev:75 rq:936259 version:1.3.5

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2021-10-11 
15:31:48.454863276 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.31177/openscap.changes 
2021-12-08 00:00:31.943579252 +0100
@@ -1,0 +2,6 @@
+Tue Dec  7 10:58:50 UTC 2021 - Marcus Meissner 
+
+- openscap-docker-add-suse.patch: add SLES support oscap-docker
+  (bsc#1179314)
+
+---

New:

  openscap-docker-add-suse.patch



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.kuJK5B/_old  2021-12-08 00:00:32.615576953 +0100
+++ /var/tmp/diff_new_pack.kuJK5B/_new  2021-12-08 00:00:32.619576939 +0100
@@ -40,6 +40,7 @@
 Source6:oscap-scan.sh
 Patch1: openscap-opensuse-cpe.patch
 Patch2: openscap-suse-cpe.patch
+Patch3: openscap-docker-add-suse.patch
 URL:https://www.open-scap.org/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  asciidoc
@@ -177,6 +178,7 @@
 %setup -q
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 
 %build
 %if 0%{?with_bindings}

++ openscap-docker-add-suse.patch ++
>From 9a434c4e613224b25b4dc56e38de32eb4cbdcd0c Mon Sep 17 00:00:00 2001
From: Marcus Meissner 
Date: Tue, 7 Dec 2021 11:57:21 +0100
Subject: [PATCH] added suse support

---
 utils/oscap_docker_python/get_cve_input.py| 20 +
 .../oscap_docker_common.py| 30 ++-
 2 files changed, 44 insertions(+), 6 deletions(-)

Index: openscap-1.3.5/utils/oscap_docker_python/get_cve_input.py
===
--- openscap-1.3.5.orig/utils/oscap_docker_python/get_cve_input.py
+++ openscap-1.3.5/utils/oscap_docker_python/get_cve_input.py
@@ -31,9 +31,12 @@ class getInputCVE(object):
 
 hdr = {'User-agent': 'Mozilla/5.0'}
 hdr2 = [('User-agent', 'Mozilla/5.0')]
-url = "https://www.redhat.com/security/data/oval/;
-dist_cve_name = "com.redhat.rhsa-RHEL{0}.xml.bz2"
-dists = [5, 6, 7]
+rhel_url = "https://www.redhat.com/security/data/oval/;
+rhel_dist_cve_name = "com.redhat.rhsa-RHEL{0}.xml.bz2"
+rhel_dists = [5, 6, 7]
+suse_url = "https://ftp.suse.com/pub/projects/security/oval/;
+suse_dist_cve_name = "suse.linux.enterprise.{0}.xml"
+suse_dists = [12, 15]
 remote_pattern = '%a, %d %b %Y %H:%M:%S %Z'
 
 def __init__(self, fs_dest, DEBUG=False):
@@ -46,10 +49,18 @@ class getInputCVE(object):
 Given a distribution number (i.e. 7), it will fetch the
 distribution specific data file if upstream has a newer
 input file.  Returns the path of file.
+We just hack that SUSE has versions above 10 to mean SUSE
 '''
-cve_file = self.dist_cve_name.format(dist)
+if dist == "12" or dist == "15":
+cve_file = self.suse_dist_cve_name.format(dist)
+dist_url = urllib.parse.urljoin(self.suse_url, cve_file)
+else:
+cve_file = self.rhel_dist_cve_name.format(dist)
+dist_url = urllib.parse.urljoin(self.rhel_url, cve_file)
+
+# stderr.write("URL {0} cve_file {1}\n".format(dist_url,cve_file))
 dest_file = join(self.dest, cve_file)
-dist_url = urllib.parse.urljoin(self.url, cve_file)
+
 if self._is_cache_same(dest_file, dist_url):
 return dest_file
 
Index: openscap-1.3.5/utils/oscap_docker_python/oscap_docker_common.py
===
--- openscap-1.3.5.orig/utils/oscap_docker_python/oscap_docker_common.py
+++ openscap-1.3.5/utils/oscap_docker_python/oscap_docker_common.py
@@ -55,7 +55,7 @@ def get_dist(mountpoint, oscap_binary, l
 
 '''
 Test the chroot and determine what RHEL dist it is; returns
-an integer representing the dist
+an integer representing the dist (5 - 8 for RHEL, 12 and 15 for SLES)
 '''
 
 cpe_dict = '/usr/share/openscap/cpe/openscap-cpe-oval.xml'
@@ -77,3 +77,32 @@ def get_dist(mountpoint, oscap_binary, l
 if "{0}{1}: true".format(CPE_RHEL, dist) in result.stdout:
 print("This system seems based on RHEL{0}.".format(dist))
 return dist
+
+CPE_SLES = 'oval:org.open-scap.cpe.sles:def:'
+DISTS = ["12", "15"]
+
+'''
+Test the chroot and determine what SUSE dist it is; returns
+an integer 

commit openscap for openSUSE:Factory

2021-10-11 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2021-10-11 15:31:01

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.2443 (New)


Package is "openscap"

Mon Oct 11 15:31:01 2021 rev:74 rq:924193 version:1.3.5

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2021-08-23 
10:09:21.868162812 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.2443/openscap.changes  
2021-10-11 15:31:48.454863276 +0200
@@ -1,0 +2,5 @@
+Mon Oct  4 15:33:23 UTC 2021 - Marcus Meissner 
+
+- ship python3 docker module always
+
+---



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.2YWGkh/_old  2021-10-11 15:31:49.138864373 +0200
+++ /var/tmp/diff_new_pack.2YWGkh/_new  2021-10-11 15:31:49.142864379 +0200
@@ -266,11 +266,7 @@
 
 %files docker
 %defattr(-, root, root)
-%if 0%{?suse_version} >= 1500
 %{python3_sitelib}/oscap_docker_python
-%else
-%{python_sitelib}/oscap_docker_python
-%endif
 %{_bindir}/oscap-docker
 
 %if 0%{?with_bindings}


commit openscap for openSUSE:Factory

2021-08-23 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2021-08-23 10:08:13

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.1899 (New)


Package is "openscap"

Mon Aug 23 10:08:13 2021 rev:73 rq:913461 version:1.3.5

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2021-07-14 
23:59:23.705334728 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.1899/openscap.changes  
2021-08-23 10:09:21.868162812 +0200
@@ -1,0 +2,6 @@
+Thu Aug 19 04:51:24 UTC 2021 - Steve Kowalik 
+
+- Since upstream has moved to Python 3, switch the BuildRequires from
+  python-devel to python3-devel.
+
+---



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.JojEFj/_old  2021-08-23 10:09:22.488162089 +0200
+++ /var/tmp/diff_new_pack.JojEFj/_new  2021-08-23 10:09:22.492162084 +0200
@@ -73,7 +73,7 @@
 BuildRequires:  pkg-config
 BuildRequires:  procps
 BuildRequires:  procps-devel
-BuildRequires:  python-devel
+BuildRequires:  python3-devel
 BuildRequires:  rpm-devel
 BuildRequires:  sendmail
 BuildRequires:  swig


commit openscap for openSUSE:Factory

2021-07-14 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2021-07-14 23:58:57

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.2625 (New)


Package is "openscap"

Wed Jul 14 23:58:57 2021 rev:72 rq:906323 version:1.3.5

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2021-06-23 
17:38:58.672533073 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.2625/openscap.changes  
2021-07-14 23:59:23.705334728 +0200
@@ -1,0 +2,5 @@
+Wed Jul 14 13:58:45 UTC 2021 - Robert Frohl 
+
+- Add definition for tumbleweed to openscap-opensuse-cpe.patch (boo#1186735)
+
+---



Other differences:
--
++ openscap-opensuse-cpe.patch ++
--- /var/tmp/diff_new_pack.Kg4rsA/_old  2021-07-14 23:59:24.377329809 +0200
+++ /var/tmp/diff_new_pack.Kg4rsA/_new  2021-07-14 23:59:24.377329809 +0200
@@ -2,7 +2,7 @@
 ===
 --- openscap-1.3.5.orig/cpe/openscap-cpe-dict.xml
 +++ openscap-1.3.5/cpe/openscap-cpe-dict.xml
-@@ -53,4 +53,16 @@
+@@ -53,4 +53,20 @@
  Fedora 35
  http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.fedora:def:35

@@ -18,12 +18,16 @@
 +openSUSE Leap 15.3
 +http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:153
 +  
++  
++openSUSE Tumbleweed
++http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:
++  
  
 Index: openscap-1.3.5/cpe/openscap-cpe-oval.xml
 ===
 --- openscap-1.3.5.orig/cpe/openscap-cpe-oval.xml
 +++ openscap-1.3.5/cpe/openscap-cpe-oval.xml
-@@ -690,6 +690,45 @@
+@@ -690,6 +690,58 @@
  

  
@@ -66,10 +70,23 @@
 +
 +  
 +
++
++  
++openSUSE Tumbleweed
++
++openSUSE Tumbleweed
++
++
++The operating system installed on the 
system is openSUSE Tumbleweed
++  
++  
++
++  
++
  

  Wind River Linux
-@@ -1087,6 +1126,21 @@
+@@ -1087,6 +1139,26 @@


  
@@ -88,10 +105,15 @@
 +  
 +  
 +
++http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
++  
++  
++
  http://oval.mitre.org/XMLSchema/oval-definitions-5#independent;>
-@@ -1415,6 +1469,15 @@
+@@ -1415,6 +1487,19 @@
  http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
^15.0$
  
@@ -104,6 +126,10 @@
 +http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
 +  ^15.3$
 +
++http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
++  
++  ^\d{8}$
++
  openSUSE Leap 15.3
- http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:153
+@@ -69,4 +69,20 @@
+ openSUSE Tumbleweed
+ http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:

 +  
 +SUSE Linux Enterprise Server 12
@@ -27,8 +27,8 @@
 ===
 --- openscap-1.3.5.orig/cpe/openscap-cpe-oval.xml
 +++ openscap-1.3.5/cpe/openscap-cpe-oval.xml
-@@ -729,6 +729,32 @@
- 
+@@ -742,6 +742,32 @@
+ 

  
 +
@@ -60,7 +60,7 @@
  

  Wind River Linux
-@@ -1071,6 +1097,11 @@
+@@ -1084,6 +1110,11 @@


  
@@ -72,7 +72,7 @@
  http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>

-@@ -1086,6 +1117,11 @@
+@@ -1099,6 +1130,11 @@


  
@@ -84,7 +84,7 @@
  

commit openscap for openSUSE:Factory

2021-06-23 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openscap for openSUSE:Factory 
checked in at 2021-06-23 17:38:39

Comparing /work/SRC/openSUSE:Factory/openscap (Old)
 and  /work/SRC/openSUSE:Factory/.openscap.new.2625 (New)


Package is "openscap"

Wed Jun 23 17:38:39 2021 rev:71 rq:901561 version:1.3.5

Changes:

--- /work/SRC/openSUSE:Factory/openscap/openscap.changes2021-05-20 
19:26:16.489643632 +0200
+++ /work/SRC/openSUSE:Factory/.openscap.new.2625/openscap.changes  
2021-06-23 17:38:58.672533073 +0200
@@ -1,0 +2,7 @@
+Wed Jun  2 15:11:14 UTC 2021 - Robert Frohl 
+
+- add old patches - slightly renamed; cpe are needed (boo#1186735)
+  * openscap-opensuse-cpe.patch
+  * openscap-suse-cpe.patch
+  
+---

New:

  openscap-opensuse-cpe.patch
  openscap-suse-cpe.patch



Other differences:
--
++ openscap.spec ++
--- /var/tmp/diff_new_pack.jmE74Y/_old  2021-06-23 17:38:59.396534069 +0200
+++ /var/tmp/diff_new_pack.jmE74Y/_new  2021-06-23 17:38:59.400534075 +0200
@@ -38,6 +38,8 @@
 Source4:scap-yast2sec-oval.xml
 Source5:oscap-scan.service
 Source6:oscap-scan.sh
+Patch1: openscap-opensuse-cpe.patch
+Patch2: openscap-suse-cpe.patch
 URL:https://www.open-scap.org/
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  asciidoc
@@ -173,6 +175,8 @@
 
 %prep
 %setup -q
+%patch1 -p1
+%patch2 -p1
 
 %build
 %if 0%{?with_bindings}

++ openscap-opensuse-cpe.patch ++
Index: openscap-1.3.5/cpe/openscap-cpe-dict.xml
===
--- openscap-1.3.5.orig/cpe/openscap-cpe-dict.xml
+++ openscap-1.3.5/cpe/openscap-cpe-dict.xml
@@ -53,4 +53,16 @@
 Fedora 35
 http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.fedora:def:35
   
+  
+openSUSE Leap 15.1
+http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:151
+  
+  
+openSUSE Leap 15.2
+http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:152
+  
+  
+openSUSE Leap 15.3
+http://oval.mitre.org/XMLSchema/oval-definitions-5; 
href="openscap-cpe-oval.xml">oval:org.open-scap.cpe.opensuse:def:153
+  
 
Index: openscap-1.3.5/cpe/openscap-cpe-oval.xml
===
--- openscap-1.3.5.orig/cpe/openscap-cpe-oval.xml
+++ openscap-1.3.5/cpe/openscap-cpe-oval.xml
@@ -690,6 +690,45 @@
 
   
 
+
+  
+openSUSE Leap 15.1
+
+openSUSE Leap 15.1
+
+
+The operating system installed on the 
system is openSUSE Leap 15.1
+  
+  
+
+  
+
+
+  
+openSUSE Leap 15.2
+
+openSUSE Leap 15.2
+
+
+The operating system installed on the 
system is openSUSE Leap 15.2
+  
+  
+
+  
+
+
+  
+openSUSE Leap 15.3
+
+openSUSE Leap 15.3
+
+
+The operating system installed on the 
system is openSUSE Leap 15.3
+  
+  
+
+  
+
 
   
 Wind River Linux
@@ -1087,6 +1126,21 @@
   
   
 
+http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
+  
+  
+
+http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
+  
+  
+
+http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
+  
+  
+
 http://oval.mitre.org/XMLSchema/oval-definitions-5#independent;>
@@ -1415,6 +1469,15 @@
 http://oval.mitre.org/XMLSchema/oval-definitions-5#linux;>
   ^15.0$