20995313 Update to OpenSCAP 1.2.3 to pickup important bug fixes
authorJacob Varughese <jacob.varughese@oracle.com>
Thu, 07 May 2015 13:00:49 -0700
changeset 4262 a41cef0f4f68
parent 4261 5631096debec
child 4263 078df530ebdb
20995313 Update to OpenSCAP 1.2.3 to pickup important bug fixes
components/openscap/Makefile
components/openscap/openscap.p5m
components/openscap/patches/file.c.patch
components/openscap/patches/oval_variable_fix.patch
components/openscap/patches/sce_engine.c.patch
components/openscap/patches/xccdf-fixtext.patch
--- a/components/openscap/Makefile	Mon May 04 10:48:46 2015 -0700
+++ b/components/openscap/Makefile	Thu May 07 13:00:49 2015 -0700
@@ -27,16 +27,16 @@
 include ../../make-rules/shared-macros.mk
 
 COMPONENT_NAME=		openscap
-COMPONENT_VERSION=	1.2.1
+COMPONENT_VERSION=	1.2.3
 COMPONENT_PROJECT_URL=  http://www.open-scap.org
 COMPONENT_DOWNLOAD_URL= https://fedorahosted.org/releases/o/p/openscap
 COMPONENT_SRC=          $(COMPONENT_NAME)-$(COMPONENT_VERSION)
 COMPONENT_ARCHIVE=      $(COMPONENT_SRC).tar.gz
-COMPONENT_ARCHIVE_HASH= sha256:6f7fdc579c4c27554cc3ec99a4f16381b719faa8c9b3ea09575d872a2c46eedb
+COMPONENT_ARCHIVE_HASH= sha256:c15d587e5cdfcef1316536e6ed8ad66fea3e083ac3d3b723b7e54208f63787c7
 COMPONENT_ARCHIVE_URL=  $(COMPONENT_DOWNLOAD_URL)/$(COMPONENT_ARCHIVE)
 COMPONENT_BUGDB=        utility/openscap
 
-TPNO =			21175
+TPNO =			22513	
 
 CFLAGS+=		-std=c99
 CFLAGS+=		-DNDEBUG
--- a/components/openscap/openscap.p5m	Mon May 04 10:48:46 2015 -0700
+++ b/components/openscap/openscap.p5m	Thu May 07 13:00:49 2015 -0700
@@ -70,12 +70,12 @@
 file path=usr/include/openscap/xccdf_benchmark.h
 file path=usr/include/openscap/xccdf_policy.h
 file path=usr/include/openscap/xccdf_session.h
-link path=usr/lib/$(MACH64)/libopenscap.so target=libopenscap.so.8.4.1
-link path=usr/lib/$(MACH64)/libopenscap.so.8 target=libopenscap.so.8.4.1
-file path=usr/lib/$(MACH64)/libopenscap.so.8.4.1
-link path=usr/lib/$(MACH64)/libopenscap_sce.so target=libopenscap_sce.so.8.4.1
-link path=usr/lib/$(MACH64)/libopenscap_sce.so.8 target=libopenscap_sce.so.8.4.1
-file path=usr/lib/$(MACH64)/libopenscap_sce.so.8.4.1
+link path=usr/lib/$(MACH64)/libopenscap.so target=libopenscap.so.8.4.3
+link path=usr/lib/$(MACH64)/libopenscap.so.8 target=libopenscap.so.8.4.3
+file path=usr/lib/$(MACH64)/libopenscap.so.8.4.3
+link path=usr/lib/$(MACH64)/libopenscap_sce.so target=libopenscap_sce.so.8.4.3
+link path=usr/lib/$(MACH64)/libopenscap_sce.so.8 target=libopenscap_sce.so.8.4.3
+file path=usr/lib/$(MACH64)/libopenscap_sce.so.8.4.3
 file path=usr/lib/$(MACH64)/openscap/probe_dnscache
 file path=usr/lib/$(MACH64)/openscap/probe_environmentvariable
 file path=usr/lib/$(MACH64)/openscap/probe_environmentvariable58
@@ -102,12 +102,12 @@
 file path=usr/lib/$(MACH64)/openscap/probe_variable
 file path=usr/lib/$(MACH64)/openscap/probe_xinetd
 file path=usr/lib/$(MACH64)/openscap/probe_xmlfilecontent
-link path=usr/lib/libopenscap.so target=libopenscap.so.8.4.1
-link path=usr/lib/libopenscap.so.8 target=libopenscap.so.8.4.1
-file path=usr/lib/libopenscap.so.8.4.1
-link path=usr/lib/libopenscap_sce.so target=libopenscap_sce.so.8.4.1
-link path=usr/lib/libopenscap_sce.so.8 target=libopenscap_sce.so.8.4.1
-file path=usr/lib/libopenscap_sce.so.8.4.1
+link path=usr/lib/libopenscap.so target=libopenscap.so.8.4.3
+link path=usr/lib/libopenscap.so target=libopenscap.so.8.4.3
+link path=usr/lib/libopenscap.so.8 target=libopenscap.so.8.4.3
+link path=usr/lib/libopenscap.so.8 target=libopenscap.so.8.4.3
+file path=usr/lib/libopenscap.so.8.4.3
+file path=usr/lib/libopenscap_sce.so.8.4.3
 file path=usr/lib/pkgconfig/libopenscap.pc
 file path=usr/share/docs/openscap/html/MurmurHash3_8h_source.html
 file path=usr/share/docs/openscap/html/OVAL_2probes_2SEAP_2generic_2bfind_8h_source.html
@@ -140,6 +140,8 @@
 file path=usr/share/docs/openscap/html/alloc_8h.html
 file path=usr/share/docs/openscap/html/alloc_8h_source.html
 file path=usr/share/docs/openscap/html/annotated.html
+file path=usr/share/docs/openscap/html/arrowdown.png
+file path=usr/share/docs/openscap/html/arrowright.png
 file path=usr/share/docs/openscap/html/assume_8h_source.html
 file path=usr/share/docs/openscap/html/bc_s.png
 file path=usr/share/docs/openscap/html/bdwn.png
@@ -228,6 +230,7 @@
 file path=usr/share/docs/openscap/html/dir_e59844bb90898a84583aad04688e689a.html
 file path=usr/share/docs/openscap/html/dir_f2a93cdd3aad33ca5b82af4e93bb682f.html
 file path=usr/share/docs/openscap/html/dir_fdedb0aba14d44ce9d99bc100e026e6a.html
+file path=usr/share/docs/openscap/html/doc.png
 file path=usr/share/docs/openscap/html/doc__type__priv_8h_source.html
 file path=usr/share/docs/openscap/html/doxygen.css
 file path=usr/share/docs/openscap/html/doxygen.png
@@ -254,26 +257,12 @@
 file path=usr/share/docs/openscap/html/findfile_8h.html
 file path=usr/share/docs/openscap/html/findfile_8h_source.html
 file path=usr/share/docs/openscap/html/fini_8c.html
+file path=usr/share/docs/openscap/html/folderclosed.png
+file path=usr/share/docs/openscap/html/folderopen.png
 file path=usr/share/docs/openscap/html/fsdev_8c.html
 file path=usr/share/docs/openscap/html/fsdev_8h.html
 file path=usr/share/docs/openscap/html/fsdev_8h_source.html
 file path=usr/share/docs/openscap/html/fts__sun_8h_source.html
-file path=usr/share/docs/openscap/html/ftv2blank.png
-file path=usr/share/docs/openscap/html/ftv2cl.png
-file path=usr/share/docs/openscap/html/ftv2doc.png
-file path=usr/share/docs/openscap/html/ftv2folderclosed.png
-file path=usr/share/docs/openscap/html/ftv2folderopen.png
-file path=usr/share/docs/openscap/html/ftv2lastnode.png
-file path=usr/share/docs/openscap/html/ftv2link.png
-file path=usr/share/docs/openscap/html/ftv2mlastnode.png
-file path=usr/share/docs/openscap/html/ftv2mnode.png
-file path=usr/share/docs/openscap/html/ftv2mo.png
-file path=usr/share/docs/openscap/html/ftv2node.png
-file path=usr/share/docs/openscap/html/ftv2ns.png
-file path=usr/share/docs/openscap/html/ftv2plastnode.png
-file path=usr/share/docs/openscap/html/ftv2pnode.png
-file path=usr/share/docs/openscap/html/ftv2splitbar.png
-file path=usr/share/docs/openscap/html/ftv2vertline.png
 file path=usr/share/docs/openscap/html/functions.html
 file path=usr/share/docs/openscap/html/functions_b.html
 file path=usr/share/docs/openscap/html/functions_c.html
@@ -350,9 +339,7 @@
 file path=usr/share/docs/openscap/html/group__CVSS.html
 file path=usr/share/docs/openscap/html/group__Check.html
 file path=usr/share/docs/openscap/html/group__DS.html
-file path=usr/share/docs/openscap/html/group__Debug.html
 file path=usr/share/docs/openscap/html/group__ERRORS.html
-file path=usr/share/docs/openscap/html/group__ITER.html
 file path=usr/share/docs/openscap/html/group__Memory.html
 file path=usr/share/docs/openscap/html/group__OVAL.html
 file path=usr/share/docs/openscap/html/group__OVALADT.html
@@ -369,7 +356,6 @@
 file path=usr/share/docs/openscap/html/group__PROBEOVALSEXP.html
 file path=usr/share/docs/openscap/html/group__PROBES.html
 file path=usr/share/docs/openscap/html/group__PROBESESSION.html
-file path=usr/share/docs/openscap/html/group__Reporters.html
 file path=usr/share/docs/openscap/html/group__SEXPRESSIONS.html
 file path=usr/share/docs/openscap/html/group__STRINGS.html
 file path=usr/share/docs/openscap/html/group__Session.html
@@ -410,6 +396,7 @@
 file path=usr/share/docs/openscap/html/oscap__reference_8h_source.html
 file path=usr/share/docs/openscap/html/oscap__source_8h_source.html
 file path=usr/share/docs/openscap/html/oscap__source__priv_8h_source.html
+file path=usr/share/docs/openscap/html/oscap__string_8h_source.html
 file path=usr/share/docs/openscap/html/oscap__text_8h.html
 file path=usr/share/docs/openscap/html/oscap__text_8h_source.html
 file path=usr/share/docs/openscap/html/oscapxml_8h_source.html
@@ -451,6 +438,8 @@
 file path=usr/share/docs/openscap/html/oval__filter_8c.html
 file path=usr/share/docs/openscap/html/oval__fts_8h_source.html
 file path=usr/share/docs/openscap/html/oval__generator_8c.html
+file path=usr/share/docs/openscap/html/oval__glob__to__regex_8c.html
+file path=usr/share/docs/openscap/html/oval__glob__to__regex_8h_source.html
 file path=usr/share/docs/openscap/html/oval__message_8c.html
 file path=usr/share/docs/openscap/html/oval__objectContent_8c.html
 file path=usr/share/docs/openscap/html/oval__object_8c.html
@@ -584,6 +573,7 @@
 file path=usr/share/docs/openscap/html/sm__alloc_8h_source.html
 file path=usr/share/docs/openscap/html/smf_8c.html
 file path=usr/share/docs/openscap/html/spb_8h_source.html
+file path=usr/share/docs/openscap/html/splitbar.png
 file path=usr/share/docs/openscap/html/sql57_8c.html
 file path=usr/share/docs/openscap/html/sql_8c.html
 file path=usr/share/docs/openscap/html/strbuf_8h_source.html
@@ -721,6 +711,7 @@
 file path=usr/share/docs/openscap/html/structoscap__reference.html
 file path=usr/share/docs/openscap/html/structoscap__schema__table__entry.html
 file path=usr/share/docs/openscap/html/structoscap__source.html
+file path=usr/share/docs/openscap/html/structoscap__string.html
 file path=usr/share/docs/openscap/html/structoscap__string__iterator.html
 file path=usr/share/docs/openscap/html/structoscap__string__map.html
 file path=usr/share/docs/openscap/html/structoscap__stringlist.html
@@ -740,6 +731,7 @@
 file path=usr/share/docs/openscap/html/structoval__component__ARITHMETIC.html
 file path=usr/share/docs/openscap/html/structoval__component__BEGEND.html
 file path=usr/share/docs/openscap/html/structoval__component__FUNCTION.html
+file path=usr/share/docs/openscap/html/structoval__component__GLOB.html
 file path=usr/share/docs/openscap/html/structoval__component__LITERAL.html
 file path=usr/share/docs/openscap/html/structoval__component__OBJECTREF.html
 file path=usr/share/docs/openscap/html/structoval__component__REGEX__CAPTURE.html
@@ -1173,10 +1165,15 @@
 file path=usr/share/openscap/schemas/oval/5.11/netconf-system-characteristics-schema.xsd
 file path=usr/share/openscap/schemas/oval/5.11/oval-common-schema.xsd
 file path=usr/share/openscap/schemas/oval/5.11/oval-definitions-schema.xsd
+file path=usr/share/openscap/schemas/oval/5.11/oval-definitions-schematron.xsl
 file path=usr/share/openscap/schemas/oval/5.11/oval-directives-schema.xsd
+file path=usr/share/openscap/schemas/oval/5.11/oval-directives-schematron.xsl
 file path=usr/share/openscap/schemas/oval/5.11/oval-results-schema.xsd
+file path=usr/share/openscap/schemas/oval/5.11/oval-results-schematron.xsl
+file path=usr/share/openscap/schemas/oval/5.11/oval-system-characteristic-schematron.xsl
 file path=usr/share/openscap/schemas/oval/5.11/oval-system-characteristics-schema.xsd
 file path=usr/share/openscap/schemas/oval/5.11/oval-variables-schema.xsd
+file path=usr/share/openscap/schemas/oval/5.11/oval-variables-schematron.xsl
 file path=usr/share/openscap/schemas/oval/5.11/pixos-definitions-schema.xsd
 file path=usr/share/openscap/schemas/oval/5.11/pixos-system-characteristics-schema.xsd
 file path=usr/share/openscap/schemas/oval/5.11/sharepoint-definitions-schema.xsd
--- a/components/openscap/patches/file.c.patch	Mon May 04 10:48:46 2015 -0700
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,16 +0,0 @@
-This patch is required to fix file probe to support the has_extended_acl
-attribute in OVAL.
-This patch has not been contributed to upstream, but is planned to be
-completed by 2015-Jan-31.
- 
---- openscap-1.1.1/src/OVAL/probes/unix/file.c~1~	2014-10-27 12:41:33.138555312 -0700
-+++ openscap-1.1.1/src/OVAL/probes/unix/file.c	2014-10-27 12:40:05.815261373 -0700
-@@ -261,7 +261,7 @@
- 	}
- 	return (has_acl == 1) ? gr_true : gr_false;
- #elif defined(OS_SOLARIS)
--	return acl_trivial(st_path) ? gr_true : gr_false;
-+	return acl_trivial(path) ? gr_true : gr_false;
- #else
- 	return NULL;
- #endif
--- a/components/openscap/patches/oval_variable_fix.patch	Mon May 04 10:48:46 2015 -0700
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,24 +0,0 @@
-This patch fixes the issue when variables are used in XCCDF
-and the selector value is outside the specified list of values
-for the variable, prevents oscap from dumping core.
-This patch does not need to be contributed upstream, as it is 
-from the upstream community.
-This patch is based on https://github.com/OpenSCAP/openscap/commit/dd94c23cfafbd1ad0d316ccf4fa9489af4c68c74
-This patch will not be needed once we upgrade to 1.2.2 or higher.
---- openscap-1.2.1/src/XCCDF_POLICY/xccdf_policy.c.~1~	2015-03-13 10:26:12.158240726 -0700
-+++ openscap-1.2.1/src/XCCDF_POLICY/xccdf_policy.c	2015-03-13 10:28:36.287476734 -0700
-@@ -2166,7 +2166,13 @@
- 	}
- 
- 	struct xccdf_value_instance *instance = xccdf_value_get_instance_by_selector((struct xccdf_value *) item, selector);
--	return xccdf_value_instance_get_value(instance);
-+	if (instance == NULL) {
-+	    oscap_seterr(OSCAP_EFAMILY_XCCDF, "Invalid selector '%s' for xccdf:value/@id='%s'. Using null value instead.",
-+	                    selector, xccdf_value_get_id((struct xccdf_value *) item));
-+		return NULL;
-+	} else {
-+		return xccdf_value_instance_get_value(instance);
-+	}
- }
- 
- static int xccdf_policy_get_refine_value_oper(struct xccdf_policy * policy, struct xccdf_item * item)
--- a/components/openscap/patches/sce_engine.c.patch	Mon May 04 10:48:46 2015 -0700
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,15 +0,0 @@
-This patch fix is required to port this file to solaris.
-This patch has not been submitted upstream, but is intended to by
-2015-Jan-31.
---- openscap-1.1.1/src/SCE/sce_engine.c.~1~	2014-10-27 14:47:43.904868342 -0700
-+++ openscap-1.1.1/src/SCE/sce_engine.c	2014-10-27 14:49:29.343125585 -0700
-@@ -45,7 +45,9 @@
- #include <assert.h>
- #include <fcntl.h>
- #include <sys/types.h>
-+#if defined(__linux__)
- #include <sys/prctl.h>
-+#endif
- #include <limits.h>
- #include <unistd.h>
- 
--- a/components/openscap/patches/xccdf-fixtext.patch	Mon May 04 10:48:46 2015 -0700
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,73 +0,0 @@
-This patch fixes the issue where fixtext sections were not being shown
-in the report and guide.
-This fix is based on the upstream community fix.
-https://github.com/OpenSCAP/openscap/commit/21e64eed9530cdabbdaa46d6ca9e61c0b30d200a
-https://github.com/OpenSCAP/openscap/commit/93261aeef2a38e69030de1c4cc7a26759b4a1c7b
-
---- openscap-1.2.1/xsl/xccdf-guide-impl.xsl.~1~	2015-04-16 08:17:04.104985115 -0700
-+++ openscap-1.2.1/xsl/xccdf-guide-impl.xsl	2015-04-16 08:18:22.179921665 -0700
-@@ -230,16 +230,25 @@
-                 <xsl:call-template name="item-idents-refs">
-                     <xsl:with-param name="item" select="$item"/>
-                 </xsl:call-template>
-+                <xsl:for-each select="$item/cdf:fixtext">
-+                    <span class="label label-success">Remediation description:</span>
-+                    <div class="panel panel-default"><div class="panel-body">
-+                        <xsl:apply-templates mode="sub-testresult" select=".">
-+                            <xsl:with-param name="benchmark" select="$item/ancestor::cdf:Benchmark"/>
-+                            <xsl:with-param name="profile" select="$profile"/>
-+                        </xsl:apply-templates>
-+			</div></div>
-+                </xsl:for-each>
- 
--                <xsl:if test="$item/cdf:fix">
-+                <xsl:for-each select="$item/cdf:fix">
-                     <span class="label label-success">Remediation script:</span>
-                     <pre><code>
--                        <xsl:apply-templates mode="sub-testresult" select="$item/cdf:fix">
-+                        <xsl:apply-templates mode="sub-testresult" select=".">
-                             <xsl:with-param name="benchmark" select="$item/ancestor::cdf:Benchmark"/>
-                             <xsl:with-param name="profile" select="$profile"/>
-                         </xsl:apply-templates>
-                     </code></pre>
--                </xsl:if>
-+                </xsl:for-each>
-             </td>
-         </tr>
-     </xsl:if>
---- openscap-1.2.1/xsl/xccdf-report-impl.xsl.~2~	2015-04-16 08:50:56.877364049 -0700
-+++ openscap-1.2.1/xsl/xccdf-report-impl.xsl	2015-04-16 08:51:17.871879194 -0700
-@@ -680,18 +680,30 @@
-                                 <xsl:copy-of select="$check_system_details_ret"/>
-                             </div></td></tr>
-                         </xsl:if>
--                        <xsl:if test="$item/cdf:fix">
-+			<xsl:for-each select="$item/cdf:fixtext">
-+                            <tr><td colspan="2"><div class="remediation-description">
-+			    <span class="label label-success">Remediation description:</span>
-+			    <div class="panel panel-default"><div class="panel-body">
-+				<xsl:apply-templates mode="sub-testresult" select=".">
-+				   <xsl:with-param name="testresult" select="$testresult"/>
-+				    <xsl:with-param name="benchmark" select="$item/ancestor::cdf:Benchmark"/>
-+				    <xsl:with-param name="profile" select="$profile"/>
-+				</xsl:apply-templates>
-+				</div></div>
-+				</div></td></tr>
-+			</xsl:for-each>
-+                        <xsl:for-each select="$item/cdf:fix">
-                             <tr><td colspan="2"><div class="remediation">
-                                 <span class="label label-success">Remediation script:</span>
-                                 <pre><code>
--                                    <xsl:apply-templates mode="sub-testresult" select="$item/cdf:fix">
-+                                    <xsl:apply-templates mode="sub-testresult" select=".">
-                                         <xsl:with-param name="testresult" select="$testresult"/>
-                                         <xsl:with-param name="benchmark" select="$item/ancestor::cdf:Benchmark"/>
-                                         <xsl:with-param name="profile" select="$profile"/>
-                                     </xsl:apply-templates>
-                                 </code></pre>
-                             </div></td></tr>
--                        </xsl:if>
-+                        </xsl:for-each>
-                     </xsl:if>
-                 </tbody>
-             </table>