[PATCH] refactoring of Makefile, installation procedure

Jeffrey Blank blank at eclipse.ncsc.mil
Thu Jul 5 14:19:14 UTC 2012


Signed-off-by: Jeffrey Blank <blank at eclipse.ncsc.mil>
---
 .gitignore                                         |    1 +
 Makefile                                           |   60 +++++++++++++
 rhel6/src/.gitignore                               |    5 +-
 rhel6/src/Makefile                                 |   90 ++-----------------
 rhel6/src/dist/README                              |   69 +++++++++++++++
 rhel6/src/input/dist_template/README               |   69 ---------------
 .../src/input/dist_template/STIG-draft/.gitignore  |    1 -
 rhel6/src/input/dist_template/STIG-draft/README    |    3 -
 .../dist_template/USGCB-submission/.gitignore      |    1 -
 .../input/dist_template/USGCB-submission/README    |    3 -
 rhel6/src/input/dist_template/content/.gitignore   |    1 -
 rhel6/src/input/dist_template/guide/.gitignore     |    3 -
 .../input/dist_template/policytables/.gitignore    |    2 -
 rhel6/src/input/dist_template/policytables/README  |    2 -
 .../input/rpmbuild/scap-security-guide-alpha.spec  |   67 ---------------
 scap-security-guide.spec                           |   57 ++++++++++++
 16 files changed, 199 insertions(+), 235 deletions(-)
 create mode 100644 .gitignore
 create mode 100644 Makefile
 create mode 100644 rhel6/src/dist/README
 delete mode 100644 rhel6/src/input/dist_template/README
 delete mode 100644 rhel6/src/input/dist_template/STIG-draft/.gitignore
 delete mode 100644 rhel6/src/input/dist_template/STIG-draft/README
 delete mode 100644 rhel6/src/input/dist_template/USGCB-submission/.gitignore
 delete mode 100644 rhel6/src/input/dist_template/USGCB-submission/README
 delete mode 100644 rhel6/src/input/dist_template/content/.gitignore
 delete mode 100644 rhel6/src/input/dist_template/guide/.gitignore
 delete mode 100644 rhel6/src/input/dist_template/policytables/.gitignore
 delete mode 100644 rhel6/src/input/dist_template/policytables/README
 delete mode 100644 rhel6/src/input/rpmbuild/scap-security-guide-alpha.spec
 create mode 100644 scap-security-guide.spec

diff --git a/.gitignore b/.gitignore
new file mode 100644
index 0000000..6b4e759
--- /dev/null
+++ b/.gitignore
@@ -0,0 +1 @@
+rpmbuild
diff --git a/Makefile b/Makefile
new file mode 100644
index 0000000..78e9490
--- /dev/null
+++ b/Makefile
@@ -0,0 +1,60 @@
+VERSION := 0.1
+RELEASE := 1
+PKGNAME := scap-security-guide
+PKG := $(PKGNAME)-$(VERSION)
+
+ARCH := noarch
+VENDOR := scap-security-guide
+PACKAGER := scap-security-guide
+
+ROOT_DIR ?= $(CURDIR)
+
+RPM_SPEC := $(ROOT_DIR)/scap-security-guide.spec
+
+TARBALL = $(RPM_TOPDIR)/SOURCES/$(PKG).tar.gz
+
+RPM_DEPS := tarball $(RPM_SPEC) Makefile
+
+RPM_TMPDIR ?= $(ROOT_DIR)/rpmbuild
+RPM_TOPDIR ?= $(RPM_TMPDIR)/src/redhat
+RPM_BUILDROOT ?= $(RPM_TMPDIR)/rpm-buildroot
+
+
+MKDIR = test -d $(1) || mkdir -p $(1)
+
+RPMBUILD_ARGS := --define '_topdir $(RPM_TOPDIR)'  --define '_tmppath $(RPM_TMPDIR)'
+
+define rpm-prep
+	 $(call MKDIR,$(RPM_TMPDIR)/$(PKG))
+	 $(call MKDIR,$(RPM_BUILDROOT))
+	 $(call MKDIR,$(RPM_TOPDIR)/SOURCES)
+	 $(call MKDIR,$(RPM_TOPDIR)/SPECS)
+	 $(call MKDIR,$(RPM_TOPDIR)/BUILD)
+	 $(call MKDIR,$(RPM_TOPDIR)/RPMS/$(ARCH))
+	 $(call MKDIR,$(RPM_TOPDIR)/SRPMS)
+endef
+
+all: rpm
+
+tarball:
+	cd rhel6/src && $(MAKE) clean
+	$(call rpm-prep)
+	cp -r rhel6 $(RPM_TMPDIR)/$(PKG)	
+	cd $(RPM_TMPDIR) && tar -czf $(PKG).tar.gz $(PKG)
+	cp $(RPM_TMPDIR)/$(PKG).tar.gz $(TARBALL)
+
+srpm: $(RPM_DEPS)
+	@echo "Building $(PKGNAME) SRPM..."
+	echo -e "%define arch $(ARCH)\n%define pkgname $(PKGNAME)\n%define _sysconfdir /etc\n%define version $(VERSION)\n%define release $(RELEASE)\n%define vendor $(VENDOR)\n%define packager $(PACKAGER)" > $(RPM_TOPDIR)/SPECS/$(notdir $(RPM_SPEC))
+	cat $(RPM_SPEC) >> $(RPM_TOPDIR)/SPECS/$(notdir $(RPM_SPEC))
+	cd $(RPM_TOPDIR) && rpmbuild $(RPMBUILD_ARGS) --target=$(ARCH) -bs SPECS/$(notdir $(RPM_SPEC)) --nodeps
+
+rpm: srpm
+	 @echo "Building $(PKG) RPM..."
+	 cd $(RPM_TOPDIR)/SRPMS && rpmbuild --rebuild --target=$(ARCH) $(RPMBUILD_ARGS) --buildroot $(RPM_BUILDROOT) -bb $(PKG)-$(RELEASE).src.rpm
+
+clean:
+	rm -rf $(RPM_TMPDIR)
+	cd rhel6/src && $(MAKE) clean
+
+.PHONY: rhel6 tarball srpm rpm clean all
diff --git a/rhel6/src/.gitignore b/rhel6/src/.gitignore
index 6d2e685..21c2538 100644
--- a/rhel6/src/.gitignore
+++ b/rhel6/src/.gitignore
@@ -1,3 +1,2 @@
-scap-security-guide-*/
-*.gz
-*.rpm
+dist
+!dist/README
diff --git a/rhel6/src/Makefile b/rhel6/src/Makefile
index bb94dec..d9d45a8 100644
--- a/rhel6/src/Makefile
+++ b/rhel6/src/Makefile
@@ -1,48 +1,10 @@
-VERSION := 0.1
-RELEASE := 1
 IN = input
 OUT = output
 TRANS = transforms
 REFS = references
-PKGNAME := scap-security-guide
-DIST := $(PKGNAME)-$(VERSION)
+DIST = dist
 
-ARCH := noarch
-VENDOR := scap-security-guide
-PACKAGER := scap-security-guide
-
-###################################################
-# Used for rolling an RPM
-
-RPM_SPEC := $(IN)/rpmbuild/scap-security-guide-alpha.spec
-
-ROOT_DIR ?= $(CURDIR)
-OUTPUT_DIR ?= $(ROOT_DIR)
-SRPM_OUTPUT_DIR ?= $(OUTPUT_DIR)
-
-# This file will be created by tar'ing up $(OUT)/
-TARBALL = $(SRPM_OUTPUT_DIR)/$(DIST).tar.gz
-
-RPM_DEPS := $(TARBALL) $(RPM_SPEC) Makefile
-
-RPM_TMPDIR ?= $(ROOT_DIR)/tmp
-RPM_TOPDIR ?= $(RPM_TMPDIR)/src/redhat
-RPM_BUILDROOT ?= $(RPM_TMPDIR)/rpm-buildroot
-
-MKDIR = test -d $(1) || mkdir -p $(1)
-
-RPMBUILD_ARGS := --define '_topdir $(RPM_TOPDIR)'  --define '_tmppath $(RPM_TMPDIR)'
-
-define rpm-prep
-	 $(call MKDIR,$(RPM_TOPDIR)/SOURCES)
-	 $(call MKDIR,$(RPM_TOPDIR)/SPECS)
-	 $(call MKDIR,$(RPM_TOPDIR)/BUILD)
-	 $(call MKDIR,$(RPM_TOPDIR)/RPMS/$(ARCH))
-	 $(call MKDIR,$(RPM_TOPDIR)/SRPMS)
-endef
-
-
-all: shorthand-guide shorthand2xccdf tables guide checks content dist rpm
+all: shorthand-guide shorthand2xccdf tables guide checks content dist
 
 shorthand-guide:
 	xsltproc -o $(OUT)/rhel6-shorthand.xml $(IN)/guide.xslt $(IN)/guide.xml
@@ -74,14 +36,12 @@ guide: shorthand-guide shorthand2xccdf
 #	tidy -m -xml -utf8 --indent-spaces=0 $(XCCDF_OUTPUT_DIR)/rhel5-shorthand.xml
 
 table-profilenistrefs: shorthand-guide shorthand2xccdf
+#	xsltproc -o $(POLICYMAPPING_OUTPUT_DIR)/rhel6-table-nistrefs.html $(TRANS)/xccdf2table-nistrefs.xslt $(XCCDF_OUTPUT_DIR)/rhel6-xccdf.xml
 	xsltproc -stringparam profile "desktop" -o $(OUT)/rhel6-table-nistrefs-desktop.html $(TRANS)/xccdf2table-profilenistrefs.xslt $(OUT)/rhel6-xccdf.xml
 	xsltproc -stringparam profile "server" -o $(OUT)/rhel6-table-nistrefs-server.html $(TRANS)/xccdf2table-profilenistrefs.xslt $(OUT)/rhel6-xccdf.xml
 	xsltproc -stringparam profile "common" -o $(OUT)/rhel6-table-nistrefs-common.html $(TRANS)/xccdf2table-profilenistrefs.xslt $(OUT)/rhel6-xccdf.xml
 	xsltproc -stringparam profile "ftp" -o $(OUT)/rhel6-table-nistrefs-ftp.html $(TRANS)/xccdf2table-profilenistrefs.xslt $(OUT)/rhel6-xccdf.xml
 
-table-profileccirefs: shorthand-guide shorthand2xccdf
-	xsltproc -stringparam profile "stig-server" -o $(OUT)/rhel6-table-stig-server.html $(TRANS)/xccdf2table-profileccirefs.xslt $(OUT)/rhel6-xccdf.xml
-
 table-refs: shorthand-guide shorthand2xccdf
 	xsltproc -stringparam ref "nist" -o $(OUT)/rhel6-table-nistrefs.html $(TRANS)/xccdf2table-byref.xslt $(OUT)/rhel6-xccdf.xml
 	xsltproc -stringparam ref "cnss" -o $(OUT)/rhel6-table-cnssrefs.html $(TRANS)/xccdf2table-byref.xslt $(OUT)/rhel6-xccdf.xml
@@ -95,11 +55,11 @@ table-srgmap: shorthand-guide shorthand2xccdf
 # the map-to-items filename must be provided relative to the root of the main document being processed
 	xsltproc -stringparam map-to-items "../$(OUT)/rhel6-xccdf.xml" -o $(OUT)/rhel6-table-srgmap.html $(TRANS)/table-srgmap.xslt $(REFS)/disa-os-srg-v1r1.xml
 
-table-stig-rhel5:
+table-stig:
 	xsltproc -o $(OUT)/rhel5-table-stig.html $(TRANS)/xccdf2table-stig.xslt $(REFS)/disa-stig-rhel5-v1r0.6-xccdf.xml  
 	xsltproc -o $(OUT)/rhel5-table-stig-manual.html $(TRANS)/xccdf2table-stig.xslt $(REFS)/disa-stig-rhel5-v1r0.6-xccdf-manual.xml  
 
-tables: table-profilenistrefs table-profileccirefs table-refs table-srgmap table-stig-rhel5
+tables: table-refs table-profilenistrefs table-srgmap
 
 content: shorthand-guide shorthand2xccdf guide checks
 #	the relabelids.py script chdirs to ./output, so refer to files from there.
@@ -120,47 +80,17 @@ eval-ftp:
 eval-common:
 	oscap xccdf eval --profile common --results /tmp/results-test.xml $(OUT)/rhel6-xccdf-scap-security-guide.xml
 
+# items in dist are expected for distribution in an rpm
 dist: tables guide content
-	$(call MKDIR,$(DIST)/guide)
-	$(call MKDIR,$(DIST)/content)
-	$(call MKDIR,$(DIST)/policytables)
-	cp -r $(IN)/dist_template/ $(DIST)/
+	mkdir -p $(DIST)/guide $(DIST)/content $(DIST)/policytables
 	cp $(OUT)/rhel6-guide.html $(DIST)/guide
 	cp $(OUT)/rhel6-xccdf-scap-security-guide.xml $(DIST)/content
 	cp $(OUT)/rhel6-oval-scap-security-guide.xml $(DIST)/content
 	cp $(OUT)/rhel6-table-* $(DIST)/policytables
 
-tarball: $(TARBALL)
-
-$(TARBALL): dist $(DIST)
-	tar -czf $@ $(DIST)
-
-srpm: $(SRPM_OUTPUT_DIR)/$(DIST)-$(RELEASE).src.rpm
-
-$(SRPM_OUTPUT_DIR)/$(DIST)-$(RELEASE).src.rpm: $(RPM_DEPS)
-	echo "Building $(PKGNAME) SRPM..."
-	$(call rpm-prep)
-	cp $(TARBALL) $(RPM_TOPDIR)/SOURCES/
-	echo -e "%define arch $(ARCH)\n%define pkgname $(PKGNAME)\n%define _sysconfdir /etc\n%define version $(VERSION)\n%define release $(RELEASE)\n%define vendor $(VENDOR)\n%define packager $(PACKAGER)" > $(RPM_TOPDIR)/SPECS/$(notdir $(RPM_SPEC))
-	cat $(RPM_SPEC) >> $(RPM_TOPDIR)/SPECS/$(notdir $(RPM_SPEC))
-	cd $(RPM_TOPDIR) && rpmbuild $(RPMBUILD_ARGS) --target=$(ARCH) -bs SPECS/$(notdir $(RPM_SPEC)) --nodeps
-	mv  $(RPM_TOPDIR)/SRPMS/$(DIST)-$(RELEASE).src.rpm $(SRPM_OUTPUT_DIR)
-
-rpm: $(OUTPUT_DIR)/$(DIST)-$(RELEASE).$(ARCH).rpm
-
-$(OUTPUT_DIR)/$(DIST)-$(RELEASE).$(ARCH).rpm: $(SRPM_OUTPUT_DIR)/$(DIST)-$(RELEASE).src.rpm
-	 @echo "Building $(DIST) RPM..."
-	 $(call rpm-prep)
-	 cd $(RPM_TOPDIR)/SRPMS && rpmbuild --rebuild --target=$(ARCH) $(RPMBUILD_ARGS) --buildroot $(RPM_BUILDROOT) -bb $<
-	 mv  $(RPM_TOPDIR)/RPMS/$(ARCH)/$(DIST)-$(RELEASE)*.rpm $(OUTPUT_DIR)
+#install:
+#	cp -r rhel6/src/dist/* /usr/share/scap-security-guide/rhel6
 
 clean:
 	rm -f $(OUT)/*.xml $(OUT)/*.html $(OUT)/*.pdf  $(OUT)/*.spec $(OUT)/*.tar $(OUT)/*.gz $(OUT)/*.ini
-	rm -rf $(DIST)/
-	rm -rf $(RPM_TMPDIR)
-
-bare: clean
-	rm -rf $(TARBALL) $(OUTPUT_DIR)/$(notdir $(OUTPUT_DIR)/$(DIST)-$(RELEASE).$(ARCH).rpm)
-	rm -rf $(OUTPUT_DIR)/$(notdir $(SRPM_OUTPUT_DIR)/$(DIST)-$(RELEASE).src.rpm)
-
-.PHONY: rpm srpm tarball clean all shorthand-guide shorthand2xccdf checks guide table-profilenistrefs table-refs table-srgmap tables content validate eval-test eval-ftp eval-common
+	rm -rf $(DIST)/content $(DIST)/policytables $(DIST)/guide
diff --git a/rhel6/src/dist/README b/rhel6/src/dist/README
new file mode 100644
index 0000000..9bcdc7a
--- /dev/null
+++ b/rhel6/src/dist/README
@@ -0,0 +1,69 @@
+Welcome to the scap-security-guide!
+
+
+========= OVERVIEW =========
+
+The scap-security-guide project, or SSG for short, aims to deliver security
+guidance, baselines, and associated validation mechanisms for Red Hat Enterprise
+Linux. We utilize the Security Content Automation Protocol (SCAP) to accomplish
+this, with specific aims to be fully compliant with SCAP Version 1.1. The SSG
+homepage is https://fedorahosted.org/scap-security-guide/, where you can find
+the latest versions, documentation, a mailing list, and FAQs.
+
+SCAP content itself consists of XML files that enable automated compliance
+checking.  These are machine readable formats which can be used in your
+security compliance tool of choice (oscap, FirstAidKit, etc).  These structured
+formats also enable the generation of human-readable documents such as guides,
+checklists, and tables.
+
+(1) guide/
+This directory contains a human-readable prose guide, in HTML format. You can 
+view these guides in a standard web browser and they contain practical, actionable
+information for system administrators. These guides not only list out the security
+recommendations, but also contain reasoning and a mapping back to a U.S. Government
+security policy where applicable. This should be your starting point to understand 
+the content that the SSG ships.
+
+(2) policymappings/
+In reviewing feedback from the user community it quickly became apparent that having
+a table which maps SSG recommendations back to U.S. Government policies would be
+incredibly helpful. Within the policymappings/ directory you will find tables which
+link SSG recommendations back to U.S. Government policies, such as NIST 800-53 and
+DCID 6/3.
+
+(3) content/
+This directory contains machine-consumable files (in the XCCDF and OVAL formats)
+that can be used to carry out automated compliance checks. 
+
+(3) USGCB-submission/
+This directory should contain SCAP content suitable for submission to NIST as a
+United States Government Configuration Baseline.
+
+(4) STIG-draft/
+This directory should contain SCAP content suitable for submission to DISA FSO
+as a STIG.
+
+Project Homepage: https://fedorahosted.org/scap-security-guide/
+Project Mailing List: https://fedorahosted.org/mailman/listinfo/scap-security-guide
+
+
+========= USAGE =========
+To run a scan against the included "Generic Server" profile, run the following commands:
+
+$ cd content
+$ oscap xccdf eval --profile server rhel6-xccdf-scap-security-guide.xml
+
+You will receive output displayed to your console indicating which checks your
+system has passed (or failed), simular to the output below:
+
+Rule ID:	xwindows_remote_listening
+Title: 		Disable X Window System Listening
+Result:		fail
+
+Rule ID:	disable_avahi
+Title:		Disable Avahi Server Software
+Result:		fail
+
+Rule ID:	disable_dhcp_server
+Title:		Disable DHCP Service
+Result:		pass
diff --git a/rhel6/src/input/dist_template/README b/rhel6/src/input/dist_template/README
deleted file mode 100644
index 9bcdc7a..0000000
--- a/rhel6/src/input/dist_template/README
+++ /dev/null
@@ -1,69 +0,0 @@
-Welcome to the scap-security-guide!
-
-
-========= OVERVIEW =========
-
-The scap-security-guide project, or SSG for short, aims to deliver security
-guidance, baselines, and associated validation mechanisms for Red Hat Enterprise
-Linux. We utilize the Security Content Automation Protocol (SCAP) to accomplish
-this, with specific aims to be fully compliant with SCAP Version 1.1. The SSG
-homepage is https://fedorahosted.org/scap-security-guide/, where you can find
-the latest versions, documentation, a mailing list, and FAQs.
-
-SCAP content itself consists of XML files that enable automated compliance
-checking.  These are machine readable formats which can be used in your
-security compliance tool of choice (oscap, FirstAidKit, etc).  These structured
-formats also enable the generation of human-readable documents such as guides,
-checklists, and tables.
-
-(1) guide/
-This directory contains a human-readable prose guide, in HTML format. You can 
-view these guides in a standard web browser and they contain practical, actionable
-information for system administrators. These guides not only list out the security
-recommendations, but also contain reasoning and a mapping back to a U.S. Government
-security policy where applicable. This should be your starting point to understand 
-the content that the SSG ships.
-
-(2) policymappings/
-In reviewing feedback from the user community it quickly became apparent that having
-a table which maps SSG recommendations back to U.S. Government policies would be
-incredibly helpful. Within the policymappings/ directory you will find tables which
-link SSG recommendations back to U.S. Government policies, such as NIST 800-53 and
-DCID 6/3.
-
-(3) content/
-This directory contains machine-consumable files (in the XCCDF and OVAL formats)
-that can be used to carry out automated compliance checks. 
-
-(3) USGCB-submission/
-This directory should contain SCAP content suitable for submission to NIST as a
-United States Government Configuration Baseline.
-
-(4) STIG-draft/
-This directory should contain SCAP content suitable for submission to DISA FSO
-as a STIG.
-
-Project Homepage: https://fedorahosted.org/scap-security-guide/
-Project Mailing List: https://fedorahosted.org/mailman/listinfo/scap-security-guide
-
-
-========= USAGE =========
-To run a scan against the included "Generic Server" profile, run the following commands:
-
-$ cd content
-$ oscap xccdf eval --profile server rhel6-xccdf-scap-security-guide.xml
-
-You will receive output displayed to your console indicating which checks your
-system has passed (or failed), simular to the output below:
-
-Rule ID:	xwindows_remote_listening
-Title: 		Disable X Window System Listening
-Result:		fail
-
-Rule ID:	disable_avahi
-Title:		Disable Avahi Server Software
-Result:		fail
-
-Rule ID:	disable_dhcp_server
-Title:		Disable DHCP Service
-Result:		pass
diff --git a/rhel6/src/input/dist_template/STIG-draft/.gitignore b/rhel6/src/input/dist_template/STIG-draft/.gitignore
deleted file mode 100644
index 6722cd9..0000000
--- a/rhel6/src/input/dist_template/STIG-draft/.gitignore
+++ /dev/null
@@ -1 +0,0 @@
-*.xml
diff --git a/rhel6/src/input/dist_template/STIG-draft/README b/rhel6/src/input/dist_template/STIG-draft/README
deleted file mode 100644
index 71b716a..0000000
--- a/rhel6/src/input/dist_template/STIG-draft/README
+++ /dev/null
@@ -1,3 +0,0 @@
-This folder will contain SCAP content which meets DISA FSO requirements for a
-RHEL 6 STIG.  This will entail mapping to the OS SRG, as well as transforming
-the content to ensure that its structure and format are consumable by FSO.
diff --git a/rhel6/src/input/dist_template/USGCB-submission/.gitignore b/rhel6/src/input/dist_template/USGCB-submission/.gitignore
deleted file mode 100644
index 6722cd9..0000000
--- a/rhel6/src/input/dist_template/USGCB-submission/.gitignore
+++ /dev/null
@@ -1 +0,0 @@
-*.xml
diff --git a/rhel6/src/input/dist_template/USGCB-submission/README b/rhel6/src/input/dist_template/USGCB-submission/README
deleted file mode 100644
index 6d88796..0000000
--- a/rhel6/src/input/dist_template/USGCB-submission/README
+++ /dev/null
@@ -1,3 +0,0 @@
-This folder will contain SCAP content suitable for submission to NIST as a
-USGCB candidate for RHEL 6 in server and desktop roles, per NIST Special
-Publication 800-70 Appendix E.
diff --git a/rhel6/src/input/dist_template/content/.gitignore b/rhel6/src/input/dist_template/content/.gitignore
deleted file mode 100644
index 6722cd9..0000000
--- a/rhel6/src/input/dist_template/content/.gitignore
+++ /dev/null
@@ -1 +0,0 @@
-*.xml
diff --git a/rhel6/src/input/dist_template/guide/.gitignore b/rhel6/src/input/dist_template/guide/.gitignore
deleted file mode 100644
index 1842498..0000000
--- a/rhel6/src/input/dist_template/guide/.gitignore
+++ /dev/null
@@ -1,3 +0,0 @@
-*.html
-*.pdf
-*.xml
diff --git a/rhel6/src/input/dist_template/policytables/.gitignore b/rhel6/src/input/dist_template/policytables/.gitignore
deleted file mode 100644
index 8174f51..0000000
--- a/rhel6/src/input/dist_template/policytables/.gitignore
+++ /dev/null
@@ -1,2 +0,0 @@
-*.xml
-*.html
diff --git a/rhel6/src/input/dist_template/policytables/README b/rhel6/src/input/dist_template/policytables/README
deleted file mode 100644
index 73c8b57..0000000
--- a/rhel6/src/input/dist_template/policytables/README
+++ /dev/null
@@ -1,2 +0,0 @@
-This directory contains tables which demonstrate mapping of policy
-requirements to system settings.
diff --git a/rhel6/src/input/rpmbuild/scap-security-guide-alpha.spec b/rhel6/src/input/rpmbuild/scap-security-guide-alpha.spec
deleted file mode 100644
index b97debf..0000000
--- a/rhel6/src/input/rpmbuild/scap-security-guide-alpha.spec
+++ /dev/null
@@ -1,67 +0,0 @@
-Name:           scap-security-guide
-Version:        %{version}
-Release:        %{release}
-Summary:        The scap-security-guide project, or SSG for short, aims to deliver security guidance, baselines, and associated validation mechanisms for Red Hat Enterprise Linux.
-
-Group:          Testing
-License:        GPL
-URL:            https://fedorahosted.org/scap-security-guide/
-
-Source0:        %{name}-%{version}.tar.gz
-BuildRoot:      %(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX)
-
-BuildArch:	%{arch}
-
-BuildRequires:  /bin/rm, /bin/mkdir, /bin/cp
-Requires:       /bin/bash, /bin/date, /usr/bin/oscap
-
-%description
-Today the SSG project provides guidance against U.S. Government requirements, 
-including those of the U.S. Department of Defense and U.S. Intelligence Community.
-Many U.S. Government policies, such as NIST 800-53 provide prose stating that
-System Administrators must audit "privileged user actions," but do not define
-what such actions are. The SSG bridges the gap between generalized U.S.
-Government Policy and specific implementation guidance.
-
-To lean more about the SCAP Security Guide project, please
-visit https://fedorahosted.org/mailman/listinfo/scap-security-guide. Here
-you will be able to find documentation, support, and information on getting
-involved in the SCAP Security Guide community.
-
-%prep
-%setup -q 
-
-
-%build
-#configure
-#`make %{?_smp_mflags}
-
-
-%install
-rm -rf $RPM_BUILD_ROOT
-#make install DESTDIR=$RPM_BUILD_ROOT
-mkdir -p $RPM_BUILD_ROOT/usr/local/%{name}/content
-mkdir -p $RPM_BUILD_ROOT/usr/local/%{name}/guide
-mkdir -p $RPM_BUILD_ROOT/usr/local/%{name}/policytables
-mkdir -p $RPM_BUILD_ROOT/usr/local/%{name}/STIG-draft
-mkdir -p $RPM_BUILD_ROOT/usr/local/%{name}/USGCB-submission
-
-cp -r * $RPM_BUILD_ROOT/usr/local/%{name}/
-
-
-%clean
-rm -rf $RPM_BUILD_ROOT
-
-
-%files
-%defattr(-,root,root,-)
-%doc
-
-%attr(0750,root,root)/usr/local/scap-security-guide/
-
-%changelog
-* Thu Apr 19 2012 Spencer Shimko <sshimko at tresys.com> 1.0-2
-- Minor updates to pass some variables in from build system.
-
-* Mon Apr 02 2012 Shawn Wells <shawn at redhat.com> 1.0-1
-- First attempt at SSG RPM. May ${diety} help us...
diff --git a/scap-security-guide.spec b/scap-security-guide.spec
new file mode 100644
index 0000000..c9b23ed
--- /dev/null
+++ b/scap-security-guide.spec
@@ -0,0 +1,57 @@
+Name:           scap-security-guide
+Version:        %{version}
+Release:        %{release}
+Summary:        The scap-security-guide project provides security guidance and baselines in SCAP formats for Red Hat Enterprise Linux.
+
+Group:          Testing
+License:        Public domain and GPL
+URL:            https://fedorahosted.org/scap-security-guide/
+
+Source0:        %{name}-%{version}.tar.gz
+BuildRoot:      %(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX)
+
+BuildArch:	%{arch}
+
+BuildRequires:  /bin/rm, /bin/mkdir, /bin/cp
+Requires:       /bin/bash, /bin/date, /usr/bin/oscap
+
+%description
+The scap-security-guide project provides security configuration guidance in
+formats of the Security Content Automation Protocol (SCAP).  It provides a
+catalog of practical hardening advice and links it to government requirements
+where applicable. The project bridges the gap between generalized policy
+requirements and specific implementation guidance.
+%prep
+%setup -q 
+
+
+%build
+cd rhel6/src && make dist
+
+
+%install
+rm -rf $RPM_BUILD_ROOT
+#make install DESTDIR=$RPM_BUILD_ROOT
+mkdir -p $RPM_BUILD_ROOT/usr/local/%{name}/
+
+cp -r rhel6/src/dist/* $RPM_BUILD_ROOT/usr/local/%{name}/
+
+
+%clean
+rm -rf $RPM_BUILD_ROOT
+
+
+%files
+%defattr(0644,root,root,0755)
+%attr(0755,root,root) /usr/local/scap-security-guide/
+
+
+%changelog
+* Wed Jul 3 2012 Jeffrey Blank <blank at eclipse.ncsc.mil> 1.0-3
+- Modified install section, made description more concise.
+
+* Thu Apr 19 2012 Spencer Shimko <sshimko at tresys.com> 1.0-2
+- Minor updates to pass some variables in from build system.
+
+* Mon Apr 02 2012 Shawn Wells <shawn at redhat.com> 1.0-1
+- First attempt at SSG RPM. May ${diety} help us...
-- 
1.7.1



More information about the scap-security-guide mailing list