<html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"><head><meta http-equiv=Content-Type content="text/html; charset=utf-8"><meta name=Generator content="Microsoft Word 12 (filtered medium)"><style><!--
/* Font Definitions */
@font-face
        {font-family:"Cambria Math";
        panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
        {font-family:Calibri;
        panose-1:2 15 5 2 2 2 4 3 2 4;}
@font-face
        {font-family:Tahoma;
        panose-1:2 11 6 4 3 5 4 4 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
        {margin:0cm;
        margin-bottom:.0001pt;
        font-size:12.0pt;
        font-family:"Times New Roman","serif";}
a:link, span.MsoHyperlink
        {mso-style-priority:99;
        color:blue;
        text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
        {mso-style-priority:99;
        color:purple;
        text-decoration:underline;}
span.EmailStyle17
        {mso-style-type:personal-reply;
        font-family:"Calibri","sans-serif";
        color:#1F497D;}
.MsoChpDefault
        {mso-style-type:export-only;}
@page WordSection1
        {size:612.0pt 792.0pt;
        margin:72.0pt 72.0pt 72.0pt 72.0pt;}
div.WordSection1
        {page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=EN-US link=blue vlink=purple><div class=WordSection1><p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'>The official EL6 (and EL5) updates (May 1<sup>st</sup>) started including openscap-1.0.8.<o:p></o:p></span></p><p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'>No need to add EPEL.<o:p></o:p></span></p><p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'><o:p>&nbsp;</o:p></span></p><div style='border:none;border-top:solid #B5C4DF 1.0pt;padding:3.0pt 0cm 0cm 0cm'><p class=MsoNormal><b><span style='font-size:10.0pt;font-family:"Tahoma","sans-serif"'>From:</span></b><span style='font-size:10.0pt;font-family:"Tahoma","sans-serif"'> scap-security-guide-bounces@lists.fedorahosted.org [mailto:scap-security-guide-bounces@lists.fedorahosted.org] <b>On Behalf Of </b>Greg Elin<br><b>Sent:</b> terça-feira, 3 de Junho de 2014 12:22<br><b>To:</b> SCAP Security Guide<br><b>Subject:</b> Re: [PATCH 2/2] [RHEL/6, RHEL/7, Fedora] Drop Requires on openscap-utils. Add a note into manual pages regarding that.<o:p></o:p></span></p></div><p class=MsoNormal><o:p>&nbsp;</o:p></p><div><p class=MsoNormal>Shawn, you said &quot;<span style='font-size:10.0pt;font-family:"Arial","sans-serif"'>&nbsp;OpenSCAP comes natively with RHEL&quot;.</span><o:p></o:p></p><div><p class=MsoNormal><o:p>&nbsp;</o:p></p></div><div><p class=MsoNormal><span style='font-family:"Arial","sans-serif"'>Does that mean you do not to add EPEL repo to install openSCAP anymore?</span><o:p></o:p></p></div><div><p class=MsoNormal><o:p>&nbsp;</o:p></p></div><div><p class=MsoNormal><span style='font-family:"Arial","sans-serif"'>Greg</span><o:p></o:p></p></div><div><p class=MsoNormal><o:p>&nbsp;</o:p></p></div></div><div><p class=MsoNormal style='margin-bottom:12.0pt'><o:p>&nbsp;</o:p></p><div><p class=MsoNormal>On Tue, Jun 3, 2014 at 5:47 AM, Jan Lieskovsky &lt;<a href="mailto:jlieskov@redhat.com" target="_blank">jlieskov@redhat.com</a>&gt; wrote:<o:p></o:p></p><p class=MsoNormal>Thank you for your feedback Paul, Greg.<o:p></o:p></p><div><p class=MsoNormal><br>----- Original Message -----<br>&gt; From: &quot;Greg Elin&quot; &lt;<a href="mailto:gregelin@gitmachines.com">gregelin@gitmachines.com</a>&gt;<br>&gt; To: &quot;SCAP Security Guide&quot; &lt;<a href="mailto:scap-security-guide@lists.fedorahosted.org">scap-security-guide@lists.fedorahosted.org</a>&gt;<br>&gt; Sent: Tuesday, May 27, 2014 9:08:00 PM<br>&gt; Subject: Re: [PATCH 2/2] [RHEL/6, RHEL/7, Fedora] Drop Requires on &nbsp; &nbsp;openscap-utils. Add a note into manual pages<br>&gt; regarding that.<br>&gt;<o:p></o:p></p></div><div><p class=MsoNormal style='margin-bottom:12.0pt'>&gt; In general, it's probably more a documentation and marketing issue. More<br>&gt; could be done to publish examples of SSG being used with other tools.<br>&gt;<br>&gt; Most people are going to be installing SSG via YUM. If the documentation<br>&gt; indicates installing both, that is probably fine.<br>&gt;<br>&gt; I agree with Paul that it is nice to install both and oscap is needed to test<br>&gt; SSG content.<o:p></o:p></p></div><p class=MsoNormal>Wondering if two votes for leaving scap-security-guide RPM dependency on openscap-utils<br>can be considered as &quot;sufficiently demonstrating community opinion&quot;. It's better than<br>nothing (we know there are people preferring we to keep the current situation), but wondering<br>if there are (also) people which would want the opposite? (would be good to know,<br>so this topic could be closed and we could move to other issues)<br><br>So anyone with desire in order to scap-security-guide removed Requires dependency<br>on openscap-utils? If so, could you also provide also clarification / reasoning<br>behind this motivation? (except the already mentioned one that having Requires on<br>openscap-utils might induce impression SSG content can be used with OpenSCAP tools<br>only)<br><br>Thank you &amp;&amp; Regards, Jan.<br>--<br>Jan iankko Lieskovsky / Red Hat Security Technologies Team<o:p></o:p></p><div><div><p class=MsoNormal><br>&gt;<br>&gt; With my newbie hat on, it's taken me some time to understand the difference<br>&gt; between OpenSCAP and SSG. I've been wondering why. After all, I've<br>&gt; understood the difference between a browser and html page; between Excel and<br>&gt; a Excel file.<br>&gt;<br>&gt; I come back to the marketing piece.<br>&gt;<br>&gt; Greg<br>&gt;<br>&gt;<br>&gt;<br>&gt;<br>&gt; On Tue, May 27, 2014 at 2:57 PM, Paul Tittle (Contractor) &lt;<br>&gt; <a href="mailto:ptittle@cmf.nrl.navy.mil">ptittle@cmf.nrl.navy.mil</a> &gt; wrote:<br>&gt;<br>&gt;<br>&gt;<br>&gt; On 5/27/14 2:43 PM, Shawn Wells wrote:<br>&gt;<br>&gt;<br>&gt;<br>&gt;<br>&gt; On 5/26/14, 10:56 AM, Jan Lieskovsky wrote:<br>&gt;<br>&gt;<br>&gt;<br>&gt;<br>&gt;<br>&gt; 0002-RHEL-6-RHEL-7-Fedora-Drop-Requires-on-openscap-utils.patch<br>&gt;<br>&gt;<br>&gt; From 3c42c661b4f12d57fda35c3506bde1140a09a02f Mon Sep 17 00:00:00 2001<br>&gt; From: Jan Lieskovsky &lt;<a href="mailto:jlieskov@redhat.com">jlieskov@redhat.com</a>&gt;<br>&gt; Date: Mon, 26 May 2014 16:26:08 +0200<br>&gt; Subject: [PATCH 2/2] [RHEL/6, RHEL/7, Fedora] Drop Requires on<br>&gt; openscap-utils.<br>&gt; Add a note into manual pages regarding that.<br>&gt;<br>&gt; Signed-off-by: Jan Lieskovsky &lt;<a href="mailto:jlieskov@redhat.com">jlieskov@redhat.com</a>&gt;<br>&gt; ---<br>&gt; Fedora/input/auxiliary/scap-security-guide.8 | 7 +++++++<br>&gt; Fedora/scap-security-guide.spec | 2 +-<br>&gt; RHEL/6/input/auxiliary/scap-security-guide.8 | 7 +++++++<br>&gt; RHEL/7/input/auxiliary/scap-security-guide.8 | 7 +++++++<br>&gt; scap-security-guide.spec | 2 +-<br>&gt; 5 files changed, 23 insertions(+), 2 deletions(-)<br>&gt;<br>&gt; diff --git a/Fedora/input/auxiliary/scap-security-guide.8<br>&gt; b/Fedora/input/auxiliary/scap-security-guide.8<br>&gt; index 7758f37..50235d9 100644<br>&gt; --- a/Fedora/input/auxiliary/scap-security-guide.8<br>&gt; +++ b/Fedora/input/auxiliary/scap-security-guide.8<br>&gt; @@ -33,6 +33,13 @@ scanning of general-purpose Fedora systems.<br>&gt; .SH EXAMPLES<br>&gt; +<br>&gt; +.B &quot;NOTE: &quot;<br>&gt; +Example below assumes the openscap-utils package is installed on the system.<br>&gt; +If that's not the case to install the openscap-utils package run the<br>&gt; +.I yum install openscap-utils<br>&gt; +command as the root user.<br>&gt; +<br>&gt; To scan your system utilizing the OpenSCAP utility against the<br>&gt; common profile, run:<br>&gt; diff --git a/Fedora/scap-security-guide.spec<br>&gt; b/Fedora/scap-security-guide.spec<br>&gt; index c5a8911..adf92a5 100644<br>&gt; --- a/Fedora/scap-security-guide.spec<br>&gt; +++ b/Fedora/scap-security-guide.spec<br>&gt; @@ -23,7 +23,7 @@ Source0: <a href="http://fedorapeople.org/~jlieskov/%25" target="_blank">http://fedorapeople.org/~jlieskov/%</a><br>&gt; {name}-%{version}.tar.gz<br>&gt; Source1: <a href="http://repos.ssgproject.org/sources/%25" target="_blank">http://repos.ssgproject.org/sources/%</a><br>&gt; {name}-%{rhelssgversion}.tar.gz<br>&gt; BuildArch: noarch<br>&gt; BuildRequires: libxslt, expat, python, openscap-utils &gt;= 0.9.1, python-lxml<br>&gt; -Requires: xml-common, openscap-utils &gt;= 0.9.1<br>&gt; +Requires: xml-common<br>&gt; Obsoletes: openscap-content &lt; 0:0.9.13<br>&gt; Provides: openscap-content<br>&gt; diff --git a/RHEL/6/input/auxiliary/scap-security-guide.8<br>&gt; b/RHEL/6/input/auxiliary/scap-security-guide.8<br>&gt; index 44ae1ab..e676d35 100644<br>&gt; --- a/RHEL/6/input/auxiliary/scap-security-guide.8<br>&gt; +++ b/RHEL/6/input/auxiliary/scap-security-guide.8<br>&gt; @@ -68,6 +68,13 @@ webpage athttp:// <a href="http://usgcb.nist.gov/usgcb_content.html" target="_blank">usgcb.nist.gov/usgcb_content.html</a> .<br>&gt; .SH EXAMPLES<br>&gt; +<br>&gt; +.B &quot;NOTE: &quot;<br>&gt; +Example below assumes the openscap-utils package is installed on the system.<br>&gt; +If that's not the case to install the openscap-utils package run the<br>&gt; +.I yum install openscap-utils<br>&gt; +command as the root user.<br>&gt; +<br>&gt; To scan your system utilizing the OpenSCAP utility against the<br>&gt; stig-rhel6-server-upstream profile:<br>&gt; diff --git a/RHEL/7/input/auxiliary/scap-security-guide.8<br>&gt; b/RHEL/7/input/auxiliary/scap-security-guide.8<br>&gt; index 97c4aec..7625fdd 100644<br>&gt; --- a/RHEL/7/input/auxiliary/scap-security-guide.8<br>&gt; +++ b/RHEL/7/input/auxiliary/scap-security-guide.8<br>&gt; @@ -58,6 +58,13 @@ webpage athttp:// <a href="http://usgcb.nist.gov/usgcb_content.html" target="_blank">usgcb.nist.gov/usgcb_content.html</a> .<br>&gt; .SH EXAMPLES<br>&gt; +<br>&gt; +.B &quot;NOTE: &quot;<br>&gt; +Example below assumes the openscap-utils package is installed on the system.<br>&gt; +If that's not the case to install the openscap-utils package run the<br>&gt; +.I yum install openscap-utils<br>&gt; +command as the root user.<br>&gt; +<br>&gt; To scan your system utilizing the OpenSCAP utility against the<br>&gt; stig-rhel6-server profile:<br>&gt; diff --git a/scap-security-guide.spec b/scap-security-guide.spec<br>&gt; index fad1c6f..c23be44 100644<br>&gt; --- a/scap-security-guide.spec<br>&gt; +++ b/scap-security-guide.spec<br>&gt; @@ -15,7 +15,7 @@ Source0: <a href="http://repos.ssgproject.org/sources/%25" target="_blank">http://repos.ssgproject.org/sources/%</a><br>&gt; {name}-%{version}.tar.gz<br>&gt; BuildArch: noarch<br>&gt; BuildRequires: libxslt, expat, python, openscap-utils &gt;= 0.9.1, python-lxml<br>&gt; -Requires: xml-common, openscap-utils &gt;= 0.9.1<br>&gt; +Requires: xml-common<br>&gt; %description<br>&gt; The scap-security-guide project provides a guide for configuration of the<br>&gt; -- 1.8.3.1<br>&gt;<br>&gt;<br>&gt;<br>&gt; I'd like to open this up to the community..... Is it beneficial for OpenSCAP<br>&gt; to simultaneously installed with SSG?<br>&gt;<br>&gt; On one side the inclusion means you get tools+content with one command, which<br>&gt; is particularly useful for those new to SCAP. On the other hand it's been<br>&gt; mentioned that this drives users to believing SSG only works with OpenSCAP.<br>&gt; There's no intention of &quot;forcing&quot; OpenSCAP on people.<br>&gt;<br>&gt; So, to the user community, is auto inclusion of OpenSCAP annoying or useful?<br>&gt;<br>&gt;<br>&gt;<br>&gt; I think it's useful to require OpenSCAP to be installed simultaneously. It's<br>&gt; used to test SSG content, for one.<br>&gt;<br>&gt; There have been some patches recently which were made in response to the<br>&gt; latest build of OpenSCAP, such as the world_writeable_files patch.<br>&gt; recurse_file_system=&quot;local&quot; does something different in the latest OpenSCAP<br>&gt; build, which potentially breaks the test for some environments (it broke for<br>&gt; mine). This tells me that SSG's tests are somewhat reliant on the SCAP tools<br>&gt; that are used with the content.<br>&gt;<br>&gt; If all SCAP tools behaved the same way for all input, I would say that<br>&gt; OpenSCAP shouldn't be a requirement for SSG. But they probably don't, so my<br>&gt; vote is for requiring OpenSCAP.<br>&gt;<br>&gt;<br>&gt;<br>&gt;<br>&gt; _______________________________________________<br>&gt; scap-security-guide mailing list <a href="mailto:scap-security-guide@lists.fedorahosted.org">scap-security-guide@lists.fedorahosted.org</a><br>&gt; <a href="https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide" target="_blank">https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide</a><br>&gt;<br>&gt;<br>&gt;<br>&gt;<br>&gt; _______________________________________________<br>&gt; scap-security-guide mailing list<br>&gt; <a href="mailto:scap-security-guide@lists.fedorahosted.org">scap-security-guide@lists.fedorahosted.org</a><br>&gt; <a href="https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide" target="_blank">https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide</a><br>&gt;<br>&gt;<br>&gt;<br>&gt; _______________________________________________<br>&gt; scap-security-guide mailing list<br>&gt; <a href="mailto:scap-security-guide@lists.fedorahosted.org">scap-security-guide@lists.fedorahosted.org</a><br>&gt; <a href="https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide" target="_blank">https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide</a><br>&gt;<br>_______________________________________________<br>scap-security-guide mailing list<br><a href="mailto:scap-security-guide@lists.fedorahosted.org">scap-security-guide@lists.fedorahosted.org</a><br><a href="https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide" target="_blank">https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide</a><o:p></o:p></p></div></div></div><p class=MsoNormal><o:p>&nbsp;</o:p></p></div></div></body></html>