Name: openscap Version: 1.3.3 Release: 1%{?dist} Summary: Set of open source libraries enabling integration of the SCAP line of standards Group: System Environment/Libraries License: LGPLv2+ URL: http://www.open-scap.org/ Source0: https://github.com/OpenSCAP/openscap/releases/download/%{version}/%{name}-%{version}.tar.gz BuildRequires: cmake >= 2.6 BuildRequires: swig libxml2-devel libxslt-devel perl-XML-Parser BuildRequires: rpm-devel BuildRequires: libgcrypt-devel BuildRequires: pcre-devel BuildRequires: libacl-devel BuildRequires: libselinux-devel libcap-devel BuildRequires: libblkid-devel BuildRequires: bzip2-devel BuildRequires: asciidoc BuildRequires: openldap-devel BuildRequires: GConf2-devel BuildRequires: glib2-devel BuildRequires: dbus-devel BuildRequires: libyaml-devel %if %{?_with_check:1}%{!?_with_check:0} BuildRequires: perl-XML-XPath BuildRequires: bzip2 %endif Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Obsoletes: openscap-python Obsoletes: openscap-extra-probes Obsoletes: openscap-extra-probes-sql %description OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. %package devel Summary: Development files for %{name} Group: Development/Libraries Requires: %{name}%{?_isa} = %{version}-%{release} Requires: libxml2-devel Requires: pkgconfig BuildRequires: doxygen %description devel The %{name}-devel package contains libraries and header files for developing applications that use %{name}. %package python3 Summary: Python 3 bindings for %{name} Group: Development/Libraries Requires: %{name}%{?_isa} = %{version}-%{release} BuildRequires: python3-devel %description python3 The %{name}-python3 package contains the bindings so that %{name} libraries can be used by python3. %package scanner Summary: OpenSCAP Scanner Tool (oscap) Group: Applications/System Requires: %{name}%{?_isa} = %{version}-%{release} Requires: libcurl >= 7.12.0 BuildRequires: libcurl-devel >= 7.12.0 Obsoletes: openscap-selinux %description scanner The %{name}-scanner package contains oscap command-line tool. The oscap is configuration and vulnerability scanner, capable of performing compliance checking using SCAP content. %package utils Summary: OpenSCAP Utilities Group: Applications/System Requires: %{name}%{?_isa} = %{version}-%{release} Requires: rpmdevtools rpm-build Requires: %{name}-containers = %{version}-%{release} %description utils The %{name}-utils package contains command-line tools build on top of OpenSCAP library. Historically, openscap-utils included oscap tool which is now separated to %{name}-scanner sub-package. %package engine-sce Summary: Script Check Engine plug-in for OpenSCAP Group: Applications/System Requires: %{name}%{?_isa} = %{version}-%{release} %description engine-sce The Script Check Engine is non-standard extension to SCAP protocol. This engine allows content authors to avoid OVAL language and write their assessment commands using a scripting language (Bash, Perl, Python, Ruby, ...). %package engine-sce-devel Summary: Development files for %{name}-engine-sce Group: Development/Libraries Requires: %{name}-devel%{?_isa} = %{version}-%{release} Requires: %{name}-engine-sce%{?_isa} = %{version}-%{release} Requires: pkgconfig %description engine-sce-devel The %{name}-engine-sce-devel package contains libraries and header files for developing applications that use %{name}-engine-sce. %package containers Summary: Utils for scanning containers Group: Applications/System Requires: %{name} = %{version}-%{release} Requires: %{name}-scanner BuildArch: noarch %description containers Tool for scanning Atomic containers. %prep %setup -q mkdir build %build cd build %cmake -DENABLE_PERL=OFF \ -DENABLE_DOCS=ON \ -DENABLE_OSCAP_UTIL_DOCKER=ON \ -DENABLE_OSCAP_UTIL_CHROOT=ON \ -DENABLE_OSCAP_UTIL_PODMAN=ON \ -DENABLE_OSCAP_UTIL_VM=ON \ .. make %{?_smp_mflags} make docs %check #to run make check use "--with check" %if %{?_with_check:1}%{!?_with_check:0} ctest -V %{?_smp_mflags} %endif %install cd build %make_install find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';' %clean rm -rf $RPM_BUILD_ROOT %post -p /sbin/ldconfig %postun -p /sbin/ldconfig %files %defattr(-,root,root,-) %doc AUTHORS NEWS README.md %license COPYING %doc %{_docdir}/openscap/manual/ %dir %{_datadir}/openscap %dir %{_datadir}/openscap/schemas %dir %{_datadir}/openscap/xsl %dir %{_datadir}/openscap/cpe %{_libdir}/libopenscap.so.* %{_datadir}/openscap/schemas/* %{_datadir}/openscap/xsl/* %{_datadir}/openscap/cpe/* %files python3 %defattr(-,root,root,-) %{python3_sitearch}/* %files devel %defattr(-,root,root,-) %doc %{_docdir}/openscap/html/ %{_libdir}/libopenscap.so %{_libdir}/pkgconfig/*.pc %{_includedir}/openscap %exclude %{_includedir}/openscap/sce_engine_api.h %files engine-sce-devel %defattr(-,root,root,-) %{_libdir}/libopenscap_sce.so %{_includedir}/openscap/sce_engine_api.h %files scanner %{_mandir}/man8/oscap.8.gz %{_bindir}/oscap %{_mandir}/man8/oscap-chroot.8.gz %{_bindir}/oscap-chroot %{_prefix}/etc/bash_completion.d %files utils %defattr(-,root,root,-) %doc docs/oscap-scan.cron %{_mandir}/man8/oscap-ssh.8.gz %{_bindir}/oscap-ssh %{_mandir}/man8/oscap-podman.8.gz %{_bindir}/oscap-podman %{_mandir}/man8/oscap-vm.8.gz %{_bindir}/oscap-vm %{_mandir}/man8/scap-as-rpm.8.gz %{_bindir}/scap-as-rpm %{_mandir}/man8/autotailor.8.gz %{_bindir}/autotailor %files engine-sce %{_libdir}/libopenscap_sce.so.* %{_bindir}/oscap-run-sce-script %files containers %defattr(-,root,root,-) %{_bindir}/oscap-docker %{_mandir}/man8/oscap-docker.8.gz %{python3_sitelib}/oscap_docker_python/* %changelog * Mon May 04 2020 Jan Černý - 1.3.3-1 - Upgrade to the latest upstream release