Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

scap-security-guide-0.1.63-1.fc37 RPM for noarch

From Fedora 37 for x86_64 / s

Name: scap-security-guide Distribution: Fedora Project
Version: 0.1.63 Vendor: Fedora Project
Release: 1.fc37 Build date: Mon Aug 1 15:12:20 2022
Group: Unspecified Build host: buildvm-s390x-23.s390.fedoraproject.org
Size: 434838699 Source RPM: scap-security-guide-0.1.63-1.fc37.src.rpm
Packager: Fedora Project
Url: https://github.com/ComplianceAsCode/content/
Summary: Security guidance and baselines in SCAP formats
The scap-security-guide project provides a guide for configuration of the
system from the final system's security point of view. The guidance is specified
in the Security Content Automation Protocol (SCAP) format and constitutes
a catalog of practical hardening advice, linked to government requirements
where applicable. The project bridges the gap between generalized policy
requirements and specific implementation guidelines. The system
administrator can use the oscap CLI tool from openscap-scanner package, or the
scap-workbench GUI tool from scap-workbench package to verify that the system
conforms to provided guideline. Refer to scap-security-guide(8) manual page for
further information.

Provides

Requires

License

BSD

Changelog

* Mon Aug 01 2022 Watson Sato <wsato@redhat.com> - 0.1.63-1
  - Update to latest upstream SCAP-Security-Guide-0.1.63 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.63
* Sat Jul 23 2022 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.62-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Thu Jun 09 2022 Vojtech Polasek <vpolasek@redhat.com> - 0.1.62-2
  - rebuild, the release did not get propagated into rawhide
* Mon May 30 2022 Vojtech Polasek <vpolasek@redhat.com> - 0.1.62-1
  - Update to latest upstream SCAP-Security-Guide-0.1.62 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.62
* Wed May 04 2022 Watson Sato <wsato@redhat.com> - 0.1.61-1
  - Update to latest upstream SCAP-Security-Guide-0.1.61 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.61
* Fri Jan 28 2022 Watson Sato <wsato@redhat.com> - 0.1.60-1
  - Update to latest upstream SCAP-Security-Guide-0.1.60 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.60
* Sat Jan 22 2022 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.59-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Wed Dec 01 2021 Watson Sato <wsato@redhat.com> - 0.1.59-1
  - Update to latest upstream SCAP-Security-Guide-0.1.59 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.59
  - Fix loading of jinja files
* Thu Sep 30 2021 Watson Sato <wsato@redhat.com> - 0.1.58-1
  - Update to latest upstream SCAP-Security-Guide-0.1.58 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.58
  - Fix license warning.
* Thu Jul 29 2021 Matej Tyc <matyc@redhat.com> - 0.1.57-1
  - Update to latest upstream SCAP-Security-Guide-0.1.57 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.57
* Fri Jul 23 2021 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.56-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Tue Jun 08 2021 Matej Tyc <matyc@redhat.com> - 0.1.56-2
  - Updated the packaging according to the RHEL development trends.
  - Don't ship 1.2 datastreams and Bash remediations.
  - Clean up dependencies and other package metadata.
  - Change the RHEL target.
* Wed May 26 2021 Vojtech Polasek <vpolasek@redhat.com> - 0.1.56-1
  - Update to latest upstream SCAP-Security-Guide-0.1.56 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.56
* Fri Mar 19 2021 Vojtech Polasek <vpolasek@redhat.com> - 0.1.55-2
  - rebuilt
* Fri Mar 19 2021 Vojtech Polasek <vpolasek@redhat.com> - 0.1.55-1
  - Update to latest upstream SCAP-Security-Guide-0.1.55 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.55
* Fri Feb 12 2021 Matej Tyc <matyc@redhat.com> - 0.1.54-3
  - Moved the spec file closer to the RHEL one.
* Fri Feb 12 2021 Vojtech Polasek <vpolasek@redhat.com> - 0.1.54-2
  - fix definition of build directory
* Fri Feb 05 2021 Vojtech Polasek <vpolasek@redhat.com> - 0.1.54-1
  - Update to latest upstream SCAP-Security-Guide-0.1.54 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.54
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.53-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Mon Nov 16 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.53-1
  - Update to latest upstream SCAP-Security-Guide-0.1.53 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.53
* Wed Sep 23 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.52-3
  - revert previous rework, it did not solve the problem
* Wed Sep 23 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.52-2
  - rewrite solution for CMake out of source builds
* Mon Sep 21 2020 Vojtech Polasek <vpolasek@redhat.com> - 0.1.52-1
  - Update to latest upstream SCAP-Security-Guide-0.1.52 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.52
* Tue Aug 04 2020 Jan Černý <jcerny@redhat.com> - 0.1.51-4
  - Update for new CMake out of source builds
    https://fedoraproject.org/wiki/Changes/CMake_to_do_out-of-source_builds
  - Fix FTBS in Rawhide/F33 (RHBZ#1863741)
* Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.51-3
  - Second attempt - Rebuilt for
    https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

Files

/usr/share/doc/scap-security-guide/LICENSE
/usr/share/man/man8/scap-security-guide.8.gz
/usr/share/scap-security-guide/ansible/alinux2-playbook-cis.yml
/usr/share/scap-security-guide/ansible/alinux2-playbook-cis_l1.yml
/usr/share/scap-security-guide/ansible/alinux2-playbook-standard.yml
/usr/share/scap-security-guide/ansible/alinux3-playbook-cis.yml
/usr/share/scap-security-guide/ansible/alinux3-playbook-cis_l1.yml
/usr/share/scap-security-guide/ansible/alinux3-playbook-standard.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/chromium-playbook-stig.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cui.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-e8.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-stig.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-standard.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-standard.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian9-playbook-standard.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-standard.yml
/usr/share/scap-security-guide/ansible/firefox-playbook-stig.yml
/usr/share/scap-security-guide/ansible/fuse6-playbook-amq-stig.yml
/usr/share/scap-security-guide/ansible/fuse6-playbook-standard.yml
/usr/share/scap-security-guide/ansible/fuse6-playbook-stig.yml
/usr/share/scap-security-guide/ansible/jre-playbook-stig.yml
/usr/share/scap-security-guide/ansible/macos1015-playbook-moderate.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_enhanced.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_high.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_intermediary.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-cui.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-e8.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-ncp.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-sap.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-standard.yml
/usr/share/scap-security-guide/ansible/opensuse-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-C2S.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_high.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-ncp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-stig.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-vpp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-rhvh-stig.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-rhvh-vpp.yml
/usr/share/scap-security-guide/ansible/sl7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/sl7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-anssi_bp28_minmal.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-stig.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-anssi_bp28_minmal.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-pcs-hardening.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-cis.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-stig.yml
/usr/share/scap-security-guide/ansible/uos20-playbook-standard.yml
/usr/share/scap-security-guide/ansible/vsel-playbook-stig.yml
/usr/share/scap-security-guide/kickstart
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-stig_gui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-ism_o-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-pci-dss-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig_gui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ism_o-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-pci-dss-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-stig_gui-ks.cfg
/usr/share/scap-security-guide/tailoring
/usr/share/scap-security-guide/tailoring/rhel7_stig_delta_tailoring.xml
/usr/share/scap-security-guide/tailoring/rhel8_stig_delta_tailoring.xml
/usr/share/xml/scap/ssg/content
/usr/share/xml/scap/ssg/content/ssg-alinux2-ds.xml
/usr/share/xml/scap/ssg/content/ssg-alinux3-ds.xml
/usr/share/xml/scap/ssg/content/ssg-centos7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-centos8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-chromium-ds.xml
/usr/share/xml/scap/ssg/content/ssg-cs9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian10-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian11-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-eks-ds.xml
/usr/share/xml/scap/ssg/content/ssg-fedora-ds.xml
/usr/share/xml/scap/ssg/content/ssg-firefox-ds.xml
/usr/share/xml/scap/ssg/content/ssg-fuse6-ds.xml
/usr/share/xml/scap/ssg/content/ssg-jre-ds.xml
/usr/share/xml/scap/ssg/content/ssg-macos1015-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ocp4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-opensuse-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhcos4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhv4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sl7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sle12-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sle15-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-ds.xml
/usr/share/xml/scap/ssg/content/ssg-uos20-ds.xml
/usr/share/xml/scap/ssg/content/ssg-vsel-ds.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 20:33:48 2024