diff --git a/scap-security-guide.spec b/scap-security-guide.spec index 4436ae3..7efe150 100644 --- a/scap-security-guide.spec +++ b/scap-security-guide.spec @@ -14,7 +14,7 @@ Name: scap-security-guide Version: 0.1.%{fedorassgversion} -Release: 3%{?dist} +Release: 4%{?dist} Summary: Security guidance and baselines in SCAP formats Group: Applications/System License: Public Domain @@ -22,8 +22,11 @@ URL: https://fedorahosted.org/scap-security-guide/ Source0: http://fedorapeople.org/~jlieskov/%{name}-%{version}.tar.gz Source1: http://repos.ssgproject.org/sources/%{name}-%{rhelssgsource}.tar.gz BuildArch: noarch -BuildRequires: libxslt, expat, python, openscap-utils >= 0.9.1, python-lxml -Requires: xml-common, openscap-utils >= 0.9.1 +BuildRequires: libxslt, expat, python +BuildRequires: python-lxml +BuildRequires: openscap-scanner >= 0.9.1 +Requires: xml-common +Requires: openscap-scanner >= 0.9.1 Obsoletes: openscap-content < 0:0.9.13 Provides: openscap-content @@ -34,7 +37,7 @@ in the Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable. The project bridges the gap between generalized policy requirements and specific implementation guidelines. The Fedora system -administrator can use the oscap CLI tool from openscap-utils package, or the +administrator can use the oscap CLI tool from openscap-scanner package, or the scap-workbench GUI tool from scap-workbench package to verify that the system conforms to provided guideline. Refer to scap-security-guide(8) manual page for further information. @@ -81,6 +84,9 @@ popd %changelog +* Mon Jul 14 2014 Šimon Lukašík - 0.1.5-4 +- require only openscap-scanner, not whole openscap-utils package + * Tue Jul 01 2014 Šimon Lukašík - 0.1.5-3 - Rebase the RHEL part of SSG to the latest upstream version (0.1.18) - Add STIG DISCLAIMER to the shipped documentation