SHA256
1
0
forked from pool/openscap
Commit Graph

70 Commits

Author SHA256 Message Date
61eba0b7be - new library major version 8
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=86
2013-11-19 14:21:52 +00:00
5ee9f9d332 - openscap-1.0.0 / 19-11-2013
- Improved heuristic to distinguish 'local' and 'remote' file systems
  - Improved comparison of EntityStateEVRStringType (trac#355)
  - Link against librpm (if available) to include rpmvercmp
    (on other platforms we fall back to the build-in rpmvercmp)
  - Bug fixes
- openscap-0.9.13 / 08-11-2013
  - Moved SCE to separate shared library (libopenscap_sce.so)
  - Introduction of scap-as-rpm tool
  - Improvements of sql and sql57 probes
  - Improvements of SELinux policy
  - Amendments based on SCAP 1.2 Errata (sp800-126r2-errata-20120409.pdf)
  - Minor improvements in state_entity processing
  - Introduction of CPE name for Fedora 21 to the internal dictionary
  - Added support for ind-def:pid/@xsi:nil (rhbz#1013011)
  - Improved error reporting
  - Bug fixes
    - Changed CPE name regex to be more permissive
    - avoided reports from the library to the stdout and stderr
    - plugged several memory leaks
    - improved xccdf:check-content-refs processing
    - misspelling in syslog message (rhbz#1021695)
    - fixed OVAL's <field> element processing
    - fixes based on static analysers
    - test suite is locale independent

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=85
2013-11-19 12:51:39 +00:00
2ac55a0bb1 - Updated to 0.9.12
- tailoring improvements (@id, version, and benchmark ref attributes)
  - XCCDF 1.1 tailoring extension
  - improved robustness of CPE dictionary parser and exporter
    - and added misc CPE 2.3 elements
  - added Fedora 20 to internal CPE dictionary
  - updated OVAL's results_to_html stylesheet from Mitre Corporation.
  - profiles with duplicate selects (same @idref) now export correctly
  - test improvements
  - bug fixes
    - fixed IPv6 export in TestResult/target-address
    - consistently inject target-id-ref into TestResult in ARFs
    - improved rpmdb manipulation (rhbz#999903)
    - solaris build fixes
    - spelling of name of default language fixed (oscap_text related)
    - fixed CPE names matching (generalization vs. specialization)

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=83
2013-10-11 13:24:48 +00:00
f91430ce81 - Updated to 0.9.11
- bugfixes
- Updated to 0.9.10
  - bugfixes
- Updated to 0.9.9
  - --oval-results also exports CPE OVAL results
  - added --benchmark-id to select a component-ref by ID of Benchmark it's pointing to
  - OVAL variable_instance processing (or so called value multiset) and the processing
    of @variable_instance attribute to OVAL Result Definition, OVAL Result Test and
    Collected Objects.
  - improved test coverage of OVAL variable processing
  - introduced new internal data type: oval_smc
  - added support for evaluating OVAL definitions against an RPM database, a.k.a. rpm
    database offline mode
  - bug fixes and dead code removal

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=81
2013-07-17 15:31:02 +00:00
f98fb7e2ab added libattr-devel br
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=79
2013-06-17 12:37:59 +00:00
1fb68dee49 - updated to 0.9.8
- added experimental support for offline mode scanning to the OVAL
    check engine (i.e. scanning of virtual host disk images)
  - improved OVAL variables processing
  - bug fixes and dead code removal
  - fix-missing-include.dif

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=78
2013-06-17 11:45:11 +00:00
973b9bbcd4 Accepting request 174495 from systemsmanagement:spacewalk
- fix build on SLE11 - possible 64Bit issue
  - fix-missing-include.dif

OBS-URL: https://build.opensuse.org/request/show/174495
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=76
2013-05-06 11:09:31 +00:00
d4e59709ba - updated to 0.9.7
- bugfixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=75
2013-04-29 09:21:46 +00:00
4adf9ac3de - updated to 0.9.6
- new command-line module added as preview: "oscap ds sds-add"
  - improved xccdf:fix processing (support of DataStreams and CPE)
  - internal selinux policy preview
  - added Fedora 19 to default CPE dictionary
  - bug fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=73
2013-04-25 11:31:14 +00:00
d4b10797b3 - bumped SOVERSION from 2 to 3.
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=71
2013-03-21 09:35:54 +00:00
a7e6da3567 - updated to 0.9.5
- oscap xccdf remediate (new oscap module which introduces offline
    remediation; the remediation based on existing xccdf:testresult file)
  - added support for sce into datastream (sce scripts can now be
    embedded into the datastream file similarly as oval can)
  - improved bash completion and documentation
  - bug fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=70
2013-03-20 10:08:56 +00:00
2a2ef2800b - DOWNGRADED SOVERSION from 3 to 2.
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=68
2013-02-27 09:22:01 +00:00
d92845f535 - updated to 0.9.4
- high Level API
  - improved Text Substitution Processing
  - technical Preview of Online Remediation Execution
     (the oscap xccdf eval --remediate)
  - improved Library Internal Error Reporting.
  - the oscap xccd export-oval-variables now support DataStreams.
  - improved documentation
  - improved schema files.
  - tailoring file support
  - profile shadowing support
  - bug Fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=67
2013-02-27 08:54:24 +00:00
66cd53bece OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=65 2013-01-08 14:15:34 +00:00
3022bc5f44 - bumped SOVERSION from 2 to 3.
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=64
2013-01-08 11:16:23 +00:00
54ce671d5f - updated to 0.9.3
- Embedded CPE dictionary (allows users to ommit --cpe argument)
  - improvements of DataStream and CPE processing on RHEL5
  - changed API of various functions in cpe_dict, benchmark and
    xccdf_policy to use string timestamp instead of time_t [1]
  - fixed several issues found by Coverity and cppcheck static code
    analysis
  - bug fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=63
2013-01-08 10:49:19 +00:00
37a54ac362 OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=61 2012-11-19 16:00:06 +00:00
657a772e04 - updated to 0.9.2:
- rewritten the heuristic for pattern matching on path and filepath
- CPE 2.3 language applicability testing
- new ds_sds_index API providing a datastream overview
- CPEs in source datastreams are automatically registered and used
   for XCCDF evaluation
- --cpe option autodetects CPE dictionary and language
- CVE support (validate feed, print CVEs)
- introduced info module
- made "$oscap xccdf generate custom" work again -> man page update
- bug fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=60
2012-11-19 15:47:31 +00:00
ff3916539d - updated to 0.9.1:
- the http in the check-content-ref/@hrefhref support
  - the cpedict support
  - obsoleted the oscap_reporter
  - send start and finish messages to the syslog
  - the XCCDF multi-check evaluation support
  - "oscap oval validate-xml" autodetect a document type
  - bug fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=59
2012-10-25 14:28:29 +00:00
3bd4726560 disable python
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=57
2012-09-28 08:12:19 +00:00
43c9e63728 - libopenscap.so major version changed from 1 to 2.
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=56
2012-09-28 08:02:10 +00:00
7d747c4369 - updated to 0.9.0:
* few public headers were renamed to follow common schema
  * cve and cce modules are not build by default -> these modules are not
    utilized by oscap tool and thus untested.
  * --enable-bindings configure option was split into --enable-python and
    support of SCAP datastream support was improved
  * plus fixes in OVAL and XCCDF modules. oscap tool reports support of
    XCCDF 1.2 and OVAL 5.10.1

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=55
2012-09-28 07:55:55 +00:00
5a6f8aeeca - updated to 0.8.5:
- added rpmverifypackage probe
  - added initial support for source and result datastreams
  - added xccdf 1.2 dc-status support
  - several probes were updated to conform to OVAL 5.10.1
  - bug fixes
  This release is able to evaluate the DISA STIG content.

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=53
2012-08-29 07:56:51 +00:00
6fcae95a10 OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=51 2012-08-07 12:59:02 +00:00
bb02132874 - updated to 0.8.4
- added OVAL schemas 5.9, 5.10.1
  - alloc.h is no more public api
  - bug fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=50
2012-08-07 12:58:20 +00:00
eb783a4d92 Accepting request 129774 from home:dmacvicar:branches:security
- Fix schema_version of scap-rhel6-oval.xml (to 5.8)

OBS-URL: https://build.opensuse.org/request/show/129774
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=48
2012-08-04 07:37:50 +00:00
6b9bdd29b4 rpmverify as wildcard, as older versions dont have it
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=46
2012-08-01 15:30:01 +00:00
687c3ed211 OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=45 2012-08-01 12:27:52 +00:00
a40bde38a5 Accepting request 129551 from home:dmacvicar:branches:security
- add OVAL/XCCDF content based on yast2-security checks
  and set them as the default content (using symlinks)

OBS-URL: https://build.opensuse.org/request/show/129551
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=44
2012-08-01 11:50:20 +00:00
ffaa244002 obsoleted
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=43
2012-08-01 09:56:34 +00:00
35e0d41701 - Updated to 0.8.3
- added XCCDF 1.2 schemas
  - changed XCCDF report format
  - updated schemas for OVAL 5.10
  - added additional OVAL schemas - 5.3, 5.4, 5.5, 5.6, 5.7
  - multi version support for XCCDF and OVAL
  - a schema version of an imported and exported content is same
  - added rpmverifyfile probe
  - results are validated only if an OSCAP_FULL_VALIDATION variable is set
  - bug fixes
- require libnl-devel on older SUSE version

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=42
2012-08-01 09:43:48 +00:00
e4923cff48 0.8.3
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=41
2012-08-01 09:43:26 +00:00
Roman Drahtmueller
dfd5d8718a Accepting request 129169 from home:a_jaeger:FactoryFix
Fix build with missing gets declaration (glibc 2.16)

OBS-URL: https://build.opensuse.org/request/show/129169
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=39
2012-07-28 14:30:29 +00:00
50ce8ceb61 - Updated to 0.8.2
- XCCDF check-import support
  - XSLT transformation for XCCDF 1.1 to 1.2 migration
  - SCE reports now optionally use the new check-import functionality
    and don't need separate SCE result files
  - bug fixes

OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=37
2012-03-30 14:22:49 +00:00
72f31ad752 Accepting request 110881 from home:mcalmer:branches:security
- require libnl-devel on older SUSE version

OBS-URL: https://build.opensuse.org/request/show/110881
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=36
2012-03-26 09:33:19 +00:00
Stephan Kulow
d4f34270a5 Accepting request 110151 from security
new package for factory inclusion

OBS-URL: https://build.opensuse.org/request/show/110151
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/openscap?expand=0&rev=1
2012-03-22 11:37:31 +00:00
51f0008129 Accepting request 109970 from home:babelworx:ldig:branches:security
license update: LGPL-2.1+
There is no GPL-3.0+ in this package. Also, the Fedora spec file states LGPL-2.1+. This appears to be the correct license

OBS-URL: https://build.opensuse.org/request/show/109970
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=34
2012-03-20 12:49:59 +00:00
61c9e71bfd x
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=33
2012-03-01 16:20:51 +00:00
15e3713e02 OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=32 2012-03-01 14:08:33 +00:00
28267a6b70 also capability and unixODBC,
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=31
2012-03-01 12:24:10 +00:00
f0343239d8 selinux added
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=30
2012-03-01 10:55:49 +00:00
c915d712fe add gconf2-devel libblkid-devel
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=29
2012-03-01 10:47:23 +00:00
162fd106f2 libacl-devel
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=28
2012-03-01 10:41:51 +00:00
9fe0ccacc9 x
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=27
2012-03-01 10:31:24 +00:00
bdccc7884c x
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=26
2012-03-01 10:03:45 +00:00
eb7bf75cec groups, changelog
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=25
2012-03-01 09:27:11 +00:00
0a033139d9 - some cleanups to make it factory acceptable
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=24
2012-02-29 21:47:30 +00:00
46d215b316 correct libnl
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=23
2012-02-29 15:51:50 +00:00
c3a66c5a42 x
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=22
2012-02-29 15:30:34 +00:00
1c3e9a59b1 Accepting request 107462 from home:mcalmer:branches:security
- Update to 0.8.1
- introduce Script Check Engine
- Added an OVAL Directives schema to allow for a tool
  to supply a set of directives to more easily specify
  desired results content.
- Enhanced OVAL Results directives to allow for more flexibility
  in allowed results content
- added new OVAL objects(all OVAL 5.8 objects are covered now)
- update dpkgprobe
- all issues reported by coverity are fixed
- add capability to export OVAL Variables from XCCDF
- added cvss score calculator from vector

OBS-URL: https://build.opensuse.org/request/show/107462
OBS-URL: https://build.opensuse.org/package/show/security/openscap?expand=0&rev=21
2012-02-28 22:36:15 +00:00