Revisions of openscap

Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 839126 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 67)
update openscap to 1.3.4 (forwarded request 839124 from rfrohl)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 800232 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 66)
 (forwarded request 800231 from msmeissn)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 788259 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 65)
- Add upstream patch to fix the scap-workbench build:
  * 0001-Do-not-use-C-keyword-operator-as-a-function-paramete.patch (forwarded request 788252 from cgiboudeaux)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 766084 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 64)
Automatic submission by obs-autosubmit
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 764315 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 63)
- openscap 1.3.1
  - the test suite and build scripts were improved to support Debian 10
  - offline mode has received some love with a set of dedicated tests and various fixes in OVAL probes;
  - the oscap-docker wrapper is no longer dependent on Atomic 
  - Python binding are now more robust 
  - HTML reports and guides, generated by the scanner, are now more accessible for non-visual rendering agents 
  - Support of multi-check rules has been improved across the whole workflow 
  There are other changes as well, here is the list:
  * New features
    - Offline mode support for environmentvariable58 probe
    - The oscap-docker wrapper is available without Atomic
  + Maintenance, bug fixes
    - Improved support of multi-check rules (report, remediations, console output)
    - Improved HTML report look and feel, including printed version
    - Less clutter in verbose mode output; some warnings and errors demoted to verbose mode levels
    - Probe rpmverifyfile uses and returns canonical paths
    - Improved a11y of HTML reports and guides
    - Fixes and improvements for SWIG Python bindings
    - #1403 fixed: Scanner would not apply remediation for multicheck rules (verbosity)
    - Fixed URL link mechanism for Red Hat Errata
    - New STIG Viewer URI: public.cyber.mil
    - Probe selinuxsecuritycontext would not check if SELinux is enabled
    - Scanner would provide information about unsupported OVAL objects
    - Added more tests for offline mode (probes, remediation)
    - #528 fixed: Eval SCE script when /tmp is in mode noexec
    - #1173, RHBZ#1603347 fixed: Double chdir/chroot in probe rpmverifypackage
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 763678 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 62)
- temporary openscap 1.3.1 git snapshot
  - make it build with new RPM  (bsc#1160720)

- use distribution-release instead of dummy-release
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 689029 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 60)
add missing obsoletes (forwarded request 688824 from rfrohl)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 653777 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 59)
Automatic submission by obs-autosubmit
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 635251 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 58)
- openscap-xattr.patch: build against new libattr
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 614943 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 57)
- scap-yast2sec-xccdf.xml: remove platform cpe match, as it is impossible
  to match both opensuse and sles or official suse_linux_enterprise_server
  names at once. (bsc#1091040)

- openscap-1.2.17
  - New features
    - HTML Guide user experience improvements
    - New options in HTML report "Group By" menu
    - oscap-ssh supports --oval-results (issue #863)
  - Maintenance
    - Support comparing state record elements with item
    - Updated Bash completion
    - Make Bash role headers consistent with --help output
    - Fixed problems reported by Coverity (issue #909)
    - Fixed CVE schema to support 4 to 7 digits CVEs
    - Fix output of generated bash role missing fix message
    - Fix oscap-docker to clean up temporary image (RHBZ #1454637)
    - Fix Ansible remediations generation
    - Add a newline between ids in xccdf info (issue #968)
    - Fix unknown subtype handling in oval_subtype_parse (issue #986)
    - Outsourced the pthreads feature check and setup
    - Speed up in debug mode
    - Refactored the Python handling in build scripts
    - Prevent reading from host in offline mode (issue #1001)
    - Many probes use OWN offline mode
    - Improve offline mode logic in OVAL probes
    - Do not use chroot in system_info probe
    - Prevent a segfault in oscap_seterr on Solaris
    - Out of tree build is possible
    - Use chroot for RPM probes in offline mode
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 601561 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 56)
- openscap-new-suse.patch: handle SLE15 and openSUSE Leap 42.3 and 15.0
  (bsc#1091040) (forwarded request 601560 from msmeissn)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 583006 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 55)
- Replace old $RPM_* shell vars. (forwarded request 583005 from jengelh)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 579041 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 54)
- disable scap-as-rpm binary to avoid python2 dependency. (bsc#1082135)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 544846 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 53)
Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) (forwarded request 544729 from RBrownSUSE)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 544183 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 52)
Automatic submission by obs-autosubmit
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 541803 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 51)
- openscap-1.2.16
  - New features
    - oscap can generate output that is compatible with STIG Viewer.
    - CVRF parsing and export has been implemented.
    - oscap info command has been expanded.
    - The AIX platform is supported.
    - Many documentation improvements.
    - Numerous other improvements of existing features.
  - Maintenance
    - Huge cross-platform improvements.
    - Memory leaks fixed (RHBZ#1485876).
    - SELinux fixes.
    - Many coverity fixes.
    - Numerous other bugfixes.
- buildrequire procps-devel
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 518767 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 50)
- openscap-1.2.15 / 25-08-2017
  - New features                                                                                                                                                                             
    - short profile names can be used instead of long IDs                                                                                                                                    
    - new option --rule allows to evaluate only a single rule                                                                                                                                
    - new option --fix-type in "oscap xccdf generate fix" allows choosing                                                                                                                    
      remediation script type without typing long URL                                                                                                                                        
    - "oscap info" shows profile titles                                                                                                                                                      
    - OVAL details in HTML report are easier to read                                                                                                                                         
    - HTML report is smaller because unselected rules are removed                                                                                                                            
    - HTML report supports NIST 800-171 and CJIS                                                                                                                                             
    - remediation scripts contain headers with useful information                                                                                                                            
    - remediation scripts report progress when they run                                                                                                                                      
    - basic support for Oracle Linux (CPEs, runlevels)                                                                                                                                       
    - remediation scripts can be generated from datastreams that contain                                                                                                                     
      multiple XCCDF benchmarks (issue #772)                                                                                                                                                 
    - basic support for OVAL 5.11.2 (only schemas, no features)                                                                                                                              
    - enabled offline RPM database in rpminfo probe (issue #778)                                                                                                                             
    - added Fedora 28 CPE                                                                                                                                                                    
  - Maintenance                                                                                                                                                                              
    - fixed oscap-docker with Docker >= 2.0 (issue #794)                                                                                                                                     
    - fixed behavior of sysctl probe to be consistent with sysctl tool                                                                                                                       
    - fixed generating remediation scripts (issue #723, #773)                                                                                                                                
    - severity of tailored rules is not discarded (issue #739)                                                                                                                               
    - fixed errors in RPM probes initialization                                                                                                                                              
    - oscap-docker shows all warnings reported by oscap (issue #713)                                                                                                                         
    - small improvements in verbose mode                                                                                                                                                     
    - standard C operations are used instead of custom OpenSCAP operations                                                                                                                   
    - fixed compiler warnings                                                                                                                                                                
    - fixed missing header files                                                                                                                                                             
    - fixed resource leaks (issue #715)
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 486410 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 49)
- Remove line-trailing whitespace from last changelog entry.
- Rename %soname to %sover to better reflect its use.
- Replace unnecessary %__-type macro indirections.

- openscap-1.2.14 / 21-03-2017
  - New features
    - Detailed information about ARF files in 'oscap info' (issue #664)
    - XSLT template creating XCCDF files from OVAL files
    - Generating remediation scripts from ARF
    - Significant improvements of User Manual (issue #249, #513)
    - HTML report UX improvements (issue #601, #620, #622, #655)
    - Warnings are shown by default
    - Verbose mode is available in 'xccdf remediate' module (issue #520)
    - Added Fedora 26, Fedora 27 and OpenSUSE 42.2 CPEs (issue #698)
    - Support for Anaconda remediation in HTML report
  - Maintenance
    - Fixed CPE dictionary to identify RHEVH as RHEL7 (RHBZ #1420038)
    - Fixed systemd probes crashes inside containers (RHBZ #1431186, issue #700)
    - Added a warning on non-existing XCCDF Benchmarks (issue #614)
    - Fixed output on terminals with white background (RHBZ #1365911, issue #512)
    - Error handling in oscap-vm (RHBZ #1391754)
    - Fixed SCE stderr stalling (RHBZ #1420811)
    - Fixed Android OVAL schema (issue #279)
    - Fixed absolute filepath parsing in OVAL (RHBZ #1312831, #1312824)
    - Fixes based on Coverity scan report (issue #581, #634, #681)
    - Fixed duplicated error messages (issue #707)
    - Fixed XCCDF score calculation (issue #617)
    - Fixed segmentation faults in RPM probes (RHBZ #1414303, #1414312)
    - Fixed failing DataStream build if "@" is in filepath
    - Fixed missing header in result-oriented Ansible remediations
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 449070 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 48)
- openscap-1.2.13 / 05-01-2017
  - Maintenance
    - we always build system_info OVAL probe, fixed configure output accordingly
    - warn when the user requests to generate an ARF from XCCDF 1.1
    - fixed a segfault when loading an OVAL file with invalid family attribute
    - added --thin-results CLI override to oscap xccdf eval
    - added --without-syschar CLI override to oscap xccdf eval
    - fixed a segfault when freeing xccdf_policy of the default profile
    - removed ARF schematron workaround when there are no applicable checks
    - fixed verbose output in oscap xccdf generate fix
    - do not filter fix by applicability when generating remediations from results
    - fixed memory leaks, resource leaks and other minor issues
Displaying revisions 21 - 40 of 87
openSUSE Build Service is sponsored by