Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

openscap-1.3.5-9.2 RPM for armv7hl

From OpenSuSE Ports Leap 15.4 for armv7hl

Name: openscap Distribution: openSUSE Step 15
Version: 1.3.5 Vendor: openSUSE
Release: 9.2 Build date: Thu Mar 3 01:46:41 2022
Group: Development/Tools/Other Build host: armbuild22
Size: 67241910 Source RPM: openscap-1.3.5-9.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.open-scap.org/
Summary: A Set of Libraries for Integration with SCAP
OpenSCAP is a set of open source libraries providing an easier path for
integration of the SCAP line of standards.

SCAP is a line of standards managed by NIST with the goal of providing
a standard language for the expression of Computer Network Defense
related information.

More information about SCAP can be found at nvd.nist.gov.

Provides

Requires

License

LGPL-2.1-or-later

Changelog

* Wed Dec 15 2021 dcermak@suse.com
  - Rename oscap-docker to oscap-containers and provide oscap-podman as well
    (Relates to jsc#SLE-12852)
* Tue Dec 07 2021 meissner@suse.com
  - openscap-docker-add-suse.patch: add SLES support oscap-docker
    (bsc#1179314)
* Mon Oct 04 2021 meissner@suse.com
  - ship python3 docker module always
* Thu Aug 19 2021 steven.kowalik@suse.com
  - Since upstream has moved to Python 3, switch the BuildRequires from
    python-devel to python3-devel.
* Wed Jul 14 2021 rfrohl@suse.com
  - Add definition for tumbleweed to openscap-opensuse-cpe.patch (boo#1186735)
* Wed Jun 02 2021 rfrohl@suse.com
  - add old patches - slightly renamed; cpe are needed (boo#1186735)
    * openscap-opensuse-cpe.patch
    * openscap-suse-cpe.patch
* Fri Apr 23 2021 rfrohl@suse.com
  - openscap 1.3.5
    * New features
    - Made schematron-based validation enabled by default for validate command of oval and xccdf modules
    - Added SCAP 1.3 source data stream Schematron
    - Added XML Signature Validation
    - Added --enforce-signature option for eval, guide, and fix modules
    - Added <content> entity support (OVAL/yamlfilecontent)
    - Allowed to clamp mtime to SOURCE_DATE_EPOCH
    - Added severity and role attributes
    - Added support for requires/conflicts elements of the Rule and Group (XCCDF)
    - Added Kubernetes remediation to HTML report
    * Maintenance, bug fix
    - Fixed CMake warnings
    - Made 'gpfs', 'proc' and 'sysfs' filesystems non-local
    - Fixed handling of '--arg=val'-styled common options
    - Documented used environment variables
    - Updated man page and help texts
    - Added --skip-validation option synonym for --skip-valid
    - Fixed behavior of StateType operator
    - Fixed some of the coverity warnings
    - Ignoring namespace in XPath expressions
    - Fixed how oval_probe_ext_eval checks absence of the response from the probe (obtrusive data warning)
    - Described SWID tags detection
    - Improved documentation about --stig-viewer option
    - File probe behaviour fixed (symlink traversal now behaves as defined by OVAL)
    - Fixed multiple segfaults and broken test in --stig-viewer feature
    - Added dpkg version comparison algorithm
    - Pluged some memory leaks
    - Fixed TestResult/benchmark/@href attribute
    - Fixed memory allocation
    - Fixed field names for cases where key selection section is followed by a set section (probes/yamfilecontent)
    - Changing hard coded libperl path in favor of FindPerlLibs method
    - Check local filesystems when using 'filepath' element
  - dropped, because not needed anymore:
    * 0001-Fix-memory-allocation.patch
    * openscap-new-suse.patch
    * openscap-leap-cpe-15.12.patch
* Sat Nov 14 2020 meissner@suse.com
  - 0001-Fix-memory-allocation.patch: fixed a crash during oscap oval eval
* Mon Nov 09 2020 meissner@suse.com
  - openscap-leap-cpe-15.12.patch: add CPE dict entries for openSUSE
    Leap 15.1 and 15.2
* Sat Oct 31 2020 meissner@suse.com
  - add dbus-1-devel buildrequires to enable systemd tests (bsc#1178301)
* Fri Oct 02 2020 rfrohl@suse.com
  - openscap 1.3.4
    * New features
    - Add support for FreeBSD
    - Make use of HTTP header content-encoding: gzip if available
    - Improved yamlfilecontent: updated yaml-filter, extend the schema and probe to be able to work with a set of values in maps
    * Maintenance, bug fixes
    - A lot of memory leaks have been plugged
    - Refactored rpmverifyfile probe and fixed memory leak
    - Fixed SEGFAULT caused by recursive and circular dependencies between OVAL definitions
    - Fixed DOM representation of the profile platform
    - Test suit: better portability, more granularity in results, inclusion of memory-related tests
    - Compatibility with uClibc
    - Local and remote file system detection method was improved
    - Make the report a valid HTML5 document
* Mon May 04 2020 meissner@suse.com
  - openscap 1.3.3. Notable improvements in this release:
    - a Python script that can be used for CLI tailoring (autotailor) (thank you, Matěj Týč);
    - timezone for XCCDF TestResult start and end time (thank you, Jan Černý);
    - new yamlfilecontent independent probe (draft implementation),
      see the proposal https://github.com/OVAL-Community/OVAL/issues/91
      for additional information.
    There are other changes as well, here is the list:
    - Introduced `urn:xccdf:fix:script:kubernetes` fix type in XCCDF;
    - Added ability to generate `machineconfig` fix;
    - Detect ambiguous scan target (utils/oscap-podman);
    - Fixed #170: The rpmverifyfile probe can't verify files from '/bin' directory;
    - The data system_info probe return for offline and online modes is consistent and actual;
    - Prevent crashes when complicated regexes are executed in textfilecontent58 probe;
    - Fixed #1512: Severity refinement lost in generated guide;
    - Fixed #1453: Pointer lost in Swig API;
    - Evaluation Characteristics of the XCCDF report are now consistent with OVAL entities;
      from system_info probe;
    - Fixed filepath pattern matching in offline mode in textfilecontent58 probe;
    - Fixed infinite recursion in systemdunitdependency probe;
    - Fixed the case when CMake couldn't find libacl or xattr.h.
  - dropped 0001-Do-not-use-C-keyword-operator-as-a-function-paramete.patch: upstream
* Wed Mar 25 2020 christophe@krop.fr
  - Add upstream patch to fix the scap-workbench build:
    * 0001-Do-not-use-C-keyword-operator-as-a-function-paramete.patch
* Tue Jan 14 2020 meissner@suse.com
  - switch back to official release
  - openscap 1.3.2
    - the test suite and build scripts were improved to support Debian 10
    - offline mode has received some love with a set of dedicated tests and various fixes in OVAL probes;
    - the oscap-docker wrapper is no longer dependent on Atomic
    - Python binding are now more robust
    - HTML reports and guides, generated by the scanner, are now more accessible for non-visual rendering agents
    - Support of multi-check rules has been improved across the whole workflow
    There are other changes as well, here is the list:
    * New features
    - Offline mode support for environmentvariable58 probe
    - The oscap-docker wrapper is available without Atomic
    + Maintenance, bug fixes
    - Improved support of multi-check rules (report, remediations, console output)
    - Improved HTML report look and feel, including printed version
    - Less clutter in verbose mode output; some warnings and errors demoted to verbose mode levels
    - Probe rpmverifyfile uses and returns canonical paths
    - Improved a11y of HTML reports and guides
    - Fixes and improvements for SWIG Python bindings
    - #1403 fixed: Scanner would not apply remediation for multicheck rules (verbosity)
    - Fixed URL link mechanism for Red Hat Errata
    - New STIG Viewer URI: public.cyber.mil
    - Probe selinuxsecuritycontext would not check if SELinux is enabled
    - Scanner would provide information about unsupported OVAL objects
    - Added more tests for offline mode (probes, remediation)
    - #528 fixed: Eval SCE script when /tmp is in mode noexec
    - #1173, RHBZ#1603347 fixed: Double chdir/chroot in probe rpmverifypackage
* Sat Jan 11 2020 meissner@suse.com
  - temporary openscap 1.3.1 git snapshot
    - make it build with new RPM  (bsc#1160720)
* Sat Jan 11 2020 meissner@suse.com
  - use distribution-release instead of dummy-release
* Thu Jun 13 2019 rfrohl@suse.com
  - openscap 1.3.1
    - New features
    - Support for SCAP 1.3 Source Datastreams (evaluating, XML schemas, validation)
    - Introduced `oscap-podman` -- a tool for SCAP evaluation of Podman images and containers
    - Tailoring files are included in ARF result files
    - OVAL details are always shown in HTML report, users do not have to provide `--oval-results` on command line
    - HTML report displays OVAL test details also for OVAL tests included from other OVAL definitions using `extend_definition`
    - OVAL test IDs are shown in HTML report - Rule IDs are shown in HTML guide
    - Added `block_size` in Linux `partition_state` defined in OVAL 5.11.2
    - Added `oscap_wrapper` that can be used to comfortably execute custom compiled oscap tool
    - Maintenance and bug fixes
      for a complete list please see https://github.com/OpenSCAP/openscap/releases/tag/1.3.1
  - removed patches accepted upstream:
    rpmverifyfile_unittest.patch  rpmverify_unittest.patch sysctl_unittest.patch
    test_probes_rpmverifypackage-disable-epoch-test.patch xinetd_probe.patch
* Tue Mar 26 2019 rfrohl@suse.com
  - obsolete removed packages: openscap-engine-sce and openscap-extra-probes
* Mon Mar 25 2019 bjorn.lie@gmail.com
  - Drop gconf2-devel BuildRequires: It is not mandatory, so lets
    build without this obsolete package.
  - Add pkgconfig(glib-2.0) and pkgconfig(gobject-2.0) BuildRequires:
    They are also optional, but not obsolete, and previously pulled
    in via gconf2-devel dependency, so lets build support for them.
* Fri Oct 19 2018 rfrohl@suse.com
  - openscap-1.3.0
    - New features
    - Introduced a virtual '(all)' profile selecting all rules
    - Verbose mode is a global option in all modules
    - Added Microsoft Windows CPEs
    - oscap-ssh can supply SSH options into an environment variable
    - Maintenance
    - Removed SEXP parser
    - Added Fedora 30 CPE
    - Fixed many Coverity defects (memory leaks etc.)
    - SCE builds are enabled by default
    - Moved many low-level functions out of public API
    - Removed unused and dead code
    - Updated manual pages
    - Numerous small fixes
  - xinetd_probe.patch: fix trailing whitespace in config
  - test_probes_rpmverifypackage-disable-epoch-test.patch: fix rpmverifypackage unit test
  - sysctl_unittest.patch: fix sysctl unit test
  - rpmverifyfile_unittest.patch: fix rpmverifyfile unit test
  - rpmverify_unittest.patch: fix rpmverify unit test
  - openscap-xattr.patch: removed, included by upstream
* Wed Sep 12 2018 meissner@suse.com
  - openscap-xattr.patch: build against new libattr
* Thu Jun 07 2018 meissner@suse.com
  - scap-yast2sec-xccdf.xml: remove platform cpe match, as it is impossible
    to match both opensuse and sles or official suse_linux_enterprise_server
    names at once. (bsc#1091040)
* Tue May 29 2018 meissner@suse.com
  - openscap-1.2.17
    - New features
    - HTML Guide user experience improvements
    - New options in HTML report "Group By" menu
    - oscap-ssh supports --oval-results (issue #863)
    - Maintenance
    - Support comparing state record elements with item
    - Updated Bash completion
    - Make Bash role headers consistent with --help output
    - Fixed problems reported by Coverity (issue #909)
    - Fixed CVE schema to support 4 to 7 digits CVEs
    - Fix output of generated bash role missing fix message
    - Fix oscap-docker to clean up temporary image (RHBZ #1454637)
    - Fix Ansible remediations generation
    - Add a newline between ids in xccdf info (issue #968)
    - Fix unknown subtype handling in oval_subtype_parse (issue #986)
    - Outsourced the pthreads feature check and setup
    - Speed up in debug mode
    - Refactored the Python handling in build scripts
    - Prevent reading from host in offline mode (issue #1001)
    - Many probes use OWN offline mode
    - Improve offline mode logic in OVAL probes
    - Do not use chroot in system_info probe
    - Prevent a segfault in oscap_seterr on Solaris
    - Out of tree build is possible
    - Use chroot for RPM probes in offline mode
    - PEP8 accepts lines up to 99 characters
    - New configure parameter --with-oscap-temp-dir (issue #1016)
    - Fixed OVAL record elements namespace and SEXP conversion
    - Removed '\r' characters from help output (issue #1023)
    - Full Python 3 compatibility
    - Removed basic Python implementation of oval_probes.c
    - Added support for Travis CI and Sonar Cloud
    - Minor fixes inspired by Sonar Cloud
    - Added Fedora 29 CPE
    - New tests in upstream test suite (offline mode, Ansible, etc.)
* Thu Apr 26 2018 meissner@suse.com
  - openscap-new-suse.patch: handle SLE15 and openSUSE Leap 42.3 and 15.0
    (bsc#1091040)
* Mon Mar 05 2018 jengelh@inai.de
  - Replace old $RPM_* shell vars.
* Mon Mar 05 2018 meissner@suse.com
  - replace oscap-scan.init by oscap-scan.service, add a /usr/bin/oscap-scan
    helper tool for this. (bsc#1083115)
* Thu Feb 22 2018 meissner@suse.com
  - disable scap-as-rpm binary to avoid python2 dependency. (bsc#1082135)
* Thu Nov 23 2017 rbrown@suse.com
  - Replace references to /var/adm/fillup-templates with new
    %_fillupdir macro (boo#1069468)
* Tue Nov 14 2017 meissner@suse.com
  - openscap-productid-cvrf.patch: add a --productid selector
    for "oscap cvrf" as upstream does not detect the system yet.
    (might go away)
* Tue Nov 14 2017 meissner@suse.com
  - openscap-1.2.16
    - New features
    - oscap can generate output that is compatible with STIG Viewer.
    - CVRF parsing and export has been implemented.
    - oscap info command has been expanded.
    - The AIX platform is supported.
    - Many documentation improvements.
    - Numerous other improvements of existing features.
    - Maintenance
    - Huge cross-platform improvements.
    - Memory leaks fixed (RHBZ#1485876).
    - SELinux fixes.
    - Many coverity fixes.
    - Numerous other bugfixes.
  - buildrequire procps-devel
* Fri Aug 25 2017 meissner@suse.com
  - openscap-1.2.15 / 25-08-2017
    - New features
    - short profile names can be used instead of long IDs
    - new option --rule allows to evaluate only a single rule
    - new option --fix-type in "oscap xccdf generate fix" allows choosing
      remediation script type without typing long URL
    - "oscap info" shows profile titles
    - OVAL details in HTML report are easier to read
    - HTML report is smaller because unselected rules are removed
    - HTML report supports NIST 800-171 and CJIS
    - remediation scripts contain headers with useful information
    - remediation scripts report progress when they run
    - basic support for Oracle Linux (CPEs, runlevels)
    - remediation scripts can be generated from datastreams that contain
      multiple XCCDF benchmarks (issue #772)
    - basic support for OVAL 5.11.2 (only schemas, no features)
    - enabled offline RPM database in rpminfo probe (issue #778)
    - added Fedora 28 CPE
    - Maintenance
    - fixed oscap-docker with Docker >= 2.0 (issue #794)
    - fixed behavior of sysctl probe to be consistent with sysctl tool
    - fixed generating remediation scripts (issue #723, #773)
    - severity of tailored rules is not discarded (issue #739)
    - fixed errors in RPM probes initialization
    - oscap-docker shows all warnings reported by oscap (issue #713)
    - small improvements in verbose mode
    - standard C operations are used instead of custom OpenSCAP operations
    - fixed compiler warnings
    - fixed missing header files
    - fixed resource leaks (issue #715)
    - fixed pkgconfig file (RHBZ #1414777)
    - refactoring
    - documentation fixes and improvements
* Fri Apr 07 2017 jengelh@inai.de
  - Remove line-trailing whitespace from last changelog entry.
  - Rename %soname to %sover to better reflect its use.
  - Replace unnecessary %__-type macro indirections.
* Tue Mar 21 2017 meissner@suse.com
  - openscap-1.2.14 / 21-03-2017
    - New features
    - Detailed information about ARF files in 'oscap info' (issue #664)
    - XSLT template creating XCCDF files from OVAL files
    - Generating remediation scripts from ARF
    - Significant improvements of User Manual (issue #249, #513)
    - HTML report UX improvements (issue #601, #620, #622, #655)
    - Warnings are shown by default
    - Verbose mode is available in 'xccdf remediate' module (issue #520)
    - Added Fedora 26, Fedora 27 and OpenSUSE 42.2 CPEs (issue #698)
    - Support for Anaconda remediation in HTML report
    - Maintenance
    - Fixed CPE dictionary to identify RHEVH as RHEL7 (RHBZ #1420038)
    - Fixed systemd probes crashes inside containers (RHBZ #1431186, issue #700)
    - Added a warning on non-existing XCCDF Benchmarks (issue #614)
    - Fixed output on terminals with white background (RHBZ #1365911, issue #512)
    - Error handling in oscap-vm (RHBZ #1391754)
    - Fixed SCE stderr stalling (RHBZ #1420811)
    - Fixed Android OVAL schema (issue #279)
    - Fixed absolute filepath parsing in OVAL (RHBZ #1312831, #1312824)
    - Fixes based on Coverity scan report (issue #581, #634, #681)
    - Fixed duplicated error messages (issue #707)
    - Fixed XCCDF score calculation (issue #617)
    - Fixed segmentation faults in RPM probes (RHBZ #1414303, #1414312)
    - Fixed failing DataStream build if "@" is in filepath
    - Fixed missing header in result-oriented Ansible remediations
    - Memory leak and resource leak fixes (issue #635, #636)
    - New upstream tests
    - Many minor fixes and improvements
* Fri Jan 06 2017 meissner@suse.com
  - openscap-1.2.13 / 05-01-2017
    - Maintenance
    - we always build system_info OVAL probe, fixed configure output accordingly
    - warn when the user requests to generate an ARF from XCCDF 1.1
    - fixed a segfault when loading an OVAL file with invalid family attribute
    - added --thin-results CLI override to oscap xccdf eval
    - added --without-syschar CLI override to oscap xccdf eval
    - fixed a segfault when freeing xccdf_policy of the default profile
    - removed ARF schematron workaround when there are no applicable checks
    - fixed verbose output in oscap xccdf generate fix
    - do not filter fix by applicability when generating remediations from results
    - fixed memory leaks, resource leaks and other minor issues
* Mon Nov 21 2016 meissner@suse.com
  - openscap-1.2.12 / 21-11-2016
    - New features
    - separated stdout and stderr in SCE results and HTML report
    - HTML reports contain [ref] links for rules and groups
    - Maintenance
    - fixed ARF errors reported by the SCAPval tool
    - fixed CVE parsing (issue #550)
    - fixed namespace of ARF vocabulary according to NIST SP800-126 errata
    - fixed exporting OVAL Windows namespaces
    - fixed injecting xccdf:check-content-ref references in ARF results
    - fixed oscap-docker incompliance reporting (issue #475, RHBZ #1387248)
    - fixed oscap-docker man page (RHBZ #1387166)
    - fixed memory leaks and resource leaks
    - small fixes and refactoring, test suite fixes
* Tue Oct 18 2016 meissner@suse.com
  - openscap-1.2.11 / 14-10-2016
    - New features
    - huge speed-up of generating HTML reports and guides
    - support remote datastream components (issue #526)
    - support tailoring of external datastreams
    - various attributes of remediation scripts are now shown in HTML report (issue #541)
    - new option generating OVAL results without system characteristics
    - remediation scripts in HTML report are now collapsed
    - support for extracting Ansible playbooks
    - enabled fetching remote resources in OVAL module
    - added Wind River Linux CPE
    - Maintenance
    - updated jQuery and bootstrap libraries in HTML reports
    - extended, improved and updated user manual
    - fixed issues with proxy in oscap-docker (RHBZ #1351952)
    - fixed a bug in OVAL arithmetic function
    - fixed a segmentation fault (issue #529)
    - fixed results of XCCDF rules with @role="unscored" (issue #525)
    - fixed invalid characters in OVAL results (issue #468)
    - fixed a segmentation fault in tailoring (RHBZ #1367896)
    - updated SUSE 11 CPE
    - fixed many memory issues
    - large refactoring of datastream module
    - new tests in upstream test suite
    - various small fixes and improvements
  - openscap-1.2.10 / 29-06-2016
    - New features
    - support --benchmark-id when running `oscap xccdf generate guide`
    - added CPE support for OpenSUSE 42.1
    - Maintenance
    - oscap-docker fixed to be source compatible with both Python 2 and 3
    - fixed offline mode in rpmverifypackage probe
    - fixed scanning of non-RHEL containers in oscap-docker (issue #427)
    - fixed regression in loading a datastream session (RHBZ #1250072)
    - fixed missing SCE results in XCCDF reports (issue #394)
    - fixed a segmentation fault (issue #370)
    - fix error message when OVAL generator element is missing (issue #345)
    - fixed failing rpminfo probe
    - fixed compilation on RHEL5 (issue #393)
    - new tests in upstream test suite
    - test suite is able to run on Fedora 24
    - fixed remediation scripts appearance in HTML guides (issue #460)
    - fixed autoconf build
    - small fixes, refactoring, small documentation improvements
* Fri Apr 22 2016 meissner@suse.com
  - openscap 1.2.9 release
    - New features
    - oscap-chroot - a tool for offline scanning of filesystems mounted at arbitrary paths
    - enabled offline scanning in many probes
    - support for SCE in data streams
    - many improvements of verbose mode
    - verbose messages can be written on stderr
    - runlevel probe supports SUSE systems
    - new upstream tests
    - Maintenance
    - a lot of refactoring
    - fixes in various tests
    - OCILs are correctly placed in datastreams (issue #364)
    - oscap-vm can work with fusermount when guestunmount is not available
    - fixed oscap-docker HTTP communication issues (issue #304)
    - fixed oscap-docker tracebacks (issue #303, #317)
    - fixed container mounting in oscap-docker (issue #329)
    - added Fedora 25 CPE
    - only non-empty profiles are built (rhbz#1256879, rhbz#1302230)
    - fixed compiler errors on RHEL5 and SLES11
    - fixed sorting of groups in HTML report (issue #342)
    - fixed version/@time and version/@update in XCCDF Benchmark
    - fixed CPE definitions to work also in offline mode
    - fixed sysctl probe (issue #258)
    - fixed manual page for oscap-ssh (rhbz#1299969)
    - updated user manuals and manual pages
    - updated .gitignore
  - dropped fix-missing-include.dif, not needed anymore
* Wed Mar 23 2016 meissner@suse.com
  - enable the SCE (script checking engine)
    packaged in "openscap-engine-sce" subpackage.
  - enable the CCE (Common Configuration Enumeration)
* Tue Jan 19 2016 meissner@suse.com
  - openscap 1.2.8 release
    - Maintenance
    - textfilecontent54_probe does not produce false positives on non-UTF files (rhbz #1285757)
    - fixed oscap-docker
    - small improvements in verbose mode
    - oscap info module shows information about tailoring files
    - fixed build with CCE (issue #264)
    - fixed XCCDF score computation (issue #272)
    - fixed segmentation fault in variable probe (issue #277)
    - fixed broken support for OVAL directives
    - fixed bash completion
    - plugged memory leaks
    - fixed fresh static analysis (coverity) findings
    - fixed shellcheck warnings
    - new tests
    - refactoring in datastream module
    - many small bugfixes and typo fixes
* Thu Dec 03 2015 meissner@suse.com
  - openscap 1.2.7 release
    - New features
    - OVAL 5.11.1 fully supported
    - oscap-vm - tool for offline scanning of virtual machines
    - verbose mode
    - added SLED, SLES and OpenSUSE CPE names
    - show profile description in HTML report and guide
    - group rules by PCI DSS identifier in HTML report
    - preliminary support for Ansible Playbooks within xccdf:fix
    - added "How to contribute" and "Versioning" documents
    - Maintenance
    - using bziped RHSA documents in oscap-docker
    - fixed errors of sysctl probe
    - fixed skip-valid option (issue #203)
    - fixed segmentation faults in SCE content reporting (issue #231)
    - fixed tracebacks of scap-as-rpm
    - fixed invalid memory reads in rpmverifyfile probe (issue #212)
    - updated README and user manual
    - many small bugfixes and new tests
  - openscap-new-inventory.patch: upstreamed
  - fix-missing-include.dif: refreshed, 1 hunk upstream
* Fri Oct 09 2015 meissner@suse.com
  - openscap-new-inventory.patch: find out the CPE ids of
    SUSE Linux Enterprise and openSUSE versions.
* Mon Oct 05 2015 meissner@suse.com
  - openscap 1.2.6 release
    - New features
    - introduced OpenSCAP user manual
    - improved OVAL 5.11.1 support
    - added OVAL 5.11.1 XSD schemas and schematrons
    - support for core/platform schema versions
    - support for check_existence attribute in state entities
    - support for CIM datetime format
    - amended behavior of mask attribute
    - added support for remote .xml.bz2 files (use with --fetch-remote-resources)
    - rewrote oscap-docker to python, deeper integration with Atomic Host
    - introduced CPE name for Fedora 24 to the internal dictionary
    - HTML report & guide
    - results can be grouped by according to various aspects
    - printing supported (interactive elements are now hidden when printing)
    - table of content now shows only selected items (rule & groups)
    - references to RHSA are presented as links to website (rhbz#1243808)
    - Maintenance
    - scap-as-rpm can now build source rpm packages (srpms) (trac#469)
    - scap-as-rpm now supports python3
    - refactored oval processing into oval_session structure
    - many smaller bugfixes and new tests
  - new openscap-docker subpackage
* Mon Jul 06 2015 meissner@suse.com
  - openscap-1.2.5 update
    - maintenance
    - smaller bugfixes
    - plugged memory leaks
    - fixed fresh static analysis (coverity) findings
    - fixed shellcheck warnings
    - fixes for Solaris platform
* Mon Jun 22 2015 meissner@suse.com
  - openscap-1.2.4 update
    - new features
    - OVAL 5.11 support 99.8% completed!
    - new symlink probe introduced
    - new process58 test capabilities
    - added possible_value support for external variables
    - added possible_restriction support for external variables
    - improved IP address comparisons
    - Added Scientific Linux CPEs
    - Added oscap-docker tool
    - Created man-page for oscap-ssh
    - HTML changes
    - improved visibility of selected XCCDF profile in guides and reports
    - render rule-result/message contents in reports
    - maintenance
    - Tests now pass on ppc64 little endian arch (rhbz#1215220)
    - partition probe now supports remount, bind and move mount options
    - Patched NIST OVAL-5.11 schemas to be backward compatible with
      OVAL-5.10 (rhbz#1220262)
    - fixed scap-as-rpm to work with vintage python (2.6)
    - better error reporting when a probe dies (i.e. due to OOM killer)
    - dropped selinux policy from upstream (rhbz#1209969)
    - fix segfault on invalid selectors (rhbz#1220944)
    - solaris support patches: file-system zones, systeminfo improvements
    - many smaller fixes and new tests
* Sun May 03 2015 meissner@suse.com
  - openscap-1.2.3 update
    - new features
    - oscap-ssh -- handy utility to run remote scan over ssh
    - glob_to_regexp OVAL function added
    - HTML changes
    - show rationale elements
    - show fixtext elements
    - show Benchmark's front-matter, description and notices
    - show warnings for Groups and Rules
    - improved handling of multiple fixes within a single Rule
    - scroll evaluation characteristic if they overflow
    - maintenance
    - OVAL 5.11 schema fixes
    - Coverity and memory leak fixes
    - skip transient files when traversing /proc (trac#457)
* Tue Apr 07 2015 meissner@suse.com
  - openscap-1.2.2 update
    - new features
    - OVAL 5.11 support turned on by default
    - included OVAL 5.11 schematron rules
    - DataStream can now contain OVAL 5.11
    - `oscap ds sds-compose` now supports --skip-valid parameter
    - HTML report changes
    - Notably increased level of OVAL details
    - Table of contents is now generated for HTML guides
    - maitenance
    - rhbz#1182242, rhbz#1159289 - @var_check & @var_ref exporting
    - solaris build fixes
    - xccdf:fix/instance processing fixes
    - improved (none) epoch processing in rpm probe
    - environmentvariable58 now emits warning messages when appropriate
    - offline mode improvements
    - other bugfixes
* Mon Jan 12 2015 meissner@suse.com
  - openscap-1.2.1 update
    - API changes
    - 5.11 schemas updated (from RC1 to gold)
    - oscap_source_new_from_memory can take bzip2ed content
    - HTML report changes
    - severity bar is now reversed (left-to-right)
    - maintenance
    - rhbz#1165139 - fix probe cancelation
    - dozen of bugfixes
* Tue Dec 02 2014 meissner@suse.com
  - openscap-1.2.0 update
    - new features
    - native support of bzip2ed SCAP files (file extension needs to be '.xml.bz2')
    - improved performance on huge XML documents, especially DataStreams
    - minimized use of temp files to absolute minimum
    - added OVAL-5.11 release candidate schemas
    - API changes
    - overall 50 new symbols added to public API
    - introduced oscap_source abstraction for input files
    - further info: http://isimluk.livejournal.com/4859.html
    - all the parsers converted to use oscap_source abstraction
    - introduced ds_sds_session, high level API for playing with Source DataStreams
    - introduced cpe_session, abstraction to approach multiple CPE resources
    - introduced ds_rds_session, high level API for playing with Result DataStreams
      (ARF files)
    - deprecated dozens of API calls dependent on filepath
    - introduced API for waivers (xccdf:override) and modification of ARF
    - initial support for waivers in HTML Report
    - dozens of small improvements
    - maintenance
    - dozens of small fixes
    - dozens of memory leaks (whole test suite is now leak free)
    - updated gnulib
  - openscap-1.1.0-fix-bashisms.patch: upstreamed
* Mon Dec 01 2014 meissner@suse.com
  - openscap-1.1.1 update
    - Hint towards `oscap info` when profile is not found in oscap tool
    - HTML report changes:
    - Source OVAL results from ARF if available
    - Highlight notchecked rules, treat them as rules that need attention
    - HTML guide changes:
    - Variable Substitution improvements
    - Show benchmark title
    - Show info about selected profile
    - Avoid cdf12:notice, show only its contents
    - bugfixes:
    - improved handling of fqdn in XCCDF
    - memory leaks
    - static analysis fixes
* Sat Nov 29 2014 ledest@gmail.com
  - fix bashism in oscap-scan.cron script
  - add patches:
    * openscap-1.1.0-fix-bashisms.patch

Files

/usr/share/doc/packages/openscap
/usr/share/doc/packages/openscap/AUTHORS
/usr/share/doc/packages/openscap/NEWS
/usr/share/licenses/openscap
/usr/share/licenses/openscap/COPYING
/usr/share/openscap
/usr/share/openscap/cpe
/usr/share/openscap/cpe/README
/usr/share/openscap/cpe/openscap-cpe-dict.xml
/usr/share/openscap/cpe/openscap-cpe-oval.xml
/usr/share/openscap/schemas
/usr/share/openscap/schemas/arf
/usr/share/openscap/schemas/arf/1.1
/usr/share/openscap/schemas/arf/1.1/asset-identification_1.1.0.xsd
/usr/share/openscap/schemas/arf/1.1/asset-reporting-format_1.1.0.xsd
/usr/share/openscap/schemas/arf/1.1/reporting-core_1.1.0.xsd
/usr/share/openscap/schemas/arf/1.1/xAL.xsd
/usr/share/openscap/schemas/arf/1.1/xNL.xsd
/usr/share/openscap/schemas/common
/usr/share/openscap/schemas/common/catalog.xsd
/usr/share/openscap/schemas/common/xlink.xsd
/usr/share/openscap/schemas/common/xml.xsd
/usr/share/openscap/schemas/common/xmldsig-core-schema.xsd
/usr/share/openscap/schemas/cpe
/usr/share/openscap/schemas/cpe/2.0
/usr/share/openscap/schemas/cpe/2.0/cpe-dictionary_2.0.xsd
/usr/share/openscap/schemas/cpe/2.1
/usr/share/openscap/schemas/cpe/2.1/cpe-dictionary_2.1.xsd
/usr/share/openscap/schemas/cpe/2.2
/usr/share/openscap/schemas/cpe/2.2/cpe-dictionary_2.2.xsd
/usr/share/openscap/schemas/cpe/2.3
/usr/share/openscap/schemas/cpe/2.3/cpe-dictionary_2.3.xsd
/usr/share/openscap/schemas/cpe/2.3/cpe-language_2.3.xsd
/usr/share/openscap/schemas/cpe/2.3/cpe-naming_2.3.xsd
/usr/share/openscap/schemas/cve
/usr/share/openscap/schemas/cve/cce_0.1.xsd
/usr/share/openscap/schemas/cve/cpe-language_2.1.xsd
/usr/share/openscap/schemas/cve/cve_0.1.xsd
/usr/share/openscap/schemas/cve/cvss-v2_0.2.xsd
/usr/share/openscap/schemas/cve/nvd-cve-feed_2.0.xsd
/usr/share/openscap/schemas/cve/patch_0.1.xsd
/usr/share/openscap/schemas/cve/scap-core_0.1.xsd
/usr/share/openscap/schemas/cve/vulnerability_0.4.xsd
/usr/share/openscap/schemas/ocil
/usr/share/openscap/schemas/ocil/2.0
/usr/share/openscap/schemas/ocil/2.0/ocil-2.0.xsd
/usr/share/openscap/schemas/oval
/usr/share/openscap/schemas/oval/5.10
/usr/share/openscap/schemas/oval/5.10.1
/usr/share/openscap/schemas/oval/5.10.1/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.10.1/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.10.1/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.10.1/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/oval-system-characteristics-schematron.xsl
/usr/share/openscap/schemas/oval/5.10.1/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.10.1/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10.1/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.10/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.10/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.10/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.10/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.10/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.10/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/oval-system-characteristics-schematron.xsl
/usr/share/openscap/schemas/oval/5.10/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.10/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.10/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.10/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.10/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11
/usr/share/openscap/schemas/oval/5.11.1
/usr/share/openscap/schemas/oval/5.11.1/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/android-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/android-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/apple-ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/apple-ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/asa-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/asa-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/iosxe-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/iosxe-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/junos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/junos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/netconf-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/netconf-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.1/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.1/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.1/oval-system-characteristic-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.1/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.1/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.1/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2
/usr/share/openscap/schemas/oval/5.11.2/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/android-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/android-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/apple-ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/apple-ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/asa-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/asa-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/evaluation-ids.xsd
/usr/share/openscap/schemas/oval/5.11.2/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/iosxe-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/iosxe-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/junos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/junos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/netconf-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/netconf-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.2/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.2/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.2/oval-system-characteristic-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.2/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.2/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.2/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3
/usr/share/openscap/schemas/oval/5.11.3/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/android-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/android-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/apple-ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/apple-ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/asa-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/asa-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/evaluation-ids.xsd
/usr/share/openscap/schemas/oval/5.11.3/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/iosxe-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/iosxe-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/junos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/junos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/netconf-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/netconf-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.3/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.3/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.3/oval-system-characteristic-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.3/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.11.3/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11.3/xmldsig-core-schema.xsd
/usr/share/openscap/schemas/oval/5.11/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/android-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/android-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/apple-ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/apple-ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/asa-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/asa-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/iosxe-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/iosxe-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/junos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/junos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/netconf-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/netconf-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.11/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.11/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.11/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.11/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.11/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.11/oval-system-characteristic-schematron.xsl
/usr/share/openscap/schemas/oval/5.11/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.11/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.11/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.11/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.11/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3
/usr/share/openscap/schemas/oval/5.3/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.3/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.3/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.3/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.3/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/oval-system-characteristics-schematron.xsl
/usr/share/openscap/schemas/oval/5.3/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.3/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.3/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.3/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.3/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4
/usr/share/openscap/schemas/oval/5.4/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.4/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.4/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.4/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.4/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/oval-system-characteristics-schematron.xsl
/usr/share/openscap/schemas/oval/5.4/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.4/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.4/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.4/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.4/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5
/usr/share/openscap/schemas/oval/5.5/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.5/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.5/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.5/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.5/oval-system-characteristic-schematron.xsl
/usr/share/openscap/schemas/oval/5.5/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.5/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.5/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.5/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.5/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6
/usr/share/openscap/schemas/oval/5.6/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.6/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.6/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.6/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.6/oval-system-characteristic-schematron.xsl
/usr/share/openscap/schemas/oval/5.6/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.6/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.6/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.6/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.6/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7
/usr/share/openscap/schemas/oval/5.7/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/debian-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/debian-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.7/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.7/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.7/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.7/oval-system-characteristic-schematron.xsl
/usr/share/openscap/schemas/oval/5.7/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.7/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.7/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/redhat-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/redhat-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.7/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.7/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8
/usr/share/openscap/schemas/oval/5.8/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/debian-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/debian-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.8/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.8/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.8/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.8/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.8/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.8/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/oval-system-characteristics-schematron.xsl
/usr/share/openscap/schemas/oval/5.8/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.8/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.8/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/redhat-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/redhat-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.8/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.8/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9
/usr/share/openscap/schemas/oval/5.9/aix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/aix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/apache-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/apache-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/catos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/catos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/esx-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/esx-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/freebsd-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/freebsd-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/hpux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/hpux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/independent-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/independent-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/ios-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/ios-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/linux-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/linux-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/macos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/macos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/oval-common-schema.xsd
/usr/share/openscap/schemas/oval/5.9/oval-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/oval-definitions-schematron.xsl
/usr/share/openscap/schemas/oval/5.9/oval-directives-schema.xsd
/usr/share/openscap/schemas/oval/5.9/oval-directives-schematron.xsl
/usr/share/openscap/schemas/oval/5.9/oval-results-schema.xsd
/usr/share/openscap/schemas/oval/5.9/oval-results-schematron.xsl
/usr/share/openscap/schemas/oval/5.9/oval-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/oval-system-characteristics-schematron.xsl
/usr/share/openscap/schemas/oval/5.9/oval-variables-schema.xsd
/usr/share/openscap/schemas/oval/5.9/oval-variables-schematron.xsl
/usr/share/openscap/schemas/oval/5.9/pixos-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/pixos-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/sharepoint-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/sharepoint-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/solaris-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/solaris-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/unix-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/unix-system-characteristics-schema.xsd
/usr/share/openscap/schemas/oval/5.9/windows-definitions-schema.xsd
/usr/share/openscap/schemas/oval/5.9/windows-system-characteristics-schema.xsd
/usr/share/openscap/schemas/sce
/usr/share/openscap/schemas/sce/1.0
/usr/share/openscap/schemas/sce/1.0/sce-result-schema.xsd
/usr/share/openscap/schemas/sce/1.0/sce-xccdf-extended-component.xsd
/usr/share/openscap/schemas/sds
/usr/share/openscap/schemas/sds/1.2
/usr/share/openscap/schemas/sds/1.2/cpe-dictionary_2.3.xsd
/usr/share/openscap/schemas/sds/1.2/scap-source-data-stream_1.2.xsd
/usr/share/openscap/schemas/sds/1.3
/usr/share/openscap/schemas/sds/1.3/scap-source-data-stream_1.3.xsd
/usr/share/openscap/schemas/sds/1.3/source-data-stream-1.3.sch
/usr/share/openscap/schemas/sds/1.3/source-data-stream-1.3.sch.original
/usr/share/openscap/schemas/sds/1.3/source-data-stream-1.3.xsl
/usr/share/openscap/schemas/xccdf
/usr/share/openscap/schemas/xccdf/1.1
/usr/share/openscap/schemas/xccdf/1.1-tailoring
/usr/share/openscap/schemas/xccdf/1.1-tailoring/xccdf-1.1-tailoring.xsd
/usr/share/openscap/schemas/xccdf/1.1/XMLSchema.dtd
/usr/share/openscap/schemas/xccdf/1.1/cpe-1.0.xsd
/usr/share/openscap/schemas/xccdf/1.1/cpe-language_2.0.xsd
/usr/share/openscap/schemas/xccdf/1.1/datatypes.dtd
/usr/share/openscap/schemas/xccdf/1.1/platform-0.2.3.xsd
/usr/share/openscap/schemas/xccdf/1.1/simpledc20021212.xsd
/usr/share/openscap/schemas/xccdf/1.1/xccdf-schema.xsd
/usr/share/openscap/schemas/xccdf/1.1/xccdfp-1.1.xsd
/usr/share/openscap/schemas/xccdf/1.2
/usr/share/openscap/schemas/xccdf/1.2/XMLSchema.dtd
/usr/share/openscap/schemas/xccdf/1.2/cpe-language_2.3.xsd
/usr/share/openscap/schemas/xccdf/1.2/datatypes.dtd
/usr/share/openscap/schemas/xccdf/1.2/xccdf_1.2-schematron.xsl
/usr/share/openscap/schemas/xccdf/1.2/xccdf_1.2.xsd
/usr/share/openscap/xsl
/usr/share/openscap/xsl/legacy-fix.xsl
/usr/share/openscap/xsl/legacy-fixtpl-bash.xml
/usr/share/openscap/xsl/legacy-xccdf-share.xsl
/usr/share/openscap/xsl/oval-results-report.xsl
/usr/share/openscap/xsl/oval-to-xccdf.xsl
/usr/share/openscap/xsl/xccdf-branding.xsl
/usr/share/openscap/xsl/xccdf-guide-impl.xsl
/usr/share/openscap/xsl/xccdf-guide.xsl
/usr/share/openscap/xsl/xccdf-references.xsl
/usr/share/openscap/xsl/xccdf-report-impl.xsl
/usr/share/openscap/xsl/xccdf-report-oval-details.xsl
/usr/share/openscap/xsl/xccdf-report.xsl
/usr/share/openscap/xsl/xccdf-resources.xsl
/usr/share/openscap/xsl/xccdf-share.xsl
/usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl
/usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 18:30:32 2024