Sophie

Sophie

distrib > CentOS > 5 > x86_64 > by-pkgid > c2631de8119108ab9ca8794f6523315f > files > 38

openscap-1.0.8-1.el5_10.i386.rpm

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 10 15:30:52 2012 +0200

    tests: test support for older schemas

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 10 15:45:28 2012 +0200

    Further improvements to error handling in result datastream API

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 10 15:39:42 2012 +0200

    Ignore libxml2 warning about already imported schemas
    
    This makes output from validation easier to read and less clogged.

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 16 18:33:30 2012 +0200

    [probes] add rpmverifypackage probe
    
    This is anything but not ideal. For each verify check - digest,
    signature, deps, verify scripts - is called a  rpmcliVerify() function
    from rpm API with disabled other checks. So for a complete check this
    function is called 4x in the same way as these commands:
    rpm -V --quiet --nofile --nodigest --nodeps --noscripts <package>
    rpm -V --quiet --nofile --signature --nodeps --noscripts <package>
    rpm -V --quiet --nofile --nodigest --nosignature --noscripts <package>
    rpm -V --quiet --nofile --nodigest --nodeps --nosignature <package>

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 10 12:42:08 2012 +0200

    set path to probes for DS tests

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 10 13:37:16 2012 +0200

    Better error reporting/handling in "oscap ds" CLI

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 10 13:08:54 2012 +0200

    probes: make shadow probe respect schema version

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 10 10:49:20 2012 +0200

    We aren't changing the version string in oscap.c, made it const xmlChar

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 10 10:48:39 2012 +0200

    Handle errors when decomposing SDS better in oscap tool

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 9 18:54:29 2012 +0200

    User can now specify which datastream id to use in xccdf eval

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 9 15:23:00 2012 +0200

    More strict and better error handling in source datastream API

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 9 13:36:38 2012 +0200

    Made local helper functions static in sds.c

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 9 13:10:29 2012 +0200

    Use absolute paths for LD_* in Makefile.am for datastream tests
    
    "make check" now passes on my machine w/o openscap being installed.

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 9 11:34:21 2012 +0200

    probes: make process probe respect schema version

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 9 01:06:07 2012 +0200

    adjust to new oscap_seterr()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 9 01:04:33 2012 +0200

    oscap_seterr() allows formatted output conversions for an err desc

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 8 22:19:01 2012 +0200

    drop error code from error checking mechanism

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 8 17:41:03 2012 +0200

    Validate XCCDF before resolving, optionally validate after it

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 8 16:19:39 2012 +0200

    probes: make textfilecontent probe respect schema version

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 8 15:44:59 2012 +0200

    probes: make textfilecontent54 probe respect schema version

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 8 17:14:21 2012 +0200

    Validate source datastream in "oscap xccdf eval"

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 8 16:55:32 2012 +0200

    oval fts: fix double free

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 8 14:59:40 2012 +0200

    Fixed validation issues with XCCDF taken from source datastream

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 8 14:25:39 2012 +0200

    Fix: Interpret return codes from validation in "oscap ds" correctly
    
    oscap_validate_document changed the semantics of the return codes,
    true used to mean validation passed but now it's 0.

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 8 13:14:57 2012 +0200

    schemas: remove unterminated comments

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 8 13:11:17 2012 +0200

    change oscap_apply_xslt_var() return codes

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 8 12:49:49 2012 +0200

    Ignore oscap_debug.log files when comparing directories in DS tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 8 12:45:20 2012 +0200

    [probes] file: stop collecting items if probe_item_collect returns a non-zero value

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 7 18:55:03 2012 +0200

    probes: made several entities in file probe dependent on schema version

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 8 10:09:30 2012 +0200

    oval_validate_document() return code change (pass,fail,error) #2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 7 16:03:06 2012 +0200

    check "doc_version" in app_validate_xml()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 7 15:46:50 2012 +0200

    oval_validate_document() return code change (pass,fail,error)

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 7 12:33:19 2012 +0200

    workaround old schema version(linux-variables) in mitre testsuite

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 7 12:23:38 2012 +0200

    append file name and line number to oscap errmsg

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 7 12:21:41 2012 +0200

    run validation only against one particular schema

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Aug 7 16:20:15 2012 +0200

    Removed forgotten printfs in oscap_validate_document

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Aug 7 16:10:52 2012 +0200

    Build fixes in datastream, alloc is not in public API now

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Aug 7 15:06:45 2012 +0200

    Merge branch 'datastreams-devel'

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Aug 7 12:18:51 2012 +0200

    openscap-0.8.4

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Aug 7 10:54:08 2012 +0200

    synchronize configure.ac with password probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 6 16:20:41 2012 +0200

    [probes] password: return the last_login entity for OVAL 5.10 and above

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 3 17:02:18 2012 +0200

    schemas: modify schemas to resolve parsing issues

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 6 10:55:26 2012 +0200

    schemas: add new OVAL schemas 5.9, 5.10.1

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 6 10:17:31 2012 +0200

    schemas: fix paths for OVAL schemas 5.3, 5.4

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 6 10:11:42 2012 +0200

    [probes] sysctl: return multiline sysctl values as multiple value entities in OVAL 5.10 and above

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 3 15:02:36 2012 +0200

    schemas: add missing schematron file

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 3 14:54:59 2012 +0200

    Get dublin core element content from the right element
    
    This prevents duplication of text in dublin core content in
    xccdf:reference

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 3 14:50:21 2012 +0200

    Merge branch 'master' of ssh://git.fedorahosted.org/git/openscap

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 3 14:49:08 2012 +0200

    Store @href separately in xccdf:reference, it may exist even for DC
    
    The implementation "abused" the dc:identifier storage for @href
    previously.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 3 14:13:56 2012 +0200

    move oscap_alloc* stuff into non public API #2

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 3 13:57:40 2012 +0200

    schemas: rename schematron file

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Aug 3 13:40:18 2012 +0200

    Fixed issues with dublin core references used mainly in XCCDFs
    
    The namespace is created locally if it doesn't exist, only non-empty
    fields are exported now, fixed a bug when loading DC refs.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 3 12:55:12 2012 +0200

    fix OVAL version of scap-rhel6-oval.xml

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 3 12:51:22 2012 +0200

    move oscap_alloc* stuff into non public API

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 3 13:05:54 2012 +0200

    oval fts: correct detection of local filesystems

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 3 11:08:00 2012 +0200

    [probes] iflisteners: changed type of the user_id entity for OVAL versions 5.10 and above

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 2 23:50:24 2012 +0200

    add schematron files

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 2 18:34:25 2012 +0200

    fix path to schematron files

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 2 18:09:00 2012 +0200

    oval fts: don't traverse paths causing cycles in the filesystem tree

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 2 18:06:03 2012 +0200

    oval fts: respect filesystem restrictions even when selecting paths with a regexp

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 17:49:00 2012 +0200

    Updated usage help for "oscap xccdf eval"

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 17:08:05 2012 +0200

    Support ip-v6 addresses in ARF asset identification
    
    These are converted from XCCDF target-address elements

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 2 16:59:48 2012 +0200

    consolidate functions for debug log (get rid of seap-debug.h)

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 2 11:29:40 2012 +0200

    minor logging tweaks

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 16:25:55 2012 +0200

    Include OVAL results when we are exporting ARF in oscap xccdf eval
    
    If user hasn't explicitly requested oval results we will export them
    to a temporary directory.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 15:57:39 2012 +0200

    Support --results-arf in oscap xccdf eval even with plain XCCDF as input

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 15:50:54 2012 +0200

    Merge branch 'master' into datastreams-devel
    
    Conflicts:
    	utils/oscap-xccdf.c

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 15:43:39 2012 +0200

    Initial support for --results-arf in oscap xccdf eval, only SDS for now
    
    I will add support for ARF exporting for plain XCCDFs soon.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 15:11:37 2012 +0200

    Use temp_dir for XCCDF results if needed in "oscap xccdf eval"
    
    This is in preparation for --results-arf but it does add one useful
    feature: You no longer have to specify --results for --report to work.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 2 15:02:59 2012 +0200

    [OVAL] oval_version_to_cstr: use correct format strings

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 14:15:18 2012 +0200

    Only inherit flags that are defined in the ancestor when resolving
    
    This works around the Profile/@hidden regression in openscap 0.8.3.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 2 13:07:20 2012 +0200

    [probes] xinetd: fixed a NULL dereference bug

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Aug 2 11:23:03 2012 +0200

    Detect OVAL results version when validating in "oscap ds rds_create"

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 1 18:01:51 2012 +0200

    Added oscap ds rds-validate

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 1 17:07:44 2012 +0200

    Silenced a warning, renamed datastream CLI cmds to be easier to write

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Aug 1 14:40:37 2012 +0200

    Added oscap ds sds_validate

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 30 12:37:50 2012 +0200

    openscap-0.8.3

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 30 12:35:36 2012 +0200

    remove oval_agent_get_generator_template from api

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jul 27 10:23:21 2012 +0200

    validate exported documents in make check

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jul 27 09:27:44 2012 +0200

    schema location does not reference to URL

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jul 27 09:24:54 2012 +0200

    schema version of imported and exported content is same.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jul 27 09:21:50 2012 +0200

    rework product_name setting for exported documents

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jul 27 00:59:21 2012 +0200

    Use schema based on detected version with 'oscap xccdf validate-xml'
    
    This provides much better error reporting.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 25 14:52:28 2012 +0200

    [OVAL/probes] OVAL FTS: don't recurse into directories if it's not needed (#155)

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Jul 24 13:12:45 2012 +0200

    [common] fixed read_status()

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 24 17:28:07 2012 +0200

    Don't duplicate the hidden attribute in xccdf:Group when exporting

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 24 12:31:42 2012 +0200

    ac_probes.sh: Use mktemp to create a temporary directory and do a cleanup at the end

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jul 23 18:32:37 2012 +0200

    Plugged a memory leak when exporting metadata in Benchmark

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jul 23 18:22:07 2012 +0200

    Make sure Rule's rationale doesn't have tags escaped if it's HTML

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 23 18:21:43 2012 +0200

    [probes] partition: adjust the probe to recent API changes; utilize the OVAL version API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 23 18:16:22 2012 +0200

    [OVAL/probes] pass the schema version to probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Jul 21 00:19:25 2012 +0200

    [tests] simplified OVAL version API test macros

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 20 17:54:37 2012 +0200

    [tests] Added OVAL version API test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 20 17:53:00 2012 +0200

    [OVAL] Added OVAL version API

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jul 20 15:29:38 2012 +0200

    Support for OSCAP_FULL_VALIDATION in the datastream oscap changes

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jul 20 15:11:01 2012 +0200

    Merge branch 'master' into datastreams-devel

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jul 20 15:09:25 2012 +0200

    Only validate results with oscap tool with OSCAP_FULL_VALIDATION env var

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jul 20 12:34:55 2012 +0200

    Simple test that evaluations a source data stream with no profile
    
    No checks are actually evaluated because the default profile of the SDS
    has no check selected.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 19 17:23:18 2012 +0200

    Remove the tmpdir we create to split the source datastream in oscap

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 19 16:27:47 2012 +0200

    Initial support for 'oscap xccdf eval' with source data streams
    
    Memory leaks have been fixed but this commit does leak the tmpdir
    it creates! Will be fixed in future commits.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 19 16:21:48 2012 +0200

    Merge branch 'master' into datastreams-devel

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 19 16:20:45 2012 +0200

    Fixed memleaks in oval_determine_document_schema_version

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 18 17:58:28 2012 +0200

    Added 'oscap ds rds_create' test with bare TestResult XCCDF result

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 18 15:43:01 2012 +0200

    [probes] rpmverifyfile: stop collecting items if probe_item_collect returns a non-zero value

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 18 15:40:15 2012 +0200

    [tests] added memusage API test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 18 15:39:47 2012 +0200

    [common] reworked the memusage API

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 18 15:35:48 2012 +0200

    Use target-address as ip-v4 in asset identification, fixed memleaks

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 18 15:07:47 2012 +0200

    Use <target> from XCCDF TestResult as FQDN for asset identification

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 18 14:47:01 2012 +0200

    Initial support for asset identification in RDS/ARF
    
    The assets are there with relationships handled but their content is
    stubbed out.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 17:59:45 2012 +0200

    Merge branch 'master' into datastreams-devel

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 17:52:28 2012 +0200

    Added *~, swp files, .clang_complete and oscap_debug.log.* to gitignore

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 17:25:20 2012 +0200

    Added schemas for ARF/RDS validation

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 16:37:36 2012 +0200

    Put arf:report contents into the arf:content subelement as XSD dictates

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 16:30:47 2012 +0200

    Added missing arfvocab namespace to the relationships element in RDS

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 16:19:28 2012 +0200

    Newlines after error messages , arf-content should be arf:content

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 16:11:46 2012 +0200

    Added core:relationship support to ARF/RDS create code

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 16:09:07 2012 +0200

    First version of the 'oscap ds rds_create' test, exports and validates
    
    Right now the validation will fail due to issues in the RDS code. This
    will be fixed soon.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 15:58:17 2012 +0200

    Added validation machinery for ARF/ResultDataStream files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 17 14:32:32 2012 +0200

    [probes] probe core: fixed a potential deadlock in the input handler thread

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 17 14:31:27 2012 +0200

    [probes] probe core & API: refactored item collecting for better flow control

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 14:00:37 2012 +0200

    Fixed error msg format string after validation fails with 'oscap ds *'

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 17 13:58:10 2012 +0200

    Fixed memory leak that happened after all 'oscap ds' commands ended

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 16 16:20:21 2012 +0200

    [probes] probe_icache_worker: don't free the item if probe_cobj_add_item fails

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 16 16:11:13 2012 +0200

    [probes] rpmverifyfile - clean dead code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 16 15:50:38 2012 +0200

    [probes] probe core: don't freeze the probe process if adding an item to a collected object fails

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 16 15:01:31 2012 +0200

    update spec files with rpmverifyfile probe

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Jul 11 17:57:50 2012 +0200

    [probes] add rpmverifyfile probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 16 14:55:18 2012 +0200

    [probes] probe API: implemented probe_entval_from_cstr function (#149)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 13 11:56:21 2012 +0200

    [tests] probe API: added probe_ent_from_cstr test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 13 11:24:48 2012 +0200

    [probes] probe_ent_from_cstr: added missing argument to assume_d calls

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 12 18:02:43 2012 +0200

    [probes] probe API: added probe_ent_from_cstr function

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 12 16:23:31 2012 +0200

    Include OVAL results in the result data stream, fixed pointer arith bug

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 12 15:33:34 2012 +0200

    Initial support for CLI "oscap ds rds_create"

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 12 13:43:02 2012 +0200

    Restructured the data stream tests a bit to prepare space for ARF tests

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 12 12:45:08 2012 +0200

    Validate source data stream after exporting using oscap ds sds_compose

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jul 12 12:37:24 2012 +0200

    Validate source data streams before splitting them

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 18:31:08 2012 +0200

    Removed a source data stream test that produces invalid datastream
    
    The empty XCCDF test can't possibly fill the <checks> collection element
    in th resulting data stream.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 18:11:08 2012 +0200

    Reindented everything with tabs

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 18:05:57 2012 +0200

    Use ids for SDS elements that will pass validation by the XSD
    
    We get rid of the artificially added prefix when decomposing to
    produce nicer filenames.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 16:32:43 2012 +0200

    Don't write out empty catalogs in SDSs

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 16:27:49 2012 +0200

    Write attributes required by the SDS XSD to data-stream

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 16:17:14 2012 +0200

    Write attributes required by the SDS XSD to data-stream-collection

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Jul 11 16:13:54 2012 +0200

    ac_probes: fix SOURCES detection script

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 15:24:14 2012 +0200

    No empty collections in SDS, valid component-ref ids
    
    The supplied source data stream XSD doesn't allow empty collections

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 13:25:48 2012 +0200

    Synchronized configure.ac.tpl with configure.ac

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jul 11 13:22:27 2012 +0200

    Merge branch 'master' into datastreams-devel

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Jul 11 13:13:04 2012 +0200

    synchronize configure.ac.tpl with configure.ac (#146)

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 10 18:07:50 2012 +0200

    Use local XSDs in source data stream schema, added OCIL 2.0 schema
    
    Note: openscap does NOT support OCIL at this point, the schema was
    added just because the data stream schema needs to import it!

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 10 17:39:32 2012 +0200

    Initial commit of Source Data Stream schema bundle

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 10 16:18:33 2012 +0200

    Added a more complex test for SDS, XCCDF containing multiple OVAL files

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 10 15:36:48 2012 +0200

    Initial datastream tests for source data stream spliting and composing

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 10 15:07:56 2012 +0200

    Merge branch 'master' into datastreams-devel

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jul 9 16:46:19 2012 +0200

    ds_sds_compose_from_xccdf should save to the target_datastream file

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jul 9 11:28:07 2012 +0200

    Added CLI support for "oscap ds sds_compose"

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jul 9 11:17:55 2012 +0200

    Added CLI support for "oscap ds sds_split"

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 4 13:35:39 2012 +0200

    [schemas] add additional OVAL schemas (5.3, 5.4)

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jul 3 15:02:06 2012 +0200

    Only put TestResult in the ARF XCCDF report, support 1+ of them

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Jul 3 09:19:44 2012 +0200

    [probes] rpmverify: use realpath(file) in EQUAL and NOT EQUAL operations (#145)

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jul 2 11:52:22 2012 +0200

    Support for OVAL result files when composing result data stream

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jun 29 14:32:32 2012 +0200

    Added report ids for reports inside the result data stream

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 28 17:00:06 2012 +0200

    Wrap reports in the result data stream

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 28 16:29:59 2012 +0200

    move NDEBUG from CFLAGS into config.h

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 28 15:03:21 2012 +0200

    Beginnings of the result data stream supporting implementation
    
    The function creates the husk ARF and bundles given source data stream in it.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 28 13:14:20 2012 +0200

    Changed API function names in datastream, sds instead of ids

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 28 00:22:41 2012 +0200

    [probes] probe core: use timed join when joining with the input worker thread

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 27 23:21:54 2012 +0200

    [probes] probe core: check the return value of pthread_barrier_wait

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 27 15:07:24 2012 +0200

    [probes] probe core: synchronize the initialization process to prevent a deadlock

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 28 13:07:49 2012 +0200

    Moved ids.c to sds.c, to conform SCAP specification naming - source data stream

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 28 12:21:48 2012 +0200

    More safety when discovering XCCDF dependencies for datastreams

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 28 12:13:34 2012 +0200

    Consistently use real paths in component-ref ids

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 28 11:57:51 2012 +0200

    Use the xlink namespace for datastream attributes where appropriate

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 17:36:51 2012 +0200

    More nasty memory leaks fixed in datastream composition implementation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 27 16:50:04 2012 +0200

    [tests] test_api_xccdf.sh fixing

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 15:13:30 2012 +0200

    Fixed memleaks related to skipping duplicate XCCDF dependencies in DS

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 15:09:14 2012 +0200

    Add proper timestamps to components in datastream

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 14:45:28 2012 +0200

    Use oscap_seterr for XPath related errors in DS creation

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 14:41:21 2012 +0200

    Detect duplicates in the dependency catalog and avoid adding them in DS

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 14:30:38 2012 +0200

    Also check the component-ref/@id when looking for duplicates in DS

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 14:25:03 2012 +0200

    Don't add duplicate components and component-refs when assembling DS
    
    Duplicate catalog uris are still added, will be dealt with soon.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 27 14:24:03 2012 +0200

    [oscap] rework oscap-debug.txt to oscap-local.sh

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 13:24:24 2012 +0200

    Introduced another namespace called 'cat' in the datastream
    
    'cat' is used for component dependency catalog and its entries

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 13:12:09 2012 +0200

    Use BAD_CAST instead of (const xmlChar*) for consistency
    
    The rest of the codebase uses BAD_CAST

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 13:02:45 2012 +0200

    Put elements into the xlink namespace where appropriate

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 27 12:48:50 2012 +0200

    Added documentation for ds_ids_compose_from_xccdf

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 26 18:02:28 2012 +0200

    Add metadata to a rule in XCCDF 1.2 API check

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 26 17:00:16 2012 +0200

    [schemas] distribute additional OVAL schemas (5.5, 5.6, 5.7), workaround Makefile.am wildcard issue

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 26 17:49:03 2012 +0200

    Add XCCDF deps to its catalog when creating a data-stream-collection

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jun 26 17:46:12 2012 +0200

    rework XCCDF export & validate test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jun 26 17:45:00 2012 +0200

    fix typo in OSCAP_SCHEMAS_TABLE

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 26 17:15:17 2012 +0200

    Initial implementation of XCCDF dependency detection in ds_ids_compose_*
    
    Duplicates are not skipped at this point, running this on real XCCDF
    and OVAL data will create huge datastreams.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 26 15:10:18 2012 +0200

    Got rid of unsigned/signed char warnings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 26 14:30:51 2012 +0200

    [utils] oscap: use correct schema version for document validation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 26 14:29:02 2012 +0200

    [oval] implement oval_determine_document_schema_version()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jun 21 13:42:47 2012 +0200

    [utils] oscap: enable passing of oval command options through environment variable

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jun 21 15:16:20 2012 +0200

    [schemas] Makefile.am: shorten file lists

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 19 16:36:07 2012 +0200

    [schemas] update OVAL schemata to 5.10

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 26 12:30:05 2012 +0200

    Wrapping files into components works now

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 26 12:04:32 2012 +0200

    The metadata element was misplaced in xccdf:Benchmark at export, causing validation issues

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jun 25 16:39:14 2012 +0200

    [oval] define macros for root element names

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jun 22 15:49:51 2012 +0200

    Beginnings of ds_ids_compose_from_xccdf implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 21 18:24:43 2012 +0200

    gnulib update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 21 18:12:35 2012 +0200

    [probes] Use 64-bit ints in probe_ent_cmp_int

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 21 16:07:29 2012 +0200

    Properly closed the doxygen documentation group in DS/public/ds.h

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 21 16:05:52 2012 +0200

    Added documentation for ds_ids_decompose

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 21 15:22:54 2012 +0200

    Provide less pathetic error messages when things go wrong when splitting datastreams

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jun 21 14:07:29 2012 +0200

    Revert "update gnulib"
    
    This reverts commit ba0db983b7e17aab08a058d70f976e35b8b7abdd.

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jun 21 14:07:14 2012 +0200

    Revert "fix update gnulib"
    
    This reverts commit 4bd4bb98fd1e3b7dd4f99a12eb14fb02bde2f4b6.

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jun 21 13:57:56 2012 +0200

    fix update gnulib

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 21 13:50:17 2012 +0200

    Fixed xmlGetProp related memory leaks in ds_ids_decompose

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 21 13:38:11 2012 +0200

    Deal with folders in paths of the component refs in input data stream decompose

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 20 16:18:14 2012 +0200

    Check properly before stripping the # character from attributes, the result must be a valid string

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 20 16:08:40 2012 +0200

    Export the checklist to a more sensible filename than a-xccdf.xml

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 20 15:50:39 2012 +0200

    Error handling, removed debugging printfs, got rid of warnings

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 20 14:17:02 2012 +0200

    Ensure all required namespace refs are in the new root node when dumping a component

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 20 13:51:46 2012 +0200

    Checklist with all its dependencies is dumped now

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 20 10:28:03 2012 +0200

    Dumping of components to files works now, including handling of namespaces

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Jun 20 09:19:17 2012 +0200

    update gnulib

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jun 18 23:27:41 2012 +0200

    Initial datastream code, mostly stubbed out

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jun 18 11:32:39 2012 +0200

    Don't repeat test result id in the title in xccdf report

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jun 15 14:04:00 2012 +0200

    Be robust when dealing with NULL variable export conflicts in OVAL

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jun 14 12:32:52 2012 +0200

    Put version and revision info to the right in security guides

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 16:23:13 2012 +0200

    Make result titles links to fill the role of the 'view' column in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 14:11:14 2012 +0200

    Fixed a bug in xccdf report, profile is now reported correctly

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 13:49:27 2012 +0200

    Check the system of ident to optionally provide links in xccdf report

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 13:39:48 2012 +0200

    Display percentage and divide the bar in score listings in xccdf reports

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 13:27:28 2012 +0200

    Display benchmark @href if any in xccdf reports

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 13:09:43 2012 +0200

    Added table row bottom borders to improve usability in xccdf reports

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 12:58:40 2012 +0200

    Removed the quicknav menu from xccdf reports

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 12:52:28 2012 +0200

    Don't use the tr:hover usability feature for raw tables in xccdf reports

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 12:45:45 2012 +0200

    Merged score into introduction in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 12:38:42 2012 +0200

    Use the same width for each of the rule result legend columns in xccdf-report.xsl
    
    Also added bottom margin to the table.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 12:32:16 2012 +0200

    Provide links for CVE IDs in the reports

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jun 13 10:22:43 2012 +0200

    Split results chapter into results overview and details in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 17:50:18 2012 +0200

    Divided the introduction chapter to 2 sections in xccdf-report.xsl - test result and target info

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 15:47:15 2012 +0200

    Fixed a namespace related bug WRT svg score bars in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 14:08:07 2012 +0200

    Display both Benchmark's and TestResult's platforms in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 14:06:13 2012 +0200

    Moved Rule Results Summary closer to Results in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 14:03:17 2012 +0200

    Display a horizontal table with summary info instead of a list in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 13:37:52 2012 +0200

    More useful title in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 12:10:13 2012 +0200

    Fixed xsl:message contents in xccdf-report.xsl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 12 12:08:03 2012 +0200

    Less unused space in db2html xslt, it also now handles @align in db:entry

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Jun 11 15:12:05 2012 +0200

    Don't display target name(s) twice in xccdf report

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jun 8 13:38:43 2012 +0200

    Added a note about the ac_probes template to the configure.ac(.tpl) files

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jun 8 13:24:05 2012 +0200

    Merged version bump in configure.ac to ac_probes/configure.ac.tpl

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Jun 5 11:34:53 2012 +0200

    Write '&amp;' instead of '&' in SCE stdout, prevents XML entity errors

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jun 1 15:24:22 2012 +0200

    [probes] dnscache: use the not applicable flag instead of the not collected status

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jun 1 10:55:29 2012 +0200

    Don't repeat information in the result report

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Apr 26 15:54:22 2012 +0200

    XCCDF's target-id-ref element is now parsed and exported
    
    any element support is pending but xccdf_target_identifier class is ready for it

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Apr 20 11:48:23 2012 +0200

    Localize variables to their templates in xccdf-report.xsl in preparation for 2-pass transformation

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Apr 16 13:52:14 2012 +0200

    Don't hide nested rules by default when generating security guide for default profile

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Apr 11 15:56:33 2012 +0200

    Added a new xccdf_target_identifier structure that represents xccdf:target-id-ref or any element
    
    It is currently not used in TestResult, that will come in another commit

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Apr 10 17:21:11 2012 +0200

    Test import/export of XCCDF 1.1 and 1.2 separately

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Apr 10 12:50:28 2012 +0200

    Require 'ipcalc' for test_probes_interface

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Apr 10 10:45:04 2012 +0200

    Report which executable is missing in test_common.sh's require

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Apr 6 15:39:57 2012 +0200

    Removed declarations of non-existant functions

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Apr 6 11:21:57 2012 +0200

    Added XCCDF 1.2 version of sectool-xccdf.xml, mainly for testing purposes

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Apr 6 11:17:39 2012 +0200

    Removed usage of XCCDF_BASE_NAMESPACE and related macros

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Apr 6 10:48:42 2012 +0200

    First stab at multi version support for XCCDF, openscap can load 1.1 and some 1.2 documents and save them in the same version
    
    Compatibility support for test result @id pattern in XCCDF 1.2 added.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Apr 4 15:05:30 2012 +0200

    Offer XCCDF version detection in the API, detect version before validating XCCDFs

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Apr 4 14:02:27 2012 +0200

    Fixed a typo in oscap error report

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Apr 4 13:56:17 2012 +0200

    Fixed a trivial memory leak in xccdf_item_to_dom

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Apr 4 13:46:45 2012 +0200

    oscap now allows generating a custom document from XCCDF (using a custom XSLT)
    
    This is a slightly reworked patch by Maura Dailey, thanks!

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Apr 2 16:04:15 2012 +0200

    metadata is 0..* in XCCDF 1.2 and can be in any item
    
    This change doesn't break backwards compatibility with XCCDF 1.1

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Apr 2 11:19:53 2012 +0200

    Merge

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Mar 30 16:18:20 2012 +0200

    [OVAL] fix a memleak

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Mar 29 17:19:19 2012 +0200

    [oscap] fixing various compiler warnings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 29 20:26:38 2012 +0200

    [OVAL] proper calculation of results for items with missing entities

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 29 17:09:11 2012 +0200

    [SEAP,XCCDF] minor fixes to quiet gcc

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Mar 29 15:30:35 2012 +0200

    Don't output XSD validation errors to stdout in case we are trying all versions

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Mar 29 15:29:45 2012 +0200

    Plugged a memory leak related to schema version detection from namespace

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Mar 29 14:47:49 2012 +0200

    Keep XCCDF schema bundles of each minor version, patch versions update the minor versions

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 28 17:36:42 2012 +0200

    Deduce the XCCDF schema version from namespace of the root element

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 28 16:54:01 2012 +0200

    Added schema_version to XCCDF benchmark, added a way to figure out schema version in other items

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 28 15:03:03 2012 +0200

    oscap_validate_document can validate XCCDF 1.2 now, it tries to validate multiple versions if no version is passed

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 28 13:11:41 2012 +0200

    Added XCCDF 1.2 schemas (from official schema bundle)

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Mar 28 18:50:36 2012 +0200

    openscap-0.8.2

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Mar 26 12:50:03 2012 +0200

    Validate SCE results being exported after XCCDF eval is run (oscap tool)

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Mar 23 15:11:07 2012 +0100

    Validate OVAL results being exported after XCCDF eval is run (oscap tool)

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Mar 23 13:30:48 2012 +0100

    Makefile.am entries for xccdf_1.1_to_1.2.xsl and sce-result-schema.xsd

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Mar 22 14:03:07 2012 +0100

    Use enumeration from XCCDF XSD instead of an integer for SCE XCCDF result
    
    Suggestion by David Solin, thanks!

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 21 13:20:24 2012 +0100

    Fixed xccdf_1.1_to_1.2.xsl @extends migrations

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 21 11:47:04 2012 +0100

    Pass reverse_DNS as a param to xccdf_1.1_to_1.2.xsl transformation, quote string literals

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 21 10:59:20 2012 +0100

    Added XSLT 1.0 transformation that migrates XCCDF 1.1 content to 1.2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 20 16:19:51 2012 +0100

    [probes] rpmverify: include directories when inspecting the package content

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 20 16:08:08 2012 +0100

    [utils] app_xslt: pass a correct pointer to getcwd()

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 14 13:30:05 2012 +0100

    Get SCE stdout from check-import if possible when generating reports
    
    Note: It falls back to looking for SCE result files but only if the content
          lacks check-import with import-name="stdout"

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 13 17:34:33 2012 +0100

    [oscap] fix short options in getopt

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Mar 12 17:06:18 2012 +0100

    Added documentation for SCE API functions

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Mar 12 14:17:22 2012 +0100

    Added environment variables back to the SCE result file

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Mar 9 14:46:11 2012 +0100

    Added check-import stdout element into every check in sectool XCCDF

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Mar 9 11:57:16 2012 +0100

    Passing check-imports to checking engines, added support for "stdout" import to SCE
    
    Note: We are no longer exporting passed environment variables in SCE, this needs
          to be fixed or documented!

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Mar 8 11:49:19 2012 +0100

    Parse, store and export check-import's @import-xpath attribute
    
    This is a new attribute in XCCDF 1.2
    NB: The value itself is not being interpreted at the moment!

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Mar 7 12:28:04 2012 +0100

    added SCE result file XSD

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Mar 5 18:35:32 2012 +0100

    Imply there is default scoring model specified for each Benchmark

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Mar 2 13:45:33 2012 +0100

    [tests] simple fts test for empty 'filename' entity with pattern match

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Mar 1 13:31:36 2012 +0100

    fix README

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 22 17:12:13 2012 +0100

    update spec files

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Feb 22 11:33:43 2012 +0100

    Don't rely on PWD being a defined env variable, use getcwd instead
    
    Fixes issues with oscap tool not being able to locate OVAL and SCE results
    when generating XHTML report after evaluation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 21 15:41:39 2012 +0100

    [dist] remove old openscap SysV init script

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Feb 16 09:54:21 2012 +0100

    Added oval_agent_export_sysinfo_to_xccdf_result deprecated delegate to avoid breaking API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 21 14:19:32 2012 +0100

    minor sectool content work

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 15 14:42:04 2012 +0100

    bump release number

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Feb 15 13:47:46 2012 +0100

    Fixed a variable name typo in 09_selinux.sh SCE check

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 15 09:30:11 2012 +0100

    provide sample profiles in "sectool" content

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Feb 14 18:02:32 2012 +0100

    Added sce-template parameter to "oscap xccdf generate", added it xccdf-report.xsl as well

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Feb 14 12:09:15 2012 +0100

    Report when exporting SCE result fails, replaced 0 with NULL where applicable, check for NULL before freeing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Feb 13 22:05:05 2012 +0100

    provide content-sectool

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Mon Feb 6 13:36:33 2012 +0100

    Introduced SCE session, added migrated sectool xccdf content

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Tue Feb 7 16:44:24 2012 +0100

    Don't alter result and benchmark when policy is being exported. Fixes scap-workbench tailoring bug.

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Feb 3 14:15:26 2012 +0100

    Changed SCE system name to URL of its description, same with SCE result file

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Feb 3 11:13:39 2012 +0100

    Show details after XSLT transform for checks that returned error, fail, informational or unknown result
    
    NB: Previously we only displayed details when checks returned failed or fixed result

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Wed Jan 25 17:17:49 2012 +0100

    Added __dir__ override to Python bindings, makes auto-completion more useful

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Jan 19 10:56:43 2012 +0100

    results are in XML form now, fixed file_entry_iterator_next's return type, XSLT now incorporates SCE stdouts when checks fail

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jan 20 13:52:35 2012 +0100

    Remove a workaround in test_sce.sh that's no longer required

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jan 20 13:08:59 2012 +0100

    Python bindings fixes
    
    We should not assume that all referenced files are OVAL files
    Getting item values from a complex check wasn't extending the resulting list

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Jan 6 16:02:25 2012 +0100

    Moved to API, added to bindings, use oscap's sprintf for simpler code, only copy href when necessary, waitpid instead of wait to be extra safe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jan 11 13:55:48 2012 +0100

    [OVAL] fix memleak

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 9 14:53:34 2012 +0100

    [tests] disable mitre tests that does not pass on Fedora 16

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jan 9 13:07:58 2012 +0100

    [utils/oscap] utilize generator templates for OVAL documents creation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jan 9 13:03:42 2012 +0100

    [OVAL] provide more control over the 'generator' element through OVAL agent session
    
    new agent API functions:
      oval_agent_set_generator_template()
      oval_agent_get_generator_template()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jan 5 14:35:03 2012 +0100

    [XCCDF] add xccdf_result_fill_sysinfo() to api

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jan 3 17:41:24 2012 +0100

    [XCCDF] don't use OVAL for sysinfo gathering
    
    remove oval_agent_export_sysinfo_to_xccdf_result() from api
    reimplement the same functionality in oscap-xccdf

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 3 13:34:45 2012 +0100

    [SCE] minor fix - ifdef

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Dec 16 14:04:45 2011 +0100

    Added variable passing to SCE (via environment variables), result files are now exported from each SCE check
    
    NB: result files will be optional in the future

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Dec 16 13:05:18 2011 +0100

    [Makefile] minor fixes

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Thu Dec 1 13:26:53 2011 +0100

    Added script check engine (experimental)

Author: Martin Preisler <mpreisle@redhat.com>
Date:   Fri Dec 9 14:49:35 2011 +0100

    Provide checking system name when querying referenced files

Author: Simon Lukasik <slukasik@redhat.com>
Date:   Tue Nov 29 16:21:03 2011 +0100

    fixing a consequence of a7827184fe47543980a0b42c162d3cd34e1a5994.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Nov 7 14:57:12 2011 +0100

    [tests] enable two more mitre tests

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Nov 7 13:55:33 2011 +0100

    filehash58 - compare all possible hash types

Author: Josh <Joshua.Kayse@gtri.gatech.edu>
Date:   Thu Oct 27 17:18:37 2011 -0400

    change tmout and autologout check to less than or equal

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Oct 20 15:49:19 2011 +0200

    [probes] filehash58: SHA-224 and SHA-384 output size

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Oct 20 14:37:25 2011 +0200

    [OVAL] correction to parsing of variable values

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 20 12:19:48 2011 +0200

    [tests] include linux-def_inetlisteningservers_test.xml in mitre test
    suite

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Oct 19 17:50:25 2011 +0200

    inetlisteningservers - don't stop after EACCESS and collect all accessible informations

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Oct 19 17:50:24 2011 +0200

    add OVAL_LINUX_INET_LISTENING_SERVER - inetlisteningserver for inetlisteningserver_item

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 19 15:28:28 2011 +0200

    [tests] update mitre test suite

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 19 15:10:13 2011 +0200

    [probes] add "\n" to debug message

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 19 14:35:09 2011 +0200

    [probes] fix incorrect use of PROBE_EUNKNOWN

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 12 17:24:32 2011 +0200

    [dist] mark content as example

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 11 16:49:24 2011 +0200

    update release date

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 11 16:41:05 2011 +0200

    increment LT_CURRENT

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 11 16:16:26 2011 +0200

    [dist] update bash_completion

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 11 15:06:41 2011 +0200

    [XCCDF] validate XCCDF Results after evaluation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 11 14:35:11 2011 +0200

    [XCCDF] make exported document valid against XCCDF schemas

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 10 21:42:26 2011 +0200

    [dist] RHEL6 content update #2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 10 20:42:33 2011 +0200

    [dist] RHEL6 content update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 10 17:48:33 2011 +0200

    [oscap] fixing compiler warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 10 17:42:32 2011 +0200

    get rid of ENABLE_XCCDF macro in public header files

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Oct 6 16:41:54 2011 +0200

    [tests] fts: add several tests for recursion

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Oct 6 16:40:49 2011 +0200

    [probes] fts: don't skip fts root during recursion

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 6 16:41:19 2011 +0200

    fixing compiler warnings

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Oct 6 14:22:28 2011 +0200

    [tests] fixing interface probe test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 5 21:12:04 2011 +0200

    [dist] extra-probes package for RHEL5

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 5 14:09:50 2011 +0200

    [probes] fts: correction to max depth limit of collected directories

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 5 12:42:51 2011 +0200

    [probes] fts: add missing 'break'

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Oct 4 17:49:38 2011 +0200

    environmentvariable58 - optimize read_environment()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 4 18:10:48 2011 +0200

    [oscap] introduce OSCAP_ERR_MSG

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 4 17:14:58 2011 +0200

    [oscap] fixing segfault in oscap tool

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 4 16:42:56 2011 +0200

    oscap-debug.txt change

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 30 09:46:41 2011 +0200

    [probes] oval_fts: fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Sep 29 17:17:01 2011 +0200

    [OVAL] info message about unknown definition

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Sep 29 17:16:34 2011 +0200

    bump LT_REVISION

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Sep 29 11:40:34 2011 +0200

    [probes] oval_fts optimization/hack #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 27 17:31:51 2011 +0200

    [probes] oval_fts optimization/hack

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 27 14:57:55 2011 +0200

    [OVAL] turn off oval_fts optimalization

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 26 21:39:25 2011 +0200

    [OVAL] oval_probe_query_object() fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 26 15:44:29 2011 +0200

    [utils] oscap-oval: added list-probes operation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 26 13:44:33 2011 +0200

    bump release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 26 12:04:53 2011 +0200

    [oscap] don't print OVAL Messages

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 26 11:11:48 2011 +0200

    [dist] make logrotate test more robust

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Sep 25 17:57:32 2011 +0200

    [oscap] check object ID existence

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Sep 25 17:20:06 2011 +0200

    [xccdf_policy] more informative err message

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Sep 23 13:18:20 2011 +0200

    process,58 - change start_time format to MMM_DD according to OVAL
    
    This is the time of day the process started formatted in HH:MM:SS if the same day the process started or formatted as MMM_DD (Ex.: Feb_5) if process started the previous day or further in the past.

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Sep 23 10:56:38 2011 +0200

    filemd5 - set and add error status and message

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Sep 23 10:56:37 2011 +0200

    selinuxsecuritycontext - set and add error status and message

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Sep 22 17:12:09 2011 +0200

    filehash,58 - set and add error status and message

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Sep 22 17:12:08 2011 +0200

    environmentvariable58.c - use error status instead of not collected

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 22 17:32:54 2011 +0200

    [OVAL/probes] refactoring

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 22 12:49:04 2011 +0200

    [probes] env58: use probe_item_add_msg

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 22 12:43:42 2011 +0200

    [OVAL] oval_sexp: implemented item message parsing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 22 12:23:34 2011 +0200

    [probes] probe API: added probe_item_add_msg

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 21 17:27:47 2011 +0200

    [tests] fixing environmentvariable58-fail test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 21 17:17:02 2011 +0200

    report entities of all sysitems, even is status is other then "exists"

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Sep 20 16:47:23 2011 +0200

    environmentvariable58 - test current shell pid instead of pid 1

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Sep 20 08:59:12 2011 -0400

    Interface probe test fixed

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Sep 20 14:53:41 2011 +0200

    [probes] selinuxsecuritycontext, env58: treat pid nil value as 0

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Sep 19 15:43:17 2011 +0200

    Minor corrections in probes tests

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Sep 19 15:43:05 2011 +0200

    Minor corrections in API tests

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Sep 19 15:42:52 2011 +0200

    Minor corrections in mitre tests

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Sep 19 15:42:40 2011 +0200

    New helper functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 20 14:34:15 2011 +0200

    Revert "ac_probes.sh: disable function checks"
    
    This reverts commit 1a178fb36aea251d1aa66787cd4ee62b8d1dd18f.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 20 10:47:15 2011 +0200

    configure.ac update: removed conditional AC_CONFIG_FILES

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 19 22:51:57 2011 +0200

    ac_probes.sh: disable function checks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 19 15:45:54 2011 +0200

    ac_probes.sh: bug workaround

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 19 13:35:15 2011 +0200

    ac_probes.sh update + minor changes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 16 15:31:43 2011 +0200

    Added confgen.sh

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 16 14:59:30 2011 +0200

    [probes] rpminfo,rpmverify: update compatibility #ifdefs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 16 14:58:53 2011 +0200

    ac_probes.sh: fallback to manual detection if a .pc file is not available & detect req/opt functions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Sep 16 14:48:00 2011 +0200

    [utils] remove unused variable

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Sep 16 13:39:35 2011 +0200

    NEWS update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 16 12:35:17 2011 +0200

    Fixed CPPFLAGS value for header checks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 16 11:05:40 2011 +0200

    [dist] fedora, rhel5 & 6: added libcap-devel to BuildRequires

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 16 10:59:59 2011 +0200

    Use conditional config files

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Sep 16 10:09:57 2011 +0200

    update README file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Sep 16 09:24:46 2011 +0200

    [oscap] man page

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 16 08:50:21 2011 +0200

    Generate configure.ac from a template

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Sep 9 14:21:07 2011 +0200

    [probes] environmentvariable58: fixing coverity issues

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Sep 15 10:40:50 2011 +0200

    [utils] oscap: update man page

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 14 16:56:07 2011 +0200

    [utils] oscap: add support for the 'export-oval-variables' command into the XCCDF module

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 12 21:48:17 2011 +0200

    update NEWS

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Mon Sep 12 15:26:51 2011 +0200

    [OVAL] remove unused variable

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 12 14:30:00 2011 +0200

    [dist] add %check section to spec files

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Sep 9 14:15:35 2011 +0200

    [OVAL] refactor _get_new functions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Sep 9 10:43:22 2011 +0200

    [OVAL] set schema location in exported Variables content

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Sep 8 15:53:09 2011 +0200

    [oscap] coverity issue

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Sep 8 15:43:23 2011 +0200

    [probes] xinetd: fix condition scope

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Sep 8 15:34:06 2011 +0200

    xccdf_policy.c - fix coverity resource leaks

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Sep 8 13:53:26 2011 +0200

    [probes] xinetd: fix coverity issues

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Sep 8 13:52:52 2011 +0200

    [utils] oscap: prevent NULL dereference

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 7 15:32:49 2011 +0200

    [OVAL] agent: fix memleak

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 7 14:21:39 2011 +0200

    [OVAL] correction to parsing of entities without values

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 7 12:06:28 2011 +0200

    [dist] spec file updates

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 6 17:19:31 2011 +0200

    fixing coverity issue

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 6 17:25:33 2011 +0200

    [CPE+CVE] Fixing

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Sep 6 15:13:58 2011 +0200

    [probes] selinuxsecuritycontext: fixing coverity issues

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Sep 6 15:13:57 2011 +0200

    [probes] filehash58: fixing coverity issues

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Sep 6 13:45:05 2011 +0200

    [probes] environmentvariable58: fixing coverity issues, reverted 3fe5f05a

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 5 21:49:42 2011 +0200

    fixing coverity issues

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Aug 31 16:32:43 2011 +0200

    [probes] xinetd: fix leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 31 14:12:00 2011 +0200

    [probes] fixing

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Aug 30 14:50:52 2011 +0200

    interface - fixed, changed data collection

Author: Janzen Brewer <Janzen.Brewer@gtri.gatech.edu>
Date:   Tue Aug 30 10:23:03 2011 +0200

    [content] corrected reference tag on rule 1108

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Aug 26 14:54:45 2011 +0200

    system-info - do not use getnameinfo() for ipv6

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Aug 26 14:54:44 2011 +0200

    interface - use datatype in addresses and cidr notation for ipv6

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 30 10:18:18 2011 +0200

    fixing coverity issues

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 29 13:08:33 2011 +0200

    [OVAL/probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 29 09:31:03 2011 +0200

    [SEAP] sexp-manip: pass number of args to SEXP_vfree to prevent leaks

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Aug 24 12:40:23 2011 +0200

    mitre_test.sh - specify conditions for interface probe test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 25 16:33:18 2011 +0200

    [SEAP] Implemented SEXP_number_getf

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 25 12:36:49 2011 +0200

    [SEAP] SEXP_(sub)list_foreach: set destination variable to NULL after SEXP_free

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 25 16:26:18 2011 +0200

    [tests] mitre: review and comment several tests

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 24 16:58:23 2011 +0200

    [OVAL] oval_fts: redesign the reader function
    
    add support for upwards recursion
    add several fts tests

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Aug 22 16:22:53 2011 +0200

    interface - use flags from getifaddrs()

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Aug 22 13:41:23 2011 +0200

    interface - set flag according to net/if.h

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 22 14:24:41 2011 +0200

    [probes] make uname probe compliant with uname cmd from coreutils

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 19 16:24:59 2011 +0200

    some clean up

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Aug 19 15:37:57 2011 +0200

    process58 - detect exec shield status

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 19 10:08:00 2011 +0200

    [probes] probe_item_create: fixed leak

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 18 23:53:02 2011 +0200

    [tests] vgrun: fixed valgrind output filtering, added suppressions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 18 15:35:09 2011 +0200

    Fixed minor leaks & bugs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 18 15:14:01 2011 +0200

    [probes] Removed dead/unused code

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Aug 17 10:43:16 2011 -0400

    [probes] isainfo: fixed the probe to match new probe api

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 18 10:50:13 2011 +0200

    [tests] crapi: test SHA-256 wrapper

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 18 10:49:35 2011 +0200

    [probes] filehash58: added SHA-224,384 to the list of supported hash algorithms

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 18 10:48:16 2011 +0200

    [crapi] digest: added & finished SHA-2 wrappers

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Aug 17 10:52:06 2011 +0200

    [probes] process58: add support for libcap-1 on RHEL-5

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 17 10:56:39 2011 +0200

    [OVAL/probes] Simplification of probe definition, part #2 - cleanup

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 16 15:13:03 2011 +0200

    [tests/mitre] allow for tests that have different results for individual definitions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 16 14:43:41 2011 +0200

    [OVAL/probes] make psess_tblinit visible from oval_probe_session.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 16 14:23:35 2011 +0200

    [OVAL/probes] Simplification of probe definition, part #1

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 16 13:12:30 2011 +0200

    [tests/mitre] add several comments

Author: Janzen Brewer <Janzen.Brewer@gtri.gatech.edu>
Date:   Tue Aug 16 12:58:19 2011 +0200

    couple more typos

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 16 12:53:39 2011 +0200

    update spec files

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Sun Aug 14 12:33:40 2011 -0400

    Code cleanups
    
    	* cleans up missing va_end calls
    	* adds format check for SEXP_string_newf_r
    	* Handles negative return for read in environ58 test
    	* fixes a couple spelling mistakes.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 15 13:24:01 2011 +0200

    [probes] rpmverify: fixed compilation with librpm 4.4

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 15 13:23:20 2011 +0200

    [probes] routingtable: added missing #ifdefs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 12 16:55:39 2011 +0200

    [probes] routingtable: compile & register to session

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 12 16:53:42 2011 +0200

    [probes] new probe: routingtable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 12 16:53:13 2011 +0200

    [probes] entcmp: fixed probe_ent_cmp_ipv4addr

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 12 11:57:17 2011 +0200

    bump release number and update NEWS

Author: Janzen Brewer <Janzen.Brewer@gtri.gatech.edu>
Date:   Thu Aug 11 15:36:23 2011 -0400

    corrected title of rule 1046
    
    I encountered a typo while going through scap-rhel6-xccdf.xml and
    believe I've fixed it. Patch is attached.
    
    >>From 7060f43262a91c4f841774e1f45e139ed6332516 Mon Sep 17 00:00:00 2001
    From: jbrewer8 <janzen.brewer@gtri.gatech.edu>
    Date: Thu, 11 Aug 2011 15:11:44 -0400
    Subject: [PATCH] corrected title of rule 1046

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Aug 11 16:16:46 2011 +0200

    add process58 probe based on probe process, linux part

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 11 14:08:58 2011 +0200

    [OVAL] fix a bug, enable corresponding mitre test

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Thu Aug 11 10:53:04 2011 +0200

    Fix audit architecture checks
    
    In particular, require 32-bit audit rules also on 64-bit architectures.

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Thu Aug 11 10:53:03 2011 +0200

    Fix ownership check of world-writable directories

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 10 13:58:35 2011 +0200

    [probes] rpminfo: updated signature tag

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 9 23:34:12 2011 +0200

    [probes] gconf: return PROBE_EFATAL instead of calling abort()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 9 18:15:46 2011 +0200

    [probes] new probe: gconf

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 9 18:14:38 2011 +0200

    [tests] vgrun.sh: parse only ELF executable logs

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 9 13:01:39 2011 +0200

    swig api update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 9 13:00:42 2011 +0200

    [OVAL] update spec files - fileextendedattribute

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 9 10:41:31 2011 +0200

    [oscap] OVAL Directives supported in oscap tool

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 9 11:00:48 2011 +0200

    [tests] added fileextendedattribute probe test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Aug 7 20:45:45 2011 +0200

    [probes] new probe: fileextendedattribute

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Mon Aug 8 22:39:10 2011 +0200

    makecheck fix

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Mon Aug 8 22:37:19 2011 +0200

    [OVAL] make Results Model use Directives model #2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 8 19:16:42 2011 +0200

    distcheck fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 8 18:53:16 2011 +0200

    [OVAL] make Results Model use Directives model #1

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 8 16:07:22 2011 +0200

    [OVAL] introduce OVAL Directives Model

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Aug 7 15:26:33 2011 +0200

    [tests] fts.sh: corrected path to gentree.sh

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Aug 7 14:45:25 2011 +0200

    [tests] Added a simple OVAL FTS API test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Aug 7 14:44:22 2011 +0200

    [OVAL/probes] pass OVAL_PROBE_DIR using compiler flags, not config.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Aug 7 14:43:11 2011 +0200

    [tests] environmentvariable58: skip the test if euid != 0

Author: Pierre Chifflier <chifflier@wzdftpd.net>
Date:   Fri Aug 5 21:29:10 2011 +0200

    [probes] dpkginfo: fix build, update to new API version.
    
    Signed-off-by: Pierre Chifflier <chifflier@wzdftpd.net>

Author: Pierre Chifflier <chifflier@wzdftpd.net>
Date:   Fri Aug 5 21:29:09 2011 +0200

    [OVAL/probes] Fix segfault if a probe is defined but cannot be loaded
    
    Signed-off-by: Pierre Chifflier <chifflier@wzdftpd.net>

Author: Pierre Chifflier <chifflier@wzdftpd.net>
Date:   Fri Aug 5 21:29:08 2011 +0200

    Fix installation with non-default libexec directory
    
    When using a non-default libexec directory, do not hardcode the path
    for plugins, this prevents loading them at runtime.
    
    Signed-off-by: Pierre Chifflier <chifflier@wzdftpd.net>

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Aug 5 16:46:43 2011 +0200

    [probes] environmentvariable58: handle operation on pid

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 5 13:15:00 2011 +0200

    move OVAL Directives into separate module

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 4 13:39:43 2011 +0200

    [oscap] support validation of OVAL Directives

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 4 13:33:42 2011 +0200

    minor fixes around iflisteners

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Aug 4 11:06:04 2011 +0200

    tool manpage: CVSS vector description

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 3 10:15:12 2011 +0200

    cvss: describe vector functionality

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 29 14:35:52 2011 +0200

    tool: remove old CVSS commands

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 3 15:56:15 2011 +0200

    iflisteners test: skip on non-root

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Aug 3 13:39:30 2011 +0200

    add iflisteners probe test

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Aug 3 13:39:29 2011 +0200

    add iflisteners probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 1 13:39:27 2011 +0200

    [OVAL] don't print debug message to stderr

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 1 11:44:42 2011 +0200

    [dist] update spec files - add new probes

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Jul 29 12:59:47 2011 +0200

    fix AM_CONDITIONAL variable

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Jul 29 12:36:50 2011 +0200

    add selinuxsecuritycontext probe

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Jul 29 12:36:16 2011 +0200

    selinuxboolean: use not applicable amd error flags

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 27 19:08:11 2011 +0200

    cvss: test rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 27 17:26:27 2011 +0200

    cve: port to new CVSS API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 27 17:23:02 2011 +0200

    cvss: remove obsolete APIs

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 27 17:15:40 2011 +0200

    cvss: clone functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 27 01:11:31 2011 +0200

    cvss: key table + xml support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 26 11:24:54 2011 +0200

    tool: manpage CVSS section adjustment

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 26 11:08:03 2011 +0200

    tool: port CVSS to new API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 25 02:24:29 2011 +0200

    tool: CVSS vector processing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 25 02:23:55 2011 +0200

    common: add oscap_strtoupper

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 22 17:53:13 2011 +0200

    cvss: score calculator

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 22 14:50:19 2011 +0200

    cvss: vector serialisation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 22 13:17:02 2011 +0200

    cvss: redesign begin

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jul 28 16:41:30 2011 +0200

    [OVAL] add new datatypes+operations

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 28 11:51:49 2011 +0200

    update test_mitre.sh

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 28 10:52:51 2011 +0200

    [OVAL] reorganize namespaces in OVAL Syschars export

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 28 00:44:47 2011 +0200

    [OVAL] reorganize namespaces in OVAL Definitions export

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 27 19:30:58 2011 +0200

    [tests] fixed & enabled rpmverify test from MITRE

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 27 19:30:18 2011 +0200

    [probes] rpmverify: fixed config/ghost file filtering

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 27 13:29:02 2011 +0200

    [probes] rpmverify: initial behaviors support

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 27 03:13:55 2011 +0200

    [OVAL] register rpmverify probe to session

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 27 03:13:28 2011 +0200

    Updated ./configure's probe list

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 27 02:54:24 2011 +0200

    [probes] new probe: rpmverify

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 27 02:52:45 2011 +0200

    [probes] implemented probe_ent_getoperation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 26 16:34:43 2011 +0200

    [OVAL/probes] Fixed memory leaks

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Jul 26 14:12:36 2011 +0200

    xinetd probe fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 26 09:29:41 2011 +0200

    [mitre] check RC from oscap tool

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 26 09:29:06 2011 +0200

    [distcheck] clean *.vglog files

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 25 17:43:05 2011 +0200

    xinetd: register to session
    
    fixed configuration files parsing
    added protocol detection based on /etc/services

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 25 16:10:30 2011 +0200

    [tests] vgtest: respect configure option

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 25 15:58:02 2011 +0200

    [probes] inetlisteningservers: update to OVAL 5.8

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 25 15:41:35 2011 +0200

    [probes] shadow: update to OVAL 5.8

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 25 15:34:30 2011 +0200

    [SEAP] sexp-manip: signedness correction

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 25 15:29:16 2011 +0200

    [probes] filehash(58): corrected dst buffer pointer

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 25 14:40:42 2011 +0200

    [probes] crapi_mdigest_fd: initialize ctbl array

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 25 13:28:06 2011 +0200

    [probes] process: update to OVAL 5.8

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jul 25 12:35:15 2011 +0200

    [dist] use relro flag by linker

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jul 25 12:02:48 2011 +0200

    bump release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jul 25 12:02:19 2011 +0200

    [probes] check RC of open()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 25 01:22:39 2011 +0200

    [OVAL/probes] Fixed several leaks in new code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 25 01:21:06 2011 +0200

    [OVAL] oval_component.c: rewrite of datetime parsing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Jul 23 17:07:48 2011 +0200

    [probes] probe core: made input_handler thread cancelable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Jul 23 17:06:38 2011 +0200

    [tests] fixed vgtest

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Jul 23 14:45:32 2011 +0200

    [common] util.c: fixed invalid memory reads in oscap_trim

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jul 22 11:31:37 2011 +0200

    fixing make check

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 22 11:37:19 2011 +0200

    [tests] mitre: added expected result of the partition test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 22 11:34:20 2011 +0200

    [probes] partition: minor fix & enabled MITRE test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 22 10:42:37 2011 +0200

    [probes] partition: added support for OVAL_OPERATION_NOT_EQUAL

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 22 09:43:42 2011 +0200

    [probes] probe core: fixed icache queue handling

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Jul 19 10:53:59 2011 +0200

    [probes] rpminfo: add OVAL_OPERATION_NOT_EQUAL to supported operations

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 21 23:46:17 2011 +0200

    extend make check for test from mitre

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 21 23:34:52 2011 +0200

    [OVAL] handle RC from oval_probe_query_object() correctly

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jul 21 15:17:00 2011 +0200

    [probes] shadow: update to OVAL 5.8

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 21 14:49:31 2011 +0200

    [probes] process: corrected datatypes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 21 14:48:31 2011 +0200

    [OVAL/probes] Corrected __n2s_tbl ordering; Abort if subtype decoding fails

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 21 13:37:14 2011 +0200

    [probes] partition: skip rootfs entry & translate fs types to OVAL fs types if possible

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 20 18:05:41 2011 +0200

    [oscap] validate results of oscap analyse

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 21 11:59:07 2011 +0200

    [OVAL/probes] external probe handler: unified handling of unsupported probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 21 11:34:42 2011 +0200

    [probes] probe core: adjusted item cache to the new SEXP_deepcmp implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 21 11:33:18 2011 +0200

    [SEAP] Implemented SEXP_list_rest_r

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 20 17:52:18 2011 +0200

    [utils] oscap: update help text

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 20 17:45:41 2011 +0200

    [tests] mitre: turn off broken tests

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 20 17:17:12 2011 +0200

    [oscap] extend --skip-valid functionality

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 20 17:09:26 2011 +0200

    [oscap] analyse operation export fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 20 11:51:30 2011 +0200

    validate output of oscap oval collect

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 20 10:48:23 2011 +0200

    cleanup around mitre make check

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 19 17:42:13 2011 +0200

    [tests] mitre: supply external variables document to the oscap tool

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 19 16:30:15 2011 +0200

    [oscap] provide --skip-valid option for analyse
    
    and collect

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 19 16:42:19 2011 +0200

    [probes] variable: correction to item generation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 19 15:01:38 2011 +0200

    [OVAL] support deprecated CheckEnumeration value 'none exist'

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 19 13:57:25 2011 +0200

    oscap tool validates OVAL Results on output

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 19 13:50:38 2011 +0200

    [OVAL] add debugging information

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 19 12:19:44 2011 +0200

    [probes] filehash58: fix a typo in entity name

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Tue Jul 19 10:41:06 2011 +0200

    [tests] Initial implementation of test for isainfo

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Mon Jul 18 22:19:51 2011 +0200

    [dist] spec file update

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 18 16:45:54 2011 +0200

    add selinuxboolean probe test

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 18 16:45:53 2011 +0200

    add selinuxboolean probe

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Jul 15 10:06:47 2011 +0200

    test_probes_filehash58.xml.sh - adapting from filehash to filehash58

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 18 10:18:56 2011 +0200

    filehash58 probe test

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Mon Jul 18 10:18:08 2011 +0200

    filehash58 probe

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Mon Jul 18 16:31:04 2011 +0200

    Revert "[tests] added enviromentvariable58 mitre test"
    
    This reverts commit 15fdfed90c02f567ad431518415019bf5f50a7db.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jul 18 14:53:40 2011 +0200

    clean tmp after make check

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 18 12:50:35 2011 +0200

    [SEAP] sexp-manip: implemented SEXP_deepcmp

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sat Jul 16 23:00:03 2011 +0200

    [OVAL] transform variable probe from internal to external, adjust helpers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 14 16:26:02 2011 +0200

    [common] declare oscap_sysinfo outside the platform specific blocks

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed Jul 13 16:41:55 2011 -0400

    Adding dist files for Solaris 10 packge building

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed Jul 13 16:41:54 2011 -0400

    Added fts_* implementations
    
    Solaris does not provide fts_* functions, so copied from glibc with mods to get working on Solaris.
    If the function fts_open is available on the system, then fts_sun.h and fts_sun.c become empty.
    Fixed a problem with fts where only the root directory entry would be returned on solaris

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:53 2011 -0400

    Fixed sysctl's probe_main for systems where it is not supported

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed Jul 13 16:41:51 2011 -0400

    [probes] new probe: isainfo (Solaris)
    
    The isainfo probe requires using the sysinfo function which is not the same on Linux and Solaris
     * Renaming sysinfo.c and .h to oscap_sysinfo.c and .h
     * Renaming the sysinfo function to oscap_sysinfo
     * Ensuring these functions still map correctly in Linux

Author: Ryan E Haggerty <rhaggerty@tresys.com>
Date:   Wed Jul 13 16:41:50 2011 -0400

    [probes] Added skeleton for solaris probes
    
    added skeleton files for the solaris probes
    updated makefile.am to conditionally build solaris probes

Author: Ryan E Haggerty <rhaggerty@tresys.com>
Date:   Wed Jul 13 16:41:49 2011 -0400

    configure: add option to enable/disable solaris probes
    
    allow solaris probe to be manually enabled/disabled
    automatically enable/disable solaris probes when option to enable/disable is not provided

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:48 2011 -0400

    [SEAP] Renamed the _S macro to _SE
    
    The _S macro is used by the ctypes implementation on Solaris

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:47 2011 -0400

    [tests] Handle commands starting with a hyphen in the process test
    
    Escape first character of command if it is a hyphen.
    The grep on Solaris does not support the -e option so it is not suitable.

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:46 2011 -0400

    [tests] Clear LD_PRELOAD when calling ps
    
    The ps on Solaris reports incompatible ELF when libopenscap_testing.so is loaded with LD_PRELOAD

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:45 2011 -0400

    [tests] process: made the process probe test more portable
    
    Changed the column keywords passed to ps to ones supported on Solaris and Linux

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:44 2011 -0400

    [tests] Removed space between -F flag and field separator
    
    The awk on Solaris does not like a space between the -F option and the field separator

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed Jul 13 16:41:43 2011 -0400

    [probes] process: implementation of the process probe for Solaris

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:42 2011 -0400

    [tests] Global replace of grep -q
    
    Replaced grep -q with grep >/dev/null because grep on Solaris does not support -q

Author: Ryan Hagerty <rhagerty@tresys.com>
Date:   Wed Jul 13 16:41:41 2011 -0400

    [tests] porting runlevel probe test to Solaris
    
    Solaris does not have chkconfig. This patch adds functions which
    provide compatible functionality for use in the runlevel probe test
    scripts.

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:40 2011 -0400

    [tests] test_probe_xinetd: protect against passing NULL pointers to printf

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed Jul 13 16:41:39 2011 -0400

    [probes] runlevel: changes to get the runlevel probe working on Solaris
    
    Use a common function for SYSV init implementations
    Use correct paths for init scripts depending on system
    Switched to chdir() instead of fchdir(dirfd()) because dirfd does not exist on Solaris

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jul 14 11:26:58 2011 +0200

    [tests] added enviromentvariable58 mitre test

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jul 14 11:25:40 2011 +0200

    [tests] added environmentvariable58 tests

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jul 14 11:21:18 2011 +0200

    [probes] new probe: environmentvariable58

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 12 15:05:11 2011 +0200

    [probes] probe core: datatype correction

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 12 14:50:11 2011 +0200

    [probes] minor corrections

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 12 14:35:30 2011 +0200

    [test] mitre: workaround file access time issue

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 11 15:21:56 2011 +0200

    [probes] probe-api: added PROBE_ENT_AREF, PROBE_ENT_STRVAL, PROBE_ENT_I32VAL macros

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 11 14:14:39 2011 +0200

    [SEAP] SEXP_list_sort: use oscap_bfind_i for sorting in the second pass

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 7 14:16:46 2011 +0200

    [probes] probe core: fixed set operations

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 7 14:13:29 2011 +0200

    [SEAP] SEXP_list_it_*: fixed NULL deref

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 7 12:18:15 2011 +0200

    [tests] API/SEAP: SEXP_list_sort test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 7 12:16:55 2011 +0200

    [SEAP] sexp-manip: implemented SEXP_list_it_*, SEXP_list_sort, SEXP_refcmp

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 4 15:42:40 2011 +0200

    [tests] mitre: enabled oval-def_set.xml

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 4 15:19:33 2011 +0200

    [OVAL] resultTest: print test results in debug mode to stderr

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 4 14:33:37 2011 +0200

    [probes] debug content and verbosity refinements

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 1 13:44:01 2011 +0200

    [OVAL] add temporary workaround to generate item ids for internal probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 1 11:21:48 2011 +0200

    [OVAL] fix mem leak

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 1 10:51:41 2011 +0200

    [probes] remove redundant macros

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 30 17:51:12 2011 +0200

    [probes] probe set: fixing set operations #1

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 30 17:21:00 2011 +0200

    [probes] remove filtering from probe_cobj_item_add

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 30 17:19:40 2011 +0200

    [probes] probe core: log input and output of set operations

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jun 30 16:52:46 2011 +0200

    [OVAL] use item ids that are now generated inside probes

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jun 30 15:08:21 2011 +0200

    [probes] environmentvariable is now external probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 30 14:27:47 2011 +0200

    [probes] utilize item cache, probe context and related API functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 30 14:26:22 2011 +0200

    [probes] probe core & API: implemented probe context & related functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 30 14:23:39 2011 +0200

    [probes] probe core: finalized item cache API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 29 23:44:43 2011 +0200

    [probes] probe core: removed dead code from worker.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 29 16:53:12 2011 +0200

    [probes] probe core: initial item cache implementation (result/item cache split)

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jun 29 15:01:53 2011 +0200

    [OVAL/probes] perform item filtering inside probe_cobj_add_item()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jun 29 14:40:57 2011 +0200

    [OVAL/probes] move probe_item_filtered() to probe-api.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 29 14:26:12 2011 +0200

    [SEAP] rbt_i64: fixed types

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 29 14:25:40 2011 +0200

    [SEAP] sexp-manip: added simple SEXP_deepcmp implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 29 14:24:45 2011 +0200

    [SEAP] Extended S-exp ID API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 29 09:37:22 2011 +0200

    [SEAP] rbt: added i64 variant of the tree

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 29 09:36:37 2011 +0200

    [SEAP] rbt: moved posix_memalign implementation to rbt_common.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 28 18:16:23 2011 +0200

    [SEAP] public/sexp-ID.h: added #include guard

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 28 16:54:49 2011 +0200

    [tests/API/SEAP] Added test_api_sexp_ID

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 28 16:53:54 2011 +0200

    [SEAP] Added initial S-exp ID API implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 28 16:53:01 2011 +0200

    [SEAP] Added MurmurHash3 implementation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 24 11:08:36 2011 +0200

    fix compilation on RHEL5

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Thu Jun 23 14:07:14 2011 +0200

    test runlevel probe - create uniq list of services

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 23 15:02:28 2011 +0200

    [tests] fix comments

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 22 23:06:15 2011 +0200

    [tests] probes/environmentvariable fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 22 22:36:47 2011 +0200

    [tests] run environmentvariable mitre test

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Jun 22 17:10:38 2011 +0200

    test environmentvariable probe - test 'not equal', 'pattern match'

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Tue Jun 21 19:02:22 2011 +0200

    fix environmentvariable probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 22 22:26:47 2011 +0200

    [tests] adjust passwd test to 5.8

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 22 22:05:48 2011 +0200

    [OVAL] remove variable_binding_map from sysModel

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 22 22:03:57 2011 +0200

    [OVAL] _oval_result_test_result() cleanup

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 21 13:05:33 2011 +0200

    cleaner XML output
    
    Partially eliminates XML namespace redundancy.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 20 10:36:25 2011 +0200

    agent: small api change #2

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sat Jun 18 15:50:53 2011 +0200

    agent: small api change

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Fri Jun 17 13:26:56 2011 +0200

    run all passing tests

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 17 11:43:10 2011 +0200

    add .gitignore -> git status is clearer

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 17 11:21:38 2011 +0200

    [tests] minor fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 16 18:32:11 2011 +0200

    [content] remove scap-fedora{12,13}-oval.xml

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 16 18:13:11 2011 +0200

    [content] rename our OVAL IDs to ..org.open-scap..

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 16 14:22:28 2011 +0200

    [tests] run more mitre tests

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 16 13:06:23 2011 +0200

    [xsl] remove links from OVAL results report

Author: Petr Lautrbach <plautrba@redhat.com>
Date:   Wed Jun 15 15:28:01 2011 +0200

    curl is not needed anymore

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jun 14 13:44:40 2011 +0200

    [PYTHON] Added variables model export

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 14 13:10:48 2011 +0200

    [OVAL] fix mem leaks in sysinfo parsing, manipulation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jun 14 10:56:42 2011 +0200

    [PYTHON] Added exporting variable models to policy_export

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jun 14 08:46:47 2011 +0200

    [OVAL] _lock mechanism clean up

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jun 13 17:41:07 2011 +0200

    [OVAL] fix mem leak in result test parsing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 13 11:24:15 2011 +0200

    [OVAL] update oval_enumerations to 5.8

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 13 10:49:58 2011 +0200

    [OVAL] xml parsing clean up

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 13 10:01:27 2011 +0200

    [OVAL] deprecate _is_valid mechanism

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 13 09:36:30 2011 +0200

    [OVAL] deprecate _is_locked mechanism

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 10 15:58:24 2011 +0200

    [tests] extend test_api_oval.sh test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 10 11:47:35 2011 +0200

    [tests] test_api_results fix

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jun 10 13:50:23 2011 +0200

    [OVAL] fix mem leaks in results parsing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jun 10 11:08:18 2011 +0200

    [OVAL] don't create unnecessary result definitions, tests

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jun 10 10:53:20 2011 +0200

    [OVAL] rename badly named function

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 10 00:24:33 2011 +0200

    refactor parsing of definitions, syschar, results

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 7 11:16:35 2011 +0200

    [OVAL] object filters changes
    
    - make oval_filter_action_get_text() public
    - fix bug in oval_item_filtered()
    - enable object filters in textfilecontent54

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 3 23:49:16 2011 +0200

    [common] fixing XML_SCHEMA_PATH

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jun 3 20:49:54 2011 +0200

    Ensure *_PATH macros are correctly instantiated

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 3 20:40:46 2011 +0200

    [tests] fix ts from mitre

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 3 20:25:20 2011 +0200

    [oscap] do not handle URLs at input

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 3 15:57:20 2011 +0200

    [OVAL] include config.h

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 3 13:23:46 2011 +0200

    [OVAL] remove oscap_dprintf()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 3 11:07:29 2011 +0200

    [tests] fix test_mitre.sh

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 2 13:30:29 2011 +0200

    fix RC of oscap eval

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jun 3 01:02:11 2011 +0200

    [common/SEAP] unify the debuglog API

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jun 2 14:46:33 2011 +0200

    [SEAP] add debug info

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 1 16:17:03 2011 +0200

    [probes] use int64_t as OVAL_DATATYPE_INTEGER

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 1 15:46:45 2011 +0200

    [SEAP] sexp-parser: reset number related parser states

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 1 14:18:14 2011 +0200

    [tests] adjustments to mitre testsuite (again)

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jun 1 11:55:05 2011 +0200

    schematron-based validation for oscap tool

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jun 1 11:54:08 2011 +0200

    allow specifying XSLT search path via API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jun 1 11:52:49 2011 +0200

    Add OVAL schematron XSL files + howto

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 1 13:07:22 2011 +0200

    [tests] adjustments to mitre testsuite

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jun 1 12:54:21 2011 +0200

    [OVAL] agent: clear external variables upon session reset

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 1 09:47:52 2011 +0200

    [tests] adjustments to mitre testsuite

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 31 22:59:11 2011 +0200

    incorporate test from mitre

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 31 20:40:23 2011 +0200

    content fixes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 31 13:45:29 2011 +0200

    [probes] rpminfo: use evr_string datatype

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 31 13:44:53 2011 +0200

    [OVAL] oval_sysent_from_sexp: handle OVAL_DATATYPE_EVR_STRING

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 30 15:07:45 2011 +0200

    [probes] return correct types in password probe

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon May 30 15:32:52 2011 +0200

    Fixed double free libxml memory in xccdf_fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 30 14:16:47 2011 +0200

    [oval] switch to 5.8

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon May 30 09:53:20 2011 +0200

    Added documentation into python API
    Fixed default level in XCCDF_LEVEL_MAP

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 27 15:18:52 2011 +0200

    [probes] oval_fts: moved debug messages to probe_debug.log.*

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 26 13:39:33 2011 +0200

    [SEAP] log S-exps for all types of packets in debug mode

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 26 12:34:36 2011 +0200

    [SEAP] added _E, _I, _F debuglog functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 26 12:19:58 2011 +0200

    [probes] file: adapt types to 5.8

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 26 12:10:02 2011 +0200

    [probes] create less verbose debug logs and create one for each probe PID

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 25 18:37:11 2011 +0200

    [OVAL/probes] oval_probe_ext_init: fixed deadlock

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 25 16:03:35 2011 +0200

    update file probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 24 14:16:11 2011 +0200

    bump release number

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon May 23 13:41:32 2011 +0200

    fix schema validation warnings
    
    fix warnings when OSCAP_SCHEMA_PATH variable ended with slash(es)

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 23 09:29:06 2011 +0200

    [oval] move to 5.8

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun May 22 22:07:53 2011 +0200

    [schemas] upload 5.8 schemas

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun May 22 17:08:12 2011 +0200

    [oval] deprecate oval_probe_query_objects()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun May 22 16:10:33 2011 +0200

    oval_probe_query_object() "return" return syschar

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun May 22 10:30:32 2011 +0200

    [oval] set SYSCHAR_FLAG_ERROR on error

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 20 16:27:15 2011 +0200

    [oscap] do not call oval_variable_model_free()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri May 20 14:27:36 2011 +0200

    [OVAL] agent: corrections to variable model binding

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu May 19 16:07:45 2011 +0200

    [OVAL] variable model: change variable storage to struct oval_value

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 18 20:08:25 2011 +0200

    [tests] libgnu clean up

Author: Marshall Miller <mmiller@tresys.com>
Date:   Sun Apr 24 18:32:38 2011 -0400

    added call to gnulib getline on solaris

Author: Marshall Miller <mmiller@tresys.com>
Date:   Sun Apr 24 18:17:34 2011 -0400

    re-imported gnulib modules with --libtool and --lgpl options added switched *LDADD and *LIBADD entries to point to libgnu.la instead of libgnu.a stopped linking libseap, libxccdf, and the probes with libgnu link libopenscap against libgnu

Author: Marshall Miller <mmiller@tresys.com>
Date:   Sun Apr 24 18:27:13 2011 -0400

    moved call to AM_PROG_LIBTOOL down to prevent lots of warnings

Author: Marshall Miller <mmiller@tresys.com>
Date:   Sun Apr 24 18:28:55 2011 -0400

    removed some lines that got re-introduced from a revert

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 16 13:03:41 2011 +0200

    use strsep from gnulib

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 16 12:34:51 2011 +0200

    Revert "Switching strsep use to oscap_strsep"
    
    This reverts commit b71e6dd99ba14a3d13306fb82aaece0f041f08f8.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 16 11:39:26 2011 +0200

    getline from gnulib

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 16 11:20:19 2011 +0200

    Revert "Added implementation of getline for use on Solaris"
    
    This reverts commit 431a52618fa773faf13c4a965cc7f4e4010de894.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 16 11:17:59 2011 +0200

    vasprintf from gnulib

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 13 13:40:17 2011 +0200

    Revert "Added implementation of vasprintf"
    
    This reverts commit 9cff72baf0e1c6300acda1f7abe4541f45ae66e2.
    use vasprintf from gnulib

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed May 18 14:53:03 2011 +0200

    [OVAL] variables: add missing initializations

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 17 15:37:38 2011 +0200

    [utils/oscap] update help message

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 17 15:31:17 2011 +0200

    [utils/oscap] update man page, bash completion

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 16 16:55:44 2011 +0200

    [utils/oscap] xccdf: implement '--export-variables'

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 16 15:53:23 2011 +0200

    [OVAL] store references to bound variable models inside definition model, new api function

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 13 10:38:43 2011 +0200

    [oval] use proper path in automake

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed May 11 15:31:30 2011 -0400

    Moving xinetd probe test
    
    The xinetd probe test should be in tests/probes/xinetd instead of tests/API/probes
    Re: Dan Kopecek feedback on list 5/10/2011

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed May 11 15:31:29 2011 -0400

    Tests API automake restructuring
    
    Using AM_CONDITIONAL flags to selectively run tests in tests/API

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed May 11 15:31:28 2011 -0400

    Remove use of multiplicative suffix M in dd commands.
    
    not all versions of dd support the same bite size specification suffixes
    specifically, the version of dd on Solaris does not support suffixes higher than k

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed May 11 15:31:27 2011 -0400

    Reworking test orchestration
    
    Using autoconf & automake to determine which probes to test.
    Use autoconf to determine if commands exist because the 'which' on Solaris does not return 1 when a command does not exist.
    If configure is told to not build certain probes, the test infrastructure should not try to test those probes.

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed May 11 15:31:26 2011 -0400

    Switching strsep use to oscap_strsep
    
    strsep is not portable
    Specifically, it does not exist in the libc on Solaris
    This is reflected in the comments in the src/common/util.h
    header, where oscap_strsep is declared

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed May 11 15:31:25 2011 -0400

    Stopping use of 'grep -q' in test scripts
    
    'grep -q' is not a portable usage of grep.
    Specifically, the grep on Solaris does not have the '-q' flag.

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Wed May 11 15:31:24 2011 -0400

    Stopping use of 'sed -i' in test scripts
    
    'sed -i' is not a portable usage of sed.
    Specifically, the sed on Solaris does not have the '-i' flag.

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed May 11 15:31:23 2011 -0400

    Protect against passing NULL pointers to printf

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed May 11 15:31:22 2011 -0400

    Zero memory when new cve_model is created

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed May 11 15:31:20 2011 -0400

    Added implementation of getline for use on Solaris

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed May 11 15:31:21 2011 -0400

    Removed space between -F option and argument in awk
    
    This allows the awk command to work on Solaris

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed May 11 15:37:20 2011 -0400

    Made tests align with the objects and states which they reference.

Author: Marshall Miller <mmiller@tresys.com>
Date:   Wed May 11 15:03:02 2011 -0400

    Added implementation of vasprintf
    
    vasprintf is not implemented on Solaris, so added it.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 12 17:43:02 2011 +0200

    [utils] introduce "--variables" option

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 14:21:39 2011 +0200

    Don't pass gcc flags to swig and make swig wrapper compilation less verbose

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 13:48:13 2011 +0200

    [dist/fedora] openscap.spec: added libblkid-dependency and probe_partition

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 13:18:54 2011 +0200

    Warn about unused things only in debug mode

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 13:03:09 2011 +0200

    [probes] partition: use blkid cache

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 12:34:39 2011 +0200

    [probes] probe/worker.c: fixed varrefs initialization

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 12:28:12 2011 +0200

    Show parition probe in the ./configure output

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 11:54:47 2011 +0200

    [probes] partition: added UUID support

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 11 11:15:11 2011 +0200

    [probes] partition: check whether /proc is a procfs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 10 18:53:41 2011 +0200

    [probes] dnscache: always return 'not collected' status, dropped c-ares dependency

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 10 18:15:23 2011 +0200

    [probes] added probe skeleton code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 10 18:14:08 2011 +0200

    [probes] partition: fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 10 18:13:11 2011 +0200

    [OVAL/probes] Added OVAL_DATATYPE_STRING_M

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 10 17:05:55 2011 +0200

    [probes] new probe: partition

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 10 15:48:48 2011 +0200

    [OVAL] small api change: rename two badly named functions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 10 13:28:57 2011 +0200

    [oscap] add analyse functionality
    
    analyse compare definitions against provided
    system characteristics

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 10 10:57:34 2011 +0200

    [dist] update fedora spec file (new probe)

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 9 15:56:54 2011 +0200

    [probes] initialize vars

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 9 15:54:45 2011 +0200

    [OVAL] fix double-free, NULL deref

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 9 15:53:10 2011 +0200

    [OVAL] fix wrong allocation size

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 20 13:53:52 2011 +0200

    [dist] add libacl dependency

Author: Marshall Miller <mmiller@tresys.com>
Date:   Tue May 3 22:35:29 2011 +0200

    Link against librt on Solaris
    
    Add -lrt to list of libraries to link against on Solaris because this is where sigwaitinfo is located.
    
    Signed-off-by: Daniel Kopecek <dkopecek@redhat.com>

Author: Marshall Miller <mmiller@tresys.com>
Date:   Fri Apr 29 17:20:59 2011 -0400

    Solaris-specific autoconf changes
    
    Add -D_POSIX_C_SOURCE=200112L to CFLAGS for all systems because this is required on Solaris and it should not harm other systems.
    Add -D__EXTENSIONS__ to CFLAGS on a Solaris system.  This is needed to get some types defined.
    
    Signed-off-by: Daniel Kopecek <dkopecek@redhat.com>

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Fri Apr 29 17:20:56 2011 -0400

    Defining the __STRING(x) macro if needed in oval_probe_ext.c
    
    glibc defines a __STRING(x) macro which is not defined in Sun's glibc implementation.
    
    Signed-off-by: Daniel Kopecek <dkopecek@redhat.com>

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Fri Apr 29 17:20:55 2011 -0400

    Add posix_memalign implementation.
    
    posix_memalign is not implemented on Solaris, so implemented it.
    
    Signed-off-by: Daniel Kopecek <dkopecek@redhat.com>

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Fri Apr 29 17:20:54 2011 -0400

    Matching Solaris behavior for sysinfo workaround to existing BSD behavior. This will eventually need a better solution, but helps the compile process for now.
    
    Signed-off-by: Daniel Kopecek <dkopecek@redhat.com>

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Fri Apr 29 17:20:53 2011 -0400

    Removing the '-iquote' flag from the AM_CPPFlAGS in the swig/Makefile.am.
    
    This flag was not supported in older gcc (3.x.x) found commonly on Solaris.
    Additionally, '-iquote' seems unnecessary as no directory is passed to the flag as per common usage.
    
    Signed-off-by: Daniel Kopecek <dkopecek@redhat.com>

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Fri Apr 29 17:20:52 2011 -0400

    implemented _fsdev_init for Solaris
    
    Solaris uses a variation of getmntent to get filesystem information
    
    Signed-off-by: Daniel Kopecek <dkopecek@redhat.com>

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 3 20:09:21 2011 +0200

    [probes] new probe: sysctl

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Sat Apr 30 04:27:37 2011 +0200

    Content updates - complete
    
    Tested on ~full install of RHEL6.1 beta (both workstation and server).

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Thu Apr 28 23:09:27 2011 +0200

    Replace ligatures in descriptions

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Thu Apr 28 23:06:35 2011 +0200

    Content update

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Thu Apr 28 00:27:07 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 27 17:54:18 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 27 00:33:17 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Fri Apr 22 15:11:21 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 20 14:23:46 2011 +0200

    Content: Give up on testing pam_tally2

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 20 13:55:15 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 20 11:26:41 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Tue Apr 19 15:09:54 2011 +0200

    Content updates

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 2 15:00:39 2011 +0200

    fix many memleaks

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 29 14:14:18 2011 +0200

    [common] correction to parsing of empty strings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 29 13:45:44 2011 +0200

    [OVAL] report an error upon encountering a NULL variable value

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 29 10:51:38 2011 +0200

    add missing ':' to libopenscap.pc

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 27 17:10:00 2011 +0200

    [probes] oval_fts: fix dir collection

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 22 13:33:07 2011 +0200

    [OVAL] fix memleaks

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 22 11:27:33 2011 +0200

    [probes] mark valid fallthrough cases inside switch statements

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 22 11:03:15 2011 +0200

    remove dead code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 20 00:20:43 2011 +0200

    [probes] file: added has_extended_acl entity

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 19 23:22:36 2011 +0200

    [probes] ldap57: fixed several bugs, added debug messages

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 19 22:53:47 2011 +0200

    [OVAL,SEAP] fixed leaks

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Apr 19 16:54:17 2011 +0200

    [probes] sql57: many bugfixes

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Apr 19 16:36:16 2011 +0200

    [OVAL] sysEnt: add missing initialization

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Apr 19 16:33:51 2011 +0200

    [OVAL] add missing entries for sql

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Apr 19 15:16:31 2011 +0200

    [dist] fedora subpackage for special probes

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Fri Apr 15 19:48:07 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Fri Apr 15 17:13:38 2011 +0200

    Content updates

Author: mitr <mitr@rhel6.(none)>
Date:   Fri Apr 15 14:57:28 2011 +0200

    Clean up XCCDF

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 19 14:19:06 2011 +0200

    [OVAL/probes] check return value of oval_pdsc_lookup

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Apr 18 20:30:06 2011 +0200

    [OVAL] add missing enum for sql57

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 18 18:27:13 2011 +0200

    [probes] ldap57: use attribute name as the field name

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 18 18:19:18 2011 +0200

    [probes] ldap57: extended processing of query results

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 18 17:31:33 2011 +0200

    [probes] sql57: remove old column count check

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 18 11:37:00 2011 +0200

    [utils] error message change

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sat Apr 16 22:26:15 2011 +0200

    probe filemd5 is deprecated

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sat Apr 16 21:34:04 2011 +0200

    remove oscap.py

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sat Apr 16 21:28:57 2011 +0200

    upgrade to OVAL to 5.7

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 15 20:30:17 2011 +0200

    [OVAL] local_variable: support OVAL_DATATYPE_RECORD

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 15 13:43:33 2011 +0200

    [OVAL/probes] oval_probe_ext: filter and sort the pdsc table during init

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 15 13:39:57 2011 +0200

    [probes] _sexp_val_getdatatype: fixed compilation with --enable-debug

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 14 18:47:04 2011 +0200

    [probes] listen to SIGPIPE and set PR_SET_PDEATHSIG on Linux

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 14 18:28:18 2011 +0200

    [probes] new probe: sql57

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 14 16:50:59 2011 +0200

    [probes] entcmp: support OVAL_DATATYPE_RECORD

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 13 17:56:42 2011 +0200

    [probes] support OVAL_DATATYPE_RECORD in probe_item_create()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 13 17:19:40 2011 +0200

    [probes] probe_item_create: free_value was not reset

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 13 17:05:12 2011 +0200

    [test] fix make check

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 13 15:35:32 2011 +0200

    [dist] adjust spec files and update NEWS

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 13 16:34:53 2011 +0200

    [OVAL] initial support for n-tuples SEXP_t representation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 13 14:38:07 2011 +0200

    [probes] probe_ent_{set,get}datatype(): store datatypes in entities, not values

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 13 14:19:14 2011 +0200

    [OVAL] add enum function

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 13 11:37:26 2011 +0200

    [probes] fix filepath element

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 13 11:21:19 2011 +0200

    [content] RHEL6 content work

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Apr 12 18:06:44 2011 +0200

    [content] RHEL6 content work

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Tue Apr 12 15:48:13 2011 +0200

    Content update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Apr 12 17:48:37 2011 +0200

    [content] RHEL6 content work

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Fri Apr 8 15:52:36 2011 +0200

    Content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Thu Apr 7 14:50:38 2011 +0200

    SELinux content updates
    
    (separate for easier merging)

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 6 18:27:53 2011 +0200

    content updates

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 6 11:43:30 2011 +0200

    Update gpg-pubkey guidance

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Apr 12 14:14:14 2011 +0200

    [content] RHEL6 content work

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Apr 12 09:13:41 2011 +0200

    [content] RHEL6 content work

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 11 11:06:45 2011 +0200

    [content] make content unresolved

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 8 16:35:47 2011 +0200

    [PYTHON] Fixed returning sessions from init

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 8 16:17:24 2011 +0200

    [release] bump release number

Author: mgrepl <mgrepl@redhat.com>
Date:   Fri Apr 8 13:40:20 2011 +0200

    [content] RHEL6 content work

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 8 13:03:45 2011 +0200

    [OVAL] store values even for 'var_ref' elements

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 8 10:51:40 2011 +0200

    [probes] file: recycle path

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 8 10:26:09 2011 +0200

    [SEAP] sexp-manip: new API function SEXP_emptyp

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 8 01:13:40 2011 +0200

    [probes] unix/*: use probe_item_create where possible

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 23:58:44 2011 +0200

    [probes] probe_item_create: don't free the value for OVAL_DATATYPE_SEXP

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 18:26:30 2011 +0200

    [probes] probe_item_create: added support for OVAL_DATATYPE_SEXP

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 15:25:22 2011 +0200

    [probes] ldap57: removed calls to ldap_destroy

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 13:58:59 2011 +0200

    [probes] independent/*: use probe_item_create where possible

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 13:57:38 2011 +0200

    [probes] probe_item_create: fixed va_arg usage

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 12:31:30 2011 +0200

    [probes] rpminfo: restored working state on f15 (RPM API changes)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 02:32:41 2011 +0200

    quiet gcc + fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 00:20:59 2011 +0200

    [probes] probe_item_create: use static memory for S-exp refs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 7 00:19:48 2011 +0200

    [SEAP] new API functions for creating S-exp objects inside statically allocated S-exp refs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 6 22:13:29 2011 +0200

    [SEAP] moved S-exp structure definition to public header

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 6 17:18:15 2011 +0200

    [content] rhel6 content work

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Wed Apr 6 11:22:11 2011 +0200

    updates

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 6 15:49:49 2011 +0200

    [probes] interface: use probe_item_create instead of probe_item_creat

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 6 15:49:01 2011 +0200

    [probes] probe-api: new API function probe_item_create

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 6 15:48:11 2011 +0200

    [SEAP] sexp-manip: new API function SEXP_unref_r

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 6 14:06:33 2011 +0200

    [probes] probe_cobj_memcheck: lower the threshold

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 6 13:16:25 2011 +0200

    [probes] ldap57: removed call to ldap_destroy

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 6 11:04:28 2011 +0200

    [content] rhel6 content work

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Apr 5 14:46:20 2011 +0200

    [probes] oval_fts: traversal fixes
    
    - don't report symlinks twice
    - always descend into path's top directory

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 1 16:19:24 2011 +0200

    [content] rhel6 content work

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Apr 1 12:56:21 2011 +0200

    Refine <br/> processing in XHTML content

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 31 16:04:36 2011 +0200

    [probes] xmlfilecontent: fix 'value_of' extraction

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 31 14:26:48 2011 +0200

    [OVAL] added missing enumerations and types

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 31 14:03:32 2011 +0200

    [SEAP] cleanup

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 31 14:01:45 2011 +0200

    [SEAP] switch packet queue implementations

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 31 14:00:28 2011 +0200

    [SEAP] implemented packet queue

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Mar 30 17:23:27 2011 +0200

    [probes] oval_fts: fix max_depth off-by-one error

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Mar 30 13:38:28 2011 +0200

    [probes] oval_fts: correction to path matching during recursion

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 29 16:26:20 2011 +0200

    [probes] oval_fts: partial optimization fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Mar 29 10:48:09 2011 +0200

    [PYTHON] Fixed policy export; [XCCDF_POLICY] Moved item_get_files to public API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 29 13:05:01 2011 +0200

    [configure] check for ldap_destroy instead of ldap_initialize

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 28 23:16:45 2011 +0200

    [tests] fixed probe API test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 28 23:15:20 2011 +0200

    [probes] ncache_ref: return a new ref if the cache is not initialized

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 28 22:56:22 2011 +0200

    [OVAL] oval_record_field_clone: fixed c&p bug

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 28 18:12:20 2011 +0200

    configure.ac fix

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 28 17:19:51 2011 +0200

    [OVAL] initial support for n-tuples

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 28 00:51:07 2011 +0200

    [probes] new probe: ldap57

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Mar 27 19:24:26 2011 +0200

    [probes] new probe: dnscache

Author: Miloslav Trmac <mitr@redhat.com>
Date:   Fri Mar 25 15:40:17 2011 +0100

    [content] rhel6 content work

Author: Miloslav Trmac <mitr@redhat.com>
Date:   Fri Mar 25 15:09:17 2011 +0100

    [content] rhel6 content work

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Mar 24 11:29:20 2011 +0100

    [doc] create readme file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 23 14:42:34 2011 +0100

    [probes] sql: fixed wrong return type & added 'filters' arg. to probe_main

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 22 14:33:14 2011 +0100

    [utils] oscap: fix compilation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 22 13:41:41 2011 +0100

    [SEAP] SEAP_packet_recv: check parser error state

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 22 13:39:34 2011 +0100

    [SEAP] seap-parser: added function for checking error state

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 21 22:14:42 2011 +0100

    [oscap] change eval-id to eval --id

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 21 21:06:15 2011 +0100

    [oscap] introduce "--skip-valid" argument

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 21 14:37:53 2011 +0100

    [content] remove last slash from <path> elements

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 21 11:06:39 2011 +0100

    [xsl] fix system attribute in bash fix template

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Mar 17 18:27:24 2011 +0100

    [content] rhel6 content work

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 16 16:19:53 2011 +0100

    [content] rhel6 content work

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Mar 15 13:33:40 2011 +0100

    [PYTHON] Added support for removing strings thru iterators

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 14 10:11:14 2011 +0100

    [probes] inetlisteningservers fix

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Mar 11 15:59:49 2011 +0100

    Redundant variable exports removed.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 11 15:25:42 2011 +0100

    [tests] remove auto-generated .lgo file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 11 15:22:03 2011 +0100

    [dist] fix specfiles

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Mar 11 15:45:20 2011 +0100

    fix metadata export

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 11 13:39:57 2011 +0100

    [dist] move cron example to docs

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Mar 11 13:15:01 2011 +0100

    [XCCDF] Fixed parsing choices and exporting mustMatch attribute

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 11 11:36:57 2011 +0100

    [dist] mainly rhel5 spec file fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Mar 10 22:29:03 2011 +0100

    [dist] correct file permissions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 21:56:30 2011 +0100

    [tests] removed *.Po, *.Tpo, *~ files

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Mar 10 21:13:42 2011 +0100

    Minor tests/probes improvements

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 18:51:28 2011 +0100

    [SEAP] fixed wrong fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 18:34:30 2011 +0100

    [OVAL] reintroduce the OVAL_PROBEDIR_ENV condition

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 18:29:26 2011 +0100

    [OVAL] unremove oval_probe_ext.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 18:19:22 2011 +0100

    [tests] fixed probe tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 18:18:53 2011 +0100

    [tests] removed executables and *.o files

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 10 16:35:45 2011 +0100

    [tests] remove redundant automake products

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Mar 10 14:16:32 2011 +0100

    [check] selfcheck mechanism changed (2)

Author: Ondej Moris <omoris@redhat.com>
Date:   Thu Mar 10 14:02:32 2011 +0100

    [check] selfcheck mechanism changed

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 14:07:12 2011 +0100

    [probes] fsdev.c: reorder code to prevent NULL deref in fsdev_init

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 10 13:55:52 2011 +0100

    [utils] fix potential NULL derefs

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 10 13:28:55 2011 +0100

    [OVAL] resolve warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 12:19:34 2011 +0100

    [OVAL] fixed potential NULL derefs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 12:14:05 2011 +0100

    [common] assume.h: corrected terminate macro for runtime mode

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 11:46:40 2011 +0100

    [OVAL] oval_resultDirectives.c: added runtime assumptions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 10 11:30:47 2011 +0100

    [OVAL/probes] Fixed leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 9 22:51:10 2011 +0100

    Fixed possible leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 9 22:30:58 2011 +0100

    [OVAL/probes] fixed possible NULL deref; marked valid fallthrough cases inside switch statements

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 8 17:47:12 2011 +0100

    [swig] remove shebang from openscap_api.py

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 8 17:40:09 2011 +0100

    [OVAL] fixed wrong indexing constant

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 8 17:20:43 2011 +0100

    [probes] fixed potential NULL derefs

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 8 17:12:13 2011 +0100

    [dist] bump release number

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 8 16:27:46 2011 +0100

    [OVAL, common] check return values and emit warnings if needed

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 8 16:06:21 2011 +0100

    [probes] filehash, filemd5: free ent refs on error

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 8 15:23:17 2011 +0100

    [probes] xinetd: pass correct pointers to rbt_str_get, removed invalid free()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 8 15:21:39 2011 +0100

    [rhel5] enable validation on RHEL5

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 8 15:00:44 2011 +0100

    [probes] input_handler: set probe_out to NULL on error

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 7 16:58:15 2011 +0100

    [OVAL] fix various redundant/missing/bogus conditions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 7 13:55:35 2011 +0100

    fix wierd conditional

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 7 15:01:06 2011 +0100

    [OVAL] remove dead code

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Sun Mar 6 18:55:58 2011 +0100

    [XCCDF_POLICY] Fixed getting the select from policy by ID (looking in htable and in policy too)

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Sun Mar 6 16:49:20 2011 +0100

    [XCCDF_POLICY] Fixed bug in strdup NULL pointer

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Sun Mar 6 16:13:52 2011 +0100

    [XCCDF_POLICY] Fixed profile checking in policy_new
    [XCCDF] Fixed segfault in oscap_terator_find_nearest

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Mar 6 14:17:56 2011 +0100

    [probes] rename __linux to __linux__

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Mar 5 13:55:54 2011 +0100

    Ensure not to create zero-sized hashtable

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Mar 5 13:33:59 2011 +0100

    support setting NULLified benchmark ID

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Mar 4 18:03:50 2011 +0100

    [XCCDF] Fixed strdup call bug; Added substitute function to Python API

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Mar 4 16:36:32 2011 +0100

    [content] rhel6 content work

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Mar 4 13:20:24 2011 +0100

    manpage update
    
    Mention suressed rule output in guide if no profile is set.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Mar 4 12:04:53 2011 +0100

    Don't include rules in security guide w/o profile

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 2 17:16:02 2011 +0100

    [content] rhel6 content work

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 3 17:13:13 2011 +0100

    [probes] implement and utilize functions for manipulation of probe-specific 'behaviors'
    
    probe_filebehaviors_canonicalize()
    probe_tfc54behaviors_canonicalize()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Mar 2 16:34:21 2011 +0100

    [OVAL] correction to parsing of empty strings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 2 11:32:35 2011 +0100

    [content] rhel6 content work

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 1 16:52:23 2011 +0100

    [probes] oval_fts: better handling of symlinks

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 1 16:35:21 2011 +0100

    implement oscap_text_set_overrides

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 1 14:42:49 2011 +0100

    [probes] oval_fts: correction to filepath processing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 1 15:02:14 2011 +0100

    substitution takes const char*
    
    Not all strings capable of text substitution are expressed
    as an oscap_text.

Author: Francisco Slavin <fslavin@tresys.com>
Date:   Fri Feb 25 16:58:15 2011 -0500

    Renaming the __P Macro. An __P macro is used by some system libraries on Solaris, and redefining it breaks many things.

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 28 14:04:47 2011 +0100

    [OVAL] correction to item-state comparison

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 28 10:58:57 2011 +0100

    [OVAL] correction to the substring function

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Feb 25 20:41:42 2011 +0100

    high-level substitution support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Feb 25 16:24:55 2011 +0100

    low-level substitution support

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 25 16:23:29 2011 +0100

    add initial rhel6 XCCDF content (DRAFT!!)

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Feb 24 16:08:36 2011 +0100

    [XCCDF] Fixed notices in benchmark

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 23 14:06:50 2011 +0100

    [probes] don't send error messages from the signal handler

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 23 13:15:53 2011 +0100

    [probes] fixed leaks

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 23 13:03:13 2011 +0100

    [probes] rpminfo: correct header path

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 23 03:11:09 2011 +0100

    [probes] added license text & more cleanup

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 23 02:59:44 2011 +0100

    [probes] removed old files, corrected some paths

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 23 02:50:30 2011 +0100

    [OVAL/probes] added probe-common.h

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 23 02:47:20 2011 +0100

    [probes] reutilize probe_msg_creatf()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 23 00:44:31 2011 +0100

    [OVAL/probes] moved input handling into a separate thread + related changes
    
    	- moved main probe source files into probe/ subdirectory
    	- some API name cleanup (pcache, encache)
    	- added a `filters' argument to probe_main

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 17 16:56:15 2011 +0100

    [probes] utilize probe_msg_creatf()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 17 13:52:39 2011 +0100

    [probes] implement probe_msg_creatf()

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 16 09:37:08 2011 +0100

    fix cdf:version import/export

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 15 17:09:59 2011 +0100

    [probes] remove dead code

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 14 13:07:39 2011 +0100

    [OVAL] don't export unneeded syschars

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Feb 11 11:53:02 2011 +0100

    [OVAL] probe: corrections to set evaluation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Feb 11 00:25:33 2011 +0100

    [XCCDF] Fixed import/export requires/conflicts/platform

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Feb 10 16:00:26 2011 +0100

    Add missing functions (requires & conflicts insertion)

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 10 14:59:38 2011 +0100

    [probes] oval_fts: extend partial-match optimization

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 10 13:43:30 2011 +0100

    quiet gcc

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 10 13:38:04 2011 +0100

    [probes] oval_fts: bugfixes, extended dbg info
    
    add missing arguments to pcre_compile()
    partial-match optimalization corrections
    recursion corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 10 10:47:03 2011 +0100

    bump release number (major)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 9 12:56:25 2011 +0100

    [OVAL] oval_probe_ext: fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 9 11:09:00 2011 +0100

    [probes] textfilecontent54: remove unused variable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Feb 9 10:06:10 2011 +0100

    [OVAL] Added OVAL_PDFLAG_SLAVE

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 8 19:13:51 2011 +0100

    [probes] file: fix nil filename processing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 8 19:13:30 2011 +0100

    [probes] oval_fts: fix traversal for nil filename

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 8 16:24:44 2011 +0100

    [probes] set probe return code in the set eval branch

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 7 15:42:14 2011 +0100

    [probes] oval_fts: fix memleak

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 7 15:26:55 2011 +0100

    [probes] textfilecontent54: fix endless loop in pcre matching

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 7 11:35:36 2011 +0100

    correct *_{get,set}_interactive functions

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sat Feb 5 23:13:48 2011 +0100

    [probes] oval_fts: complete 'filepath' entity support

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sat Feb 5 21:11:39 2011 +0100

    [tests] OVAL/probes: fix several 'path' entity definitions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 4 15:44:10 2011 +0100

    [SEAP] sch_pipe_recv: fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 4 15:35:15 2011 +0100

    [probes] removed wrong #include; disabled connect retry mechanism

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 4 15:34:02 2011 +0100

    [SEAP] sch_pipe_recv: check child status if read()==0; errno value change

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 4 12:16:42 2011 +0100

    [probes] reimplemented signal handling

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 3 15:07:43 2011 +0100

    [probes] fix order of entities in variable_item

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 3 13:25:52 2011 +0100

    [probes] file: fix order of entities in generated items

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 3 11:25:16 2011 +0100

    OVAL 5.6 schema workarounds for libxml2

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 3 11:14:29 2011 +0100

    [probes] fix order of entities in generated items

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 2 18:25:32 2011 +0100

    [OVAL] move to OVAL 5.6 + minor fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Feb 2 16:01:58 2011 +0100

    [XCCDF] Fixed editing values

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Feb 2 13:17:31 2011 +0100

    [XCCDF] Fixed segfault in value getter when accessing NULL reference thru number

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Feb 1 16:33:20 2011 +0100

    [XCCDF_POLICY] Fixed double free error by strdup in bindings generator

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 31 18:06:19 2011 +0100

    bump release number

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jan 31 13:10:46 2011 +0100

    [XCCDF] Fixed parsing and exporting refine rule severity

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jan 28 15:35:45 2011 +0100

    [XCCDF,PYTHON] Fixed export refine-rules, added refine-rule tailoring to python API

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jan 28 13:58:47 2011 +0100

    [PYTHON] Fixed default regexp in number types

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jan 27 15:55:49 2011 +0100

    [probes] filehash, filemd5, textfilecontent, textfilecontent54: remove redundant condition

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jan 27 15:41:49 2011 +0100

    [probes] file: export 'filepath' entity only if the target is not a directory

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jan 26 15:42:33 2011 +0100

    xsl: update excluded namespace prefixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jan 26 15:39:01 2011 +0100

    report: OVAL criteria logic syntax tree descend

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jan 26 14:45:03 2011 +0100

    [OVAL] mask attribute support in sys.char. items

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jan 26 14:45:37 2011 +0100

    [probes] textfilecontent54: reset only relevant attributes of 'behaviors' entity when 'filepath' entity is used

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jan 26 14:07:48 2011 +0100

    [probes] textfilecontent54: export 'line' entity in items

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jan 26 14:04:10 2011 +0100

    [OVAL] oval_probe_comm: reset sd is SEAP_close fails

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jan 26 12:52:45 2011 +0100

    xccdf report: analyze negations in OVAL

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jan 26 11:17:19 2011 +0100

    Much more precise OVAL item selection for report

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jan 25 16:08:08 2011 +0100

    report: OVAL item display conditions refinement
    
    In report are now included only items from definitions
    without a negation in non-nested criteria element
    that evaluated to "false".

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jan 25 12:48:33 2011 +0100

    supress redudant error msgs & docs update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jan 26 13:11:56 2011 +0100

    [SEAP] SEAP_desc_get: check whether the tree is initialized before reading from it

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jan 25 18:44:47 2011 +0100

    [OVAL/probes] textfilecontent54: support for new 'behaviors' attributes

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jan 25 18:43:44 2011 +0100

    [OVAL/probes] new SEXP api function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jan 24 16:52:58 2011 +0100

    [XCCDF_POLICY] Fixed warnings of defined but unused static functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jan 24 16:52:26 2011 +0100

    [PYTHON] Added association of file names and sessions into python API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 24 15:03:24 2011 +0100

    [autotools] fix schema files installation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jan 24 10:00:10 2011 +0100

    add missing function prototype

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Jan 23 14:49:05 2011 +0100

    OVAL 5.6 schemas: dos2unix line ending conversion

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Jan 23 14:46:53 2011 +0100

    OVAL 5.6 schema workarounds for libxml2

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Jan 23 14:42:30 2011 +0100

    Add OVAL 5.6 XML schema files

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Jan 23 14:04:46 2011 +0100

    move XSL schema file names a separate Makefile.am

Author: Daniel Kopecek <xkopecek@fi.muni.cz>
Date:   Mon Jan 24 00:27:46 2011 +0100

    [OVAL/probes] Handle errors sent by probes

Author: Daniel Kopecek <xkopecek@fi.muni.cz>
Date:   Mon Jan 24 00:27:05 2011 +0100

    [SEAP] Implemented several missing parts of the error API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sat Jan 22 19:41:24 2011 +0100

    config.h clean up (part #2)

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 21 16:31:48 2011 +0100

    config.h clean up (part #1)

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jan 21 15:15:34 2011 +0100

    Fix typo in an error message

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jan 21 15:14:01 2011 +0100

    oval inclusion in xccdf report: docs & completion

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jan 21 14:53:50 2011 +0100

    tool support for OVAL info in XCCDF report

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jan 21 14:42:15 2011 +0100

    xccdf report: search OVAL files in correct dir

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jan 14 18:53:23 2011 +0100

    further OVAL info in XCCDF refinement

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jan 13 17:36:08 2011 +0100

    Initial OVAL items reporting in XCCDF report

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jan 21 15:35:44 2011 +0100

    [SEAP/generic] rbt_i32: extended collision handling in the _add function

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jan 21 13:36:34 2011 +0100

    [utils] oscap: enable specification of the oval schema version

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jan 20 16:12:54 2011 +0100

    [probes] interface: add support for 'type' entity

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jan 20 14:55:38 2011 +0100

    [OVAL] fixed leak in oval_sysent_to_dom

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jan 20 12:29:16 2011 +0100

    [probes] rpminfo: don't use datatypes in 5.6

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jan 20 12:13:18 2011 +0100

    [probes] rpminfo: annotate the evr entity with a correct OVAL datatype

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jan 20 12:10:44 2011 +0100

    [OVAL/probes] implemented probe_itement_setdatatype

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jan 20 12:08:00 2011 +0100

    [SEAP] SEXP_datatype_set_nth: pass the correct pointer to SEXP_rawval_lblk_nth

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jan 19 17:28:32 2011 +0100

    [OVAL] partial mask attribute implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jan 19 15:54:53 2011 +0100

    [OVAL] oval_generator: include time.h

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 18 14:15:26 2011 +0100

    [OVAL] mask atribute default valua = 'false'

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jan 18 15:59:09 2011 +0100

    [OVAL] fix pcre_exec() usage

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jan 18 14:15:56 2011 +0100

    [OVAL] support PCRE in object-state comparison

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 18 11:40:32 2011 +0100

    [OVAL] filepath element implementation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jan 17 16:54:30 2011 +0100

    [OVAL] make several api changes to support more than one state inside tests

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 14 15:21:04 2011 +0100

    bump release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 14 11:04:06 2011 +0100

    [swig] add  @libxml_cflags@

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 14 10:55:28 2011 +0100

    [dist] fixing spec files

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jan 13 15:59:37 2011 +0100

    [OVAL] get rid of STUB_OVAL_OBJECT

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jan 13 17:40:41 2011 +0100

    [OVAL] add support for storing unstructured metadata in definitions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 10 12:48:00 2011 +0100

    [oscap] minor man page fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jan 10 13:33:31 2011 +0100

    [XCCDF] Fixed warning export order

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jan 7 14:34:21 2011 +0100

    Added missing iterator reset functions; Fixed (s)dir typo in python API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 7 11:34:31 2011 +0100

    [dist] update rhel noValidate patch

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jan 7 10:53:22 2011 +0100

    Removed unimplemented functions from XCCDF Policy; Added missing warning functions to XCCDF

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jan 5 10:59:23 2011 +0100

    Added reset functions to all generated iterators

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jan 4 17:06:01 2011 +0100

    Added oscap_iterator_reset functions to oscap_string and oscap_text

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jan 4 15:31:41 2011 +0100

    [PYTHON] Fixed reserved words in policy export; Added exception (IOError) when no OVAL loaded

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 4 13:46:38 2011 +0100

    [oscap] fix segfault
    
    segfault occured when no OVAL content was found

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 4 13:43:43 2011 +0100

    [OVAL] fixed typo

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 4 13:43:04 2011 +0100

    [OVAL] free generator info

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 3 17:02:51 2011 +0100

    [probes] oval_fts: recognize symlinks (FTS_LOGICAL->FTS_PHYSICAL)

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Dec 16 14:37:54 2010 +0100

    fix html2docbook paragraph parsing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Dec 16 11:59:55 2010 +0100

    [rhel5] update openscap-0.6.3-noValidate.patch

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 14 16:52:30 2010 +0100

    Added fixes for editing XCCDF content #1

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 24 15:33:33 2010 +0100

    Added clone functions to CVE

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 14 14:38:01 2010 +0100

    [oscap] add CPE name match and check functionality

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 13 11:31:15 2010 +0100

    [oscap] nicer complain about invalid content

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Dec 9 17:37:12 2010 +0100

    bump release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Dec 9 16:55:55 2010 +0100

    [dist] improve atomic functions support check
    
    some archs (ppc) do not support __sync_bool_compare_and_swap_2

Author: Reggie Adkins <reggieadkins@gmail.com>
Date:   Fri Dec 3 13:30:44 2010 +0100

    [content] Fedora 13 oval content fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 1 14:20:35 2010 +0100

    update NEWS

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Nov 30 17:46:12 2010 +0100

    [dist] ustar->pax

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 24 16:50:38 2010 +0100

    increment release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 24 14:45:54 2010 +0100

    [dist] SCAP content into individual package

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 24 13:52:14 2010 +0100

    [rhel5] skip validation during oval evaluation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 24 13:35:27 2010 +0100

    [PYTHON] Fixed asserts in openscap_api init function to ImportError-s

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Nov 24 10:45:34 2010 +0100

    [OVAL] oval_agent_reset_session: destroy the probe session and create a new one

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Nov 23 15:32:48 2010 +0100

    [rhel5] fixing rhel5 patch

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Nov 19 17:14:30 2010 +0100

    [dist] add libtool versioning

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Nov 19 13:46:29 2010 +0100

    [dist] include rhel5 spec into tarball

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Nov 18 15:55:41 2010 +0100

    [dist] fedora, rhel5: package the libopenscap.pc file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Nov 11 10:56:04 2010 +0100

    [OVAL/probes] re-init external probes after abort

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Nov 9 15:08:10 2010 +0100

    [OVAL/probes] dpkginfo: fix compilation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 9 12:30:58 2010 +0100

    [SEAP] fixed double-free bug

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 8 14:31:40 2010 +0100

    [OVAL/probes] Close the SEAP descriptor after detecting an aborted session

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 8 13:42:40 2010 +0100

    [OVAL/probes] oval_probe_ext_handler: fixed c&p bug

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 8 13:30:59 2010 +0100

    [OVAL/probes] oval_probe_ext_handler: call abort in the OVAL_SUBTYPE_ALL branch

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 8 12:36:34 2010 +0100

    [OVAL] include assume.h in oval_agent.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 8 11:34:31 2010 +0100

    [OVAL] added oval_agent_abort_session function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Nov 7 23:00:30 2010 +0100

    Install pkg-config file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Nov 7 22:41:36 2010 +0100

    [OVAL/probes] Initial implementation of oval_probe_session_abort & friends

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Nov 2 15:25:13 2010 +0100

    [OVAL] add functions for handling OVAL "generator" element

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 25 14:18:07 2010 +0200

    [utils/oscap] several function calls haven't been checked for errors

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 25 12:42:23 2010 +0200

    [OVAL] change oval_probe_query_sysinfo() prototype to return status code

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Oct 22 13:20:19 2010 +0200

    [OVAL] propagate probe communication errors upwards

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 20 16:59:02 2010 +0200

    increase release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 20 14:55:52 2010 +0200

    content fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Oct 20 12:55:14 2010 +0200

    Fixed leak in oval_agent

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 20 12:41:41 2010 +0200

    [probes] oval_fts: fixed nil filename check

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Oct 20 11:56:47 2010 +0200

    [XCCDF_POLICY] Fixed leak in xccdf policy free

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 20 10:57:38 2010 +0200

    [probes] oval_fts: partial match optimization and fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 20 01:21:36 2010 +0200

    [probes] oval_fts: fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 20 00:49:13 2010 +0200

    [probes] oval_fts: added license text

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 20 00:47:37 2010 +0200

    [probes] oval_fts: support recurse_file_system=local

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 19 23:26:07 2010 +0200

    [probes] Make the rest of the probes use oval_fts_* instead of find_files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 19 23:24:41 2010 +0200

    [probes] oval_fts: make some of the behaviors attributes optional, with reasonable default values

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 19 21:46:01 2010 +0200

    [probes] file: maintain filecnt, free the fs entity

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 19 21:39:57 2010 +0200

    [probes] file: use oval_fts_* instead of find_files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 19 21:38:10 2010 +0200

    [probes] oval_fts: added debug messages, fixed some bugs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 19 16:10:01 2010 +0200

    [probes] Added oval_fts API

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 19 15:45:30 2010 +0200

    [XCCDF] Added missing reference getters; Fixed python bindings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Oct 19 14:42:07 2010 +0200

    [OVAL] make arithmetic operations on float and int produce a float

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 19 12:10:06 2010 +0200

    backward compatibility with an older libxml2

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Oct 19 11:45:36 2010 +0200

    [OVAL] implement bitwise comparison of item and state on int data type

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 18 17:21:51 2010 +0200

    [OVAL] implement item and state comparison on float data type

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 18 14:09:24 2010 +0200

    [utils/oscap] list errors in results summary

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 15 10:57:02 2010 +0200

    References in Dublin Core format

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 12 13:48:57 2010 +0200

    XCCDF export fixes #2

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Oct 7 22:03:59 2010 +0200

    result export fixes #1

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sat Oct 16 12:14:20 2010 +0200

    [OVAL] correcting syschar flag computation for empty variables
    
    minor api change of internal oval_probe_*() functions and helpers
    prevent exporting internal objects from syschar model

Author: Marshall Miller <mmiller@tresys.com>
Date:   Thu Oct 14 09:47:13 2010 -0400

    fixed traceback when using python api to evaluate oval
    
    was getting traceback "TypeError: 'OVAL_Class' object does not support indexing"
    looks like method of output callback registration was changed, but agent_eval_system was not synced

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Oct 12 14:51:57 2010 +0200

    [OVAL] new function: oval_syschar_add_new_message

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 11 14:51:27 2010 +0200

    [OVAL] link with libpcre

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 11 13:18:58 2010 +0200

    update RHEL5 spec file + patch

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 7 13:23:04 2010 -0400

    prepare RHEL5 spec file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 6 17:31:55 2010 +0200

    fixing CVE segfault

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 5 16:13:15 2010 +0200

    turn on perl regular expressions support

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Oct 5 15:00:39 2010 +0200

    [OVAL] corrections to comparing entities referencing variables

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 4 15:27:41 2010 +0200

    [OVAL] corrections to state comparison in OVAL test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 4 14:46:10 2010 +0200

    [probes] interface: fixed memory leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 4 14:33:17 2010 +0200

    [tests] test_probes_interface.xml.sh: added default location of the test_interface helper

Author: Marshall Miller <mmiller@tresys.com>
Date:   Fri Oct 1 13:57:32 2010 -0400

    changes to openscap_api.py to get it working with rhel5
    
    replaced except TYPE as VAR with except TYPE, VAR
    SwigPyObject type is PySwigObject on earlier versions of swig
    import _openscap_api as OSCAP on python versions < 2.6

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 1 16:07:19 2010 +0200

    [probes] rpminfo: fix compilation on system with an older rpm library

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 1 15:25:46 2010 +0200

    remove references from xccdf content

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 30 17:02:49 2010 +0200

    [probes] fixed memory leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 30 15:38:56 2010 +0200

    [OVAL] Use a red-black tree instead of a linked list in the string map implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 30 15:37:22 2010 +0200

    [generic/rbt] Added _free2, _walk_inorder2 functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Sep 27 15:31:48 2010 +0200

    Fixed coredump in xccdf_policy_get_selected_rules when select point to nonexisting rule

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sun Sep 26 15:32:35 2010 +0200

    [OVAL] use OVAL filter type in sets

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 24 16:38:53 2010 +0200

    XSLT fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Sep 23 15:43:47 2010 +0200

    Added validation function to Python bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Sep 23 12:38:47 2010 +0200

    Fixed XCCDF function for getting selected rules

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Sep 22 11:28:05 2010 +0200

    Added hash table to Policy selects

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 22 10:46:57 2010 +0200

    make init script  LSB compliant rhbz# 627163

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 21 18:14:11 2010 +0200

    adjust textfilecontent54 error messages

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 20 00:28:27 2010 +0200

    Port XCCDF report to DocBook

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 20 00:25:45 2010 +0200

    xsl refactoring & fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 20 00:25:07 2010 +0200

    DocBook to HTML conversion improvements

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Sep 19 16:05:25 2010 +0200

    port fix to new xsl framework

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Sep 19 15:43:16 2010 +0200

    tool document generator: --format support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 17 14:43:06 2010 +0200

    XSL: HTML output filter

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 17 14:38:09 2010 +0200

    profile info in docbook guide

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 13 15:12:29 2010 +0200

    Make XSL stylesheets more modular

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 13 11:29:49 2010 +0200

    tailor XSL: refactoring + profile-note processing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Sep 12 21:07:33 2010 +0200

    XCCDF guide in DocBook format

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Sep 12 20:35:02 2010 +0200

    split xccdf-common to share.xsl and substitute.xsl

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Sep 12 20:31:37 2010 +0200

    rename xccdf-apply-profile.xsl -> xccdf-tailor.xsl

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Sep 12 14:43:59 2010 +0200

    XSL to convert XHTML to DocBook

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Sep 12 14:43:17 2010 +0200

    XSL to convert Dublin Core metadata to DocBook

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Sep 20 18:13:27 2010 +0200

    [OVAL] separate oval filter data type to its own source file

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Sep 17 14:07:58 2010 +0200

    [OVAL] change the probe_main() interface and the helper functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Sep 14 12:11:48 2010 +0200

    XSL stylesheets: verbosity support

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 14 12:18:38 2010 +0200

    NEWS update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 14 12:00:24 2010 +0200

    spec update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 14 11:52:01 2010 +0200

    [probes] fsdev: fix local filesystem check on Linux

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Mon Sep 13 21:40:51 2010 +0200

    content update

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Sep 13 16:07:43 2010 +0200

    Moved oval.agent_export_sysinfo_to_xccdf_result to private

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Sep 13 15:50:27 2010 +0200

    Python: Fixed export, free

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Sep 13 15:11:45 2010 +0200

    Fixed mem problems in XCCDF

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 13 15:18:24 2010 +0200

    content changes

Author: Josh Adams <jadams@tresys.com>
Date:   Wed Sep 8 17:05:04 2010 -0400

    old/new-result should be chlid element of override

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 13 10:58:08 2010 +0200

    content changes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Sep 13 10:26:09 2010 +0200

    content changes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 8 17:49:40 2010 +0200

    content changes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Sep 8 13:55:38 2010 +0200

    Fixed missing description segfault in creating reporter message

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 8 11:41:59 2010 +0200

    content fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 8 11:16:04 2010 +0200

    content changes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 7 19:25:26 2010 +0200

    content update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Sep 7 18:35:06 2010 +0200

    include security identifiers in guide

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Sep 7 17:00:38 2010 +0200

    Fixed __del__ function in Python

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 7 16:50:59 2010 +0200

    [OVAL] corrections to struct oval_message processing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Sep 7 16:04:38 2010 +0200

    Added Python policy_export function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Sep 7 15:26:01 2010 +0200

    Added start callback, oscap: fixed colors in output

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Sep 7 00:49:34 2010 +0200

    tool: completion + manpage + help strings update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 6 23:52:32 2010 +0200

    tool: oscap xccdf generate fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 6 22:27:52 2010 +0200

    Add XSLT-based fix generator + bash template

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Sep 6 01:25:18 2010 +0200

    f14 xccdf content fixes: xhtml list elements

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 3 23:17:42 2010 +0200

    Guide: different rule numbering.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 3 23:06:47 2010 +0200

    Ability to generate profile info with the guide.

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sat Sep 4 20:25:09 2010 +0200

    [OVAL] add function for optimizing memory consumption during syschar collection

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Sep 3 14:35:54 2010 +0200

    content update

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Sep 2 20:01:11 2010 +0200

    Python API improvements

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 3 14:03:58 2010 +0200

    [probes] findfiles: check return code of recursive calls

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 3 01:58:10 2010 +0200

    [probes] findfiles: check callback return value

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Sep 2 18:25:50 2010 +0200

    content changes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 2 17:31:31 2010 +0200

    [probes] file: use probe_result_additem

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 2 16:42:09 2010 +0200

    [probes] New API function: probe_result_additem

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 2 16:41:05 2010 +0200

    [common] added wrapper for the sysinfo function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Sep 2 14:50:00 2010 +0200

    [common] added memusage function

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Sep 1 00:17:59 2010 +0200

    xslt files: add license headers

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Sep 1 00:00:58 2010 +0200

    tool: modularize OVAL document generation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 23:28:28 2010 +0200

    bash completion adjustments

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 22:01:00 2010 +0200

    manpage update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 21:20:25 2010 +0200

    tool: modularize xccdf document generation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 21:17:13 2010 +0200

    cdf:instance substitution improvement
    
    now appears in angle brackets if not substituted

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 17:44:25 2010 +0200

    tool: ability to print module tree

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 16:56:13 2010 +0200

    Guide generation: profile support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 15:28:58 2010 +0200

    result report reflects profile + fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 31 15:26:42 2010 +0200

    better CSS style for <abbr>

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 30 17:53:00 2010 +0200

    Tailoring XSLT: support cluster-id

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 30 17:30:00 2010 +0200

    More XCCDF substitutions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 30 16:38:37 2010 +0200

    xslt framework refactoring

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 1 13:51:54 2010 +0200

    content update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 1 12:59:29 2010 +0200

    bump rel. number

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 1 11:19:28 2010 +0200

    [OVAL] add missing arg list terminator

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 31 17:57:29 2010 +0200

    Fixed free profile in non-profile policy

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Sep 1 10:02:48 2010 +0200

    Fixed non-existing profile; XCCDF Policy refact.;
    
    Fixed oval callback name typo

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 31 17:17:43 2010 +0200

    Fixed xsldir in Makefile

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 30 16:52:06 2010 +0200

    content changes

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 30 16:50:59 2010 +0200

    [probes] correction to filter processing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 30 15:09:48 2010 +0200

    oscap_text to plaintext conversion

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 30 13:37:56 2010 +0200

    substitution XSL code improvements

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 30 13:01:52 2010 +0200

    Ability to select results to include in report.
    
    Default: all but notselected, notapplicable

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Aug 29 22:55:59 2010 +0200

    results report: xccdf inline HTML + <sub> support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Aug 29 21:59:59 2010 +0200

    xccdf-common.xsl: fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Aug 28 21:24:34 2010 +0200

    xccdf html guide: highlight link targets

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Aug 28 18:14:41 2010 +0200

    XSLT: unresolved benchmark processing warning

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Aug 28 18:11:55 2010 +0200

    xccdf result report: make last result default

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Aug 28 02:30:19 2010 +0200

    xccdf apply profile XSL transformation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Aug 27 16:55:42 2010 +0200

    Isolate XCCDF-specific parts into a separate file

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Aug 26 20:23:42 2010 +0200

    Print style for generated documents

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 30 14:19:15 2010 +0200

    proper result for unsupported OVAL objects

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 30 14:41:24 2010 +0200

    [probes] fix default value

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 30 14:22:53 2010 +0200

    [OVAL] add initial support for filters inside objects

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 30 12:50:49 2010 +0200

    corrections to debugging information reporting

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 27 15:40:55 2010 +0200

    bump release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 27 14:03:30 2010 +0200

    fixing race in python thread lock

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 26 16:36:50 2010 +0200

    Allowing threads from python after calling a bloking I/O code generated from SWIG

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 26 14:59:27 2010 +0200

    Fixed xccdf results

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Aug 26 14:38:54 2010 +0200

    xccdf results max score export fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Aug 26 13:22:54 2010 +0200

    Fix file open failure

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Aug 26 10:41:58 2010 +0200

    Fix several buffer overflows

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 26 13:07:27 2010 +0200

    [OVAL] f14 content corrections

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 26 10:14:24 2010 +0200

    Content changes #9

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 26 09:34:09 2010 +0200

    Fixed boundary check in getting substring in OVAL

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 26 10:25:15 2010 +0200

    content fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 26 00:57:19 2010 +0200

    content changes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 26 00:43:36 2010 +0200

    [probes] quiet gcc

Author: Pierre Chifflier <chifflier@edenwall.com>
Date:   Thu Aug 12 10:34:58 2010 +0200

    Fix build on Debian/kFreeBSD
    
    This fixes the build on Debian/kFreeBSD (Debian userland with FreeBSD kernel)
    by checking the __GLIBC__ and __FreeBSD_kernel__ defines.
    Thanks to Petr Salinger and Jakub Wilk for the patches.
    
    Signed-off-by: Pierre Chifflier <chifflier@edenwall.com>

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 25 22:26:00 2010 +0200

    [OVAL] f14 content corrections

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 25 22:10:28 2010 +0200

    Content changes #8

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 25 21:58:27 2010 +0200

    [OVAL] f14 content corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 25 21:45:01 2010 +0200

    update NEWS

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 25 19:21:45 2010 +0200

    xml validation missing filename workaround

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 25 18:40:52 2010 +0200

    XCCDF Value choices export

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 25 18:04:17 2010 +0200

    XCCDF Value choices accessor

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 25 00:28:34 2010 +0200

    Preserve HTML formatting in the generated guide

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 25 19:34:21 2010 +0200

    Fixed set_rules in Python API; Revitalized oscap.py

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 25 19:51:12 2010 +0200

    Fixed OVAL Agent session filename; Workaround for XCCDF callback checking

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 25 19:45:25 2010 +0200

    f14 content corrections

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 25 19:25:51 2010 +0200

    [OVAL] attach state attribute that was accidentally omitted

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 25 17:35:20 2010 +0200

    fixing memory issues in oscap tools

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 25 16:39:57 2010 +0200

    content validation fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 25 17:33:28 2010 +0200

    [probes] probe_obj_eval: look into the cache before generating an error item

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 25 17:26:36 2010 +0200

    [probes] _probe_cobj_get_flag: added NULL check

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 25 16:24:27 2010 +0200

    [probes] probe_obj_eval: fixed invalid usage of SEXP_vfree

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 25 16:12:26 2010 +0200

    [probes] probe_obj_eval: added missing variable declaration

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 25 16:03:48 2010 +0200

    [probes] probe_set_eval & friends: pass the syschar flag back to probes and handle error states

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 25 15:31:26 2010 +0200

    Content changes #7

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 25 15:25:48 2010 +0200

    Fixed get_tailor_items

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 25 15:32:58 2010 +0200

    [OVAL/probes] file: fix symlink handling

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 25 13:48:37 2010 +0200

    [OVAL/probes] file: add missing entity

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 25 11:45:00 2010 +0200

    Content changes #6

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 25 11:34:03 2010 +0200

    content changes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 24 20:56:40 2010 +0200

    xccdf generate-guide: manpage + bash completion

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 24 20:37:02 2010 +0200

    Tune security guide XSL file.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 24 13:08:21 2010 +0200

    Security guide from XCCDF file

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 24 18:15:16 2010 +0200

    Added destroy, Improved get_tailor_items

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 24 18:16:13 2010 +0200

    Content changes; Improved values in XCCDF

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 24 19:44:06 2010 +0200

    f14 content corrections

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 24 18:45:21 2010 +0200

    f14 content corrections

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 24 16:35:39 2010 +0200

    F14 xccdf content update

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 24 12:57:32 2010 +0200

    Fixed group selection behavior

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 24 14:11:15 2010 +0200

    f14 content corrections

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Mon Aug 23 23:47:53 2010 +0200

    --oval-results option for oscap tool

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 23 13:58:32 2010 +0200

    [probes] Added probe_setoption function

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 23 12:43:59 2010 +0200

    spec file update

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Aug 23 10:29:09 2010 +0200

    Fixed wrong number of parameters in oval_agent_new_session

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Aug 20 17:18:09 2010 +0200

    Fixed typo in openscap python API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 20 17:30:40 2010 +0200

    XCCDF test fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Aug 20 17:10:18 2010 +0200

    New colorful output of oscap eval xccdf

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Aug 20 16:45:09 2010 +0200

    Fixed resolving of external variable conflict

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Aug 20 15:43:22 2010 +0200

    Fixed xccdf_policy_model_get_files leaks

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Aug 20 15:16:44 2010 +0200

    Content changes #5

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 20 15:00:29 2010 +0200

    oscap tool validate content before evaluation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 20 14:35:04 2010 +0200

    [probes] file: don't call probe_setoption

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 20 14:31:28 2010 +0200

    [probes] file: fixed typo

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 19 16:38:01 2010 +0200

    Content changes #4

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 19 14:28:29 2010 +0200

    Fixed boolean values of selectors in profile export

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 19 14:15:34 2010 +0200

    content fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 19 17:07:15 2010 +0200

    F14 content modifications #2

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 19 13:57:27 2010 +0200

    Fixed Python bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 19 12:11:36 2010 +0200

    Content changes #3

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 19 13:25:00 2010 +0200

    fix segfault in oscap_find_file

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 18 21:41:20 2010 +0200

    xmlNewChild -> xmlNewTextChild
    
    for proper XML entity escaping

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 18 17:22:48 2010 +0200

    F14 content: fix & enable some SELinux tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 18 17:24:59 2010 +0200

    Make the F14 pass XML validation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 18 17:13:29 2010 +0200

    F14 content modifications

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 17 23:30:04 2010 +0200

    xccdf report: write fixtext

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 18 14:26:05 2010 +0200

    OVAL and XCCDF content update

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 18 09:54:28 2010 +0200

    Content changes #2

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 17 23:31:20 2010 +0200

    F14 content: xml and runlevel test fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 17 21:41:37 2010 +0200

    Represent XCCDF value as a string internally

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 17 18:23:30 2010 +0200

    fedora content review

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 17 12:45:34 2010 +0200

    Fix OVAL segfault + string comparison

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 17 17:08:20 2010 +0200

    OVAL and XCCDF content update

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Aug 16 16:59:26 2010 +0200

    Fixed oscap.py import

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Aug 16 16:59:05 2010 +0200

    Content fixes #1

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 16 17:37:27 2010 +0200

    update OVAL and XCCDF content for F14

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 16 15:24:21 2010 +0200

    fix check-content-ref in XCCDF content

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 16 13:57:03 2010 +0200

    fedora 14 XCCDF and OVAL content

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Aug 16 10:08:11 2010 +0200

    Fixed XCCDF Policy tailor item

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 13 12:01:14 2010 +0200

    [probes] file: cache group/user IDs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 13 10:54:37 2010 +0200

    [SEAP] start with 2 preallocated items in a list

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 12 17:46:50 2010 +0200

    let unknown_test return OVAL_RESULT_UNKNOW

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 12 17:15:49 2010 +0200

    [utils/oscap] oval: report detailed information for all types of results

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 12 15:37:15 2010 +0200

    [SEAP] fixed compilation with --enable-debug

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 12 15:17:01 2010 +0200

    [SEAP] set the softref bit also in SEXP_unref

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 12 14:29:27 2010 +0200

    [SEAP] optimized S-exp reference structure

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 12 11:48:10 2010 +0200

    [OVAL] corrections to object querying

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 11 13:56:23 2010 +0200

    [OVAL] probe_int: process any valid datatype

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 11 13:50:26 2010 +0200

    [CVE] include time.h in cve.h

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Aug 11 11:00:50 2010 +0200

    Finished xccdf.init function in Python API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 11 10:37:25 2010 +0200

    [OVAL+probes] Fixed the rest of gcc warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 11 10:36:45 2010 +0200

    Removed old bash scripts

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 10 17:39:35 2010 +0200

    [OVAL/probes] fixed typo

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 10 17:33:21 2010 +0200

    [OVAL] get rid of uninitialized variables in resultCriteriaNode.c, resultTest.c

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 10 17:12:47 2010 +0200

    Fixed oscap.py; Added simple function xccdf_init() to Python API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 10 17:18:29 2010 +0200

    [buildsys] disable compilation of the sql probe if OpenDBX was not found

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 10 17:02:56 2010 +0200

    resolved several gcc warnings

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 10 15:04:53 2010 +0200

    Make cron job and init script generate also HTML

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 10 14:46:42 2010 +0200

    tool: generate oval html report during scan

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 10 14:12:46 2010 +0200

    Library initialisation function: oscap_init()

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 10 13:59:32 2010 +0200

    leak fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 10 13:54:05 2010 +0200

    Fixed wrong selector case

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 10 16:09:40 2010 +0200

    [probes] new probe: sql

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 10 11:49:15 2010 +0200

    [OVAL] don't attempt to reset variable type

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 10 10:25:57 2010 +0200

    [OVAL/probes] findfiles: special treatment of caret in path pattern

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 21:03:02 2010 +0200

    oscap_find_file documentation + search defpath always

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 19:57:16 2010 +0200

    XCCDF model: add toplevel language info

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 19:18:36 2010 +0200

    OVAL results HTML report

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 18:07:28 2010 +0200

    oscap tool: make exit codes more consistent

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 16:30:58 2010 +0200

    Fix common/text.h header deps

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 16:18:36 2010 +0200

    oscap library version getter + tool adjustments

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 15:40:33 2010 +0200

    xccdf report: bring back rule titles

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 9 14:29:51 2010 +0200

    Split XSL file to generic and XCCDF specific part + a few fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Aug 9 17:42:04 2010 +0200

    Added function for getting names of required files from Policy model

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 9 17:06:02 2010 +0200

    [OVAL/probes] findfiles: several corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 9 16:31:00 2010 +0200

    minor fix in return code

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 9 16:16:19 2010 +0200

    import functions set proper error on fail

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 9 09:59:19 2010 +0200

    [OVAL/probes] Fixed regression

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Aug 6 15:07:36 2010 +0200

    Fixed OVAL files in XCCDF evaluation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 6 16:33:11 2010 +0200

    findfiles exclude ".." & "." directories

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 6 14:51:49 2010 +0200

    [OVAL/probes] Fix also the pdcmp function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 6 14:27:41 2010 +0200

    [OVAL/probes] Fixed memory corruption when recursive object evaluation executes a probe of different type

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 6 13:13:30 2010 +0200

    [OVAL] initial support for casting OVAL values

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 5 18:31:54 2010 +0200

    Added more oval files support

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 6 09:54:29 2010 +0200

    [OVAL] correction to the boolean data type interpretation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 5 18:47:43 2010 +0200

    [OVAL] extend boolean data type

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 5 16:01:32 2010 +0200

    Fixed oscap return values Added checking if value of value is valid

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Aug 5 16:00:00 2010 +0200

    Fixed exporting Values in XCCDF Benchmark

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Aug 5 15:59:50 2010 +0200

    [OVAL] enable binding of a partial definition model

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 5 15:52:18 2010 +0200

    [probes] file: don't compute item size unless FILE_PROBE_ITEMSTATS is defined

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 5 15:51:02 2010 +0200

    [common] debug: added developer friendly macros dI, dE, dW

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 5 15:49:05 2010 +0200

    [SEAP] Use STRBUF_MAX value from strbuf.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 5 15:47:06 2010 +0200

    [SEAP] strbuf: respect IOV_MAX

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 5 14:01:21 2010 +0200

    make binding of the variable model more sensitive

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 4 13:55:01 2010 +0200

    oscap cvss - completion fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 4 13:49:43 2010 +0200

    xccdf results XSL enhancements and fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 4 13:18:57 2010 +0200

    oscap tool verbosity tweaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 4 15:14:26 2010 +0200

    [tests] added missing EXTRA_DIST entries

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 4 13:42:54 2010 +0200

    [buildsys] configure: added option to enable building with SSP

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 4 13:23:46 2010 +0200

    [buildsys] use AC_HELP_STRING in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 4 13:02:28 2010 +0200

    [tests+buildsys] Fixed portability issues; Valgrind checks disabled by default

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 4 10:50:08 2010 +0200

    [probes] xinetd: forgot to increment the counter in op_{assign,insert}_strl

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 3 23:55:13 2010 +0200

    [probes] xinetd: fixed typo

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 3 23:54:27 2010 +0200

    [tests] xinetd parser: fixing and improvements

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Aug 3 23:46:56 2010 +0200

    [probes] xinetd: name & protocol to ID translation; added merge, coerce ops; fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 3 19:08:03 2010 +0200

    [OVAL] fix variable component evaluation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 3 18:13:30 2010 +0200

    [probes] variable: fix var_ref handling

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 3 16:42:57 2010 +0200

    Added new python tailoring functions; Added reset iterator fs for setvalues & refine_values

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 3 13:22:33 2010 +0200

    Ability to generate HTML report during evaluation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 3 12:41:21 2010 +0200

    Fix some XCCDF export typos

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 3 12:27:52 2010 +0200

    oscap xccdf eval to emit whole benchmark

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 3 12:05:31 2010 +0200

    Make report XSLT accept incomplete XCCDF documents

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 3 17:41:34 2010 +0200

    minor tweaks in oscap tool

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 3 17:37:31 2010 +0200

    add eval-id operation to oscap tool

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 3 17:23:01 2010 +0200

    [probes] fix a typo

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 3 14:20:13 2010 +0200

    [OVAL] rename datatypes
    
    oval_sysdata_t -> oval_sysitem_t
    oval_sysitem_t -> oval_sysent_t

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 3 14:11:02 2010 +0200

    [OVAL] rename files
    
    src/OVAL/oval_sysItem.c -> src/OVAL/oval_sysEnt.c
    src/OVAL/oval_sysData.c -> src/OVAL/oval_sysItem.c

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 3 11:07:27 2010 +0200

    include xsl stuff in specfile

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 2 19:19:47 2010 +0200

    oscap tool refactoring

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 2 19:42:08 2010 +0200

    Add oscap xccdf generate-report to the manpage

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Aug 1 20:56:05 2010 +0200

    XCCDF result report generator for oscap tool

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Aug 1 20:55:34 2010 +0200

    XSLT transformation support for the library

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Aug 1 19:10:47 2010 +0200

    Add xccdf results -> HTML transformation XSL

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Aug 3 10:16:26 2010 +0200

    Fixed debug assertion in XCCDF Policy

Author: Felix Wolfsteller <felix.wolfsteller@greenbone.net>
Date:   Tue Aug 3 10:03:22 2010 +0200

    Do not abort configure when rpm is in "wrong" ver.

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 30 13:34:58 2010 +0200

    [probes] return correct error code

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 30 10:24:21 2010 +0200

    [probes] rename part of the probe api functions and remove two of them
    
    removed:
      oval_probe_session_query_object()
      oval_probe_session_query_sysinfo()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 30 00:01:44 2010 +0200

    [probes] xinetd: include (file) support

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 29 23:27:52 2010 +0200

    [common] debug: fix segfault when the PSTRIP env. var is not defined

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 29 16:42:39 2010 +0200

    [probes] xinetd: includedir support, improvements and fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 29 15:53:18 2010 +0200

    [common] debug: added path strip feature

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 28 18:00:43 2010 +0200

    [OVAL] initialize tested_variable values during test evaluation instead of export

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 28 13:37:26 2010 +0200

    [utils] oscap: fix segfault

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 28 10:28:31 2010 +0200

    [OVAL] remove several redundant api functions
    
    oval_definition_model_add_definition()
    oval_definition_model_add_object()
    oval_definition_model_add_state()
    oval_definition_model_add_test()
    oval_definition_model_add_variable()
    oval_results_model_add_system()
    oval_syschar_model_add_syschar()
    oval_syschar_model_add_sysdata()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 28 10:21:12 2010 +0200

    [utils] oscap: fix conditional compilation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 27 18:28:07 2010 +0200

    oscap.py minor fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jul 27 18:06:14 2010 +0200

    Python: changed iterators to python lists; oscap.py: Better output, no iterators, export fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jul 27 18:04:02 2010 +0200

    Fixed OVAL messages, Added xccdf_policy_iterator_reset

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 27 18:20:55 2010 +0200

    [probes+tests] don't free uninitialized variables and don't include SHLVL envvar in the xml generated xml

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 27 17:59:42 2010 +0200

    [probes+tests] fix the envvar probe _and_ the envvar test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 27 17:45:24 2010 +0200

    [probes] envvar: fix NULL value handling

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 27 17:32:08 2010 +0200

    [tests] new tests: test_xinetd_parser

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 27 16:54:25 2010 +0200

    [common] unhide debug API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 27 16:51:49 2010 +0200

    [tests] test_interface: added missing header file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 27 16:51:05 2010 +0200

    [probes] new probe: xinetd (prototpe)

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jul 27 15:25:16 2010 +0200

    Fixed target system and id in XCCDF TestResult

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 27 15:08:42 2010 +0200

    [OVAL] fix double free

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jul 27 14:41:53 2010 +0200

    getopt fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jul 26 16:04:09 2010 +0200

    Added new functions for tailoring items

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jul 26 15:09:02 2010 +0200

    Fixed CPE lang expression parsing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 26 15:36:44 2010 +0200

    [utils] oscap: fix conditional compilation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jul 26 13:03:56 2010 +0200

    skip DISPLAY variable in environmentvariable test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jul 26 10:35:23 2010 +0200

    include oscap bash completition in spec file

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 23 20:50:00 2010 +0200

    xccdf resolve: remove abstract items

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 23 20:49:43 2010 +0200

    minor fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 23 19:20:30 2010 +0200

    yet another xml_metadata cleanup

Author: Lukáš Kuklínek <ilja.kuklic@centrum.cz>
Date:   Fri Jul 23 19:02:18 2010 +0200

    XCCDF model: 'remove' operation support

Author: Lukáš Kuklínek <ilja.kuklic@centrum.cz>
Date:   Fri Jul 23 18:38:09 2010 +0200

    XCCDF benchmark clone fix

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sun Jul 25 21:25:55 2010 +0200

    [OVAL] third part of supporting functionality for variable bindings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 23 14:09:59 2010 +0200

    [OVAL] second part of supporting functionality for variable bindings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 23 13:25:31 2010 +0200

    [OVAL] first part of supporting functionality for variable bindings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 23 10:42:30 2010 +0200

    [OVAL] syschar model correction and a small api change

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 22 15:29:55 2010 +0200

    bash completion for oscap tool

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 22 14:16:47 2010 +0200

    add xccdf resolve support to oscap cli utility

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 22 16:25:48 2010 +0200

    oscap tool modules conditional compilation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jul 22 16:31:00 2010 +0200

    [OVAL] minor fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 22 14:20:56 2010 +0200

    create symlink to default content (spec file)

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 22 10:34:46 2010 +0200

    modules clean up

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 21 17:37:34 2010 +0200

    XML metadata manipulation cleanup
    
    * removed xml_metadata
    * removed oscap_nsinfo
    * removed oscap_title (obsoleted by oscap_text)
    * adjusted CPE/CVE/CVSS implementations

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 21 17:57:36 2010 +0200

    split oscap tool into separate modules

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jul 21 16:34:09 2010 +0200

    Fixed various requests from AidKit

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 21 16:56:39 2010 +0200

    [OVAL] debug: minor fixes.

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 20 18:20:29 2010 +0200

    [OVAL] third part of oscap_dprintf() usage cleanup

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 20 17:18:05 2010 +0200

    split oval_agent models into sepatate files

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 20 17:05:05 2010 +0200

    [OVAL] second part of oscap_dprintf() usage cleanup

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jul 20 16:18:35 2010 +0200

    Fixed XCCDF without profile in python, self-free objects in python

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 20 13:37:25 2010 +0200

    [OVAL] first part of oscap_dprintf() usage cleanup

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jul 20 10:03:28 2010 +0200

    Apply reporter's return value

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 19 17:12:26 2010 +0200

    [common] consolidate functions for printing debug information

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jul 19 15:58:09 2010 +0200

    Added policy without profile

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jul 19 13:53:06 2010 +0200

    Fixed missing cvss module info, fixed helps

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jul 15 17:51:42 2010 +0200

    Fixed OVAL eval to use oscap reporter; Added oscap.py util

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 14 17:39:43 2010 +0200

    include openscap_api.py in tarball

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jul 14 17:30:56 2010 +0200

    Added new Python API; Fixed problems with oscap reporter

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 14 17:27:37 2010 +0200

    -fno-strict-aliasing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 14 14:38:24 2010 +0200

    update news

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 14 14:32:07 2010 +0200

    [utils] oscap: fixed segfault

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 14 14:15:13 2010 +0200

    bump release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jul 14 12:41:12 2010 +0200

    add cvss support to oscap

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 14 12:23:48 2010 +0200

    [SEAP+OVAL] Added documentation for debug helpers

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jul 14 12:18:52 2010 +0200

    [OVAL] minor fixes

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 13 18:16:30 2010 +0200

    [OVAL] enable processing of variable references inside set filters

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 13 17:25:04 2010 +0200

    oscap tool small fixes + indent

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 13 15:33:01 2010 +0200

    common: documentation update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 13 14:50:32 2010 +0200

    Manpage update & -q support for validation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 13 13:32:41 2010 +0200

    Reporters now return an integer

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 13 15:16:38 2010 +0200

    oscap tool man page update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jul 13 15:16:04 2010 +0200

    fix make distcheck

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 12 18:28:58 2010 +0200

    XML schema workarounds for libxml

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 12 17:49:59 2010 +0200

    Add schema files

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 12 17:06:30 2010 +0200

    oscap tool: validation support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 12 15:07:16 2010 +0200

    Better validation support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jul 9 14:05:59 2010 +0200

    Add switch reporter

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jul 13 10:43:05 2010 +0200

    Added predefined reporter message

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jul 12 17:02:05 2010 +0200

    Added reporter function; Fixed xccdf-profile parameter in OSCAP util

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jul 12 15:08:23 2010 +0200

    Added xccdf_policy_model_register_engine_oval wrapper

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 12 13:03:35 2010 +0200

    [OVAL] resolve several compiler warnings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Sun Jul 11 23:15:37 2010 +0200

    [OVAL] implement _oval_component_evaluate_TIMEDIF()

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 8 18:19:01 2010 +0200

    reporters design simplification

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jul 8 13:36:55 2010 +0200

    [OVAL] implement _oval_component_evaluate_ARITHMETIC()

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jul 8 11:30:30 2010 +0200

    Fixed void arguments in python bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jul 8 10:07:51 2010 +0200

    Fixed compilation without XCCDF enabled

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jul 7 16:09:46 2010 +0200

    API changed: removed oval_agent_cb_data, renamed register function in XCCDF Policy

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jul 2 17:01:31 2010 +0200

    Removed version requirement

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 30 16:57:37 2010 +0200

    spec file fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 30 16:48:09 2010 +0200

    increase release number

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 30 16:38:57 2010 +0200

    oscap-scan -> oscap

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jun 30 16:10:42 2010 +0200

    Added new oscap_scan api; Fixed invalid sizes in calloc

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jun 30 14:53:41 2010 +0200

    [OVAL] implement _oval_component_evaluate_REGEX_CAPTURE()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 30 13:36:45 2010 +0200

    [OVAL] fixed leaks and invalid memory reads

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jun 30 11:02:43 2010 +0200

    [probes] shadow, interface: return an error item in case of an error

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jun 29 19:31:20 2010 +0200

    Fixed bindings; changed adding callbacks in oval_agent_cb_data; Fixed OVAL_RESULT_INVALID

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 29 17:09:36 2010 +0200

    [OVAL] finish _oval_component_evaluate_ESCAPE_REGEX()

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jun 29 16:03:45 2010 +0200

    Added register output callback function; Improve docs and fix oscap-scan

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jun 29 16:16:01 2010 +0200

    fixing make check

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jun 29 15:10:50 2010 +0200

    Added more rule-result items; added time to TestResult; Small fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jun 29 15:57:30 2010 +0200

    remove OVAL_RESULT_INVALID type

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 29 16:04:58 2010 +0200

    [probes] rpminfo: use various rpm API calls to free memory allocated by rpmReadConfigFiles & friends

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 29 15:48:40 2010 +0200

    [OVAL] fix segfault in _oval_component_evaluate_ESCAPE_REGEX()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 29 15:38:30 2010 +0200

    [crapi] minor fix for gcrypt initialization

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 29 15:14:24 2010 +0200

    [probes] variable: use the new variable API

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 29 14:57:23 2010 +0200

    [OVAL] fix function component parsing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 29 14:18:29 2010 +0200

    [probes] process: call closedir() before returning from read_process()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 29 14:05:16 2010 +0200

    [OVAL/probes] fixed memory leaks

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jun 28 12:17:45 2010 +0200

    XCCDF <sub/> parsing and export corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 28 17:10:19 2010 +0200

    export all definitions in result model export

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jun 28 16:59:58 2010 +0200

    [OVAL] fix variable component evaluation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jun 28 14:21:48 2010 +0200

    [OVAL] fix memory leaks

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sat Jun 26 17:24:35 2010 +0200

    fixing oval_result_system_to_dom()

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jun 25 17:05:31 2010 +0200

    Fixed complex-check logic

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jun 25 15:12:05 2010 +0200

    Added score systems

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jun 25 14:32:18 2010 +0200

    XCCDF oscap_text export corrections

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jun 25 12:30:24 2010 +0200

    [SEAP] Added recv support into SEAP_cmd_exec

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jun 25 12:24:09 2010 +0200

    Added documentation, added session reset to variable resolve, more fixes in oscap_scan

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 25 12:02:43 2010 +0200

    [OVAL] query object dependencies of states

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jun 25 11:38:41 2010 +0200

    [OVAL] get rid of oval_syschar_model_get_variable_values()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 24 20:40:20 2010 +0200

    fixing compilator warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 24 17:34:34 2010 +0200

    implement oval_agent_reset_session()

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jun 24 15:59:42 2010 +0200

    Fixed memory leaks & free function errors

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jun 24 15:15:15 2010 +0200

    Moved syschar results to OVAL Agent; Changed oscap-scan verbose; Added XCCDF Benchmark resolve

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 24 15:07:36 2010 +0200

    [OVAL/probes] Initial probe session reset support; Added oval_probe_session_getmodel function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jun 24 14:48:36 2010 +0200

    Implementation of new internal callback, oscap-scan, fixed variables handling, fixed bindings and more

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 24 13:30:19 2010 +0200

    fix XCCDF tests cleanup

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jun 23 19:15:07 2010 +0200

    XCCDF export test

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jun 23 19:14:31 2010 +0200

    some XCCDF export fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jun 23 19:14:03 2010 +0200

    correct oscap_text DOM export support

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 24 10:01:44 2010 +0200

    [OVAL/probes] Minor documentation improvements

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 24 10:00:59 2010 +0200

    [OVAL/probes] pass session pointer to varref_to_sexp function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jun 23 13:24:02 2010 +0200

    Fixed NULL selector in value

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 22 15:07:56 2010 +0200

    [probes] fixing leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 22 14:35:26 2010 +0200

    [tests] test_probes: use oscap_cleanup()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 22 14:29:56 2010 +0200

    [OVAL] Documentation improvements

Author: Lukáš Kuklínek <ilja.kuklic@centrum.cz>
Date:   Fri Jun 18 16:05:03 2010 +0200

    various fixes in XCCDF and common

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jun 18 16:20:54 2010 +0200

    Fixed exception handling

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jun 18 18:28:29 2010 +0200

    [tests] distclean valgrind logs

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jun 18 14:14:58 2010 +0200

    xccdf header fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 15 15:08:11 2010 +0200

    XCCDF value instance: clone, export, iterator

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jun 17 13:37:19 2010 +0200

    Added oval_agent_eval_system python callbacks

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jun 17 14:46:45 2010 +0200

    Improved oscap-scan, fixed selecting in XCCDF Pol.

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jun 17 14:03:27 2010 +0200

    oval_definition_model_clear_external_variables()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 17 14:58:57 2010 +0200

    [tests] vgtest-probes fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 17 13:31:54 2010 +0200

    [tests] vgrun improvements

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 17 13:31:12 2010 +0200

    [OVAL/probes] fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Jun 16 16:47:20 2010 +0200

    [common] fix memleak

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Jun 15 17:20:05 2010 +0200

    More improved policy evaluation and variable handling step #1

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jun 14 14:59:27 2010 +0200

    XCCDF value redesign

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jun 4 14:29:53 2010 +0200

    list::find return data, not list_item

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Jun 4 14:11:21 2010 +0200

    value_val -> value_instance

Author: Josh Adams <jadams@tresys.com>
Date:   Mon Jun 14 15:53:32 2010 -0400

    Add support for start/end-time in xccdf_result
    
    Added getter/setter functions, handling for export, and typemap for
    dealing with start-time and end-time in xccdf_result.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 15 18:06:47 2010 +0200

    [tests] vgrun, vgtest-probes improvements

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 15 16:17:24 2010 +0200

    [OVAL] extend validation code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 15 15:28:46 2010 +0200

    [tests] vgtest-probes: don't create result files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 15 15:05:29 2010 +0200

    [tests] vgrun.sh: redirect stderr & stdin to /dev/null

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 15 14:38:01 2010 +0200

    [tests] added valgrind checks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 14 12:48:18 2010 +0200

    [OVAL/probes] fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 14 10:57:05 2010 +0200

    [tests] fixed typo in file-set2.xml

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 14 10:56:42 2010 +0200

    [SEAP] SEAP_cmd_exec: fixed double free

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 14 10:17:00 2010 +0200

    [tests] probes: modified state fetch testing xml

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Jun 13 19:27:05 2010 +0200

    [probes] findfile: added more filesystems to LOCAL_FILESYSTEMS

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Jun 13 17:55:38 2010 +0200

    [OVAL/probes] Documentation improvements

Author: Marshall Miller <mmiller@tresys.com>
Date:   Sun Jun 13 11:33:17 2010 +0200

    [SEAP] SEAP_close: check pointer value before using it

Author: Josh Adams <jadams@tresys.com>
Date:   Wed Jun 9 12:40:15 2010 -0400

    Added header files for swig bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jun 11 10:29:09 2010 +0200

    Remove OVAL evaluation without callback

Author: Marshall Miller <mmiller@tresys.com>
Date:   Thu Jun 10 13:28:02 2010 -0400

    Added a python-only function to allow python callable to be registered as a callback

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 11 13:19:00 2010 +0200

    finish high level API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 9 18:11:19 2010 +0200

    new OVAL agent high level API draft.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 9 15:47:06 2010 +0200

    changes in probing interface

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Jun 7 16:18:29 2010 +0200

    Added internal system callback for OVAL evaluation + API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jun 8 16:28:51 2010 +0200

    remove export_target/import_source structures

Author: Josh Adams <jadams@tresys.com>
Date:   Fri Jun 4 16:33:00 2010 -0400

    Add checks to xccdf_rule_result
    
    Changed macros so that xccdf_check's could be added to
    xccdf_rule_result's.

Author: Josh Adams <jadams@tresys.com>
Date:   Fri Jun 4 15:37:20 2010 -0400

    rule-results use time, not date
    
    rule-results have an attribute called 'time', not 'date'

Author: Josh Adams <jadams@tresys.com>
Date:   Fri Jun 4 15:03:01 2010 -0400

    Fixed arguments in wrong order
    
    The call to xccdf_policy_evaluate_cb had its rule_id and content_name
    args in the wrong order.

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Jun 7 09:16:04 2010 +0200

    Environmentalvariable probe test corrected.

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jun 4 14:35:58 2010 +0200

    Fixed sccdf_item_to_dom loop

Author: Josh Adams <jadams@tresys.com>
Date:   Fri Jun 4 14:20:24 2010 +0200

    Small fix and time_t typemap

Author: Josh Adams <jadams@tresys.com>
Date:   Thu Jun 3 18:46:24 2010 +0200

    Fixed a couple of mistakes

Author: Josh Adams <jadams@tresys.com>
Date:   Thu Jun 3 18:36:14 2010 +0200

    Added more NULL checks

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jun 3 21:05:44 2010 +0200

    Added TestResult fill & export

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jun 3 17:34:35 2010 +0200

    minor fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 1 15:30:01 2010 +0200

    value resolve stub

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 1 14:18:29 2010 +0200

    minor refactoring

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon May 31 19:41:07 2010 +0200

    resolve rule

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon May 31 19:40:35 2010 +0200

    model cleanup

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon May 31 18:22:17 2010 +0200

    resolve group

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri May 28 17:50:34 2010 +0200

    resolve item + profile

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon May 31 16:39:44 2010 +0200

    destructive list join

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon May 31 16:39:03 2010 +0200

    fix typos & docs

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri May 28 16:09:19 2010 +0200

    topological sort

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri May 28 16:08:07 2010 +0200

    oscap_list: push, pop, find, contains

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu May 27 16:11:03 2010 +0200

    implement some functions

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 1 16:15:28 2010 +0200

    [OVAL] export variable_instance attribute in results

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jun 1 13:56:19 2010 +0200

    [OVAL] better handling with result directives

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri May 28 14:20:55 2010 +0200

    Suppress warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 28 14:18:44 2010 +0200

    use oscap_enum_to_string() in OVAL

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jun 1 12:46:23 2010 +0200

    [OVAL] fix a typo

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed May 26 17:12:07 2010 +0200

    runlevel: adjust probe for handling variables

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed May 26 16:22:13 2010 +0200

    Added supported schemas

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 26 16:10:32 2010 +0200

    increase release number

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed May 26 11:33:28 2010 +0200

    interface probe test fixed

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 26 14:33:16 2010 +0200

    fixing process probe

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 25 16:52:40 2010 +0200

    Fixed python bindings when (void *) used as argument

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 25 18:10:36 2010 +0200

    environmentvariable test fixing

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue May 25 10:53:21 2010 +0200

    environmentvariable probe test added

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 25 13:20:19 2010 +0200

    [probes] added library-side initialization of entity name cache; fixed envvar probe;

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue May 25 09:40:52 2010 +0200

    interface probe test corrected

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 24 13:12:48 2010 +0200

    [probes] rpminfo: fixed leaks, removed dead code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 24 12:40:54 2010 +0200

    [probes] textfilecontent54: minor refactoring, fixed leaks

Author: Ed Sealing <esealing@tresys.com>
Date:   Fri May 21 13:42:30 2010 -0400

    Add XCCDF_POLICY to swig and fix RHEL 5 support
    
    Added XCCDF_POLICY header file to swig interface. Added blank functions
    for unimplemented XCCDF_POLICY functions. Updated rpminfo.c rpmcryptoFree definition
    for RHEL 5 compiling errors.

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri May 21 20:35:45 2010 +0200

    interface probe broadcast issue corrected

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 23 21:52:30 2010 +0200

    [probes] fixing leaks, part 7: probe-api.c, probe-main.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 21 16:22:00 2010 +0200

    [probes] fixing leaks, part 6

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri May 21 15:09:55 2010 +0200

    Added variable model validation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri May 21 14:52:19 2010 +0200

    Added schemaLocation handling to OVAL & XCCDF; Minor fix in oscap-scan

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 21 15:26:04 2010 +0200

    [OVAL] fixed compilation without probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 21 14:31:02 2010 +0200

    [probes] whitespace cleanup

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 21 14:23:46 2010 +0200

    Added license text

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 21 14:09:09 2010 +0200

    [probes] new probe (internal): variable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 21 08:45:44 2010 +0200

    [OVAL] added missing header file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 21 08:44:41 2010 +0200

    [probes] new probe (internal): environment variable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 20 23:46:44 2010 +0200

    [OVAL] fixing

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu May 20 14:58:07 2010 +0200

    interface probe test added, inetlisteningservers probe test corrected

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 20 14:47:11 2010 +0200

    do not call rpmCryptoFree() on older librpm

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 19 15:57:56 2010 +0200

    [OVAL] added missing header files to Makefile.am

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 19 14:37:24 2010 +0200

    fixing rpm leaks

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed May 19 12:51:10 2010 +0200

    Check XML namespace in elements parsing - revert

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 19 13:41:23 2010 +0200

    Conflicts: utils/oscap-scan.c

Author: Matthew Keeler <mkeeler@tresys.com>
Date:   Wed May 19 10:30:00 2010 +0200

    Add cloning functions for xccdf objects

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 18 17:43:49 2010 +0200

    Fixed notice export; Fixed NS import->export

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 18 17:16:07 2010 +0200

    Fixed minor bugs in parse & free functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 18 16:07:50 2010 +0200

    Fixed SEGFAULT in null XCCDF argument

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 19 12:10:45 2010 +0200

    [SEAP] Initial implementation of S-exp templates

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 19 12:08:15 2010 +0200

    [OVAL] Initial probe session & handler API implmentation

Author: Matthew Keeler <mkeeler@tresys.com>
Date:   Wed May 19 10:30:00 2010 +0200

    Add cloning functions for xccdf objects

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 18 17:43:49 2010 +0200

    Fixed notice export; Fixed NS import->export

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 18 17:16:07 2010 +0200

    Fixed minor bugs in parse & free functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 18 16:07:50 2010 +0200

    Fixed SEGFAULT in null XCCDF argument

Author: Josh Adams <jadams@tresys.com>
Date:   Tue May 18 10:00:00 2010 +0200

    Added full support for Benchmarks

Author: Josh Adams <jadams@tresys.com>
Date:   Tue May 18 10:00:00 2010 +0200

    Implemented exporting of TestResults

Author: Josh Adams <jadams@tresys.com>
Date:   Tue May 18 10:00:00 2010 +0200

    Add support for exporting Profiles.

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon May 17 16:35:06 2010 +0200

    Fixed parsing nodes with ns prefix

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 17 16:57:45 2010 +0200

    [probes] rpminfo: adjust probe for handling variables

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon May 17 13:49:06 2010 +0200

    [probes] interface: return code correction

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon May 17 01:08:29 2010 +0200

    inetlisteningservers probe test added

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 14 12:48:04 2010 +0200

    [oval] documentation update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 13 14:23:59 2010 +0200

    enable xccdf by default

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu May 13 11:31:58 2010 +0200

    Removed user data from import functions

Author: Josh Adams <jadams@tresys.com>
Date:   Thu May 13 10:00:00 2010 -0400

    Fix issue where groups and rules would always be selected.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 13 11:02:24 2010 +0200

    [xccdf] parse_xml -> oscap_import

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed May 12 17:45:17 2010 +0200

    [probes] interface: fixing
    
    - process all interfaces that match the specified name
    - collect broadcast address only when applicable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 12 16:15:44 2010 +0200

    [SEAP] whitespace cleanup

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed May 12 15:42:54 2010 +0200

    [probes] inetlisteningservers: adjust probe for handling variables

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed May 12 14:38:11 2010 +0200

    Fixed xml:lang attr; Changed HTML read from Outer to Inner; Fixed segfaults in export

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed May 12 11:30:48 2010 +0200

    Bindings fix: removed xccdf_benchmark_export declaration from private header

Author: Josh Adams <jadams@tresys.com>
Date:   Wed May 12 11:00:00 2010 -0400

    Adds support for exporting benchmarks containing Rules and Groups to xml [3/3]

Author: Josh Adams <jadams@tresys.com>
Date:   Wed May 12 11:00:00 2010 -0400

    Adds support for exporting benchmarks containing Rules and Groups to xml [2/3]

Author: Josh Adams <jadams@tresys.com>
Date:   Wed May 12 11:00:00 2010 -0400

    Adds support for exporting benchmarks containing Rules and Groups to xml [1/3]

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 12 12:19:46 2010 +0200

    [SEAP] S-exp datatypes: refactoring; part 1

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed May 12 11:33:41 2010 +0200

    [probes] shadow: adjust probe for handling variables

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 11 17:03:08 2010 +0200

    Added export function to oval_variable_model; Fixed oval_variable_model_add function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 11 14:56:59 2010 +0200

    [SEAP] S-exp parser: allow to use different subparser functions

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 11 12:33:21 2010 +0200

    [probes] runlevel: use correct function to create items

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 11 11:19:29 2010 +0200

    [probes/crapi] added libgcrypt initialization

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 30 15:26:08 2010 +0200

    Removed client data from OVAL API step #1

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 11 10:38:06 2010 +0200

    [configure] add new probe to settings summary

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 11 10:22:23 2010 +0200

    [probes] fix bitwise operators

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 10 15:57:01 2010 +0200

    oscap_cleanup() in oscap-scan

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 10 12:02:08 2010 +0200

    [SEAP] rbt: use rbt_free instead of rbt_walk_inorder for freeing trees

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 10 08:07:13 2010 +0200

    [probes/crapi] GCrypt backend: fixed leaks in fini & free

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 9 20:47:48 2010 +0200

    [probes] fixing leaks; part 5: probe-entcmp, probe-main

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 9 00:02:10 2010 +0200

    [probes] fixing leaks; part 4

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 7 20:49:46 2010 +0200

    update NEWS

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 20:05:56 2010 +0200

    [SEAP] SEAP_desctable_free: check for NULL value before freeing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 19:48:11 2010 +0200

    [probes] fixing leaks; part 3

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri May 7 15:17:52 2010 +0200

    Added function to get variables from XCCDF Policy; small improvements

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 15:35:38 2010 +0200

    [SEAP] remove debug messages

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 15:20:52 2010 +0200

    [probes] fixing leaks; part 2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 7 15:07:45 2010 +0200

    increase release number, update spec file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri May 7 14:09:13 2010 +0200

    fixing typo in makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 14:04:26 2010 +0200

    [probes] unhide probe cache API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 13:59:38 2010 +0200

    [SEAP] added command backend based on red-black tree

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 13:58:06 2010 +0200

    [probes] fixing leaks; part 1

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 13:56:13 2010 +0200

    [probes] move probe-cache code into the library

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri May 7 12:04:24 2010 +0200

    [probes] process: adjust probe for handling variables

Author: root <root@localhost.localdomain>
Date:   Thu May 6 13:25:19 2010 -0400

    Fixed variable model parser
    
    Added xmlTextReaderRead() before all values to prevent getting blank values, resulting in seg fault

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 7 00:11:05 2010 +0200

    [SEAP] Added red-black tree implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 6 23:46:37 2010 +0200

    [SEAP] Close debug log file at exit

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu May 6 18:37:27 2010 +0200

    [probes] password: adjust probe for handling variables

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu May 6 17:39:18 2010 +0200

    [tests] test_probes: make sure syschars are gathered correctly

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 6 12:38:54 2010 +0200

    doc clean up

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 6 11:15:56 2010 +0200

    documentation of memory management functions

Author: Josh Adams <jadams@tresys.com>
Date:   Mon May 3 14:29:20 2010 -0400

    Fixed issue where oval_definition_clone would not perform a proper deep copy.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 5 18:41:23 2010 +0200

    indent oscap-scan.c and oval_varModel.c

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 5 17:58:00 2010 +0200

    documentation of debug mechanism

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 5 16:36:25 2010 +0200

    [utils] oscap-scan: added missing #ifdef

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed May 5 16:18:51 2010 +0200

    Fix bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed May 5 14:50:12 2010 +0200

    Adding variable support step #2

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed May 5 14:57:20 2010 +0200

    [OVAL] update documentation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed May 5 13:17:14 2010 +0200

    [OVAL] add textfilecontent probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 5 11:38:08 2010 +0200

    [common] move seterr() to private header

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue May 4 15:32:48 2010 +0200

    Adding variable support step #1

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 4 12:23:32 2010 +0200

    [OVAL] add basis for results model validation

Author: Ondrej Moris <omoris@redhat.com>
Date:   Sun May 2 23:37:41 2010 +0200

    filehash probe test added

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 30 13:44:18 2010 +0200

    Fixed links, added descr. for CVSS and XCCDF, added versions to documentation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 30 13:25:35 2010 +0200

    Fixed private functions in doc

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 30 13:00:24 2010 +0200

    Documentation fixes

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 30 12:02:57 2010 +0200

    [OVAL] add basis for syschar model validation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 29 17:28:03 2010 +0200

    [OVAL] fix memory leaks

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Apr 28 15:23:55 2010 +0200

    filemd5 probe test added

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 28 15:21:09 2010 +0200

    [probes] filehash: fixed wrong buffer lengths

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Apr 27 19:30:21 2010 +0200

    fixing leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 27 14:53:35 2010 +0200

    [probes] family: detect platform using pre-defined macros

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Apr 27 14:17:53 2010 +0200

    Documentation improvements in XCCDF, CPE, CVE, CVSS to ensure consistence

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Apr 27 13:30:10 2010 +0200

    XCCDF documentation improvements

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Apr 27 11:26:10 2010 +0200

    XCCDF_POLICY documentation improvements

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Apr 27 12:35:42 2010 +0200

    [probes] file: use probe_item_creat instead of probe_obj_creat

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Apr 27 12:07:27 2010 +0200

    [probes] return id attribute in items

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 27 12:01:41 2010 +0200

    [probes] filehash, filemd5: fixed typo

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 27 11:27:55 2010 +0200

    [probes] filehash, filemd5: small fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Apr 27 09:37:07 2010 +0200

    XML metadata documentation

Author: Joshua Adams <jadams@tresys.com>
Date:   Mon Apr 26 16:41:57 2010 -0400

    Added src/common/public/text.h to openscap.i python bindings. Commented out unimplemented function oscap_text_set_overrides in the text.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 26 21:38:47 2010 +0200

    [configure] added -Wno-unknown-pragmas to CFLAGS

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 26 21:37:57 2010 +0200

    [probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 26 20:58:18 2010 +0200

    [OVAL] oval_result_test_parse_tag: fixed typo

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 26 16:09:13 2010 +0200

    doc fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 26 14:18:17 2010 +0200

    oval_syschar_model_probe_sysinfo() + return codes
    
    for oval_syschar_model_probe* functions.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 22 13:49:53 2010 +0200

    Fixing: Use assume_d instead of _A in alloc.c, oval_probe.c; quiet gcc

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Apr 22 10:03:17 2010 +0200

    probe tests skipping corrected, sysinfo dependency removed from probe tests, minor fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 21 17:58:02 2010 +0200

    better navigation in documentation

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Apr 20 10:41:56 2010 +0200

    Enabling / disabling probe tests according to configure, process probe test added

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Apr 20 12:04:00 2010 +0200

    remove sysinfo probe from independent family

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 21 17:17:09 2010 +0200

    [OVAL] make find_files use variables

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 21 15:55:21 2010 +0200

    [probes/crapi] added missing crapi.c file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 21 12:20:18 2010 +0200

    [probes/crapi] fixed NSS 3.x support; new function: crapi_init

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 21 11:25:43 2010 +0200

    [probes/crapi] sha1.c, md5.c: deduplication

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 21 11:05:17 2010 +0200

    [SEAP] sch_pipe: check whether the path points to a regular file

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Apr 20 16:06:20 2010 +0200

    [OVAL] correction for unknown_test

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Apr 19 12:49:21 2010 +0200

    filemd5 and filehash probes included in summary

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 16 17:00:03 2010 +0200

    spec update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 16 16:41:34 2010 +0200

    another minor doc update

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 16 15:33:41 2010 +0200

    Commented functions missing implementation for bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 16 15:02:49 2010 +0200

    Fixed documentation for XCCDF_POLICY

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Apr 16 13:57:30 2010 +0200

     [xccdf] some symbol visibility fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 16 14:24:13 2010 +0200

    minor documentation tweaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 16 14:10:00 2010 +0200

    [SEAP] sch_pipe: minor refactoring, more checks

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 16 14:04:11 2010 +0200

    inc release number, update spec file and NEWS

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 16 13:26:40 2010 +0200

    add unknown_test handling

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Apr 15 11:26:58 2010 -0400

    floating point issue in CVSS corrected, BZ#581851 fixed

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Apr 15 15:05:52 2010 +0200

    Added XCCDF_POLICY results and tailoring support
    
    for rules and values. Added XCCDF with result support to oscap_scan
    tool. Fixed oscap_scan tool return codes for XCCDF standard compliance.
    Fixed missing public functions in XCCDF. Added new error codes and family
    to support XCCDF.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 15 11:19:38 2010 +0200

    fixing date tag in copyrights

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 15 10:21:31 2010 +0200

    include some more header files (windows issue)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 15 01:59:15 2010 +0200

    [probes/crapi] crapi_mdigest_fd: use .fini instead of .free if all previous steps succeeded

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 15 01:56:18 2010 +0200

    [tests] new test: test_crapi_mdigest

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 15 01:40:30 2010 +0200

    Minor corrections to get rid of some gcc warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 15 01:29:19 2010 +0200

    [SEAP] new API function: SEXP_eq

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 14 18:02:58 2010 +0200

    error mechanism clean up plus documentation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 14 16:32:04 2010 +0200

    add oval_results_model_eval() return code

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 14 16:02:23 2010 +0200

    add oval_result_system_eval() return code and
    
    proper handling of OVAL_RESULT_INVALID

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 14 13:00:30 2010 +0200

    [OVAL] fix reference leak in probe_ent_getattrval()

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Apr 13 12:12:09 2010 +0200

    reporters documentation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Apr 13 10:41:16 2010 +0200

    update filter reporter

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Apr 13 10:40:19 2010 +0200

    split reporter and error family codes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Apr 13 10:35:14 2010 +0200

    Validation fail is not an error condition

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 14 10:33:37 2010 +0200

    implementing oval_result_system_eval_definition()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 13 13:52:46 2010 +0200

    [SEAP] cmd_sync_handler: Lock mutex before sending cond signal

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Apr 12 22:27:38 2010 +0200

    model manipulation: constructors

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Apr 10 16:17:58 2010 +0200

    document import optimization

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Apr 10 16:06:35 2010 +0200

    rule + group manipulation methods

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Apr 10 12:06:30 2010 +0200

    profile manipulation functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Apr 8 01:30:44 2010 +0200

     benchmark manipulation functions
    
    - benchmark setters and adders
    - plain texts moved from hashtable to its own structure
    - refactoring
    - documentation fixes
    - ID hashtable integrity management

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Apr 8 00:22:09 2010 +0200

     item flag setters + related struct setters

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 12 12:28:06 2010 +0200

    [common] minor refactoring: OSCAP_CONCAT, protect_errno are now in util.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Apr 10 00:47:56 2010 +0200

    [probes] rpminfo: fixed rpm-4.4 (rhel5) compatibility

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 9 16:12:19 2010 +0200

    [probes/crapi] added license text

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 9 14:09:08 2010 +0200

    [probes] filehash, filemd5: fixed mem2hex function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 9 14:06:10 2010 +0200

    [tests] test_crapi_digest: fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 9 13:39:51 2010 +0200

    [tests] new test: test_crapi_digest

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Apr 9 13:39:03 2010 +0200

    [probes/crapi] fixed wrong assumption

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Apr 9 12:42:58 2010 +0200

    BZ#580656, BZ#580552 fixed

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 9 10:52:50 2010 +0200

    build DLLs on windows

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 8 23:38:01 2010 +0200

    [probes/crapi] initial implementation of crapi_mdigest_fd

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 8 17:57:47 2010 +0200

    [probes] var ref fixes

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 8 16:37:56 2010 +0200

    [tests] sexp_list: add more tests on reference manipulation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 8 14:54:23 2010 +0200

    [probes] filehash, filemd5: quiet gcc - uninitialized variables

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Apr 8 13:21:38 2010 +0200

    uname probe test added, basic definition model validation incorporated into probe testing

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Thu Apr 8 11:11:29 2010 +0200

    Remove libnl completely

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Apr 4 19:18:04 2010 +0200

    variadic arguments support for reporters
    
    * variadic reporter message constructors
    * variagic report function
    * generic functions oscap_sprintf and oscap_vsprintf

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Apr 4 18:22:23 2010 +0200

    reporter helpers + documentation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Apr 4 17:43:06 2010 +0200

    Add reporter filter

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Apr 4 16:57:02 2010 +0200

    oscap_salloc (struct allocating helper)

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Apr 4 02:32:22 2010 +0200

    add multireporter

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sun Apr 4 02:09:46 2010 +0200

    new loop construct macro: OSCAP_FOR

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Apr 3 20:45:17 2010 +0200

    Make validator use the new report system

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Sat Apr 3 01:18:50 2010 +0200

    initial reporter implementation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 29 11:40:44 2010 +0200

    nsinfo interface and parser

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 25 16:17:29 2010 +0100

    some validation support

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 25 15:33:59 2010 +0100

    oscap_split string splitting function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 7 22:31:07 2010 +0200

    [SEAP] fixed list block copy function

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Apr 7 13:44:16 2010 +0200

    probes test cleaning corrected

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 7 13:32:35 2010 +0200

    compilation wihout probes works #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 7 10:29:16 2010 +0200

    [probes] new probe: filemd5

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 7 10:21:39 2010 +0200

    [probes] new probe: filehash

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 6 22:36:01 2010 +0200

    [tests] make sexp_concurency run faster in debug mode

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 6 22:01:19 2010 +0200

    [SEAP] new minor features
    
    	- added SEXP_refs call
    	- execute SEXP_VALIDATE only if SEXP_VALIDATE_DISABLE env var. isn't defined

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 6 20:59:16 2010 +0200

    [SEAP] SEXP_softref: update the referenced value in the original S-exp reference

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 6 20:34:41 2010 +0200

    [probes] get rid of eaccess

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 6 16:56:11 2010 +0200

    make compilation wihout probes impossible again

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Sun Apr 4 13:10:04 2010 -0400

    [probes] interface: replace libnl

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Sat Apr 3 10:31:19 2010 -0400

    [probes] inetlistening server update
    
    This patch drops the distinction between tcp & tcp6, udp & udp6, and adds
    raw sockets as if they were udp since they can be used only for datagrams.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 1 16:43:05 2010 +0200

    [SEAP] fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 1 15:52:31 2010 +0200

    [SEAP] fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 1 15:23:01 2010 +0200

    [SEAP] make shallow copies of multi-ref SEXP lists instead of aborting

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 1 15:09:37 2010 +0200

    [SEAP] added proper rawval_list_copy function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 1 15:09:29 2010 +0200

    [configure] check libnl presence only on Linux

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Apr 1 14:21:03 2010 +0200

    password and shadow tests added

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 31 16:23:36 2010 +0200

    [tests] added xml file for testing state fetch operation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 31 16:01:12 2010 +0200

    make compilation wihout probes possible again

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 30 18:49:22 2010 +0200

    add AC_CONFIG_MACRO_DIR back

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 15:22:25 2010 +0200

    [configure] use GCrypt as the default crypto backend

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 14:25:46 2010 +0200

    [tests] sexp_concurency: quiet gcc

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 13:52:29 2010 +0200

    [tests] sexp_concurency: max. threads set to 8

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 13:40:05 2010 +0200

    [tests] sexp_concurency: free unshared s-exp

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 13:11:32 2010 +0200

    [tests] added sexp_concurency test into test_seap.sh

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 13:05:19 2010 +0200

    [tests] new test: sexp_concurency

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 30 12:08:40 2010 +0200

    [OVAL] fix bz 577742

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 11:29:58 2010 +0200

    [SEAP] sexp-atomic.c: include config.h; corrected assume.h location

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 30 09:53:05 2010 +0200

    remove AC_CONFIG_MACRO_DIR(m4)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 09:36:32 2010 +0200

    [SEAP] use atomic ops also for msg and cmd packet ids

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 09:34:59 2010 +0200

    [SEAP] Added atomic ops for uint64_t

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 01:47:34 2010 +0200

    [SEAP] sexp-atomic.c: removed debug fprintf

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 30 01:43:43 2010 +0200

    [SEAP] Abstraction of atomic operations & mutex-based emulation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 29 16:02:14 2010 +0200

    configure is looking for right symbols in lib.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 26 16:14:11 2010 +0100

    [probes/crapi] removed OpenSSL support

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Mar 26 15:30:23 2010 +0100

    Added callbacks; Added result to Policy; Fixed Policy handler for model; Fixed bug in policy evaluation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 26 12:31:11 2010 +0100

    [configure] Scream if no crypto library was selected

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 26 12:30:00 2010 +0100

    [probes/crapi] More checking and #ifdefs

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 25 19:42:52 2010 +0100

    [probes/crapi] crapi_digest_fd: sha256, sha512 support

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 25 19:20:21 2010 +0100

    [probes/crapi] crapi_digest_fd: sha1, rpm160 support

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 25 17:56:53 2010 +0100

    [OVAL] first part of definition model validation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 25 17:03:58 2010 +0100

    nspr4 checking

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 25 16:44:44 2010 +0100

    [probes/crapi] md5.c: include stdint.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 25 16:43:50 2010 +0100

    [probes/crapi] fixed mmap usage

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 25 16:35:26 2010 +0100

    [probes] Added cryto API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 25 16:33:35 2010 +0100

    [SEAP] initialize e_dsc.v_bool

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 24 20:18:12 2010 +0100

    [SEAP] removed old parser

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 24 20:16:22 2010 +0100

    [SEAP] S-exp parser: bool value cache; extended isnetxexp function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 24 16:08:38 2010 +0100

    [SEAP] Use # prefixed number representation in transport format

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 24 15:50:02 2010 +0100

    NEWS and release number update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 24 15:38:08 2010 +0100

    man page adjustment

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Mar 24 15:07:55 2010 +0100

    Added return codes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 24 14:50:07 2010 +0100

    makefile fix

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Mar 24 12:37:00 2010 +0100

    [OVAL] extend doxygen documentation

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Mar 24 11:46:32 2010 +0100

    cleaning auxiliary testing files corrected

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 24 11:35:51 2010 +0100

    make initscript LSB compliant

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 24 10:19:09 2010 +0100

    [SEAP] removed boolean hack

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 24 10:18:40 2010 +0100

    [SEAP] S-exp parser: support for # prefixed numbers

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 24 10:13:33 2010 +0100

    [tests] makefile fix

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Mar 24 00:10:29 2010 +0100

    family probe test added

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 24 00:24:56 2010 +0100

    [tests] test_seap_split rewrite

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 24 00:24:14 2010 +0100

    [SEAP] fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 23 21:42:22 2010 +0100

    [tests] test_seap: removed unsupported expressions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 23 21:37:53 2010 +0100

    [SEAP] fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 23 21:13:33 2010 +0100

    [SEAP] switch to new parser

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 23 21:12:05 2010 +0100

    [SEAP] S-exp parser update #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 23 21:09:01 2010 +0100

    [SEAP] fixed bug in spb_octet

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 23 16:38:54 2010 +0100

    xccdf: fix symbol visibility

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 23 16:41:54 2010 +0100

    minor changes in oscap-scan.cron, oscap-scan.sys

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Tue Mar 23 15:23:25 2010 +0100

    cleaning up compiler warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 23 14:37:51 2010 +0100

    fixing Makefiles

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 23 13:18:40 2010 +0100

    [OVAL] interface probe correction

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 23 12:37:05 2010 +0100

    create fedora 13 content from fedora 12 content

Author: Joshua Adams <jadams@tresys.com>
Date:   Tue Mar 23 12:02:34 2010 +0100

    [OVAL] fix cloning of subsets

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 23 10:51:19 2010 +0100

    add cron job file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 22 13:35:05 2010 +0100

    fixing fedora initscript

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 22 13:06:32 2010 +0100

    [OVAL] make several clone functions public

Author: Ondrej Moriš <omoris@redhat.com>
Date:   Mon Mar 22 09:59:53 2010 +0100

    Fedora12 content tuning

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 22 09:51:58 2010 +0100

    fixing typo in oscap-scan

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 22 11:59:50 2010 +0100

    [SEAP] strbuf API: include stdint.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 22 09:04:10 2010 +0100

    [SEAP] updated S-exp parser

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 22 09:02:38 2010 +0100

    [tests] sexp_parser: free psetup

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 22 09:01:38 2010 +0100

    [SEAP] minor modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 22 08:37:10 2010 +0100

    [SEAP] extended lstack API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 22 08:29:03 2010 +0100

    [SEAP] extended SPB API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Mar 22 08:28:12 2010 +0100

    [SEAP] extended strbuf API

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Mar 19 14:23:26 2010 +0100

    improve progress, output, getopt, man page, init and sys scripts

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 18 18:15:43 2010 +0100

    xccdf: results import

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 18 12:15:51 2010 +0100

    xccdf: ID setters + upcast functions + type fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 18 00:28:47 2010 +0100

    xccdf: item adders

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Mar 17 22:48:50 2010 +0100

    xccdf_result_get_benchmark

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Mar 17 22:39:49 2010 +0100

    xccdf: separate header for unused funcs prototypes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Mar 17 17:29:39 2010 +0100

    xccdf: item setters

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Mar 17 15:40:09 2010 +0100

    xccdf: some xccdf_item getters

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Mar 18 18:28:09 2010 +0100

    partial error_code cleanup

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 18 18:13:59 2010 +0100

    [OVAL] xml export: fix 'set' element namespace creation
    
    Fixes #574069 - Output of OVAL "set" element only has namespace if AGGREGATE.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 18 16:26:21 2010 +0100

    [SEAP] SPB API: added spb_octet(); fallback to spb_pick in spb_pick_raw

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 18 16:25:01 2010 +0100

    [probes] interface: fixed typo

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Mar 17 16:47:53 2010 +0100

    Added -q option; better verbosity; better error handling; added return codes appropriate

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 16 19:12:23 2010 +0100

    [OVAL] add 'interface' probe

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 16 17:43:09 2010 +0100

    xccdf: results dump (incomplete)

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 16 17:03:22 2010 +0100

    xccdf result fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 16 13:57:29 2010 +0100

    xccdf: results support in benchmark
    
    * xccdf_benchmark_add_result()
    * xccdf_add_item() [private]
    * generating IDs
    * results getter

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 16 01:54:45 2010 +0100

    xccdf: resolve compiler warning

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 16 01:50:36 2010 +0100

    xccdf: results public API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 15 23:38:33 2010 +0100

    xccdf: result support structs manipulating functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 15 23:35:18 2010 +0100

    common: function generating macros enhancements
    
    * accessor for text
    * accessor with custom member getting expression
    * documentation fix
    * better parameter naming

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 15 21:55:04 2010 +0100

    xccdf: add result model missing structs
    
    * structure definitions
    * constructors and destructors

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 15 15:52:58 2010 +0100

    xccdf minor tweaks

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 15 12:25:07 2010 +0100

    xccdf: macros for result functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 11 19:10:39 2010 +0100

    xccdf: xccdf_rule_result initial implementation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 11 19:10:10 2010 +0100

    xccdf: register/unregister items to benchmark

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 9 16:10:16 2010 +0100

    xccdf: initial result implementation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 9 16:09:52 2010 +0100

    common: function for mass list creation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 9 16:09:02 2010 +0100

    xccdf: move macros to helpers.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 16 15:59:05 2010 +0100

    [SEAP+tests] SPB API: spb_drop_head + test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 16 13:59:25 2010 +0100

    [SEAP] SPB API: fixed invalid memory read in spb_iterate

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 16 11:26:48 2010 +0100

    [tests] test_spb_api: free allocated memory

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 16 01:21:52 2010 +0100

    [tests] Extended test_spb_api

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 16 01:21:12 2010 +0100

    [SEAP] SPB API: Implemented spb_pick; Fixing; Added printf format macro for spb_size_t

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 15 16:06:05 2010 +0100

    [OVAL] make oval_result_system_get_definition() function public

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 15 12:59:54 2010 +0100

    [OVAL] fix bool datatype

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Mar 14 15:21:33 2010 +0100

    [SEAP] Sparse buffer API: fixed bugs, implemented missing functions, added test

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Mar 12 16:07:55 2010 +0100

    XCCDF Policy API step #3 - evaluation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 12 14:21:03 2010 +0100

    fedora initfile,sysconfig,content + spec update

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Mar 12 10:59:42 2010 +0100

    [OVAL] probes: remove unneeded status handling

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 11 13:51:28 2010 +0100

    [OVAL] don't use probe_obj_creat in oval_probe_sysinf_eval

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 11 12:13:14 2010 +0100

    [probes] use pcache locking

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 11 11:12:45 2010 +0100

    [OVAL/probes] Fix global symbol issues introduced by encache

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 11 11:11:02 2010 +0100

    [probes] removed ncache code

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Wed Mar 10 11:06:52 2010 -0500

    [probes] find_files: remove another sprintf

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 11 11:07:06 2010 +0100

    [probes] process: put Linux specific code between #ifdefs

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Mar 10 17:49:26 2010 +0100

    extend the api to enable results evaluation separately from xml exporting

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 10 18:02:24 2010 +0100

    include probe public api documentation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 10 17:40:56 2010 +0100

    remove oval_result.c

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 10 17:36:52 2010 +0100

    remove oval_errno.h

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Mar 10 17:21:05 2010 +0100

    add missing copyright and authorship

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Mar 10 10:37:26 2010 +0100

    [probes] fixed usage of assume_d in encache.c

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Mar 9 17:42:46 2010 +0100

    XCCDF Policy API step #2

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Mar 9 17:41:29 2010 +0100

    Added XCCDF Policy API step #1

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 9 15:16:40 2010 +0100

    fix "--disable-shared" build

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 9 14:52:05 2010 +0100

    [probes] Utilize the element name cache; Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 9 14:14:12 2010 +0100

    update probe compile list status

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 9 14:05:25 2010 +0100

    add man page to tarball and fedora spec file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Mar 9 14:10:45 2010 +0100

    [probes] element name cache API

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 8 16:37:36 2010 -0500

    [probes] inetlisteningservers: finalize regex support

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 8 13:20:33 2010 -0500

    [probes] Finalize proces, password, and shadow probes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 8 10:58:25 2010 +0100

    xccdf: remove useless functions from public API

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Sat Mar 6 08:52:22 2010 -0500

    Speed up find_files function a little

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Sat Mar 6 08:47:49 2010 -0500

    Fix some autotools issues

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Mar 6 13:14:36 2010 +0100

    [OVAL/probes] handle xsi:nil value in oval_value_to_sexp

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Fri Mar 5 15:50:42 2010 -0500

    [probes] new probe: process

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 5 18:37:38 2010 +0100

    [SEAP] use non-blocking locking in __seap_debug_log

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 5 02:53:52 2010 +0100

    [tests] runlevel_B: changed expected results of few tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 5 02:38:32 2010 +0100

    [probes] runlevel: return start & kill value as a boolean

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 5 02:25:46 2010 +0100

    [probes] runlevel: minor corrections

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Mar 5 01:47:47 2010 +0100

    [probes] probe-main: create threads in detached state

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 4 21:56:24 2010 +0100

    [probes] added several #ifdefs around OS specific code

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Thu Mar 4 14:32:59 2010 -0500

    [probes] new probe: shadow

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Thu Mar 4 13:40:33 2010 -0500

    [probes] new probe: password

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 4 18:11:11 2010 +0100

    [probes] uname: added missing call to fclose

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Thu Mar 4 11:11:36 2010 -0500

    [probes] new probe: uname

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 4 17:38:57 2010 +0100

    [PATCH 5/5] xccdf: public header cleanup

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 4 17:38:30 2010 +0100

    [PATCH 4/5] cce + common: @relates -> @memberof

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 4 17:38:04 2010 +0100

    [PATCH 3/5] xccdf: replace pointer to benchmark with a function

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 4 17:37:29 2010 +0100

    [PATCH 2/5] xccdf: correct oscap_text properties

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Mar 4 17:37:04 2010 +0100

    [PATCH 1/5] xccdf: requires + conflicts getters

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Thu Mar 4 08:55:05 2010 -0500

    [probes] inetlisteningservers: added missing header file

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 2 16:48:08 2010 +0100

    common: add oscap_stringlist

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 2 16:05:33 2010 +0100

    xccdf: set_value -> setvalue + getters, dump

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 2 15:42:50 2010 +0100

    xccdf: remove auxdict (historical)

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 2 15:18:47 2010 +0100

    More xccdf changes
    
    * getters for refine-rule, refine-value, set-value
    * constructors of the above
    * remarks parsing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Mar 2 13:22:01 2010 +0100

    xccdf: minor fixes

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Wed Mar 3 14:57:23 2010 -0500

    update for inetlisteners probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Mar 4 02:37:26 2010 +0100

    [SEAP] Added sparse buffer API

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Wed Mar 3 15:59:26 2010 +0100

    [OVAL] add inetlisteningserver probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Mar 3 12:09:44 2010 +0100

    [OVAL] more rpminfo test corrections

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 2 12:52:06 2010 +0100

    [OVAL] tests: add missing "xmlns" attributes

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 1 14:04:05 2010 -0500

    Use uname as the primary host name source

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 1 13:24:12 2010 -0500

    fixed system info probe

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 1 10:40:41 2010 -0500

    add man page for util

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 1 10:20:09 2010 -0500

    fix a memory leak

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Mon Mar 1 10:12:03 2010 -0500

    fix a couple uninitialized variables

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 1 13:03:36 2010 +0100

    xccdf: code cleanup

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 1 12:58:16 2010 +0100

    xccdf: do not dereference IDs

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Mar 1 11:40:56 2010 +0100

    no not compile oscap-scan with OVAL disabled

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 1 13:02:08 2010 +0100

    [OVAL] rpminfo test corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 14:16:09 2010 +0100

    new release

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 13:58:08 2010 +0100

    rename oscap_cli to oscap_scan

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 13:44:13 2010 +0100

    another leak in oscap_cli

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Feb 26 13:25:41 2010 +0100

    Fixed oval_cli leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 26 13:04:22 2010 +0100

    [probes] rpminfo: working pattern match support

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 26 13:03:43 2010 +0100

    [common] assume.h: one more substitution level in __XCA

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 12:50:46 2010 +0100

    do NOT compile XCCDF by default

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 12:39:14 2010 +0100

    [autotools] fixing sequence of building

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Feb 25 15:00:57 2010 +0100

    xccdf_reference

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 25 17:10:04 2010 +0100

    correct the results of several runlevel_probe tests

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 25 16:49:12 2010 +0100

    use correct test type in tests/OVAL/probes/test_probes_runlevel_[AB].xml.sh

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 26 01:02:32 2010 +0100

    [probes] rpminfo: initial support for the pattern match operation

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Fri Feb 26 00:49:31 2010 +0100

    fix a couple memory leaks & cleanup

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 19:17:34 2010 +0100

    [tests] assume.h: don't show __builtin_expect in messages

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 19:13:18 2010 +0100

    [utils] compile oscap_cli with curl_cflags

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 25 12:52:09 2010 +0100

    create utils "infrastructure" for apps

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 10:28:43 2010 +0100

    [common] Moved assume.h to private headers

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 24 17:09:28 2010 +0100

    make test_probes generate system_info

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 10:04:45 2010 +0100

    [common] added assume() macro

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 10:03:06 2010 +0100

    [OVAL] public/oval_probe.h documentation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Feb 24 16:58:45 2010 +0100

    Bindings fix #1

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 24 16:02:17 2010 +0100

    xccdf_warning

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 24 13:31:52 2010 +0100

    port XCCDF to oscap_text

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 24 14:18:10 2010 +0100

    oscap_text updates
    
    * reimplementation (remove encoding and wchar)
    * new interface stub
    * split headers
    * move some xml handling funcs from xccdf/ to common/

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 24 11:25:08 2010 +0100

    implement missing test resolution mechanisms

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 24 10:43:00 2010 +0100

    remove "operator" c++ reserved keyword from public header

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 24 11:12:09 2010 +0100

    minor fix in Makefile.am

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 23 17:34:39 2010 +0100

    implement state operator attribute

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 23 18:01:18 2010 +0100

    update NEWS file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 23 17:26:59 2010 +0100

    [SEAP] added c++ related ifdefs to public headers

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 23 16:10:19 2010 +0100

    resolve a compiler warning

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 23 16:50:48 2010 +0100

    print nicer configure status

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 23 13:35:40 2010 +0100

    get rid of "namespace" it's C++ reserved name

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 23 13:15:55 2010 +0100

    [probes] runlevel: minor adjustments

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 23 13:14:11 2010 +0100

    [tests] added ifdefs into assume.h

Author: Pierre Chifflier <chifflier@edenwall.com>
Date:   Tue Feb 23 11:20:25 2010 +0100

    Implement the dpkginfo probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 22 12:50:06 2010 +0100

    add forgotten initialization

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Feb 22 11:23:03 2010 +0100

    oscap_cli: Fixed result/syschar naming

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 22 11:09:51 2010 +0100

    fix "operation" -> "operator" typo

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Feb 19 14:05:15 2010 +0100

    New OSCAP CLI

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Feb 19 14:04:08 2010 +0100

    Renamed oval_probes.c -> oscap_cli.c

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 18 17:15:36 2010 +0100

    sysdata were not added to the system characteristics model

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Feb 18 11:20:50 2010 +0100

    Changed oval_definition_supported to oval_definition_model_supported

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Feb 16 10:14:58 2010 +0100

    Added support functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Feb 18 11:49:25 2010 +0100

    initial draft of oval content for Fedora12

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 17 17:31:11 2010 +0100

    first part of corrections to 'check' and 'check_existence' attributes processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Feb 15 12:18:31 2010 +0100

    changing oval_probe_sysinf_eval() interface

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Feb 12 17:29:47 2010 +0100

    file / rpminfo probe test extended

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Feb 11 17:40:01 2010 +0100

    error.h documentation + show common on title page

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 12 13:54:45 2010 +0100

    [probes] file: pass correct callback arg to find_files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 12 13:38:12 2010 +0100

    [probes] file: use op equals as default operation

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Feb 12 10:38:40 2010 +0100

    new file probe test content

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 11 15:34:59 2010 +0100

    oscap_export_target_new_* adjustments

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 11 11:44:57 2010 +0100

    remove _oval_syschar_model_probe_sysinfo()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 11 13:05:14 2010 +0100

    [OVAL] fixed error handling in oval_probe_comm

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 10 17:48:44 2010 +0100

    use OSCAP_EINVARG in oscap_import_source_new_file

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 21:16:10 2010 +0100

    XCCDF documentation update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 14:30:55 2010 +0100

    XCCDF docs: @relates -> @memberof

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 14:29:27 2010 +0100

    add CVE class diagram

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 12:55:50 2010 +0100

    CPE + CVE: @relates -> @memberof

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Feb 5 12:06:11 2010 +0100

    add textfilecontent type to the probe lookup table

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 5 11:25:47 2010 +0100

    fixing double free

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Feb 4 16:27:43 2010 +0100

    CPE documentation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 3 19:52:01 2010 +0100

    CPE URI proper percent-encoding implementation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 3 18:22:06 2010 +0100

    CPE: correct XML attributes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 18:24:34 2010 +0100

    CVE fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 17:59:28 2010 +0100

    CPE platform expression setter reimplementation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 3 16:58:18 2010 +0100

    fix OVAL xor operator

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Feb 3 11:44:13 2010 +0100

    probes tests corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 3 16:00:19 2010 +0100

    add definition model class diagram

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 2 18:08:34 2010 +0100

    tweak sysinfo test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 3 11:19:18 2010 +0100

    add system char. and result model class diagrams

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 16:01:06 2010 +0100

    CPE language expressions support
    
    * port expressions to oscap_list
    * provide manipulation functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 16:00:38 2010 +0100

    CPE test fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 17:06:47 2010 +0100

    [probes] fixed probe_ent_getstatus; implemented probe_itement_setstatus

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 17:06:39 2010 +0100

    [SEAP] implemented SEXP_unref

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 2 16:50:26 2010 +0100

    fixing another OVAL leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 15:28:13 2010 +0100

    [probes] implemented probe_ent_getstatus

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 14:11:21 2010 +0100

    [tests] fixed assume()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 2 12:30:26 2010 +0100

    remove wrong assert

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 2 12:43:02 2010 +0100

    fixing leaks in OVAL

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Feb 2 08:40:33 2010 +0100

    textfilecontent54 probe draft test added

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Feb 1 14:06:00 2010 +0100

    fixing leak in oval_object2sexp (oval_sexp.c:391)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 14:18:01 2010 +0100

    [SEAP] fixed double-free; call abort if pqueue isn't empty

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 13:53:29 2010 +0100

    [SEAP] do something instead of nothing in SEXP_psetup_free

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 13:09:40 2010 +0100

    [SEAP] fixed leak in SEAP_packet_recv

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 13:01:19 2010 +0100

    [common] fixed debug code

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Jan 28 12:13:44 2010 +0100

    runlevel probe tests + some minor corrections

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 26 13:01:59 2010 +0100

    [common] debug.c: added oscap_dlprintf; fixed debug level checking

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 25 16:46:16 2010 +0100

    [OVAL] Use oscap_seterr in oval_probe_object_eval & friends

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 25 10:16:22 2010 +0100

    remove deprecated log mechanism from tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Jan 23 11:59:15 2010 +0100

    [tests] assume.h: use __builtin_expect if available

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 22 14:48:27 2010 +0100

    remove deprecated log mechanism

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 22 14:40:32 2010 +0100

    finish OVAL documentation changes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jan 21 16:59:13 2010 +0100

    [tests] added assume() macro implementation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jan 20 19:16:44 2010 +0100

    Common documentation update

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Jan 19 10:25:55 2010 +0100

    rpminfo probe test added, some minor corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 19 18:25:56 2010 +0100

    style + fixes of oval_definition documentation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 19 12:31:46 2010 +0100

    fixed typo in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 19 12:25:50 2010 +0100

    [probes] file: set proper entity status

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 19 12:24:07 2010 +0100

    [common] text.c: portability workarounds

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Mon Jan 18 15:46:18 2010 +0100

    XCCDF internationalization and setters impl.

Author: Spencer Shimko <sshimko@tresys.com>
Date:   Mon Jan 18 14:09:26 2010 +0100

    RHEL/CentOS 5 support for systeminfo and rpminfo

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 18 10:55:53 2010 +0100

    fixing typo in Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 18 14:05:23 2010 +0100

    [probes] rpminfo: fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 18 13:53:27 2010 +0100

    [probes] rpminfo: set 'name' entity status

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jan 15 15:47:08 2010 +0100

    Fixed SWIG deprecation warning

Author: Spencer Shimko <sshimko@tresys.com>
Date:   Fri Jan 15 10:27:52 2010 +0100

    Added Python implementation example and single rpminfo test. Updated Makefile.am

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Jan 15 10:46:17 2010 +0100

    further characterization of the XCCDF API

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Jan 14 12:27:19 2010 +0100

    revision, correction, extension

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jan 13 11:29:03 2010 +0100

    update structure of probes doxygen documentation

Author: theinric <theinric@wrabco.englab.brq.redhat.com>
Date:   Tue Jan 12 12:57:04 2010 +0100

    fix hostname processing in system_info probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jan 11 12:01:01 2010 +0100

    fix leaks and uninitialized variable

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jan 7 16:15:49 2010 +0100

    Fixed multiple cpe matching SEGFAULT & added cpe_match test to cpe lang

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jan 7 15:32:54 2010 +0100

    Fixed substitution from python sequence to C arrays for cpe_name and oval_syschar_model

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 5 11:40:49 2010 +0100

    [oval] fixing uninitialized variable

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jan 4 18:04:36 2010 +0100

    add flag processing for collected objects

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 15:43:05 2010 +0100

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 15:25:36 2010 +0100

    [tests] new test: test_seap_split

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Jan 4 14:07:15 2010 +0100

    distcheck paths corrected

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 4 11:34:03 2010 +0100

    increase release number in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 13:20:28 2010 +0100

    [probes] Fixed typo in the previous commit

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 13:17:29 2010 +0100

    [probes] Fixed S-exp -> OVAL translation of boolean values

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 23 22:25:19 2009 +0100

    indent sources

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 22 23:01:52 2009 +0100

    OVAL: Small fixes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 23 11:44:14 2009 +0100

    [SEAP] use larger recv/send buffer

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 23 11:27:26 2009 +0100

    [OVAL] fixed oval_probe_cmd_obj_eval

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 23 10:44:52 2009 +0100

    [SEAP] Added datatype_set_nth; Workaround for boolean types;

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 22 17:34:45 2009 +0100

    example update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 22 16:48:34 2009 +0100

    fix paths -> make distcheck works

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 22 12:22:48 2009 +0100

    oval fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 18:46:29 2009 +0100

    Fixed cpe_lang; changed error prefix; fixed oval warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 21 18:06:16 2009 +0100

    oval fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 14:46:00 2009 +0100

    OVAL: fixed export, asserts and warnings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 11:49:15 2009 +0100

    OVAL: remove errno

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 21 14:33:47 2009 +0100

    [OVAL] include missing header file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 21 13:24:50 2009 +0100

    don't use reserved names as api func(). arg.

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 11:04:28 2009 +0100

    OVAL error,assert,logging chages #1

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Dec 18 17:09:02 2009 +0100

    Fixed invalid reads in string_subcstr

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Dec 18 17:25:49 2009 +0100

    [oval] uninitialized variable fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Dec 18 13:52:47 2009 +0100

    exampe update

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Dec 17 23:29:29 2009 +0100

    testing report clarified

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Dec 17 17:37:00 2009 +0100

    solve swig issues with C99,sync C and bindings API

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Dec 16 16:55:39 2009 +0100

    oscap_import/export in OVAL

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Dec 16 13:09:07 2009 +0100

    correct oval state attributes' type

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 16 11:15:09 2009 +0100

    fixing test_sysinfo.c

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 16 10:56:28 2009 +0100

    provide valid rpminfo.xml

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 16 09:51:42 2009 +0100

    [SEAP] Don't emit debug messages in SEXP_VALIDATE

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 16 09:48:00 2009 +0100

    [probes] Extra checks in probe-main.c

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Dec 15 18:21:59 2009 +0100

    fix bug in object filters processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 15 18:27:02 2009 +0100

    update example; new test_probes2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 15 15:17:11 2009 +0100

    adjust to new constructors

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Dec 15 13:19:45 2009 +0100

    OVAL lock implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Dec 15 13:29:17 2009 +0100

    [SEAP] Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 15 11:15:58 2009 +0100

    - Added new OSCAP error codes - Added error propagation to oscap_*alloc - Fixed malloc calls in list.h -> oscap_*alloc now - Added error propagation to CVE, CPE, CVSS - Added logging in debug mode to error constructor

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 15 10:53:43 2009 +0100

    update bindings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Dec 14 16:22:12 2009 +0100

    fix segfault in variable processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 14 10:45:15 2009 +0100

    [tests] fixing typos in Makefile.am

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Dec 14 09:45:46 2009 +0100

    definition reference source setting corrected

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Dec 14 09:15:54 2009 +0100

    [probes] Fixing, updates, etc.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Dec 11 17:40:26 2009 +0100

    bindings fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Dec 11 14:10:16 2009 +0100

    Added __attribute__nonnull__ macro to common

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Dec 11 11:20:05 2009 +0100

    Removed assert macro from CVSS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Dec 11 11:13:35 2009 +0100

    Fixed assert macro & fixed cpeuri asserions

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Dec 11 10:47:01 2009 +0100

    tests/Makefile.am corrected

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Dec 10 16:57:40 2009 +0100

    add missing variable initialization

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Dec 10 15:32:01 2009 +0100

    fix test_probes_tc02 test

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Dec 10 14:10:09 2009 +0100

    Locking and validating OVAL API instances

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Dec 9 16:31:05 2009 +0100

    CCE and CVSS test added, CPE tests updated, xml comparing revisited, CVSS base/enviromental score computation corrected

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 9 17:26:29 2009 +0100

    fixing typos in OVAL documentation

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Dec 9 14:25:39 2009 +0100

    SPI functions + documentation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 8 17:08:15 2009 +0100

    Added asserts as __attribute__nonnull__ macro

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 9 11:15:51 2009 +0100

    define oscap_dprintf even if NDEBUG

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Dec 8 18:08:49 2009 +0100

    [tests] test for the common/error API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Dec 8 16:55:09 2009 +0100

    [common] oscap_seterr & friends

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Dec 7 17:55:23 2009 +0100

    [common] added oscap_dprintf

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Dec 7 17:44:23 2009 +0100

    [SEAP] fixed mutex locking in __seap_debuglog

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 7 17:40:26 2009 +0100

    fixing default PATH_DIR

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 7 13:01:09 2009 +0100

    Fixed copy-paste error value->part string in CPE dict

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Dec 3 16:35:27 2009 +0100

    [tests] Make tests more portable

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Dec 3 14:44:57 2009 +0100

    XCCDF refactoring

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Dec 2 18:48:13 2009 +0100

    Added implementation of counting CVSS score on cvss_entry & test on this feature

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 1 15:40:18 2009 +0100

    Move static strings to mamcros

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Dec 1 11:22:04 2009 +0100

    OVAL tests update

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Dec 1 14:08:03 2009 +0100

    add missing files

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Nov 27 16:19:36 2009 +0100

    fixing bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 14:07:05 2009 +0100

    Fixed iterator macro

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 13:58:06 2009 +0100

    Partialy fixed XML metadata GETTINS macro; Exporting functions parameters are constant now

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 13:32:40 2009 +0100

    - Added item_metadata_new in CPE Dict (fixed SIGSEGV) - Removed model freeing from exporting functions Now user takes care of freeing models - Added xmlns to CPE Dict and lang models - Added tests to test xmlns

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 11:18:06 2009 +0100

    - Redefine xml_metadata to cover oscap_list manipulation - Add XMLNS import/export to CVE - Add more documentation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Nov 26 14:30:48 2009 +0100

    update tests/OVAL/test_probes.c

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Nov 25 17:55:05 2009 +0100

    fixing variables parsing issues

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Nov 25 12:57:57 2009 +0100

    change several oval sexp processing functions' prototypes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Nov 24 17:42:50 2009 +0100

    More remove functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 24 08:44:44 2009 +0100

    Added XCCDF to testing suite

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 24 08:32:07 2009 +0100

    XCCDF small changes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 24 08:31:51 2009 +0100

    Added functions description in documentation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Nov 23 17:04:13 2009 +0100

    Remove support for iterators + funcs for CPE dict

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Nov 23 10:57:18 2009 +0100

    Added CCE & CVSS to test suite

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 20 17:19:30 2009 +0100

    Split documentation for CVE, CPE, CVSS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 20 14:36:31 2009 +0100

    Added documentation for CVE and CVSS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 20 13:30:55 2009 +0100

    Added CVE simple test; Fixed <entry/> element parsing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Nov 18 02:09:17 2009 +0100

    [OVAL] Probe context update, refactoring, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 16 12:02:40 2009 +0100

    [OVAL+probes] Initial implementation of probe context

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Nov 12 17:26:09 2009 +0100

    Added XCCDF missing prototypes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Nov 13 10:23:42 2009 +0100

    update to variable processing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Nov 12 15:47:42 2009 +0100

    - Added checking encoding in CPE - Fixed cpelang tests {6,7}

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Nov 12 14:28:56 2009 +0100

    bump release number in configure.ac
    
    Sorry, I messed up, and I pushed out an earlier version tagged
    as 0.5.5. Please use tag 0.5.5-REAL instead of 0.5.5.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Nov 12 13:22:02 2009 +0100

    do not run test_cpelang_tc0{6,7}

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Nov 12 11:10:01 2009 +0100

    fixing segfault

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 18:09:47 2009 +0100

    fixing CPE tests and add sys_info test again

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 17:17:17 2009 +0100

    fix include dir

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 16:57:17 2009 +0100

    Fixed test failed - added cpe_testexpr_get_next

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 16:33:29 2009 +0100

    add model free() functions into example

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 15:11:42 2009 +0100

    - Fix prototypes in common - Fix CVE cp-error in cve_entry macro - Fix CVE problems

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Nov 11 16:09:57 2009 +0100

    Fixing: compiler warnings

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Nov 11 15:32:42 2009 +0100

    new testing engine, CPE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 14:44:02 2009 +0100

    Added missing prototypes to CVSS; Fix prototypes in CVE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 14:37:13 2009 +0100

    Clear CCE code; Add missing prototypes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 14:35:12 2009 +0100

    Fix function/structures declarations; Code clear; Added missing prototypes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Nov 11 14:46:51 2009 +0100

    draft of Local Variable evaluation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 14:18:33 2009 +0100

    fix issues that come up with -Wmissing-prototypes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 10:08:49 2009 +0100

    add -Wmissing-prototypes, fix double declarations

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 22:59:23 2009 +0100

    [tests] test_sysinfo: don't free sysint objects

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 22:51:42 2009 +0100

    Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Nov 10 18:50:08 2009 +0100

    provide examples that demonstrate simple lib usage

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 17:38:04 2009 +0100

    Bindings fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 14:32:36 2009 +0100

    Header fixes (not all included)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 14:50:27 2009 +0100

    [tests] test_sysinfo: print interfaces

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 14:42:27 2009 +0100

    [OVAL] oval_sysinfo_probe: interface info processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Nov 10 12:08:26 2009 +0100

    small fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 11:49:44 2009 +0100

    Move cvsscalc to cvss & added private functions from CVE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 11:15:01 2009 +0100

    Changes on public API in CVE; Added missing free functions

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Nov 10 11:28:03 2009 +0100

    Integrating oval_sysinfo_probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Nov 9 17:33:51 2009 +0100

    struct testexpr -> .h

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Nov 9 17:08:06 2009 +0100

    Added parse and export private functions to CVE

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 14:24:28 2009 +0100

    [probes] system_info: return only one item + debug stuff

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 14:01:44 2009 +0100

    [probes] Added debug stuff

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 13:33:12 2009 +0100

    Fixing #3

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 13:25:22 2009 +0100

    [tests] added oval_sysinfo_probe test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 13:24:51 2009 +0100

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 10:51:40 2009 +0100

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 10:36:59 2009 +0100

    [OVAL] oval_sysinfo_probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Nov 8 15:56:59 2009 +0100

    rename exampes -> tests

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Nov 8 15:44:13 2009 +0100

    single module for bindings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Nov 6 16:53:47 2009 +0100

    fix many xmlChar <-> (char *) conversions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 6 14:06:08 2009 +0100

    Added oscap_strsep; Removed declaration of variable within for statement in CPE

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Nov 6 15:23:38 2009 +0100

    Defensive code: oval_enumerations

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Nov 5 13:49:44 2009 +0100

    change documentation of oval_results_model_new()

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Nov 5 11:27:00 2009 +0100

    segfault - defensive dode + doxygen update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Nov 4 14:11:10 2009 +0100

    Don't check for the presence of libnl on non-Linux systems

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Nov 3 17:01:20 2009 +0100

    add system_info probe

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Nov 3 15:32:28 2009 +0100

    addresing lot of the TODO's

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 3 13:30:20 2009 +0100

    Fixed the fixing fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 3 13:27:09 2009 +0100

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 3 13:23:17 2009 +0100

    [SEAP] Update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 23 14:08:31 2009 +0200

    Fix cpe_dict_model_add_vendor function name in header

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 26 13:52:20 2009 +0100

    Removed probe.c, probe.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 26 13:51:25 2009 +0100

    [OVAL] fixed typo

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Fri Oct 23 20:27:23 2009 +0200

    make distcheck works

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Fri Oct 23 19:10:33 2009 +0200

    fix bindings for XCCDF, CCE, CVE, CVSS

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 16:17:33 2009 +0200

    fix OVAL bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 13:00:45 2009 +0200

    dict_model_items -> dict_model_platforms; deleted cpe_dict_model_add_vendor

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 13:02:54 2009 +0200

    swig/OVAL/oval.i bindings change

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 12:46:44 2009 +0200

    cpe fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 12:20:44 2009 +0200

    Last documentation fix

Author: Tomas Heinrich <heinrich.tomas@gmail.com>
Date:   Fri Oct 23 11:23:51 2009 +0200

    improve doxygen documentation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 11:48:16 2009 +0200

    Fixed CPE documentation; Fixed XML file validation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 11:14:29 2009 +0200

    Fixed groups in CPE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 11:03:50 2009 +0200

    Added documentation for CPE Language private header

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 11:51:43 2009 +0200

    makefile.am fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 09:42:25 2009 +0200

    make examples work with "public"

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 17:39:13 2009 +0200

    Fixing bindings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 17:30:27 2009 +0200

    [bindings] fixed oval.i

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 17:00:53 2009 +0200

    fixing CPE - again

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 16:58:29 2009 +0200

    Added documentation for cpedict public and private API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 17:02:25 2009 +0200

    XCCDF/public for XCCDF public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 16:59:43 2009 +0200

    [probes] moved public header to public/

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 16:43:31 2009 +0200

    CVE/public for CVE public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 16:28:48 2009 +0200

    removed oval_testing_probe.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 16:27:20 2009 +0200

    [OVAL] api/ -> public/

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 21 13:56:18 2009 +0200

    prevent double-slash occurences in find_files()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 16:13:21 2009 +0200

    CCE/public for CCE public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 15:51:42 2009 +0200

    [probes] rpminfo fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 15:49:19 2009 +0200

    Fixing #2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 15:38:27 2009 +0200

    CVSS/public for CVSS public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 15:36:51 2009 +0200

    [probes] added _probe-api.h

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 15:15:18 2009 +0200

    Added documentation for cpedict public and private API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 15:14:02 2009 +0200

    common/public for public headers

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Oct 22 13:02:46 2009 +0200

    CPE lang: some set + add funcs, fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Oct 22 11:51:20 2009 +0200

    fix import / export allocation + examples

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 11:32:30 2009 +0200

    Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Oct 21 18:02:44 2009 +0200

    removed private includings; added missing cpe_platform_get_expr function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Oct 21 17:46:45 2009 +0200

    - Added oscap_import_source and oscap_export_target structures - Fixed name refactoring changes - Fixed CPE bindings - Fixed cpedit public parse function

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 21 17:39:52 2009 +0200

    openscap-devel interface fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 21 14:38:58 2009 +0200

    use probes/* examples again

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 20:13:19 2009 +0200

    Add *_add_* functions to CPE dictionary

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 19:12:31 2009 +0200

    Export oscap_title via the public API.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 18:34:18 2009 +0200

    Add setters for string members of CPE dictionary

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 18:33:17 2009 +0200

    Make cpe name use accessor macros.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 18:32:55 2009 +0200

    Add accessor macros

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 14:07:46 2009 +0200

    CPE header files tweaks

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Oct 20 18:15:37 2009 +0200

    add doxygen documentation to findfile.[ch], sexp-manip.[ch]

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 21 02:15:56 2009 +0200

    [probes] xmlfilecontent: fixed reference leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 21 01:55:29 2009 +0200

    [probes] file: disk access serialization

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 17:32:41 2009 +0200

    [SEAP] 32 <-> 64

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 17:30:37 2009 +0200

    [examples] Fixed test_probes.c

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 13:03:56 2009 +0200

    Fix the fix.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Oct 19 14:11:42 2009 +0200

    CPE name set functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 16 18:59:52 2009 +0200

    Setter macros

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 16 18:53:34 2009 +0200

    CPE fixes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 12:57:29 2009 +0200

    [OVAL+SEAP] Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 20 12:21:02 2009 +0200

    Add free & new functions to public API; name refactoring

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Oct 20 10:23:04 2009 +0200

    Update method names to reflect coding conventions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 09:42:00 2009 +0200

    [SEAP] Makefile.am fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 09:39:09 2009 +0200

    [SEAP] fixed some reference leaks, added macro for controling message id width (bits)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 09:32:01 2009 +0200

    [probes] file: removed debug stuff

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 19 17:34:27 2009 +0200

    add doxygen documentation to probe-api.[ch], probe-entcmp.[ch]

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 19 16:58:33 2009 +0200

    disable debug flags by default

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Sun Oct 18 17:12:28 2009 +0200

    fixed memory addressing through xml substructure

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Sun Oct 18 15:07:13 2009 +0200

    Added public functions for cpe_lang; Split private and static functions in cpe_lang_priv; Small fixes in cpe_dict

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Oct 17 23:35:05 2009 +0200

    [probes] file: optimization

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 16 17:32:20 2009 +0200

    Added public functions for cpe_dict; Split private and static functions in cpe_dict_priv; Repaired CPE dict example

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 16:46:23 2009 +0200

    [SEAP] SEXP_sizeof fix

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Oct 16 16:35:28 2009 +0200

    fix sexp reference types in probe_varref_create_ctx()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Oct 16 15:59:50 2009 +0200

    fix bug in textfilecontent54 probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 16:03:23 2009 +0200

    [SEAP] SEXP_sizeof

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 16 15:53:22 2009 +0200

    fix permissions on header file

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 16 15:18:56 2009 +0200

    Added references parse/export; Added free functions; Fixed memory leaks; Cleaning

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 15:03:08 2009 +0200

    [probes] file: update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 15:02:48 2009 +0200

    [probes] fixed reference leaks in findfile.c

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 16 12:12:00 2009 +0200

    sexp -> syschar translation fixes.
    
    - temporary hack to return item exist status
    - implement item type lookup

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 15 19:05:26 2009 +0200

    Added export functions for dict

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 15 21:35:25 2009 +0200

    [SEAP] fixed SEXP_rawval_list_copy

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Oct 15 16:34:11 2009 +0200

    Skip XML generation of unknown sysdata subtype

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 15 13:54:03 2009 +0200

    Removed old generating macros to allow compilation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Oct 15 11:39:45 2009 +0200

    add varref support to probe_ent_getval()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 14 18:36:28 2009 +0200

    fix leaks in textfilecontent54 probe

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 15 09:54:55 2009 +0200

    Added export functions to cpelang

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 15 11:13:19 2009 +0200

    [examples] test_syschar fix #2

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 14 18:09:50 2009 +0200

    prevent segfault in textfilecontent54 probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 14 16:31:07 2009 +0200

    add oval_varModel.c file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 15:55:42 2009 +0200

    [probes] Fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 14 12:59:43 2009 +0200

    fix leaks in textfilecontent54 probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 14 14:14:49 2009 +0200

    [examples] test_syschar fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 13 17:42:31 2009 +0200

    simple makefile fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 11:29:17 2009 +0200

    [probes] removed unreliable debug code, added locking to __seap_debuglog function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 01:42:22 2009 +0200

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 00:52:28 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 00:50:25 2009 +0200

    Added -Wnonnull to CFLAGS

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 23:29:12 2009 +0200

    [SEAP] Added some function attributes for better bug hunting

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 23:23:42 2009 +0200

    [probes] probe API: use hard refs rather than soft refs in functions that do not modify their arguments

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 17:18:44 2009 +0200

    [OVAL] Don't include alloca.h on FreeBSD

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 17:11:36 2009 +0200

    [probes] don't fetch states if it's not necessary

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 13 16:54:21 2009 +0200

    Added cpedict_priv with Reader parsing function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 13 10:41:46 2009 +0200

    Added cpelang_priv with Reader parsing function

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Oct 13 12:35:41 2009 +0200

    Implementation of Variable Model +
    
    changes in system characteristic model

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 16:08:42 2009 +0200

    [probes] Fixed reference double free

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 16:08:05 2009 +0200

    [SEAP] More debbuging output from SEXP_free, SEXP_vfree

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 14:56:41 2009 +0200

    [probes] fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 11:55:16 2009 +0200

    [OVAL] fixed some reference leaks in probe-main.c

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 12 17:24:24 2009 +0200

    extend var_ref support in probe_worker()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 12 13:58:39 2009 +0200

    adjust paths to probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 12:41:24 2009 +0200

    [examples] More file probe tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 11:24:09 2009 +0200

    [SEAP] SEXP_string_cmp (temporary)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:19:55 2009 +0200

    [examples] Added test for file probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:14:10 2009 +0200

    [SEAP] SEXP_number_geti_32, SEXP_number_getu_32, SEXP_number_geti_64, SEXP_number_getu_64

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:12:30 2009 +0200

    [OVAL] More debugging output from oval_object_probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:10:30 2009 +0200

    [SEAP] Fixed parsing of an empty string

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Oct 9 10:52:30 2009 +0200

    add partial support for var_refs to probe_worker()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 8 16:08:11 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 8 15:49:01 2009 +0200

    [OVAL] oval_probe.c, oval_probe.h refactoring

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 8 15:47:40 2009 +0200

    Define OSCAP_THREAD_SAFE in pthread_cflags

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 22:35:21 2009 +0200

    [SEAP] SEXP_list_join fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 21:51:23 2009 +0200

    [SEAP] Implemented SEXP_VALIDATE

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 18:50:05 2009 +0200

    [examples] Extended sexp_list test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 18:49:25 2009 +0200

    [SEAP] fixed SEXP_list_join for empty lists

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 16:58:58 2009 +0200

    [SEAP] Corrected warnings when atomic functions aren't available ; Made several structures 1 byte aligned.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 16:52:17 2009 +0200

    [probes] runlevel: fixed reference leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 16:51:36 2009 +0200

    [SEAP] Added SEXP_vfree

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Tue Oct 6 18:06:43 2009 +0200

    Fix quite a few warnings, many others left

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Tue Oct 6 16:40:59 2009 +0200

    Hide most symbols missing from public header files

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 7 12:52:11 2009 +0200

    add var_ref support to oval_object_to_sexp()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 12:59:55 2009 +0200

    mudflap.sh

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 11:38:37 2009 +0200

    Fixed compilation with -DNDEBUG

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 11:37:43 2009 +0200

    Added -DNDEBUG to CFLAGS_NODEBUG

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 10:12:53 2009 +0200

    [SEAP+probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 23:15:33 2009 +0200

    [probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 22:27:35 2009 +0200

    [probes] file: removed unneded reference var

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 22:18:19 2009 +0200

    [probes] file, rpminfo: fixed reference leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 16:46:46 2009 +0200

    [probes] probe_item_attr_add fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 16:46:13 2009 +0200

    [OVAL] fixed reference leaks in oval -> s-exp functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 6 13:43:15 2009 +0200

    Added missing *language* and *deprecated-by-nvd-id* elements

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 6 12:57:42 2009 +0200

    Added CPELang corrections; CPEDict dump implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 12:41:41 2009 +0200

    [SEAP] SEXP_lstack_new fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 12:21:48 2009 +0200

    [probes] probe_ent_creat, probe_ent_creat1

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 14:55:35 2009 +0200

    [probes] family_probe: fixed reference leak

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 10:09:02 2009 +0200

    [SEAP] sch_generic_select fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 00:20:49 2009 +0200

    [examples] Extended probe API test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 00:20:01 2009 +0200

    [SEAP+probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 00:18:12 2009 +0200

    [OVAL] oval_set -> oval_setobject

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Oct 4 21:46:45 2009 +0200

    [examples] Added test for probe API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Oct 4 21:05:04 2009 +0200

    [SEAP+probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 2 16:41:32 2009 +0200

    [examples] sexp_parser test fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 2 16:30:23 2009 +0200

    [SEAP] SEXP_list_rest

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 2 16:30:04 2009 +0200

    [examples] Enabled the rest of SEAP tests

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Oct 1 14:47:56 2009 +0200

    fix var_check and entity_check processing in oval_object_to_sexp() and oval_state_to_sexp()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 30 18:42:34 2009 +0200

    add var_ref support to entcmp functions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 30 17:19:24 2009 +0200

    make distcheck works again

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Sep 30 16:12:48 2009 +0200

    [SEAP+probes] Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Sep 30 14:15:42 2009 +0200

    Added CPElang export functions

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 30 12:35:39 2009 +0200

    adjust probe-entcmp functions to new naming

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Sep 30 11:43:53 2009 +0200

    refactor object_model to definition_model

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 30 11:20:56 2009 +0200

    use rpmvercmp() implementation from rpm project

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 29 19:06:18 2009 +0200

    update the rest of the probes to new api, fix several things in probe-api

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 17:07:00 2009 +0200

    fix path to probes in make check target

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 14:23:49 2009 +0200

    do not install header files into libopenscap dir

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 13:32:59 2009 +0200

    fix CFLAGS set up for atomic functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 13:06:03 2009 +0200

    [probes] probe_obj_getentvals, probe_obj_getval, probe_item_setstatus

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 12:49:29 2009 +0200

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 12:48:58 2009 +0200

    [probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 12:48:33 2009 +0200

    [examples] fixed S-exp parser test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 10:39:57 2009 +0200

    [examples] fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 10:10:17 2009 +0200

    [examples] fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 09:19:32 2009 +0200

    do not include xmlreader.h in oval_results.h

Author: barry <barry@barry.(none)>
Date:   Mon Sep 28 17:10:52 2009 +0200

    Bindings after refactoring (OVAL's not working)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:32:20 2009 +0200

    Build system modification

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:30:17 2009 +0200

    [probes] API update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:28:48 2009 +0200

    [probes] rpminfo, file, runlevel: update to new API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:14:02 2009 +0200

    [SEAP] Update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 00:56:40 2009 +0200

    [OVAL] dummy rpmvercmp

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 00:55:17 2009 +0200

    [examples/SEAP] New tests

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 20:15:39 2009 +0200

    Get rid of self-clearing iterators
    
    - fix several memory leaks
    - FOREACH for string iterators
    - Examples use OSCAP_FOREACH{,_str}

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 18:07:31 2009 +0200

    Refactoring: enumerations

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 16:26:14 2009 +0200

    Refactoring: free & get functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 14:10:15 2009 +0200

    Add OSCAP_FOREACH macro

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Sep 25 16:40:55 2009 +0200

    bug fix for tested-item generation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 12:22:48 2009 +0200

    Port probes to the new API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 12:21:06 2009 +0200

    Port examples to the new API + fixes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Sep 25 11:29:05 2009 +0200

    OVAL refactoring + OVAL result bug fixes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Sep 23 16:52:34 2009 +0200

    [probes] Update to new API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 22 19:14:25 2009 +0200

    Fixed gcc atomic builtins checking

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 22 16:20:24 2009 +0200

    check for gcc atomic functions before build

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 22 13:05:27 2009 +0200

    Added -march=native to CFLAGS

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 22 12:49:21 2009 +0200

    [probes] Use new SEAP API functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 21 04:02:53 2009 +0200

    [SEAP] Memory mgmt. related changes, fixes, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 21 04:02:16 2009 +0200

    [SEAP/generic] Added strbuf_fwrite

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 21 03:58:23 2009 +0200

    [probes] Small fix in set_eval

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Sep 17 14:29:18 2009 +0200

    OVAL documentation

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Sep 16 16:24:20 2009 +0200

    Updates to Oval Results model

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 15 14:46:34 2009 +0200

    make automake use "silent rules" by default if they are supported

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 14 03:41:37 2009 +0200

    [SEAP] New memory mgmt. & related changes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 14 03:41:30 2009 +0200

    [SEAP/generic] string buffer API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 14 03:41:15 2009 +0200

    [probes] New API skeleton

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 11 10:10:36 2009 +0200

    [SEAP] Part of the new memory management

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 8 17:10:01 2009 +0200

    fix regex processing in textfilecontent54 probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Sep 7 17:08:00 2009 +0200

    fix bugs in oval behaviors entity processing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Sep 3 15:42:36 2009 +0200

    add functions for generating item ids

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Sep 2 16:05:36 2009 +0200

    results impl. + definition model change
    
    * further the implementation of OVAL results
    * changes to the oval_definition model
    * oval_state_content api added
    * simplified oval_behavior api

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 26 20:23:47 2009 +0200

    Syschar memory management fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 25 19:35:03 2009 +0200

    End of line conversion

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Aug 25 15:07:44 2009 +0200

    results updates

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Aug 21 18:14:59 2009 +0200

    fix potential crashes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Aug 21 15:16:39 2009 +0200

    Some leak fixes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Aug 21 15:14:42 2009 +0200

    memory management

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 1 14:53:39 2009 +0200

    fix bugs in find_files(), test_findfile.c, oval_behavior_to_sexp(), fsdev_search()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 1 11:27:31 2009 +0200

    [SEAP+probes] Fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 25 17:54:30 2009 +0200

    adjust find_files arg processing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 25 16:26:08 2009 +0200

    add behavior entity processing to oval_object_to_sexp

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 25 15:42:01 2009 +0200

    correct arg type

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Aug 20 11:26:21 2009 +0200

    SEXP to syschar 'mask' support

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 19 17:29:54 2009 +0200

    new release

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 19 12:26:21 2009 +0200

    [SEAP+probes] Use thread safe code; Added filename to debug output

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 19 12:13:48 2009 +0200

    [common] added bfind

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 17 17:37:54 2009 +0200

    add support for POSIX regex

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 13:10:39 2009 +0200

    [probes] rpminfo probe fix #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 13:01:24 2009 +0200

    [probes] rpminfo probe fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:53:42 2009 +0200

    [probes] rpminfo probe update #2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 17 12:49:27 2009 +0200

    change "inline" to "static inline"

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:19:02 2009 +0200

    [SEAP+probes] Fixing, updates, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:18:20 2009 +0200

    [probes] file probe fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:17:48 2009 +0200

    [SEAP] pqueue update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:15:05 2009 +0200

    [probes] rpminfo probe update

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 14 14:27:10 2009 +0200

    set default operations for entity comparison

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 14 13:59:58 2009 +0200

    proper usage of operation attr. in find_files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 14 12:38:15 2009 +0200

    [SEAP] parser fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 13 17:12:36 2009 +0200

    init behaviors in {text,xml}filecontent probes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 13 16:03:02 2009 +0200

    findfiles() handle filename value == NULL

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 13 16:28:58 2009 +0200

    [probes] file probe fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 13 12:35:32 2009 +0200

    [probes] New probe: file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 12 21:36:23 2009 +0200

    Removed test_rpminfo

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 12 18:00:31 2009 +0200

    Add family probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 12 11:08:30 2009 +0200

    call assert on findfiles() arguments

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 11 12:02:24 2009 +0200

    add configuration summary at the end of ./configure run

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 10 20:19:51 2009 +0200

    Build system modifications
    
    Add initial support for automatic probe selection
    Move rpminfo probe to the linux section

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 10 14:40:06 2009 +0200

    make the behaviors entity of textfilecontent54 and xmlfilecontent objects not mandatory

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 10 10:56:26 2009 +0200

    Initial SEXP to syschar conversion

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:40:48 2009 +0200

    [SEAP] Added pqueue

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:39:54 2009 +0200

    Changed probe_object prototype

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:38:13 2009 +0200

    Almost working SEXP_OVALset_eval version & friends

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:32:27 2009 +0200

    [SEAP] Fixing, new functions, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:28:35 2009 +0200

    [SEAP] Added sm_memalign function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:27:19 2009 +0200

    [probe API] Implemented set/get datatype; Added SEXP_OVALelm_name_* functions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 6 18:06:13 2009 +0200

    compile with all probes, temporary solutions until
    
    we have automatic detection in configure

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 17:11:34 2009 +0200

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 16:45:22 2009 +0200

    [SEAP] Fixed include paths in bitmap.c

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 6 16:41:21 2009 +0200

    include correct header file in findfile

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 16:15:54 2009 +0200

    Fixing...

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 6 14:33:40 2009 +0200

    findfile optimizations

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 5 17:04:27 2009 +0200

    update textfilecontent54 probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 5 12:13:46 2009 +0200

    add probes to the probe lookup table

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 01:47:45 2009 +0200

    [SEAP] Fixed invalid whitespace handling

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 5 10:49:00 2009 +0200

    new test that calls probe() on simple objects

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Aug 5 09:19:35 2009 +0200

    fix consumers that did not create copies,
    
    replace malloc_string() by strdup()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 4 15:54:12 2009 +0200

    add rest of the SEXP_OVALset_eval helper functions and fucntions for comparing entities

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 4 14:19:06 2009 +0200

    quick fixes to David's patch

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Aug 4 14:17:02 2009 +0200

    update oval model heap management

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 16:27:55 2009 +0200

    [SEAP+probes] Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 14:42:45 2009 +0200

    adjust fedora spec file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 14:13:12 2009 +0200

    include missing header files in tarball

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 13:47:34 2009 +0200

    include header file in tarball

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 12:14:46 2009 +0200

    fix libexec path

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 14:01:48 2009 +0200

    [SEAP] Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 13:32:47 2009 +0200

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 13:02:06 2009 +0200

    [SEAP] Make SEAP compilable again

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 12:57:42 2009 +0200

    [common] Get rid of "dereferencing type-punned pointer" warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 12:36:55 2009 +0200

    [SEAP] Get rid of "dereferencing type-punned pointer" warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 12:20:06 2009 +0200

    [SEAP] Refactoring #2 + fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 10:19:29 2009 +0200

    fix uninitialzed variables

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jul 31 13:14:18 2009 +0200

    remove unneeded tests, fix xccdf test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 31 12:44:39 2009 +0200

    [SEAP] Fixed Makefile.am

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Jul 31 12:03:46 2009 +0200

    several of TODOs

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 30 15:12:33 2009 +0200

    use common/oscap_alloc funcions in rpminfo probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 30 14:33:41 2009 +0200

    implement oval_value_{bool,float,int} functions

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 28 16:33:00 2009 +0200

    add SEXP_OVALset_eval helper function

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 28 14:21:10 2009 +0200

    System characteristics example + fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:57:31 2009 +0200

    [SEAP] Fix of the previous commit...

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:44:13 2009 +0200

    [SEAP] Define own version of __CONCAT - __XCONCAT

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:04:20 2009 +0200

    SEXP_OVALset_eval rewrite

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:01:30 2009 +0200

    [SEAP] Allow nesting of SEXP_list_foreach & SEXP_sublist_foreach without compiler warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:40:31 2009 +0200

    [SEAP] Initial implementation of SEAP commands

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:39:18 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:33:58 2009 +0200

    [SEAP] Reset errno in strto_* functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:31:58 2009 +0200

    [SEAP] S-exp parser fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 23 16:44:02 2009 +0200

    Get rid of nested functions.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 23 13:30:36 2009 +0200

    Fix OVAL compiler warnings.
    
    Except for the nested-function-related ones...

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Jul 22 15:08:23 2009 +0200

    Populating System Characteristics

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 22 16:31:44 2009 +0200

    Fixed compilation of tests

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 21 16:53:22 2009 +0200

    Use oscap_free also as a function pointer (C[CPV]E, XCCDF).

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 16:30:05 2009 +0200

    malloc wrapper modification

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 14:39:47 2009 +0200

    Define the _A(x) macro in malloc wrapper

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 21 12:49:04 2009 +0200

    Make CCE, CPE, CVE, XCCDF use oscap_{c,re,}alloc and oscap_free.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 14:25:12 2009 +0200

    Fixed typos/bugs in malloc wrapper

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 10:25:41 2009 +0200

    New malloc wrapper

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 10:24:24 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 20 21:58:09 2009 +0200

    [SEAP] Code refactoring
    
     - public/private API split
     - new malloc wrapper
     - some bugs fixed

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jul 16 15:58:43 2009 +0200

    Repaired bindings for new API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 16 12:04:25 2009 +0200

    Move string to enum maps to src/common

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 19:20:54 2009 +0200

    Minor tweaks with src/common.
    
    * add oscap_cleanup function to oscap.h
    * add oscap_string_iterator to oscap.h
    * adjust the code and the examples to use it

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 18:31:49 2009 +0200

    Make XCCDF use src/common/list

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 14:27:51 2009 +0200

    CVSS: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 13:54:17 2009 +0200

    CCE: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 14 17:51:34 2009 +0200

    CVE: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 14 10:07:41 2009 +0200

    CPE: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 14 10:02:41 2009 +0200

    Move some code from XCCDF to src/common.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 13 19:18:31 2009 +0200

    XCCDF: resolve compiler warnings

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 2 12:23:30 2009 +0200

    expose xccdf_set_value_delete to the internal API

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 10 14:24:01 2009 +0200

    Adjust textfilecontent54 probe for the new probe api

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 15 10:54:29 2009 +0200

    [SEAP] strto_* functions for signed ints and doubles

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 15:53:26 2009 +0200

    Enable debugging by default

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 14 14:56:26 2009 +0200

    add xmlfilecontent probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:17:25 2009 +0200

    Updated runlevel probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:15:40 2009 +0200

    [SEAP] Initial implementation of strto_* functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:11:58 2009 +0200

    Nicer debugging output

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:03:43 2009 +0200

    Probe related modifications
    
     - better handling of probe_init & probe_fini
     - started rewriting the probe engine to use threads

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 13 16:58:40 2009 +0200

    fix several bugs in find_files causing aborts

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 10 17:09:15 2009 +0200

    Support for probe_init & probe_fini

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 10 17:08:20 2009 +0200

    Build system modification
    
    - compile shared probe sources into libprobe.a

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 9 16:41:45 2009 +0200

    fix autotools stuff

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jul 8 13:52:27 2009 +0200

    Add XCCDF bindings

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 8 15:29:39 2009 +0200

    Add missing function generators.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 2 10:06:28 2009 +0200

    More XCCDF parsing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 9 15:58:47 2009 +0200

    Resolve fixrefs

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 9 15:34:26 2009 +0200

    More Rule::check parsing
    
    - parse check-import and check-export
    - parse fixes and fixtexts
    - parse profile notes
    - parse complex checks
    - add an active check property to the rule struct
    - library cleanup function

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jun 8 14:52:44 2009 +0200

    requires + conflicts

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 7 17:45:31 2009 +0200

    probe_object example & fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 7 04:56:17 2009 +0200

    - Initial implementation of SEAP commands
    - SEXP API extensions & modifications
    - Probe API modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 2 10:58:13 2009 +0200

    findfile.[ch] modifications

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jun 18 13:51:03 2009 +0200

    Added textfilecontent54 probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Jun 14 19:48:23 2009 +0200

    test_xccdf.sh fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Jun 14 19:47:46 2009 +0200

    probe API modifications

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 8 15:13:53 2009 +0200

    find_files(): operation=equals for filename

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 5 17:26:19 2009 +0200

    find_files fixes
    
    * slash add the end of path
    * callback to setting structure
    * do not append $ to the path

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 5 11:43:23 2009 +0200

    make xccdf_dump.c compile

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 4 22:53:03 2009 +0200

    Fixing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 4 20:26:54 2009 +0200

    XCCDF Makefile

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 4 20:09:39 2009 +0200

    XCCDF docs update.
    
    Adjust internal comments so that Doxygen ignores them.
    Update documentation title page.
    Fix include in the XCCDF example.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 4 18:37:47 2009 +0200

    XCCDF

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 3 16:54:04 2009 +0200

    find_files use callback to returnd results

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 2 17:15:17 2009 +0200

    Fixed bugs in probe API & sexp-output.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 16:14:22 2009 +0200

    Merge branch 'devel' of ssh://g-dkopecek@localhost:2222/git/openscap into devel

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 16:09:54 2009 +0200

    Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 1 15:59:19 2009 +0200

    use regular expressions on paths in find_files()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 15:44:37 2009 +0200

    Recognize SEAP_NDEBUG environment variable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 14:05:57 2009 +0200

    Updated runlevel probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 31 16:55:08 2009 +0200

    rpminfo probe update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 31 15:33:04 2009 +0200

    Initial support for multiple instances of a element at the same level

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 31 03:39:16 2009 +0200

    - probe API modifications
    - SEXP API modifications
    - Several new functions & fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 28 17:03:17 2009 +0200

    Merge branch 'devel' of ssh://g-dkopecek@localhost:2222/git/openscap into devel

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 28 17:00:52 2009 +0200

    SEXP API modifications

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 28 16:59:14 2009 +0200

    add testsuit for find_file()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 28 13:06:58 2009 +0200

    adjust find_file() output

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 28 12:34:39 2009 +0200

    Fixed SEXP_printfa

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 27 17:20:18 2009 +0200

    - Extended test_sexpoval.c
    - Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 27 17:02:34 2009 +0200

    add find_file(),  that search directory tree

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 27 11:34:47 2009 +0200

    Fixed SEXP_strcmp

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 17:22:48 2009 +0200

    Accept NULL value in SEXP_OVALelm_create

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 16:20:28 2009 +0200

    Added test for S-exp OVAL functions in probe.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 16:20:04 2009 +0200

    Fixing...

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 01:00:56 2009 +0200

    - New functions for handling S-exp OVAL objects
    - Fixed several bugs in SEAP source code

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Wed May 20 15:10:03 2009 +0200

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 19 17:05:14 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 19 16:48:13 2009 +0200

    New probe: runlevel

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 12 17:26:05 2009 +0200

    Merge branch 'devel' of ssh://g-dkopecek@localhost:2222/git/openscap into devel

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 12 17:18:31 2009 +0200

    Merge branch 'devel' of ssh://g-pvrabec@git.et.redhat.com/git/openscap into devel

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 12 14:15:02 2009 +0200

    Revert "fixed several lint warnings"
    
    - because it should have been rebased
    
    This reverts commit eabd33a7238b399b1c5f0b4252cf599c895015fe.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 13:49:39 2009 +0200

    rpminfo: check the number of rpminfo_rep structures

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 12:51:47 2009 +0200

    - Fixed parser test
    - S-exp parser modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 3 13:02:39 2009 +0200

    probe_simple_object modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 19:40:26 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 16:23:30 2009 +0200

    - OVAL<->S-exp interface modifications
    - SEAP modifications
    - Fixed inconsistencies in rpminfo probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 01:00:06 2009 +0200

    - New configure option for enabling/disabling bindings
    - New S-exp string object manipulation functions
    - Changes to the OVAL<->S-exp interface

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Fri May 1 19:01:01 2009 +0200

    Compile probes after libopenscap.so is available

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 14:09:23 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 13:01:23 2009 +0200

    New configure option for enabling/disabling Fedora/RHEL probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:48:51 2009 +0200

    Re-enabled compilation of bindings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:34:04 2009 +0200

    - Fixed pthread rwlock initialization
    - Removed THREAD_SAFE macro definition from SEAP/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:09:45 2009 +0200

    Fixed typo in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 00:49:10 2009 +0200

    - Enabled S-exp parser tests
    - Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 23:42:39 2009 +0200

    Cleanup of SEAP source code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:11:35 2009 +0200

    Fixed OVAL/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:00:35 2009 +0200

    - integrated SEAP and probes into the build system
    - added probe_simple_object and prototypes of functions
      for oval<->seap interface

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 12 16:54:50 2009 +0200

    use perl config module to detect correct paths

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 12 16:20:35 2009 +0200

    New configure option: --enable-debug

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 12 15:48:38 2009 +0200

    - Removed config directory
    - Added s-exp object validity checking

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 12 14:30:15 2009 +0200

    fixed several lint warnings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu May 7 15:58:18 2009 +0200

    fixed several lint warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 4 13:53:28 2009 +0200

    make distcheck work again

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 13:49:39 2009 +0200

    rpminfo: check the number of rpminfo_rep structures

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 12:51:47 2009 +0200

    - Fixed parser test
    - S-exp parser modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 3 13:02:39 2009 +0200

    probe_simple_object modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 19:40:26 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 16:23:30 2009 +0200

    - OVAL<->S-exp interface modifications
    - SEAP modifications
    - Fixed inconsistencies in rpminfo probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 01:00:06 2009 +0200

    - New configure option for enabling/disabling bindings
    - New S-exp string object manipulation functions
    - Changes to the OVAL<->S-exp interface

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Fri May 1 19:01:01 2009 +0200

    Compile probes after libopenscap.so is available

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 14:09:23 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 13:01:23 2009 +0200

    New configure option for enabling/disabling Fedora/RHEL probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:48:51 2009 +0200

    Re-enabled compilation of bindings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:34:04 2009 +0200

    - Fixed pthread rwlock initialization
    - Removed THREAD_SAFE macro definition from SEAP/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:09:45 2009 +0200

    Fixed typo in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 00:49:10 2009 +0200

    - Enabled S-exp parser tests
    - Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 23:42:39 2009 +0200

    Cleanup of SEAP source code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:11:35 2009 +0200

    Fixed OVAL/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:00:35 2009 +0200

    - integrated SEAP and probes into the build system
    - added probe_simple_object and prototypes of functions
      for oval<->seap interface

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 30 13:16:45 2009 +0200

    fedora spec file fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 29 22:22:17 2009 +0200

    - rpminfo probe prototype
    - SEAP modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 28 13:58:52 2009 +0200

    SEAP protocol modifications, fixes, etc.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 27 13:51:57 2009 +0200

    fixing multiple outputs problem in make

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 23 17:01:04 2009 +0200

    install perl binding to right paths
    
    - adjust spec file

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Apr 23 10:45:51 2009 +0200

    Repaired bindings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 23 11:04:40 2009 +0200

    add Maros Barabas to Authors file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 20 15:08:45 2009 +0200

    - Initial support for probes
    - Imported SEAP source code + tests

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 20 14:29:56 2009 +0200

    swig - export proper OVAL api

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 17 14:16:03 2009 +0200

    * Added perl bindings * Repaired RHEL5 perl bindings functionality -> added _GNU_SOURCE macro to CCFLAGS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Apr 15 14:28:08 2009 +0200

    Added OVAL python bindings

Author: Daniel Kopecek <mildew@paranoiac.(none)>
Date:   Mon Apr 20 12:09:31 2009 +0200

    Fixed runtests.sh

Author: Daniel Kopecek <mildew@paranoiac.(none)>
Date:   Fri Apr 17 14:52:47 2009 +0200

    More checks in runtests.sh

Author: Daniel Kopecek <mildew@paranoiac.(none)>
Date:   Fri Apr 17 13:38:53 2009 +0200

    Added runtests.sh

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 9 11:26:41 2009 +0200

    update NEWS and spec file

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 8 16:05:22 2009 +0200

    OVAL API update and fixes
    
    - updated API and example
    - removed some unneeded code
    - fixed several datatype names
    - use 'git log' instead of 'git-log'

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 8 15:42:12 2009 +0200

    fixes on python bindings
    
    - link python bindings with already compiled libtool archives
    - merge cpe into one library

Author: Barry <barry@barry.englab.brq.redhat.com>
Date:   Tue Apr 7 16:39:50 2009 +0200

    Repaired ldflags and la_sources in CPE, CCE and CVE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 3 15:04:39 2009 +0200

    Added python bindings

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Tue Apr 7 00:08:42 2009 +0200

    distcheck works now

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Apr 6 21:24:19 2009 +0200

    OVAL: created a first rough test in examples/OVAL/

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 3 12:24:02 2009 +0200

    OVAL: add license info into every source
    
    - add OVAL files to doxygen

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 3 00:36:10 2009 +0200

    OVAL: tweaks to sources and Makefile to make OVAL compilable

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 2 22:24:14 2009 +0200

    OVAL: update (reformated sources using dos2unix and indent)

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 2 17:54:19 2009 +0200

    OVAL: changed directory structure

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Apr 1 14:54:52 2009 +0200

    enhancing Doxygen-generated documentation
    
    - added title page
    - adjusted Doxyfile
    - divided into modules corresponding to libraries for better navigation
    - added more accurate CCE documentation
    - added CPE Language test + sample CPE language XML (in examples/)

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 31 18:03:14 2009 +0200

    resolve compiler warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 30 16:08:38 2009 +0200

    do not require ChangeLog by autotools

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Mar 29 13:19:20 2009 +0200

    spec file fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 27 17:50:38 2009 +0100

    do not link examples with libxml, libpcre!

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 26 15:28:35 2009 +0100

    OVAL API update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 24 15:32:50 2009 +0100

    generate ChangeLog by make dist

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 21:05:31 2009 +0100

    - disabled compilation of OVAL
    - fixed CCE headers installation

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 18:27:34 2009 +0100

    Fixed src/CCE/ & examples/ Makefiles

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 17:55:12 2009 +0100

    Merge branch 'master' of ssh://g-dkopecek@localhost:2222/git/openscap

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 17:50:47 2009 +0100

    Enabled CPE test

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 23 16:34:10 2009 +0100

    Corrected test_cvsscalc.py path

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 14:43:47 2009 +0100

    CVE cleanup
    
    - $indent -linux and dos2unix
    - adjust structure names (lower case + "_")

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 14:28:49 2009 +0100

    CPE cleanup
    
    - $indent -linux and dos2unix
    - adjust function names (lower case + "_")

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 13:44:36 2009 +0100

    CCE cleanup
    
    - $indent -linux and dos2unix
    - reduce file list
    - adjust function names (lower case + "_")

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 13:05:56 2009 +0100

    Added input file & wrapper script for the CVE test

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 13:04:35 2009 +0100

    Modified & enabled CVE test

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 12:42:43 2009 +0100

    Enabled CVSS test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 10:57:22 2009 +0100

    - CCE API changes - hide implementation details
    
    - examples update (cce, cpe, cve)
    - add bit of documentation
    - fix warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 20 16:50:59 2009 +0100

    autogen.sh install symlinks in ./config
    
    adjust existed symlinks in ./config

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Wed Mar 18 16:44:26 2009 +0100

    Enabled compiling of CPE tests

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Wed Mar 18 15:26:22 2009 +0100

    Initial support for make check

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Tue Mar 17 16:58:23 2009 +0100

    use flags: "-W -Wall -Wshadow -Wformat -Wundef"

Author: mildew <mildew@sapropelus.(none)>
Date:   Mon Mar 16 15:14:30 2009 +0100

    CCE: Applied patch from Lukas Kuklinek <lkuklinek@redhat.com>

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 16 11:13:12 2009 +0100

    configure: show default values

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 12:34:44 2009 +0100

    - Fixed swig/cvsscalc* compilation
    - re-included swig/ in Makefile.am

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 12:34:35 2009 +0100

    Added acinclude.m4 which contains AM_CHECK_PYTHON_HEADERS and AC_PROG_SWIG

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 02:43:33 2009 +0100

    Fixed public header destination dir

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 01:14:28 2009 +0100

    autogen.sh cleanup
    Note: mildew == Daniel Kopecek

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 01:07:43 2009 +0100

    *.{am,ac} fixes

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:32:22 2009 +0100

    Junk

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:21:46 2009 +0100

    Excluded examples/ in Makefile.am

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:20:25 2009 +0100

    Added config dir

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:19:52 2009 +0100

    Deleted junk

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:18:27 2009 +0100

    Added configure.ac

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:17:22 2009 +0100

    OVAL: changed liboval dir to includes

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:16:06 2009 +0100

    CPE: added cpe.h

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:13:44 2009 +0100

    Added Makefile.am where needed

Author: mildew <mildew@sapropelus.(none)>
Date:   Thu Mar 12 12:40:44 2009 +0100

    New directory structure

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Thu Mar 5 15:24:55 2009 +0100

    add autogen.sh to update generated config. files

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Feb 9 17:52:56 2009 +0100

     openscap-0.1.2

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Feb 9 17:40:49 2009 +0100

     CPE support
     autotools and specfile adjust
    ----
    there is mistake in my previous commit comment, I meant CVE not CPE.
    `

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Feb 2 16:17:27 2009 +0100

     CPE support
     autotools and specfile adjust

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Fri Jan 16 15:27:38 2009 +0100

     * create fedora specfile
     * adjust autotools configuration
     * include correct copy of LGPLv2+

Author: Peter Vrabec <pvrabec@pluto.(none)>
Date:   Sun Jan 11 22:10:07 2009 +0100

    cvss library

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Nov 3 17:58:30 2008 +0100

    Initial commit