Sophie

Sophie

distrib > Mandriva > 2010.2 > i586 > media > contrib-release > by-pkgid > 76922b98810da46f61e5c188c8d48a40 > files > 15

openscap-0.5.7-1mdv2010.1.i586.rpm

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 13:58:08 2010 +0100

    rename oscap_cli to oscap_scan

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 13:44:13 2010 +0100

    another leak in oscap_cli

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Feb 26 13:25:41 2010 +0100

    Fixed oval_cli leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 26 13:04:22 2010 +0100

    [probes] rpminfo: working pattern match support

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 26 13:03:43 2010 +0100

    [common] assume.h: one more substitution level in __XCA

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 12:50:46 2010 +0100

    do NOT compile XCCDF by default

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 26 12:39:14 2010 +0100

    [autotools] fixing sequence of building

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Feb 25 15:00:57 2010 +0100

    xccdf_reference

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 25 17:10:04 2010 +0100

    correct the results of several runlevel_probe tests

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 25 16:49:12 2010 +0100

    use correct test type in tests/OVAL/probes/test_probes_runlevel_[AB].xml.sh

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 26 01:02:32 2010 +0100

    [probes] rpminfo: initial support for the pattern match operation

Author: Steve Grubb <sgrubb@redhat.com>
Date:   Fri Feb 26 00:49:31 2010 +0100

    fix a couple memory leaks & cleanup

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 19:17:34 2010 +0100

    [tests] assume.h: don't show __builtin_expect in messages

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 19:13:18 2010 +0100

    [utils] compile oscap_cli with curl_cflags

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 25 12:52:09 2010 +0100

    create utils "infrastructure" for apps

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 10:28:43 2010 +0100

    [common] Moved assume.h to private headers

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 24 17:09:28 2010 +0100

    make test_probes generate system_info

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 10:04:45 2010 +0100

    [common] added assume() macro

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 25 10:03:06 2010 +0100

    [OVAL] public/oval_probe.h documentation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Feb 24 16:58:45 2010 +0100

    Bindings fix #1

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 24 16:02:17 2010 +0100

    xccdf_warning

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 24 13:31:52 2010 +0100

    port XCCDF to oscap_text

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 24 14:18:10 2010 +0100

    oscap_text updates
    
    * reimplementation (remove encoding and wchar)
    * new interface stub
    * split headers
    * move some xml handling funcs from xccdf/ to common/

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 24 11:25:08 2010 +0100

    implement missing test resolution mechanisms

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 24 10:43:00 2010 +0100

    remove "operator" c++ reserved keyword from public header

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 24 11:12:09 2010 +0100

    minor fix in Makefile.am

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 23 17:34:39 2010 +0100

    implement state operator attribute

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 23 18:01:18 2010 +0100

    update NEWS file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 23 17:26:59 2010 +0100

    [SEAP] added c++ related ifdefs to public headers

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 23 16:10:19 2010 +0100

    resolve a compiler warning

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 23 16:50:48 2010 +0100

    print nicer configure status

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 23 13:35:40 2010 +0100

    get rid of "namespace" it's C++ reserved name

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 23 13:15:55 2010 +0100

    [probes] runlevel: minor adjustments

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 23 13:14:11 2010 +0100

    [tests] added ifdefs into assume.h

Author: Pierre Chifflier <chifflier@edenwall.com>
Date:   Tue Feb 23 11:20:25 2010 +0100

    Implement the dpkginfo probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 22 12:50:06 2010 +0100

    add forgotten initialization

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Feb 22 11:23:03 2010 +0100

    oscap_cli: Fixed result/syschar naming

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Feb 22 11:09:51 2010 +0100

    fix "operation" -> "operator" typo

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Feb 19 14:05:15 2010 +0100

    New OSCAP CLI

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Feb 19 14:04:08 2010 +0100

    Renamed oval_probes.c -> oscap_cli.c

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Feb 18 17:15:36 2010 +0100

    sysdata were not added to the system characteristics model

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Feb 18 11:20:50 2010 +0100

    Changed oval_definition_supported to oval_definition_model_supported

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Feb 16 10:14:58 2010 +0100

    Added support functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Feb 18 11:49:25 2010 +0100

    initial draft of oval content for Fedora12

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 17 17:31:11 2010 +0100

    first part of corrections to 'check' and 'check_existence' attributes processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Feb 15 12:18:31 2010 +0100

    changing oval_probe_sysinf_eval() interface

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Feb 12 17:29:47 2010 +0100

    file / rpminfo probe test extended

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Feb 11 17:40:01 2010 +0100

    error.h documentation + show common on title page

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 12 13:54:45 2010 +0100

    [probes] file: pass correct callback arg to find_files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Feb 12 13:38:12 2010 +0100

    [probes] file: use op equals as default operation

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Feb 12 10:38:40 2010 +0100

    new file probe test content

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 11 15:34:59 2010 +0100

    oscap_export_target_new_* adjustments

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Feb 11 11:44:57 2010 +0100

    remove _oval_syschar_model_probe_sysinfo()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Feb 11 13:05:14 2010 +0100

    [OVAL] fixed error handling in oval_probe_comm

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 10 17:48:44 2010 +0100

    use OSCAP_EINVARG in oscap_import_source_new_file

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 21:16:10 2010 +0100

    XCCDF documentation update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 14:30:55 2010 +0100

    XCCDF docs: @relates -> @memberof

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 14:29:27 2010 +0100

    add CVE class diagram

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Feb 8 12:55:50 2010 +0100

    CPE + CVE: @relates -> @memberof

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Feb 5 12:06:11 2010 +0100

    add textfilecontent type to the probe lookup table

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Feb 5 11:25:47 2010 +0100

    fixing double free

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Feb 4 16:27:43 2010 +0100

    CPE documentation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 3 19:52:01 2010 +0100

    CPE URI proper percent-encoding implementation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Feb 3 18:22:06 2010 +0100

    CPE: correct XML attributes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 18:24:34 2010 +0100

    CVE fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 17:59:28 2010 +0100

    CPE platform expression setter reimplementation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Feb 3 16:58:18 2010 +0100

    fix OVAL xor operator

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Feb 3 11:44:13 2010 +0100

    probes tests corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 3 16:00:19 2010 +0100

    add definition model class diagram

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 2 18:08:34 2010 +0100

    tweak sysinfo test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Feb 3 11:19:18 2010 +0100

    add system char. and result model class diagrams

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 16:01:06 2010 +0100

    CPE language expressions support
    
    * port expressions to oscap_list
    * provide manipulation functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Feb 2 16:00:38 2010 +0100

    CPE test fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 17:06:47 2010 +0100

    [probes] fixed probe_ent_getstatus; implemented probe_itement_setstatus

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 17:06:39 2010 +0100

    [SEAP] implemented SEXP_unref

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 2 16:50:26 2010 +0100

    fixing another OVAL leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 15:28:13 2010 +0100

    [probes] implemented probe_ent_getstatus

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Feb 2 14:11:21 2010 +0100

    [tests] fixed assume()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Feb 2 12:30:26 2010 +0100

    remove wrong assert

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Feb 2 12:43:02 2010 +0100

    fixing leaks in OVAL

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Feb 2 08:40:33 2010 +0100

    textfilecontent54 probe draft test added

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Feb 1 14:06:00 2010 +0100

    fixing leak in oval_object2sexp (oval_sexp.c:391)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 14:18:01 2010 +0100

    [SEAP] fixed double-free; call abort if pqueue isn't empty

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 13:53:29 2010 +0100

    [SEAP] do something instead of nothing in SEXP_psetup_free

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 13:09:40 2010 +0100

    [SEAP] fixed leak in SEAP_packet_recv

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Feb 1 13:01:19 2010 +0100

    [common] fixed debug code

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Jan 28 12:13:44 2010 +0100

    runlevel probe tests + some minor corrections

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 26 13:01:59 2010 +0100

    [common] debug.c: added oscap_dlprintf; fixed debug level checking

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 25 16:46:16 2010 +0100

    [OVAL] Use oscap_seterr in oval_probe_object_eval & friends

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 25 10:16:22 2010 +0100

    remove deprecated log mechanism from tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Jan 23 11:59:15 2010 +0100

    [tests] assume.h: use __builtin_expect if available

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 22 14:48:27 2010 +0100

    remove deprecated log mechanism

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jan 22 14:40:32 2010 +0100

    finish OVAL documentation changes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jan 21 16:59:13 2010 +0100

    [tests] added assume() macro implementation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jan 20 19:16:44 2010 +0100

    Common documentation update

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Jan 19 10:25:55 2010 +0100

    rpminfo probe test added, some minor corrections

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 19 18:25:56 2010 +0100

    style + fixes of oval_definition documentation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 19 12:31:46 2010 +0100

    fixed typo in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 19 12:25:50 2010 +0100

    [probes] file: set proper entity status

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jan 19 12:24:07 2010 +0100

    [common] text.c: portability workarounds

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Mon Jan 18 15:46:18 2010 +0100

    XCCDF internationalization and setters impl.

Author: Spencer Shimko <sshimko@tresys.com>
Date:   Mon Jan 18 14:09:26 2010 +0100

    RHEL/CentOS 5 support for systeminfo and rpminfo

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 18 10:55:53 2010 +0100

    fixing typo in Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 18 14:05:23 2010 +0100

    [probes] rpminfo: fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 18 13:53:27 2010 +0100

    [probes] rpminfo: set 'name' entity status

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Jan 15 15:47:08 2010 +0100

    Fixed SWIG deprecation warning

Author: Spencer Shimko <sshimko@tresys.com>
Date:   Fri Jan 15 10:27:52 2010 +0100

    Added Python implementation example and single rpminfo test. Updated Makefile.am

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Jan 15 10:46:17 2010 +0100

    further characterization of the XCCDF API

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Jan 14 12:27:19 2010 +0100

    revision, correction, extension

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jan 13 11:29:03 2010 +0100

    update structure of probes doxygen documentation

Author: theinric <theinric@wrabco.englab.brq.redhat.com>
Date:   Tue Jan 12 12:57:04 2010 +0100

    fix hostname processing in system_info probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jan 11 12:01:01 2010 +0100

    fix leaks and uninitialized variable

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jan 7 16:15:49 2010 +0100

    Fixed multiple cpe matching SEGFAULT & added cpe_match test to cpe lang

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jan 7 15:32:54 2010 +0100

    Fixed substitution from python sequence to C arrays for cpe_name and oval_syschar_model

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Jan 5 11:40:49 2010 +0100

    [oval] fixing uninitialized variable

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jan 4 18:04:36 2010 +0100

    add flag processing for collected objects

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 15:43:05 2010 +0100

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 15:25:36 2010 +0100

    [tests] new test: test_seap_split

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Jan 4 14:07:15 2010 +0100

    distcheck paths corrected

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jan 4 11:34:03 2010 +0100

    increase release number in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 13:20:28 2010 +0100

    [probes] Fixed typo in the previous commit

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jan 4 13:17:29 2010 +0100

    [probes] Fixed S-exp -> OVAL translation of boolean values

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 23 22:25:19 2009 +0100

    indent sources

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 22 23:01:52 2009 +0100

    OVAL: Small fixes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 23 11:44:14 2009 +0100

    [SEAP] use larger recv/send buffer

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 23 11:27:26 2009 +0100

    [OVAL] fixed oval_probe_cmd_obj_eval

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 23 10:44:52 2009 +0100

    [SEAP] Added datatype_set_nth; Workaround for boolean types;

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 22 17:34:45 2009 +0100

    example update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 22 16:48:34 2009 +0100

    fix paths -> make distcheck works

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 22 12:22:48 2009 +0100

    oval fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 18:46:29 2009 +0100

    Fixed cpe_lang; changed error prefix; fixed oval warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 21 18:06:16 2009 +0100

    oval fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 14:46:00 2009 +0100

    OVAL: fixed export, asserts and warnings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 11:49:15 2009 +0100

    OVAL: remove errno

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 21 14:33:47 2009 +0100

    [OVAL] include missing header file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 21 13:24:50 2009 +0100

    don't use reserved names as api func(). arg.

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 21 11:04:28 2009 +0100

    OVAL error,assert,logging chages #1

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Dec 18 17:09:02 2009 +0100

    Fixed invalid reads in string_subcstr

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Dec 18 17:25:49 2009 +0100

    [oval] uninitialized variable fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Dec 18 13:52:47 2009 +0100

    exampe update

Author: Ondrej Moris <omoris@redhat.com>
Date:   Thu Dec 17 23:29:29 2009 +0100

    testing report clarified

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Dec 17 17:37:00 2009 +0100

    solve swig issues with C99,sync C and bindings API

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Dec 16 16:55:39 2009 +0100

    oscap_import/export in OVAL

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Dec 16 13:09:07 2009 +0100

    correct oval state attributes' type

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 16 11:15:09 2009 +0100

    fixing test_sysinfo.c

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 16 10:56:28 2009 +0100

    provide valid rpminfo.xml

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 16 09:51:42 2009 +0100

    [SEAP] Don't emit debug messages in SEXP_VALIDATE

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Dec 16 09:48:00 2009 +0100

    [probes] Extra checks in probe-main.c

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Dec 15 18:21:59 2009 +0100

    fix bug in object filters processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 15 18:27:02 2009 +0100

    update example; new test_probes2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 15 15:17:11 2009 +0100

    adjust to new constructors

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Dec 15 13:19:45 2009 +0100

    OVAL lock implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Dec 15 13:29:17 2009 +0100

    [SEAP] Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 15 11:15:58 2009 +0100

    - Added new OSCAP error codes - Added error propagation to oscap_*alloc - Fixed malloc calls in list.h -> oscap_*alloc now - Added error propagation to CVE, CPE, CVSS - Added logging in debug mode to error constructor

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Dec 15 10:53:43 2009 +0100

    update bindings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Dec 14 16:22:12 2009 +0100

    fix segfault in variable processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 14 10:45:15 2009 +0100

    [tests] fixing typos in Makefile.am

Author: Ondrej Moris <omoris@redhat.com>
Date:   Mon Dec 14 09:45:46 2009 +0100

    definition reference source setting corrected

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Dec 14 09:15:54 2009 +0100

    [probes] Fixing, updates, etc.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Dec 11 17:40:26 2009 +0100

    bindings fix

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Dec 11 14:10:16 2009 +0100

    Added __attribute__nonnull__ macro to common

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Dec 11 11:20:05 2009 +0100

    Removed assert macro from CVSS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Dec 11 11:13:35 2009 +0100

    Fixed assert macro & fixed cpeuri asserions

Author: Ondrej Moris <omoris@redhat.com>
Date:   Fri Dec 11 10:47:01 2009 +0100

    tests/Makefile.am corrected

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Dec 10 16:57:40 2009 +0100

    add missing variable initialization

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Dec 10 15:32:01 2009 +0100

    fix test_probes_tc02 test

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Dec 10 14:10:09 2009 +0100

    Locking and validating OVAL API instances

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Dec 9 16:31:05 2009 +0100

    CCE and CVSS test added, CPE tests updated, xml comparing revisited, CVSS base/enviromental score computation corrected

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 9 17:26:29 2009 +0100

    fixing typos in OVAL documentation

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Dec 9 14:25:39 2009 +0100

    SPI functions + documentation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 8 17:08:15 2009 +0100

    Added asserts as __attribute__nonnull__ macro

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Dec 9 11:15:51 2009 +0100

    define oscap_dprintf even if NDEBUG

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Dec 8 18:08:49 2009 +0100

    [tests] test for the common/error API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Dec 8 16:55:09 2009 +0100

    [common] oscap_seterr & friends

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Dec 7 17:55:23 2009 +0100

    [common] added oscap_dprintf

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Dec 7 17:44:23 2009 +0100

    [SEAP] fixed mutex locking in __seap_debuglog

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Dec 7 17:40:26 2009 +0100

    fixing default PATH_DIR

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Dec 7 13:01:09 2009 +0100

    Fixed copy-paste error value->part string in CPE dict

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Dec 3 16:35:27 2009 +0100

    [tests] Make tests more portable

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Dec 3 14:44:57 2009 +0100

    XCCDF refactoring

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Dec 2 18:48:13 2009 +0100

    Added implementation of counting CVSS score on cvss_entry & test on this feature

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Dec 1 15:40:18 2009 +0100

    Move static strings to mamcros

Author: Ondrej Moris <omoris@redhat.com>
Date:   Tue Dec 1 11:22:04 2009 +0100

    OVAL tests update

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Dec 1 14:08:03 2009 +0100

    add missing files

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Nov 27 16:19:36 2009 +0100

    fixing bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 14:07:05 2009 +0100

    Fixed iterator macro

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 13:58:06 2009 +0100

    Partialy fixed XML metadata GETTINS macro; Exporting functions parameters are constant now

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 13:32:40 2009 +0100

    - Added item_metadata_new in CPE Dict (fixed SIGSEGV) - Removed model freeing from exporting functions Now user takes care of freeing models - Added xmlns to CPE Dict and lang models - Added tests to test xmlns

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 27 11:18:06 2009 +0100

    - Redefine xml_metadata to cover oscap_list manipulation - Add XMLNS import/export to CVE - Add more documentation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Nov 26 14:30:48 2009 +0100

    update tests/OVAL/test_probes.c

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Nov 25 17:55:05 2009 +0100

    fixing variables parsing issues

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Nov 25 12:57:57 2009 +0100

    change several oval sexp processing functions' prototypes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Nov 24 17:42:50 2009 +0100

    More remove functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 24 08:44:44 2009 +0100

    Added XCCDF to testing suite

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 24 08:32:07 2009 +0100

    XCCDF small changes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 24 08:31:51 2009 +0100

    Added functions description in documentation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Nov 23 17:04:13 2009 +0100

    Remove support for iterators + funcs for CPE dict

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Nov 23 10:57:18 2009 +0100

    Added CCE & CVSS to test suite

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 20 17:19:30 2009 +0100

    Split documentation for CVE, CPE, CVSS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 20 14:36:31 2009 +0100

    Added documentation for CVE and CVSS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 20 13:30:55 2009 +0100

    Added CVE simple test; Fixed <entry/> element parsing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Nov 18 02:09:17 2009 +0100

    [OVAL] Probe context update, refactoring, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 16 12:02:40 2009 +0100

    [OVAL+probes] Initial implementation of probe context

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Nov 12 17:26:09 2009 +0100

    Added XCCDF missing prototypes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Nov 13 10:23:42 2009 +0100

    update to variable processing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Nov 12 15:47:42 2009 +0100

    - Added checking encoding in CPE - Fixed cpelang tests {6,7}

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Nov 12 14:28:56 2009 +0100

    bump release number in configure.ac
    
    Sorry, I messed up, and I pushed out an earlier version tagged
    as 0.5.5. Please use tag 0.5.5-REAL instead of 0.5.5.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Nov 12 13:22:02 2009 +0100

    do not run test_cpelang_tc0{6,7}

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Nov 12 11:10:01 2009 +0100

    fixing segfault

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 18:09:47 2009 +0100

    fixing CPE tests and add sys_info test again

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 17:17:17 2009 +0100

    fix include dir

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 16:57:17 2009 +0100

    Fixed test failed - added cpe_testexpr_get_next

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 16:33:29 2009 +0100

    add model free() functions into example

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 15:11:42 2009 +0100

    - Fix prototypes in common - Fix CVE cp-error in cve_entry macro - Fix CVE problems

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Nov 11 16:09:57 2009 +0100

    Fixing: compiler warnings

Author: Ondrej Moris <omoris@redhat.com>
Date:   Wed Nov 11 15:32:42 2009 +0100

    new testing engine, CPE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 14:44:02 2009 +0100

    Added missing prototypes to CVSS; Fix prototypes in CVE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 14:37:13 2009 +0100

    Clear CCE code; Add missing prototypes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Nov 11 14:35:12 2009 +0100

    Fix function/structures declarations; Code clear; Added missing prototypes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Nov 11 14:46:51 2009 +0100

    draft of Local Variable evaluation

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 14:18:33 2009 +0100

    fix issues that come up with -Wmissing-prototypes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Nov 11 10:08:49 2009 +0100

    add -Wmissing-prototypes, fix double declarations

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 22:59:23 2009 +0100

    [tests] test_sysinfo: don't free sysint objects

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 22:51:42 2009 +0100

    Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Nov 10 18:50:08 2009 +0100

    provide examples that demonstrate simple lib usage

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 17:38:04 2009 +0100

    Bindings fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 14:32:36 2009 +0100

    Header fixes (not all included)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 14:50:27 2009 +0100

    [tests] test_sysinfo: print interfaces

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 10 14:42:27 2009 +0100

    [OVAL] oval_sysinfo_probe: interface info processing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Nov 10 12:08:26 2009 +0100

    small fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 11:49:44 2009 +0100

    Move cvsscalc to cvss & added private functions from CVE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Nov 10 11:15:01 2009 +0100

    Changes on public API in CVE; Added missing free functions

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Nov 10 11:28:03 2009 +0100

    Integrating oval_sysinfo_probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Nov 9 17:33:51 2009 +0100

    struct testexpr -> .h

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Mon Nov 9 17:08:06 2009 +0100

    Added parse and export private functions to CVE

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 14:24:28 2009 +0100

    [probes] system_info: return only one item + debug stuff

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 14:01:44 2009 +0100

    [probes] Added debug stuff

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 13:33:12 2009 +0100

    Fixing #3

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 13:25:22 2009 +0100

    [tests] added oval_sysinfo_probe test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 13:24:51 2009 +0100

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 10:51:40 2009 +0100

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Nov 9 10:36:59 2009 +0100

    [OVAL] oval_sysinfo_probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Nov 8 15:56:59 2009 +0100

    rename exampes -> tests

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Nov 8 15:44:13 2009 +0100

    single module for bindings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Nov 6 16:53:47 2009 +0100

    fix many xmlChar <-> (char *) conversions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Nov 6 14:06:08 2009 +0100

    Added oscap_strsep; Removed declaration of variable within for statement in CPE

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Nov 6 15:23:38 2009 +0100

    Defensive code: oval_enumerations

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Nov 5 13:49:44 2009 +0100

    change documentation of oval_results_model_new()

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Nov 5 11:27:00 2009 +0100

    segfault - defensive dode + doxygen update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Nov 4 14:11:10 2009 +0100

    Don't check for the presence of libnl on non-Linux systems

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Nov 3 17:01:20 2009 +0100

    add system_info probe

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Nov 3 15:32:28 2009 +0100

    addresing lot of the TODO's

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 3 13:30:20 2009 +0100

    Fixed the fixing fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 3 13:27:09 2009 +0100

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Nov 3 13:23:17 2009 +0100

    [SEAP] Update

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 23 14:08:31 2009 +0200

    Fix cpe_dict_model_add_vendor function name in header

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 26 13:52:20 2009 +0100

    Removed probe.c, probe.h

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 26 13:51:25 2009 +0100

    [OVAL] fixed typo

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Fri Oct 23 20:27:23 2009 +0200

    make distcheck works

Author: Peter Vrabec <pvrabec@gmail.com>
Date:   Fri Oct 23 19:10:33 2009 +0200

    fix bindings for XCCDF, CCE, CVE, CVSS

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 16:17:33 2009 +0200

    fix OVAL bindings

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 13:00:45 2009 +0200

    dict_model_items -> dict_model_platforms; deleted cpe_dict_model_add_vendor

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 13:02:54 2009 +0200

    swig/OVAL/oval.i bindings change

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 12:46:44 2009 +0200

    cpe fixes

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 12:20:44 2009 +0200

    Last documentation fix

Author: Tomas Heinrich <heinrich.tomas@gmail.com>
Date:   Fri Oct 23 11:23:51 2009 +0200

    improve doxygen documentation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 11:48:16 2009 +0200

    Fixed CPE documentation; Fixed XML file validation

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 11:14:29 2009 +0200

    Fixed groups in CPE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 23 11:03:50 2009 +0200

    Added documentation for CPE Language private header

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 11:51:43 2009 +0200

    makefile.am fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 23 09:42:25 2009 +0200

    make examples work with "public"

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 17:39:13 2009 +0200

    Fixing bindings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 17:30:27 2009 +0200

    [bindings] fixed oval.i

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 17:00:53 2009 +0200

    fixing CPE - again

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 16:58:29 2009 +0200

    Added documentation for cpedict public and private API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 17:02:25 2009 +0200

    XCCDF/public for XCCDF public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 16:59:43 2009 +0200

    [probes] moved public header to public/

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 16:43:31 2009 +0200

    CVE/public for CVE public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 16:28:48 2009 +0200

    removed oval_testing_probe.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 16:27:20 2009 +0200

    [OVAL] api/ -> public/

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 21 13:56:18 2009 +0200

    prevent double-slash occurences in find_files()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 16:13:21 2009 +0200

    CCE/public for CCE public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 15:51:42 2009 +0200

    [probes] rpminfo fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 15:49:19 2009 +0200

    Fixing #2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 15:38:27 2009 +0200

    CVSS/public for CVSS public headers

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 15:36:51 2009 +0200

    [probes] added _probe-api.h

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 22 15:15:18 2009 +0200

    Added documentation for cpedict public and private API

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 22 15:14:02 2009 +0200

    common/public for public headers

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Oct 22 13:02:46 2009 +0200

    CPE lang: some set + add funcs, fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Oct 22 11:51:20 2009 +0200

    fix import / export allocation + examples

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 22 11:32:30 2009 +0200

    Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Oct 21 18:02:44 2009 +0200

    removed private includings; added missing cpe_platform_get_expr function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Oct 21 17:46:45 2009 +0200

    - Added oscap_import_source and oscap_export_target structures - Fixed name refactoring changes - Fixed CPE bindings - Fixed cpedit public parse function

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 21 17:39:52 2009 +0200

    openscap-devel interface fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 21 14:38:58 2009 +0200

    use probes/* examples again

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 20:13:19 2009 +0200

    Add *_add_* functions to CPE dictionary

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 19:12:31 2009 +0200

    Export oscap_title via the public API.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 18:34:18 2009 +0200

    Add setters for string members of CPE dictionary

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 18:33:17 2009 +0200

    Make cpe name use accessor macros.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 18:32:55 2009 +0200

    Add accessor macros

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 14:07:46 2009 +0200

    CPE header files tweaks

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Oct 20 18:15:37 2009 +0200

    add doxygen documentation to findfile.[ch], sexp-manip.[ch]

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 21 02:15:56 2009 +0200

    [probes] xmlfilecontent: fixed reference leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 21 01:55:29 2009 +0200

    [probes] file: disk access serialization

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 17:32:41 2009 +0200

    [SEAP] 32 <-> 64

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 17:30:37 2009 +0200

    [examples] Fixed test_probes.c

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Oct 20 13:03:56 2009 +0200

    Fix the fix.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Oct 19 14:11:42 2009 +0200

    CPE name set functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 16 18:59:52 2009 +0200

    Setter macros

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 16 18:53:34 2009 +0200

    CPE fixes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 12:57:29 2009 +0200

    [OVAL+SEAP] Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 20 12:21:02 2009 +0200

    Add free & new functions to public API; name refactoring

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Oct 20 10:23:04 2009 +0200

    Update method names to reflect coding conventions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 09:42:00 2009 +0200

    [SEAP] Makefile.am fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 09:39:09 2009 +0200

    [SEAP] fixed some reference leaks, added macro for controling message id width (bits)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 20 09:32:01 2009 +0200

    [probes] file: removed debug stuff

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 19 17:34:27 2009 +0200

    add doxygen documentation to probe-api.[ch], probe-entcmp.[ch]

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 19 16:58:33 2009 +0200

    disable debug flags by default

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Sun Oct 18 17:12:28 2009 +0200

    fixed memory addressing through xml substructure

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Sun Oct 18 15:07:13 2009 +0200

    Added public functions for cpe_lang; Split private and static functions in cpe_lang_priv; Small fixes in cpe_dict

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat Oct 17 23:35:05 2009 +0200

    [probes] file: optimization

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 16 17:32:20 2009 +0200

    Added public functions for cpe_dict; Split private and static functions in cpe_dict_priv; Repaired CPE dict example

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 16:46:23 2009 +0200

    [SEAP] SEXP_sizeof fix

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Oct 16 16:35:28 2009 +0200

    fix sexp reference types in probe_varref_create_ctx()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Oct 16 15:59:50 2009 +0200

    fix bug in textfilecontent54 probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 16:03:23 2009 +0200

    [SEAP] SEXP_sizeof

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Oct 16 15:53:22 2009 +0200

    fix permissions on header file

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Oct 16 15:18:56 2009 +0200

    Added references parse/export; Added free functions; Fixed memory leaks; Cleaning

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 15:03:08 2009 +0200

    [probes] file: update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 16 15:02:48 2009 +0200

    [probes] fixed reference leaks in findfile.c

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Oct 16 12:12:00 2009 +0200

    sexp -> syschar translation fixes.
    
    - temporary hack to return item exist status
    - implement item type lookup

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 15 19:05:26 2009 +0200

    Added export functions for dict

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 15 21:35:25 2009 +0200

    [SEAP] fixed SEXP_rawval_list_copy

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Thu Oct 15 16:34:11 2009 +0200

    Skip XML generation of unknown sysdata subtype

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 15 13:54:03 2009 +0200

    Removed old generating macros to allow compilation

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Oct 15 11:39:45 2009 +0200

    add varref support to probe_ent_getval()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 14 18:36:28 2009 +0200

    fix leaks in textfilecontent54 probe

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Oct 15 09:54:55 2009 +0200

    Added export functions to cpelang

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Oct 15 11:13:19 2009 +0200

    [examples] test_syschar fix #2

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 14 18:09:50 2009 +0200

    prevent segfault in textfilecontent54 probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 14 16:31:07 2009 +0200

    add oval_varModel.c file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 15:55:42 2009 +0200

    [probes] Fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 14 12:59:43 2009 +0200

    fix leaks in textfilecontent54 probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Oct 14 14:14:49 2009 +0200

    [examples] test_syschar fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Oct 13 17:42:31 2009 +0200

    simple makefile fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 11:29:17 2009 +0200

    [probes] removed unreliable debug code, added locking to __seap_debuglog function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 01:42:22 2009 +0200

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 00:52:28 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 14 00:50:25 2009 +0200

    Added -Wnonnull to CFLAGS

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 23:29:12 2009 +0200

    [SEAP] Added some function attributes for better bug hunting

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 23:23:42 2009 +0200

    [probes] probe API: use hard refs rather than soft refs in functions that do not modify their arguments

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 17:18:44 2009 +0200

    [OVAL] Don't include alloca.h on FreeBSD

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 17:11:36 2009 +0200

    [probes] don't fetch states if it's not necessary

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 13 16:54:21 2009 +0200

    Added cpedict_priv with Reader parsing function

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 13 10:41:46 2009 +0200

    Added cpelang_priv with Reader parsing function

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Oct 13 12:35:41 2009 +0200

    Implementation of Variable Model +
    
    changes in system characteristic model

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 16:08:42 2009 +0200

    [probes] Fixed reference double free

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 16:08:05 2009 +0200

    [SEAP] More debbuging output from SEXP_free, SEXP_vfree

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 14:56:41 2009 +0200

    [probes] fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 13 11:55:16 2009 +0200

    [OVAL] fixed some reference leaks in probe-main.c

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Oct 12 17:24:24 2009 +0200

    extend var_ref support in probe_worker()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Oct 12 13:58:39 2009 +0200

    adjust paths to probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 12:41:24 2009 +0200

    [examples] More file probe tests

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 11:24:09 2009 +0200

    [SEAP] SEXP_string_cmp (temporary)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:19:55 2009 +0200

    [examples] Added test for file probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:14:10 2009 +0200

    [SEAP] SEXP_number_geti_32, SEXP_number_getu_32, SEXP_number_geti_64, SEXP_number_getu_64

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:12:30 2009 +0200

    [OVAL] More debugging output from oval_object_probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 12 10:10:30 2009 +0200

    [SEAP] Fixed parsing of an empty string

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Oct 9 10:52:30 2009 +0200

    add partial support for var_refs to probe_worker()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 8 16:08:11 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 8 15:49:01 2009 +0200

    [OVAL] oval_probe.c, oval_probe.h refactoring

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Oct 8 15:47:40 2009 +0200

    Define OSCAP_THREAD_SAFE in pthread_cflags

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 22:35:21 2009 +0200

    [SEAP] SEXP_list_join fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 21:51:23 2009 +0200

    [SEAP] Implemented SEXP_VALIDATE

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 18:50:05 2009 +0200

    [examples] Extended sexp_list test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 18:49:25 2009 +0200

    [SEAP] fixed SEXP_list_join for empty lists

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 16:58:58 2009 +0200

    [SEAP] Corrected warnings when atomic functions aren't available ; Made several structures 1 byte aligned.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 16:52:17 2009 +0200

    [probes] runlevel: fixed reference leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 16:51:36 2009 +0200

    [SEAP] Added SEXP_vfree

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Tue Oct 6 18:06:43 2009 +0200

    Fix quite a few warnings, many others left

Author: Miloslav Trmač <mitr@redhat.com>
Date:   Tue Oct 6 16:40:59 2009 +0200

    Hide most symbols missing from public header files

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Oct 7 12:52:11 2009 +0200

    add var_ref support to oval_object_to_sexp()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 12:59:55 2009 +0200

    mudflap.sh

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 11:38:37 2009 +0200

    Fixed compilation with -DNDEBUG

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 11:37:43 2009 +0200

    Added -DNDEBUG to CFLAGS_NODEBUG

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Oct 7 10:12:53 2009 +0200

    [SEAP+probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 23:15:33 2009 +0200

    [probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 22:27:35 2009 +0200

    [probes] file: removed unneded reference var

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 22:18:19 2009 +0200

    [probes] file, rpminfo: fixed reference leaks

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 16:46:46 2009 +0200

    [probes] probe_item_attr_add fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 16:46:13 2009 +0200

    [OVAL] fixed reference leaks in oval -> s-exp functions

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 6 13:43:15 2009 +0200

    Added missing *language* and *deprecated-by-nvd-id* elements

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Tue Oct 6 12:57:42 2009 +0200

    Added CPELang corrections; CPEDict dump implementation

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 12:41:41 2009 +0200

    [SEAP] SEXP_lstack_new fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Oct 6 12:21:48 2009 +0200

    [probes] probe_ent_creat, probe_ent_creat1

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 14:55:35 2009 +0200

    [probes] family_probe: fixed reference leak

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 10:09:02 2009 +0200

    [SEAP] sch_generic_select fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 00:20:49 2009 +0200

    [examples] Extended probe API test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 00:20:01 2009 +0200

    [SEAP+probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Oct 5 00:18:12 2009 +0200

    [OVAL] oval_set -> oval_setobject

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Oct 4 21:46:45 2009 +0200

    [examples] Added test for probe API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Oct 4 21:05:04 2009 +0200

    [SEAP+probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 2 16:41:32 2009 +0200

    [examples] sexp_parser test fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 2 16:30:23 2009 +0200

    [SEAP] SEXP_list_rest

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Oct 2 16:30:04 2009 +0200

    [examples] Enabled the rest of SEAP tests

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Oct 1 14:47:56 2009 +0200

    fix var_check and entity_check processing in oval_object_to_sexp() and oval_state_to_sexp()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 30 18:42:34 2009 +0200

    add var_ref support to entcmp functions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 30 17:19:24 2009 +0200

    make distcheck works again

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Sep 30 16:12:48 2009 +0200

    [SEAP+probes] Fixing

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Sep 30 14:15:42 2009 +0200

    Added CPElang export functions

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Sep 30 12:35:39 2009 +0200

    adjust probe-entcmp functions to new naming

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Sep 30 11:43:53 2009 +0200

    refactor object_model to definition_model

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Sep 30 11:20:56 2009 +0200

    use rpmvercmp() implementation from rpm project

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 29 19:06:18 2009 +0200

    update the rest of the probes to new api, fix several things in probe-api

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 17:07:00 2009 +0200

    fix path to probes in make check target

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 14:23:49 2009 +0200

    do not install header files into libopenscap dir

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 13:32:59 2009 +0200

    fix CFLAGS set up for atomic functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 13:06:03 2009 +0200

    [probes] probe_obj_getentvals, probe_obj_getval, probe_item_setstatus

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 12:49:29 2009 +0200

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 12:48:58 2009 +0200

    [probes] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 12:48:33 2009 +0200

    [examples] fixed S-exp parser test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 10:39:57 2009 +0200

    [examples] fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 10:10:17 2009 +0200

    [examples] fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 29 09:19:32 2009 +0200

    do not include xmlreader.h in oval_results.h

Author: barry <barry@barry.(none)>
Date:   Mon Sep 28 17:10:52 2009 +0200

    Bindings after refactoring (OVAL's not working)

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:32:20 2009 +0200

    Build system modification

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:30:17 2009 +0200

    [probes] API update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:28:48 2009 +0200

    [probes] rpminfo, file, runlevel: update to new API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 01:14:02 2009 +0200

    [SEAP] Update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 00:56:40 2009 +0200

    [OVAL] dummy rpmvercmp

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 29 00:55:17 2009 +0200

    [examples/SEAP] New tests

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 20:15:39 2009 +0200

    Get rid of self-clearing iterators
    
    - fix several memory leaks
    - FOREACH for string iterators
    - Examples use OSCAP_FOREACH{,_str}

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 18:07:31 2009 +0200

    Refactoring: enumerations

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 16:26:14 2009 +0200

    Refactoring: free & get functions

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 14:10:15 2009 +0200

    Add OSCAP_FOREACH macro

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Sep 25 16:40:55 2009 +0200

    bug fix for tested-item generation

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 12:22:48 2009 +0200

    Port probes to the new API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Sep 25 12:21:06 2009 +0200

    Port examples to the new API + fixes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Sep 25 11:29:05 2009 +0200

    OVAL refactoring + OVAL result bug fixes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Sep 23 16:52:34 2009 +0200

    [probes] Update to new API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 22 19:14:25 2009 +0200

    Fixed gcc atomic builtins checking

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Sep 22 16:20:24 2009 +0200

    check for gcc atomic functions before build

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 22 13:05:27 2009 +0200

    Added -march=native to CFLAGS

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 22 12:49:21 2009 +0200

    [probes] Use new SEAP API functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 21 04:02:53 2009 +0200

    [SEAP] Memory mgmt. related changes, fixes, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 21 04:02:16 2009 +0200

    [SEAP/generic] Added strbuf_fwrite

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 21 03:58:23 2009 +0200

    [probes] Small fix in set_eval

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Sep 17 14:29:18 2009 +0200

    OVAL documentation

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Sep 16 16:24:20 2009 +0200

    Updates to Oval Results model

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 15 14:46:34 2009 +0200

    make automake use "silent rules" by default if they are supported

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 14 03:41:37 2009 +0200

    [SEAP] New memory mgmt. & related changes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 14 03:41:30 2009 +0200

    [SEAP/generic] string buffer API

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Sep 14 03:41:15 2009 +0200

    [probes] New API skeleton

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Sep 11 10:10:36 2009 +0200

    [SEAP] Part of the new memory management

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 8 17:10:01 2009 +0200

    fix regex processing in textfilecontent54 probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Sep 7 17:08:00 2009 +0200

    fix bugs in oval behaviors entity processing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Sep 3 15:42:36 2009 +0200

    add functions for generating item ids

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Sep 2 16:05:36 2009 +0200

    results impl. + definition model change
    
    * further the implementation of OVAL results
    * changes to the oval_definition model
    * oval_state_content api added
    * simplified oval_behavior api

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Aug 26 20:23:47 2009 +0200

    Syschar memory management fixes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Aug 25 19:35:03 2009 +0200

    End of line conversion

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Aug 25 15:07:44 2009 +0200

    results updates

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Aug 21 18:14:59 2009 +0200

    fix potential crashes

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Fri Aug 21 15:16:39 2009 +0200

    Some leak fixes

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Aug 21 15:14:42 2009 +0200

    memory management

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Sep 1 14:53:39 2009 +0200

    fix bugs in find_files(), test_findfile.c, oval_behavior_to_sexp(), fsdev_search()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Sep 1 11:27:31 2009 +0200

    [SEAP+probes] Fixing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 25 17:54:30 2009 +0200

    adjust find_files arg processing

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 25 16:26:08 2009 +0200

    add behavior entity processing to oval_object_to_sexp

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 25 15:42:01 2009 +0200

    correct arg type

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Aug 20 11:26:21 2009 +0200

    SEXP to syschar 'mask' support

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 19 17:29:54 2009 +0200

    new release

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 19 12:26:21 2009 +0200

    [SEAP+probes] Use thread safe code; Added filename to debug output

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 19 12:13:48 2009 +0200

    [common] added bfind

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 17 17:37:54 2009 +0200

    add support for POSIX regex

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 13:10:39 2009 +0200

    [probes] rpminfo probe fix #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 13:01:24 2009 +0200

    [probes] rpminfo probe fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:53:42 2009 +0200

    [probes] rpminfo probe update #2

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 17 12:49:27 2009 +0200

    change "inline" to "static inline"

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:19:02 2009 +0200

    [SEAP+probes] Fixing, updates, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:18:20 2009 +0200

    [probes] file probe fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:17:48 2009 +0200

    [SEAP] pqueue update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 17 12:15:05 2009 +0200

    [probes] rpminfo probe update

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Aug 14 14:27:10 2009 +0200

    set default operations for entity comparison

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Aug 14 13:59:58 2009 +0200

    proper usage of operation attr. in find_files

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 14 12:38:15 2009 +0200

    [SEAP] parser fix

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 13 17:12:36 2009 +0200

    init behaviors in {text,xml}filecontent probes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 13 16:03:02 2009 +0200

    findfiles() handle filename value == NULL

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 13 16:28:58 2009 +0200

    [probes] file probe fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 13 12:35:32 2009 +0200

    [probes] New probe: file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Aug 12 21:36:23 2009 +0200

    Removed test_rpminfo

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 12 18:00:31 2009 +0200

    Add family probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 12 11:08:30 2009 +0200

    call assert on findfiles() arguments

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 11 12:02:24 2009 +0200

    add configuration summary at the end of ./configure run

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 10 20:19:51 2009 +0200

    Build system modifications
    
    Add initial support for automatic probe selection
    Move rpminfo probe to the linux section

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Aug 10 14:40:06 2009 +0200

    make the behaviors entity of textfilecontent54 and xmlfilecontent objects not mandatory

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Aug 10 10:56:26 2009 +0200

    Initial SEXP to syschar conversion

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:40:48 2009 +0200

    [SEAP] Added pqueue

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:39:54 2009 +0200

    Changed probe_object prototype

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:38:13 2009 +0200

    Almost working SEXP_OVALset_eval version & friends

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:32:27 2009 +0200

    [SEAP] Fixing, new functions, etc.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:28:35 2009 +0200

    [SEAP] Added sm_memalign function

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Aug 7 12:27:19 2009 +0200

    [probe API] Implemented set/get datatype; Added SEXP_OVALelm_name_* functions

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 6 18:06:13 2009 +0200

    compile with all probes, temporary solutions until
    
    we have automatic detection in configure

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 17:11:34 2009 +0200

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 16:45:22 2009 +0200

    [SEAP] Fixed include paths in bitmap.c

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 6 16:41:21 2009 +0200

    include correct header file in findfile

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 16:15:54 2009 +0200

    Fixing...

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Aug 6 14:33:40 2009 +0200

    findfile optimizations

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 5 17:04:27 2009 +0200

    update textfilecontent54 probe

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Aug 5 12:13:46 2009 +0200

    add probes to the probe lookup table

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Aug 6 01:47:45 2009 +0200

    [SEAP] Fixed invalid whitespace handling

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Aug 5 10:49:00 2009 +0200

    new test that calls probe() on simple objects

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Aug 5 09:19:35 2009 +0200

    fix consumers that did not create copies,
    
    replace malloc_string() by strdup()

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Aug 4 15:54:12 2009 +0200

    add rest of the SEXP_OVALset_eval helper functions and fucntions for comparing entities

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Aug 4 14:19:06 2009 +0200

    quick fixes to David's patch

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Tue Aug 4 14:17:02 2009 +0200

    update oval model heap management

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 16:27:55 2009 +0200

    [SEAP+probes] Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 14:42:45 2009 +0200

    adjust fedora spec file

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 14:13:12 2009 +0200

    include missing header files in tarball

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 13:47:34 2009 +0200

    include header file in tarball

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 12:14:46 2009 +0200

    fix libexec path

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 14:01:48 2009 +0200

    [SEAP] Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 13:32:47 2009 +0200

    [SEAP] Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 13:02:06 2009 +0200

    [SEAP] Make SEAP compilable again

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 12:57:42 2009 +0200

    [common] Get rid of "dereferencing type-punned pointer" warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 12:36:55 2009 +0200

    [SEAP] Get rid of "dereferencing type-punned pointer" warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Aug 3 12:20:06 2009 +0200

    [SEAP] Refactoring #2 + fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Aug 3 10:19:29 2009 +0200

    fix uninitialzed variables

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jul 31 13:14:18 2009 +0200

    remove unneeded tests, fix xccdf test

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 31 12:44:39 2009 +0200

    [SEAP] Fixed Makefile.am

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Fri Jul 31 12:03:46 2009 +0200

    several of TODOs

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 30 15:12:33 2009 +0200

    use common/oscap_alloc funcions in rpminfo probe

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 30 14:33:41 2009 +0200

    implement oval_value_{bool,float,int} functions

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 28 16:33:00 2009 +0200

    add SEXP_OVALset_eval helper function

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 28 14:21:10 2009 +0200

    System characteristics example + fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:57:31 2009 +0200

    [SEAP] Fix of the previous commit...

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:44:13 2009 +0200

    [SEAP] Define own version of __CONCAT - __XCONCAT

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:04:20 2009 +0200

    SEXP_OVALset_eval rewrite

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 28 15:01:30 2009 +0200

    [SEAP] Allow nesting of SEXP_list_foreach & SEXP_sublist_foreach without compiler warnings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:40:31 2009 +0200

    [SEAP] Initial implementation of SEAP commands

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:39:18 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:33:58 2009 +0200

    [SEAP] Reset errno in strto_* functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 27 00:31:58 2009 +0200

    [SEAP] S-exp parser fix

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 23 16:44:02 2009 +0200

    Get rid of nested functions.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 23 13:30:36 2009 +0200

    Fix OVAL compiler warnings.
    
    Except for the nested-function-related ones...

Author: David Niemoller <David.Niemoller@g2-inc.com>
Date:   Wed Jul 22 15:08:23 2009 +0200

    Populating System Characteristics

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 22 16:31:44 2009 +0200

    Fixed compilation of tests

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 21 16:53:22 2009 +0200

    Use oscap_free also as a function pointer (C[CPV]E, XCCDF).

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 16:30:05 2009 +0200

    malloc wrapper modification

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 14:39:47 2009 +0200

    Define the _A(x) macro in malloc wrapper

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 21 12:49:04 2009 +0200

    Make CCE, CPE, CVE, XCCDF use oscap_{c,re,}alloc and oscap_free.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 14:25:12 2009 +0200

    Fixed typos/bugs in malloc wrapper

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 10:25:41 2009 +0200

    New malloc wrapper

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 21 10:24:24 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jul 20 21:58:09 2009 +0200

    [SEAP] Code refactoring
    
     - public/private API split
     - new malloc wrapper
     - some bugs fixed

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Jul 16 15:58:43 2009 +0200

    Repaired bindings for new API

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 16 12:04:25 2009 +0200

    Move string to enum maps to src/common

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 19:20:54 2009 +0200

    Minor tweaks with src/common.
    
    * add oscap_cleanup function to oscap.h
    * add oscap_string_iterator to oscap.h
    * adjust the code and the examples to use it

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 18:31:49 2009 +0200

    Make XCCDF use src/common/list

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 14:27:51 2009 +0200

    CVSS: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 15 13:54:17 2009 +0200

    CCE: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 14 17:51:34 2009 +0200

    CVE: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 14 10:07:41 2009 +0200

    CPE: API rewrite

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jul 14 10:02:41 2009 +0200

    Move some code from XCCDF to src/common.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jul 13 19:18:31 2009 +0200

    XCCDF: resolve compiler warnings

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 2 12:23:30 2009 +0200

    expose xccdf_set_value_delete to the internal API

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Jul 10 14:24:01 2009 +0200

    Adjust textfilecontent54 probe for the new probe api

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Jul 15 10:54:29 2009 +0200

    [SEAP] strto_* functions for signed ints and doubles

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 15:53:26 2009 +0200

    Enable debugging by default

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Jul 14 14:56:26 2009 +0200

    add xmlfilecontent probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:17:25 2009 +0200

    Updated runlevel probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:15:40 2009 +0200

    [SEAP] Initial implementation of strto_* functions

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:11:58 2009 +0200

    Nicer debugging output

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 14 03:03:43 2009 +0200

    Probe related modifications
    
     - better handling of probe_init & probe_fini
     - started rewriting the probe engine to use threads

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Jul 13 16:58:40 2009 +0200

    fix several bugs in find_files causing aborts

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 10 17:09:15 2009 +0200

    Support for probe_init & probe_fini

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri Jul 10 17:08:20 2009 +0200

    Build system modification
    
    - compile shared probe sources into libprobe.a

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Jul 9 16:41:45 2009 +0200

    fix autotools stuff

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Jul 8 13:52:27 2009 +0200

    Add XCCDF bindings

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Jul 8 15:29:39 2009 +0200

    Add missing function generators.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jul 2 10:06:28 2009 +0200

    More XCCDF parsing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 9 15:58:47 2009 +0200

    Resolve fixrefs

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Tue Jun 9 15:34:26 2009 +0200

    More Rule::check parsing
    
    - parse check-import and check-export
    - parse fixes and fixtexts
    - parse profile notes
    - parse complex checks
    - add an active check property to the rule struct
    - library cleanup function

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Mon Jun 8 14:52:44 2009 +0200

    requires + conflicts

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 7 17:45:31 2009 +0200

    probe_object example & fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jul 7 04:56:17 2009 +0200

    - Initial implementation of SEAP commands
    - SEXP API extensions & modifications
    - Probe API modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jul 2 10:58:13 2009 +0200

    findfile.[ch] modifications

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Jun 18 13:51:03 2009 +0200

    Added textfilecontent54 probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Jun 14 19:48:23 2009 +0200

    test_xccdf.sh fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun Jun 14 19:47:46 2009 +0200

    probe API modifications

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 8 15:13:53 2009 +0200

    find_files(): operation=equals for filename

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 5 17:26:19 2009 +0200

    find_files fixes
    
    * slash add the end of path
    * callback to setting structure
    * do not append $ to the path

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Jun 5 11:43:23 2009 +0200

    make xccdf_dump.c compile

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Jun 4 22:53:03 2009 +0200

    Fixing

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 4 20:26:54 2009 +0200

    XCCDF Makefile

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 4 20:09:39 2009 +0200

    XCCDF docs update.
    
    Adjust internal comments so that Doxygen ignores them.
    Update documentation title page.
    Fix include in the XCCDF example.

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Thu Jun 4 18:37:47 2009 +0200

    XCCDF

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Jun 3 16:54:04 2009 +0200

    find_files use callback to returnd results

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Jun 2 17:15:17 2009 +0200

    Fixed bugs in probe API & sexp-output.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 16:14:22 2009 +0200

    Merge branch 'devel' of ssh://g-dkopecek@localhost:2222/git/openscap into devel

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 16:09:54 2009 +0200

    Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Jun 1 15:59:19 2009 +0200

    use regular expressions on paths in find_files()

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 15:44:37 2009 +0200

    Recognize SEAP_NDEBUG environment variable

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Jun 1 14:05:57 2009 +0200

    Updated runlevel probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 31 16:55:08 2009 +0200

    rpminfo probe update

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 31 15:33:04 2009 +0200

    Initial support for multiple instances of a element at the same level

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 31 03:39:16 2009 +0200

    - probe API modifications
    - SEXP API modifications
    - Several new functions & fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 28 17:03:17 2009 +0200

    Merge branch 'devel' of ssh://g-dkopecek@localhost:2222/git/openscap into devel

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 28 17:00:52 2009 +0200

    SEXP API modifications

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 28 16:59:14 2009 +0200

    add testsuit for find_file()

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu May 28 13:06:58 2009 +0200

    adjust find_file() output

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu May 28 12:34:39 2009 +0200

    Fixed SEXP_printfa

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 27 17:20:18 2009 +0200

    - Extended test_sexpoval.c
    - Fixing

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed May 27 17:02:34 2009 +0200

    add find_file(),  that search directory tree

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed May 27 11:34:47 2009 +0200

    Fixed SEXP_strcmp

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 17:22:48 2009 +0200

    Accept NULL value in SEXP_OVALelm_create

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 16:20:28 2009 +0200

    Added test for S-exp OVAL functions in probe.c

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 16:20:04 2009 +0200

    Fixing...

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 26 01:00:56 2009 +0200

    - New functions for handling S-exp OVAL objects
    - Fixed several bugs in SEAP source code

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Wed May 20 15:10:03 2009 +0200

    Fixing #2

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 19 17:05:14 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 19 16:48:13 2009 +0200

    New probe: runlevel

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 12 17:26:05 2009 +0200

    Merge branch 'devel' of ssh://g-dkopecek@localhost:2222/git/openscap into devel

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 12 17:18:31 2009 +0200

    Merge branch 'devel' of ssh://g-pvrabec@git.et.redhat.com/git/openscap into devel

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 12 14:15:02 2009 +0200

    Revert "fixed several lint warnings"
    
    - because it should have been rebased
    
    This reverts commit eabd33a7238b399b1c5f0b4252cf599c895015fe.

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 13:49:39 2009 +0200

    rpminfo: check the number of rpminfo_rep structures

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 12:51:47 2009 +0200

    - Fixed parser test
    - S-exp parser modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 3 13:02:39 2009 +0200

    probe_simple_object modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 19:40:26 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 16:23:30 2009 +0200

    - OVAL<->S-exp interface modifications
    - SEAP modifications
    - Fixed inconsistencies in rpminfo probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 01:00:06 2009 +0200

    - New configure option for enabling/disabling bindings
    - New S-exp string object manipulation functions
    - Changes to the OVAL<->S-exp interface

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Fri May 1 19:01:01 2009 +0200

    Compile probes after libopenscap.so is available

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 14:09:23 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 13:01:23 2009 +0200

    New configure option for enabling/disabling Fedora/RHEL probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:48:51 2009 +0200

    Re-enabled compilation of bindings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:34:04 2009 +0200

    - Fixed pthread rwlock initialization
    - Removed THREAD_SAFE macro definition from SEAP/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:09:45 2009 +0200

    Fixed typo in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 00:49:10 2009 +0200

    - Enabled S-exp parser tests
    - Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 23:42:39 2009 +0200

    Cleanup of SEAP source code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:11:35 2009 +0200

    Fixed OVAL/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:00:35 2009 +0200

    - integrated SEAP and probes into the build system
    - added probe_simple_object and prototypes of functions
      for oval<->seap interface

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue May 12 16:54:50 2009 +0200

    use perl config module to detect correct paths

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 12 16:20:35 2009 +0200

    New configure option: --enable-debug

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue May 12 15:48:38 2009 +0200

    - Removed config directory
    - Added s-exp object validity checking

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue May 12 14:30:15 2009 +0200

    fixed several lint warnings

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu May 7 15:58:18 2009 +0200

    fixed several lint warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon May 4 13:53:28 2009 +0200

    make distcheck work again

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 13:49:39 2009 +0200

    rpminfo: check the number of rpminfo_rep structures

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon May 4 12:51:47 2009 +0200

    - Fixed parser test
    - S-exp parser modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sun May 3 13:02:39 2009 +0200

    probe_simple_object modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 19:40:26 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 16:23:30 2009 +0200

    - OVAL<->S-exp interface modifications
    - SEAP modifications
    - Fixed inconsistencies in rpminfo probe

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Sat May 2 01:00:06 2009 +0200

    - New configure option for enabling/disabling bindings
    - New S-exp string object manipulation functions
    - Changes to the OVAL<->S-exp interface

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Fri May 1 19:01:01 2009 +0200

    Compile probes after libopenscap.so is available

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 14:09:23 2009 +0200

    Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 13:01:23 2009 +0200

    New configure option for enabling/disabling Fedora/RHEL probes

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:48:51 2009 +0200

    Re-enabled compilation of bindings

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:34:04 2009 +0200

    - Fixed pthread rwlock initialization
    - Removed THREAD_SAFE macro definition from SEAP/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 01:09:45 2009 +0200

    Fixed typo in configure.ac

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Fri May 1 00:49:10 2009 +0200

    - Enabled S-exp parser tests
    - Fixing

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 23:42:39 2009 +0200

    Cleanup of SEAP source code

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:11:35 2009 +0200

    Fixed OVAL/Makefile.am

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Thu Apr 30 14:00:35 2009 +0200

    - integrated SEAP and probes into the build system
    - added probe_simple_object and prototypes of functions
      for oval<->seap interface

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 30 13:16:45 2009 +0200

    fedora spec file fix

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Wed Apr 29 22:22:17 2009 +0200

    - rpminfo probe prototype
    - SEAP modifications

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Tue Apr 28 13:58:52 2009 +0200

    SEAP protocol modifications, fixes, etc.

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 27 13:51:57 2009 +0200

    fixing multiple outputs problem in make

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 23 17:01:04 2009 +0200

    install perl binding to right paths
    
    - adjust spec file

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Thu Apr 23 10:45:51 2009 +0200

    Repaired bindings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 23 11:04:40 2009 +0200

    add Maros Barabas to Authors file

Author: Daniel Kopecek <dkopecek@redhat.com>
Date:   Mon Apr 20 15:08:45 2009 +0200

    - Initial support for probes
    - Imported SEAP source code + tests

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Apr 20 14:29:56 2009 +0200

    swig - export proper OVAL api

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 17 14:16:03 2009 +0200

    * Added perl bindings * Repaired RHEL5 perl bindings functionality -> added _GNU_SOURCE macro to CCFLAGS

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Wed Apr 15 14:28:08 2009 +0200

    Added OVAL python bindings

Author: Daniel Kopecek <mildew@paranoiac.(none)>
Date:   Mon Apr 20 12:09:31 2009 +0200

    Fixed runtests.sh

Author: Daniel Kopecek <mildew@paranoiac.(none)>
Date:   Fri Apr 17 14:52:47 2009 +0200

    More checks in runtests.sh

Author: Daniel Kopecek <mildew@paranoiac.(none)>
Date:   Fri Apr 17 13:38:53 2009 +0200

    Added runtests.sh

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Thu Apr 9 11:26:41 2009 +0200

    update NEWS and spec file

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Wed Apr 8 16:05:22 2009 +0200

    OVAL API update and fixes
    
    - updated API and example
    - removed some unneeded code
    - fixed several datatype names
    - use 'git log' instead of 'git-log'

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Wed Apr 8 15:42:12 2009 +0200

    fixes on python bindings
    
    - link python bindings with already compiled libtool archives
    - merge cpe into one library

Author: Barry <barry@barry.englab.brq.redhat.com>
Date:   Tue Apr 7 16:39:50 2009 +0200

    Repaired ldflags and la_sources in CPE, CCE and CVE

Author: Maros Barabas <mbarabas@redhat.com>
Date:   Fri Apr 3 15:04:39 2009 +0200

    Added python bindings

Author: Daniel Kopecek <dkopecek@dhcp-lab-166.englab.brq.redhat.com>
Date:   Tue Apr 7 00:08:42 2009 +0200

    distcheck works now

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Apr 6 21:24:19 2009 +0200

    OVAL: created a first rough test in examples/OVAL/

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Apr 3 12:24:02 2009 +0200

    OVAL: add license info into every source
    
    - add OVAL files to doxygen

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Fri Apr 3 00:36:10 2009 +0200

    OVAL: tweaks to sources and Makefile to make OVAL compilable

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 2 22:24:14 2009 +0200

    OVAL: update (reformated sources using dos2unix and indent)

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Apr 2 17:54:19 2009 +0200

    OVAL: changed directory structure

Author: Lukas Kuklinek <lkuklinek@redhat.com>
Date:   Wed Apr 1 14:54:52 2009 +0200

    enhancing Doxygen-generated documentation
    
    - added title page
    - adjusted Doxyfile
    - divided into modules corresponding to libraries for better navigation
    - added more accurate CCE documentation
    - added CPE Language test + sample CPE language XML (in examples/)

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Tue Mar 31 18:03:14 2009 +0200

    resolve compiler warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 30 16:08:38 2009 +0200

    do not require ChangeLog by autotools

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Sun Mar 29 13:19:20 2009 +0200

    spec file fixes

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 27 17:50:38 2009 +0100

    do not link examples with libxml, libpcre!

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Thu Mar 26 15:28:35 2009 +0100

    OVAL API update

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Tue Mar 24 15:32:50 2009 +0100

    generate ChangeLog by make dist

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 21:05:31 2009 +0100

    - disabled compilation of OVAL
    - fixed CCE headers installation

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 18:27:34 2009 +0100

    Fixed src/CCE/ & examples/ Makefiles

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 17:55:12 2009 +0100

    Merge branch 'master' of ssh://g-dkopecek@localhost:2222/git/openscap

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 17:50:47 2009 +0100

    Enabled CPE test

Author: Tomas Heinrich <theinric@redhat.com>
Date:   Mon Mar 23 16:34:10 2009 +0100

    Corrected test_cvsscalc.py path

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 14:43:47 2009 +0100

    CVE cleanup
    
    - $indent -linux and dos2unix
    - adjust structure names (lower case + "_")

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 14:28:49 2009 +0100

    CPE cleanup
    
    - $indent -linux and dos2unix
    - adjust function names (lower case + "_")

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 13:44:36 2009 +0100

    CCE cleanup
    
    - $indent -linux and dos2unix
    - reduce file list
    - adjust function names (lower case + "_")

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 13:05:56 2009 +0100

    Added input file & wrapper script for the CVE test

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 13:04:35 2009 +0100

    Modified & enabled CVE test

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 23 12:42:43 2009 +0100

    Enabled CVSS test

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Mon Mar 23 10:57:22 2009 +0100

    - CCE API changes - hide implementation details
    
    - examples update (cce, cpe, cve)
    - add bit of documentation
    - fix warnings

Author: Peter Vrabec <pvrabec@redhat.com>
Date:   Fri Mar 20 16:50:59 2009 +0100

    autogen.sh install symlinks in ./config
    
    adjust existed symlinks in ./config

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Wed Mar 18 16:44:26 2009 +0100

    Enabled compiling of CPE tests

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Wed Mar 18 15:26:22 2009 +0100

    Initial support for make check

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Tue Mar 17 16:58:23 2009 +0100

    use flags: "-W -Wall -Wshadow -Wformat -Wundef"

Author: mildew <mildew@sapropelus.(none)>
Date:   Mon Mar 16 15:14:30 2009 +0100

    CCE: Applied patch from Lukas Kuklinek <lkuklinek@redhat.com>

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Mon Mar 16 11:13:12 2009 +0100

    configure: show default values

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 12:34:44 2009 +0100

    - Fixed swig/cvsscalc* compilation
    - re-included swig/ in Makefile.am

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 12:34:35 2009 +0100

    Added acinclude.m4 which contains AM_CHECK_PYTHON_HEADERS and AC_PROG_SWIG

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 02:43:33 2009 +0100

    Fixed public header destination dir

Author: Daniel Kopecek <mildew@sapropelus.(none)>
Date:   Fri Mar 13 01:14:28 2009 +0100

    autogen.sh cleanup
    Note: mildew == Daniel Kopecek

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 01:07:43 2009 +0100

    *.{am,ac} fixes

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:32:22 2009 +0100

    Junk

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:21:46 2009 +0100

    Excluded examples/ in Makefile.am

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:20:25 2009 +0100

    Added config dir

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:19:52 2009 +0100

    Deleted junk

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:18:27 2009 +0100

    Added configure.ac

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:17:22 2009 +0100

    OVAL: changed liboval dir to includes

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:16:06 2009 +0100

    CPE: added cpe.h

Author: mildew <mildew@sapropelus.(none)>
Date:   Fri Mar 13 00:13:44 2009 +0100

    Added Makefile.am where needed

Author: mildew <mildew@sapropelus.(none)>
Date:   Thu Mar 12 12:40:44 2009 +0100

    New directory structure

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Thu Mar 5 15:24:55 2009 +0100

    add autogen.sh to update generated config. files

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Feb 9 17:52:56 2009 +0100

     openscap-0.1.2

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Feb 9 17:40:49 2009 +0100

     CPE support
     autotools and specfile adjust
    ----
    there is mistake in my previous commit comment, I meant CVE not CPE.
    `

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Feb 2 16:17:27 2009 +0100

     CPE support
     autotools and specfile adjust

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Fri Jan 16 15:27:38 2009 +0100

     * create fedora specfile
     * adjust autotools configuration
     * include correct copy of LGPLv2+

Author: Peter Vrabec <pvrabec@pluto.(none)>
Date:   Sun Jan 11 22:10:07 2009 +0100

    cvss library

Author: Peter Vrabec <pvrabec@wrabco.englab.brq.redhat.com>
Date:   Mon Nov 3 17:58:30 2008 +0100

    Initial commit