<html>
  <head>

    <meta http-equiv="content-type" content="text/html; charset=ISO-8859-1">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    For those not on the open-scap tool mailing list<br>
    <br>
    <br>
    <div class="moz-forward-container"><br>
      <br>
      -------- Original Message --------
      <table class="moz-email-headers-table" border="0" cellpadding="0"
        cellspacing="0">
        <tbody>
          <tr>
            <th align="RIGHT" nowrap="nowrap" valign="BASELINE">Subject:
            </th>
            <td>[Open-scap] openscap-0.9.2</td>
          </tr>
          <tr>
            <th align="RIGHT" nowrap="nowrap" valign="BASELINE">Date: </th>
            <td>Mon, 19 Nov 2012 16:13:28 +0100</td>
          </tr>
          <tr>
            <th align="RIGHT" nowrap="nowrap" valign="BASELINE">From: </th>
            <td>Petr Lautrbach <a class="moz-txt-link-rfc2396E" href="mailto:plautrba@redhat.com">&lt;plautrba@redhat.com&gt;</a></td>
          </tr>
          <tr>
            <th align="RIGHT" nowrap="nowrap" valign="BASELINE">To: </th>
            <td><a class="moz-txt-link-abbreviated" href="mailto:open-scap-list@redhat.com">open-scap-list@redhat.com</a></td>
          </tr>
        </tbody>
      </table>
      <br>
      <br>
      <pre>Hi all,

a new OpenSCAP release is available - openscap-0.9.2.

Changes:
- rewritten the heuristic for pattern matching on path and filepath
- CPE 2.3 language applicability testing
- new ds_sds_index API providing a datastream overview
- CPEs in source datastreams are automatically registered and used
  for XCCDF evaluation
- --cpe option autodetects CPE dictionary and language
- CVE support (validate feed, print CVEs)
- introduced info module
- made "$oscap xccdf generate custom" work again -&gt; man page update
- bug fixes

Download:
<a class="moz-txt-link-freetext" href="https://fedorahosted.org/releases/o/p/openscap/openscap-0.9.2.tar.gz">https://fedorahosted.org/releases/o/p/openscap/openscap-0.9.2.tar.gz</a>

SHA1:
4c1e6a2b612bc5d882889198a87b0df25b12317d

Note: If you use RHEL-5 with libxml2-2.6.26-2, you won't be able to validate
various XML content using XML schemas, see [1]. As a workaround, it's possible to
build and use oscap with the version of libxml2 from RHEL-6 installed.

[1] <a class="moz-txt-link-freetext" href="https://bugzilla.redhat.com/show_bug.cgi?id=877348">https://bugzilla.redhat.com/show_bug.cgi?id=877348</a>

Petr
-- 
Petr Lautrbach, Red Hat, Inc.
<a class="moz-txt-link-freetext" href="http://cz.redhat.com">http://cz.redhat.com</a>

_______________________________________________
Open-scap-list mailing list
<a class="moz-txt-link-abbreviated" href="mailto:Open-scap-list@redhat.com">Open-scap-list@redhat.com</a>
<a class="moz-txt-link-freetext" href="https://www.redhat.com/mailman/listinfo/open-scap-list">https://www.redhat.com/mailman/listinfo/open-scap-list</a>
</pre>
      <br>
      <br>
    </div>
    <br>
  </body>
</html>