A GUI tool that serves as an SCAP scanner and provides tailoring functionality for SCAP content.

Edit Package scap-workbench

The main goal of this application is to lower the initial barrier of using SCAP. Therefore, the scope of very narrow - scap-workbench only scans a single machine and only with XCCDF/SDS (no direct OVAL evaluation).

Refresh
Refresh
Source Files
Filename Size Changed
0001-pkexec-avoid-potential-local-root-exploit-by-using-P.patch 0000004387 4.28 KB
scap-workbench-1.2.0.tar.bz2 0003455374 3.3 MB
scap-workbench.changes 0000004962 4.85 KB
scap-workbench.spec 0000003505 3.42 KB
Revision 29 (latest revision is 43)
Marcus Meissner's avatar Marcus Meissner (msmeissn) accepted request 693951 from Christophe Giboudeaux's avatar Christophe Giboudeaux (cgiboudeaux) (revision 29)
- Update to 1.2.0. Changes since 1.1.5:
  * ported from Qt4 to Qt5
  * UX improvements
  * Generate bash and Ansible remediation roles from profiles
  * Generate bash and Ansible remediation roles from results after
    scanning
  * Fixed a short integer overflow when using ssh port numbers
    higher than 32k
Comments 1

Crawford Rainwater's avatar

According to the sub header, "...scap-workbench only scans a single machine...".

Unfortunately, this is inaccurate with hand compiling and having "oscap-ssh" on the same system. Other Linux distributions providing "scap-workbench" have this "remote scan (via SSH)" option as well. So it might be time for a review and updating as a polite suggestion.

openSUSE Build Service is sponsored by