A GUI tool that serves as an SCAP scanner and provides tailoring functionality for SCAP content.

Edit Package scap-workbench

The main goal of this application is to lower the initial barrier of using SCAP. Therefore, the scope of very narrow - scap-workbench only scans a single machine and only with XCCDF/SDS (no direct OVAL evaluation).

Refresh
Refresh
Source Files
Filename Size Changed
0001-Port-Qt5-deprecated-methods.patch 0000001931 1.89 KB
0001-pkexec-avoid-potential-local-root-exploit-by-using-P.patch 0000004393 4.29 KB
scap-workbench-1.2.1.tar.bz2 0003501030 3.34 MB
scap-workbench.changes 0000005503 5.37 KB
scap-workbench.spec 0000003583 3.5 KB
Revision 33 (latest revision is 43)
Klaus Kämpf's avatar Klaus Kämpf (kwk) accepted request 788256 from Christophe Giboudeaux's avatar Christophe Giboudeaux (cgiboudeaux) (revision 33)
- Update to 1.2.1. No changelog.
- Rebase 0001-pkexec-avoid-potential-local-root-exploit-by-using-P.patch
- Drop 0002-Qt5-deprecations.patch. Merged upstream
- Add 0001-Port-Qt5-deprecated-methods.patch
Comments 1

Crawford Rainwater's avatar

According to the sub header, "...scap-workbench only scans a single machine...".

Unfortunately, this is inaccurate with hand compiling and having "oscap-ssh" on the same system. Other Linux distributions providing "scap-workbench" have this "remote scan (via SSH)" option as well. So it might be time for a review and updating as a polite suggestion.

openSUSE Build Service is sponsored by