oscap.h   oscap.h 
skipping to change at line 166 skipping to change at line 166
*/ */
int oscap_apply_xslt(const char *xmlfile, const char *xsltfile, const char *outfile, const char **params); int oscap_apply_xslt(const char *xmlfile, const char *xsltfile, const char *outfile, const char **params);
/** /**
* Function returns path used to locate OpenSCAP XML schemas * Function returns path used to locate OpenSCAP XML schemas
*/ */
const char * oscap_path_to_schemas(void); const char * oscap_path_to_schemas(void);
/** /**
* Function returns path used to locate OpenSCAP Schematron files * Function returns path used to locate OpenSCAP Schematron files
* @deprecated This function has been deprecated. It has never returned
* correct path to schematron files. This function may be dropped from
* the next version of the library.
*/ */
const char * oscap_path_to_schematron(void); OSCAP_DEPRECATED(const char * oscap_path_to_schematron(void));
/** /**
* Function returns path used to locate OpenSCAP Default CPE files * Function returns path used to locate OpenSCAP Default CPE files
*/ */
const char * oscap_path_to_cpe(void); const char * oscap_path_to_cpe(void);
/** /**
* Determine document type * Determine document type
*/ */
int oscap_determine_document_type(const char *document, oscap_document_type _t *doc_type); int oscap_determine_document_type(const char *document, oscap_document_type _t *doc_type);
 End of changes. 2 change blocks. 
1 lines changed or deleted 4 lines changed or added


 xccdf_benchmark.h   xccdf_benchmark.h 
skipping to change at line 2511 skipping to change at line 2511
const char *xccdf_result_get_benchmark_uri(const struct xccdf_result *item) ; const char *xccdf_result_get_benchmark_uri(const struct xccdf_result *item) ;
/// @memberof xccdf_result /// @memberof xccdf_result
const char *xccdf_result_get_profile(const struct xccdf_result *item); const char *xccdf_result_get_profile(const struct xccdf_result *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct xccdf_identity_iterator *xccdf_result_get_identities(const struct xc cdf_result *item); struct xccdf_identity_iterator *xccdf_result_get_identities(const struct xc cdf_result *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct oscap_string_iterator *xccdf_result_get_targets(const struct xccdf_r esult *item); struct oscap_string_iterator *xccdf_result_get_targets(const struct xccdf_r esult *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct oscap_string_iterator *xccdf_result_get_target_addresses(const struc t xccdf_result *item); struct oscap_string_iterator *xccdf_result_get_target_addresses(const struc t xccdf_result *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct oscap_string_iterator *xccdf_result_get_applicable_platforms(const s
truct xccdf_result *item);
/// @memberof xccdf_result
struct oscap_string_iterator *xccdf_result_get_organizations(const struct x ccdf_result *item); struct oscap_string_iterator *xccdf_result_get_organizations(const struct x ccdf_result *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct oscap_text_iterator *xccdf_result_get_remarks(const struct xccdf_res ult *item); struct oscap_text_iterator *xccdf_result_get_remarks(const struct xccdf_res ult *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct xccdf_target_fact_iterator *xccdf_result_get_target_facts(const stru ct xccdf_result *item); struct xccdf_target_fact_iterator *xccdf_result_get_target_facts(const stru ct xccdf_result *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct xccdf_target_identifier_iterator *xccdf_result_get_target_id_refs(co nst struct xccdf_result *item); struct xccdf_target_identifier_iterator *xccdf_result_get_target_id_refs(co nst struct xccdf_result *item);
/// @memberof xccdf_result /// @memberof xccdf_result
struct xccdf_setvalue_iterator *xccdf_result_get_setvalues(const struct xcc df_result *item); struct xccdf_setvalue_iterator *xccdf_result_get_setvalues(const struct xcc df_result *item);
/// @memberof xccdf_result /// @memberof xccdf_result
skipping to change at line 3042 skipping to change at line 3044
* The profile must not be an ancestor of any other profile in tailoring. * The profile must not be an ancestor of any other profile in tailoring.
* If it is this function will fail to remove the profile and signal the er ror. * If it is this function will fail to remove the profile and signal the er ror.
* *
* This function does NOT notify xccdf_session, xccdf_policy or xccdf_polic y_model * This function does NOT notify xccdf_session, xccdf_policy or xccdf_polic y_model
* of this change. You are responsible for refreshing the higher-level stru ctures yourself! * of this change. You are responsible for refreshing the higher-level stru ctures yourself!
* *
* @note User is responsible for freeing the profile! * @note User is responsible for freeing the profile!
* @memberof xccdf_tailoring * @memberof xccdf_tailoring
*/ */
bool xccdf_tailoring_remove_profile(struct xccdf_tailoring *tailoring, stru ct xccdf_profile *profile); bool xccdf_tailoring_remove_profile(struct xccdf_tailoring *tailoring, stru ct xccdf_profile *profile);
/// @memberof xccdf_tailoring
bool xccdf_tailoring_resolve(struct xccdf_tailoring *tailoring, struct xccd
f_benchmark *benchmark);
// @memberof xccdf_ident // @memberof xccdf_ident
void xccdf_ident_set_id(struct xccdf_ident * ident, const char *id); void xccdf_ident_set_id(struct xccdf_ident * ident, const char *id);
// @memberof xccdf_ident // @memberof xccdf_ident
void xccdf_ident_set_system(struct xccdf_ident * ident, const char *sys); void xccdf_ident_set_system(struct xccdf_ident * ident, const char *sys);
/// @memberof xccdf_benchmark /// @memberof xccdf_benchmark
bool xccdf_benchmark_add_result(struct xccdf_benchmark *bench, struct xccdf _result *result); bool xccdf_benchmark_add_result(struct xccdf_benchmark *bench, struct xccdf _result *result);
/// @memberof xccdf_benchmark /// @memberof xccdf_benchmark
skipping to change at line 3200 skipping to change at line 3204
bool xccdf_refine_value_add_remark(struct xccdf_refine_value *obj, struct o scap_text *item); bool xccdf_refine_value_add_remark(struct xccdf_refine_value *obj, struct o scap_text *item);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_rule_result(struct xccdf_result *item, struct xccdf_r ule_result *newval); bool xccdf_result_add_rule_result(struct xccdf_result *item, struct xccdf_r ule_result *newval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_setvalue(struct xccdf_result *item, struct xccdf_setv alue *newval); bool xccdf_result_add_setvalue(struct xccdf_result *item, struct xccdf_setv alue *newval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_target_fact(struct xccdf_result *item, struct xccdf_t arget_fact *newval); bool xccdf_result_add_target_fact(struct xccdf_result *item, struct xccdf_t arget_fact *newval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_target_identifier(struct xccdf_result *item, struct x ccdf_target_identifier *newval); bool xccdf_result_add_target_identifier(struct xccdf_result *item, struct x ccdf_target_identifier *newval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_applicable_platform(struct xccdf_result *item, const
char *newval);
/// @memberof xccdf_result
bool xccdf_result_add_remark(struct xccdf_result *item, struct oscap_text * newval); bool xccdf_result_add_remark(struct xccdf_result *item, struct oscap_text * newval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_organization(struct xccdf_result *item, const char *n ewval); bool xccdf_result_add_organization(struct xccdf_result *item, const char *n ewval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_target(struct xccdf_result *item, const char *newval) ; bool xccdf_result_add_target(struct xccdf_result *item, const char *newval) ;
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_identity(struct xccdf_result *item, struct xccdf_iden tity *newval); bool xccdf_result_add_identity(struct xccdf_result *item, struct xccdf_iden tity *newval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_score(struct xccdf_result *item, struct xccdf_score * newval); bool xccdf_result_add_score(struct xccdf_result *item, struct xccdf_score * newval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_title(struct xccdf_result *item, struct oscap_text *n ewval); bool xccdf_result_add_title(struct xccdf_result *item, struct oscap_text *n ewval);
/// @memberof xccdf_result /// @memberof xccdf_result
bool xccdf_result_add_target_address(struct xccdf_result *item, const char *newval); bool xccdf_result_add_target_address(struct xccdf_result *item, const char *newval);
/// @memberof xccdf_result
bool xccdf_result_add_applicable_platform(struct xccdf_result *item, const
char *newval);
/// @memberof xccdf_rule_result /// @memberof xccdf_rule_result
bool xccdf_rule_result_add_ident(struct xccdf_rule_result *obj, struct xccd f_ident *item); bool xccdf_rule_result_add_ident(struct xccdf_rule_result *obj, struct xccd f_ident *item);
/// @memberof xccdf_rule_result /// @memberof xccdf_rule_result
bool xccdf_rule_result_add_fix(struct xccdf_rule_result *obj, struct xccdf_ fix *item); bool xccdf_rule_result_add_fix(struct xccdf_rule_result *obj, struct xccdf_ fix *item);
/// @memberof xccdf_rule_result /// @memberof xccdf_rule_result
bool xccdf_rule_result_add_check(struct xccdf_rule_result *obj, struct xccd f_check *item); bool xccdf_rule_result_add_check(struct xccdf_rule_result *obj, struct xccd f_check *item);
/// @memberof xccdf_rule_result /// @memberof xccdf_rule_result
bool xccdf_rule_result_add_override(struct xccdf_rule_result *obj, struct x ccdf_override *item); bool xccdf_rule_result_add_override(struct xccdf_rule_result *obj, struct x ccdf_override *item);
/// @memberof xccdf_rule_result /// @memberof xccdf_rule_result
bool xccdf_rule_result_add_message(struct xccdf_rule_result *obj, struct xc cdf_message *item); bool xccdf_rule_result_add_message(struct xccdf_rule_result *obj, struct xc cdf_message *item);
 End of changes. 4 change blocks. 
0 lines changed or deleted 12 lines changed or added


 xccdf_policy.h   xccdf_policy.h 
/* /*
* Copyright 2009 Red Hat Inc., Durham, North Carolina. * Copyright 2009--2014 Red Hat Inc., Durham, North Carolina.
* All Rights Reserved. * All Rights Reserved.
* *
* This library is free software; you can redistribute it and/or * This library is free software; you can redistribute it and/or
* modify it under the terms of the GNU Lesser General Public * modify it under the terms of the GNU Lesser General Public
* License as published by the Free Software Foundation; either * License as published by the Free Software Foundation; either
* version 2.1 of the License, or (at your option) any later version. * version 2.1 of the License, or (at your option) any later version.
* *
* This library is distributed in the hope that it will be useful, * This library is distributed in the hope that it will be useful,
* but WITHOUT ANY WARRANTY; without even the implied warranty of * but WITHOUT ANY WARRANTY; without even the implied warranty of
* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
skipping to change at line 169 skipping to change at line 169
*/ */
bool xccdf_policy_model_set_tailoring(struct xccdf_policy_model *model, str uct xccdf_tailoring *tailoring); bool xccdf_policy_model_set_tailoring(struct xccdf_policy_model *model, str uct xccdf_tailoring *tailoring);
/** /**
* Retrieves the Tailoring element used in this policy. * Retrieves the Tailoring element used in this policy.
* @memberof xccdf_policy_model * @memberof xccdf_policy_model
*/ */
struct xccdf_tailoring *xccdf_policy_model_get_tailoring(struct xccdf_polic y_model *model); struct xccdf_tailoring *xccdf_policy_model_get_tailoring(struct xccdf_polic y_model *model);
/** /**
* Get human readable title of given XCCDF Item. This finds title with best
matching language
* and resolves <xccdf:sub> substitution in accordance with the given XCCDF
Policy.
* @memberof xccdf_policy
* @param policy XCCDF Policy
* @param item XCCDF Item to query title from
* @param preferred_lang Language of your choice, Null value for the defaul
t.
* @returns plaintext C string which must be freed by caller
*/
char *xccdf_policy_get_readable_item_title(struct xccdf_policy *policy, str
uct xccdf_item *item, const char *preferred_lang);
/**
* Get human readable description of given XCCDF Item. This function search
es for description
* with the best matching language and resolves any inner <xccdf:sub> subst
itution (in accordance
* with the given XCCDF Policy.
* @memberof xccdf_policy
* @param policy XCCDF Policy
* @param item XCCDF Item to query description from
* @param preferred_lang Language of your choice, Null value for the defaul
t.
* @returns plaintext C string which must be freed by caller
*/
char *xccdf_policy_get_readable_item_description(struct xccdf_policy *polic
y, struct xccdf_item *item, const char *preferred_lang);
/**
* Registers an additional CPE dictionary for applicability testing * Registers an additional CPE dictionary for applicability testing
* The one embedded in the evaluated XCCDF take precedence! * The one embedded in the evaluated XCCDF take precedence!
*/ */
bool xccdf_policy_model_add_cpe_dict(struct xccdf_policy_model * model, con st char * cpe_dict); bool xccdf_policy_model_add_cpe_dict(struct xccdf_policy_model * model, con st char * cpe_dict);
/** /**
* Registers an additional CPE lang model for applicability testing * Registers an additional CPE lang model for applicability testing
* The one embedded in the evaluated XCCDF take precedence! * The one embedded in the evaluated XCCDF take precedence!
*/ */
bool xccdf_policy_model_add_cpe_lang_model(struct xccdf_policy_model * mode l, const char * cpe_lang); bool xccdf_policy_model_add_cpe_lang_model(struct xccdf_policy_model * mode l, const char * cpe_lang);
 End of changes. 2 change blocks. 
1 lines changed or deleted 32 lines changed or added

This html diff was produced by rfcdiff 1.41. The latest version is available from http://tools.ietf.org/tools/rfcdiff/