inspec_tools 2.0.2.pre6 → 2.0.2.pre7

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 87b6bbd0df65db41870f46c0b67579f6678cbddcbc430e84239809f495b3438f
4
- data.tar.gz: 0f89d4f3cb90827083762b1ef0ee65c5321f1ee2bee03f84588f303854111cd3
3
+ metadata.gz: 1410fb02c77dbcd0c595447a1cef161810c2ae471864d46afc16f5c966d00eb5
4
+ data.tar.gz: 26ad8e5b1c328989827007a74c2fd6db2049c7e7d2cafa29a3b172f497e2f0b0
5
5
  SHA512:
6
- metadata.gz: 7bfe5ba90ce7a93dde6fdf48f9c0789592814ea568b3c191748882dc2630df4e52fcffebea71472615425b7f89fd4df5dd570c141ea70f6111474ffc27b86eea
7
- data.tar.gz: 990e101238e1f5b9f66fd7af898386acc3e624d67e9c672189c1b1040efbe3b1774af4dab222a79596ee44872211d75cd9ea8d7101c67a15d00a69e9e750c882
6
+ metadata.gz: b4aa66076589885a11df71770c48d6bc69688442b6bf8543f5cd4e91bd8967a2340f3a0bcb3e25cdd4873fa3b917123e58430fa41725ee7b4da772e8778973f4
7
+ data.tar.gz: 38bded3989b79a3aa8e474a23c3c7cc0bc08ee9c08cb17250340cfb09d16fcdc041d4b2f58589be48b1c4e57f62e5c1be49d9cb94fcffb5c53b1fafb85e91346
data/CHANGELOG.md CHANGED
@@ -2,7 +2,28 @@
2
2
 
3
3
  ## [Unreleased](https://github.com/mitre/inspec_tools/tree/HEAD)
4
4
 
5
- [Full Changelog](https://github.com/mitre/inspec_tools/compare/v2.0.2.pre5...HEAD)
5
+ [Full Changelog](https://github.com/mitre/inspec_tools/compare/v2.0.2.pre6...HEAD)
6
+
7
+ **Implemented enhancements:**
8
+
9
+ - Determine why we are getting odd terminal output at the end of an xccdf2inspec run [\#155](https://github.com/mitre/inspec_tools/issues/155)
10
+
11
+ **Closed issues:**
12
+
13
+ - Delete un-needed branches in the repo [\#157](https://github.com/mitre/inspec_tools/issues/157)
14
+ - Remove guardfile [\#141](https://github.com/mitre/inspec_tools/issues/141)
15
+
16
+ **Merged pull requests:**
17
+
18
+ - Remove Guardfile from Specfile [\#161](https://github.com/mitre/inspec_tools/pull/161) ([Bialogs](https://github.com/Bialogs))
19
+ - Updated README to standardize wording [\#160](https://github.com/mitre/inspec_tools/pull/160) ([Bialogs](https://github.com/Bialogs))
20
+ - Remove guardfile [\#159](https://github.com/mitre/inspec_tools/pull/159) ([Bialogs](https://github.com/Bialogs))
21
+ - Remove unnecessary debug output from xccdf2inspec [\#158](https://github.com/mitre/inspec_tools/pull/158) ([rbclark](https://github.com/rbclark))
22
+ - Add unit tests for XLSXTool and add system tests in CI [\#130](https://github.com/mitre/inspec_tools/pull/130) ([Bialogs](https://github.com/Bialogs))
23
+
24
+ ## [v2.0.2.pre6](https://github.com/mitre/inspec_tools/tree/v2.0.2.pre6) (2020-04-28)
25
+
26
+ [Full Changelog](https://github.com/mitre/inspec_tools/compare/v2.0.2.pre5...v2.0.2.pre6)
6
27
 
7
28
  **Implemented enhancements:**
8
29
 
@@ -47,7 +68,6 @@
47
68
 
48
69
  **Merged pull requests:**
49
70
 
50
- - Add unit tests for XLSXTool and add system tests in CI [\#130](https://github.com/mitre/inspec_tools/pull/130) ([Bialogs](https://github.com/Bialogs))
51
71
  - Apply fixes from CodeFactor [\#129](https://github.com/mitre/inspec_tools/pull/129) ([aaronlippold](https://github.com/aaronlippold))
52
72
 
53
73
  ## [v2.0.1.pre3](https://github.com/mitre/inspec_tools/tree/v2.0.1.pre3) (2020-04-03)
@@ -452,7 +472,6 @@
452
472
 
453
473
  - Updated rake version [\#69](https://github.com/mitre/inspec_tools/pull/69) ([robthew](https://github.com/robthew))
454
474
  - Add in 'inspec' and 'fileutils' require statements [\#65](https://github.com/mitre/inspec_tools/pull/65) ([samcornwell](https://github.com/samcornwell))
455
- - Metadata docs and tools [\#55](https://github.com/mitre/inspec_tools/pull/55) ([samcornwell](https://github.com/samcornwell))
456
475
 
457
476
  ## [v1.4.1](https://github.com/mitre/inspec_tools/tree/v1.4.1) (2019-06-20)
458
477
 
@@ -495,6 +514,7 @@
495
514
 
496
515
  **Merged pull requests:**
497
516
 
517
+ - Metadata docs and tools [\#55](https://github.com/mitre/inspec_tools/pull/55) ([samcornwell](https://github.com/samcornwell))
498
518
  - Fix bugs introduced by \#51 \(STIGViewer PR\) [\#52](https://github.com/mitre/inspec_tools/pull/52) ([samcornwell](https://github.com/samcornwell))
499
519
  - Enhancements to meet working with STIGViewer as well as tracking some custom metadata when converting from xccdf2inspec and inspec2ckl [\#51](https://github.com/mitre/inspec_tools/pull/51) ([kevin-j-smith](https://github.com/kevin-j-smith))
500
520
  - Add modules summary, compliance [\#45](https://github.com/mitre/inspec_tools/pull/45) ([rx294](https://github.com/rx294))
data/README.md CHANGED
@@ -61,9 +61,9 @@ xccdf_results = tool.to_xccdf(attribs_json)
61
61
  On the Command Line, `inspec_tools help` will print a listing of all the command with a short description.
62
62
  For detailed help on any command, run `inspec_tools help [COMMAND]`. Help can also be called with the `-h, --help` flags after any command, like `inspec_tools xccdf2inspec -h`.
63
63
 
64
- ## generate_map
64
+ ### generate_map
65
65
 
66
- This command will generate a `mapping.xml` file that can be passed in to the `csv2inspec` command with the `-m` option.
66
+ This command will generate a `mapping.xml` file that can be passed in to the `csv2inspec` command with the `--m` option.
67
67
 
68
68
  ```
69
69
  USAGE: inspec_tools generate_map
@@ -87,7 +87,7 @@ USAGE: inspec_tools generate_inspec_metadata
87
87
 
88
88
  ## compliance
89
89
 
90
- compliance parses an inspec results json to check if the compliance level meets a specified threshold.
90
+ `compliance` parses an inspec results json to check if the compliance level meets a specified threshold.
91
91
 
92
92
  If the specified threshold is not met, an error code (1) is returned along with non-compliant elements.
93
93
 
@@ -135,7 +135,7 @@ failed.high.max: 1
135
135
 
136
136
  ## summary
137
137
 
138
- summary parses an inspec results json to create a summary json
138
+ `summary` parses an inspec results json to create a summary json
139
139
 
140
140
  ```
141
141
  USAGE: inspec_tools summary [OPTIONS] -j <inspec-json> -o <summary-csv>
@@ -155,7 +155,7 @@ Examples:
155
155
 
156
156
  ## xccdf2inspec
157
157
 
158
- xccdf2inspec translates an xccdf file to an InSpec profile in one or many files
158
+ `xccdf2inspec` converts a STIG XCCDF file to an InSpec profile
159
159
 
160
160
  ```
161
161
  USAGE: inspec_tools xccdf2inspec [OPTIONS] -x <xccdf-file>
@@ -174,7 +174,7 @@ example: inspec_tools xccdf2inspec -x xccdf_file.xml -a attributes.yml -o myprof
174
174
 
175
175
  ## inspec2xccdf
176
176
 
177
- inspec2xccdf converts an InSpec profile in json format to a STIG XCCDF Document
177
+ `inspec2xccdf` converts an InSpec profile in json format to a STIG XCCDF Document
178
178
 
179
179
  ```
180
180
  USAGE: inspec_tools inspec2xccdf [OPTIONS] -j <inspec-json> -a <xccdf-attr-yml> -o <xccdf-xml>
@@ -190,7 +190,7 @@ example: inspec_tools inspec2xccdf -j example.json -a attributes.yml -o xccdf.xm
190
190
 
191
191
  ## csv2inspec
192
192
 
193
- csv2inspec translates CSV to Inspec controls using a mapping file.
193
+ `csv2inspec` converts a csv security control spreadsheet of STIG controls to an InSpec profile
194
194
 
195
195
  ```
196
196
  USAGE: inspec_tools csv2inspec [OPTIONS] -c <stig-csv> -m <map-yml>
@@ -208,7 +208,7 @@ example: inspec_tools csv2inspec -c examples/csv2inspec/stig.csv -m examples/csv
208
208
 
209
209
  ## inspec2csv
210
210
 
211
- Convert an InSpec json to a csv file
211
+ `inspec2csv` converts an InSpec profile in json format to a csv security control spreadsheet
212
212
 
213
213
  ```
214
214
  USAGE: inspec_tools inspec2csv [OPTIONS] -j <inspec-json> -o <profile-csv>
@@ -223,7 +223,7 @@ example: inspec_tools inspec2csv -j inspec_profile.json -o mycsv.csv
223
223
 
224
224
  ## inspec2ckl
225
225
 
226
- inspec2ckl translates an InSpec results json into Stig Checklist
226
+ `inspec2ckl` translates an InSpec results json into Stig Checklist
227
227
 
228
228
  ```
229
229
  USAGE: inspec_tools inspec2ckl [OPTIONS] -j <inspec-json> -o <results-ckl>
@@ -239,7 +239,7 @@ example: inspec_tools inspec2ckl -j results.json -o output.ckl
239
239
 
240
240
  ## pdf2inspec
241
241
 
242
- pdf2inspec translates a pdf containing a CIS benchmark into an InSpec profile.
242
+ `pdf2inspec` translates a pdf containing a CIS benchmark into an InSpec profile.
243
243
 
244
244
  ```
245
245
  USAGE: inspec_tools pdf2inspec [OPTIONS] -p <cis-benchmark>
@@ -50,7 +50,6 @@ module InspecPlugins
50
50
  attributes = xccdf.to_attributes
51
51
  File.write(options[:attributes], YAML.dump(attributes))
52
52
  end
53
- puts InspecTools.methods
54
53
  end
55
54
 
56
55
  desc 'inspec2xccdf', 'inspec2xccdf translates an inspec profile and attributes files to an xccdf file'
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: inspec_tools
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.2.pre6
4
+ version: 2.0.2.pre7
5
5
  platform: ruby
6
6
  authors:
7
7
  - Robert Thew
@@ -281,7 +281,6 @@ extensions: []
281
281
  extra_rdoc_files: []
282
282
  files:
283
283
  - CHANGELOG.md
284
- - Guardfile
285
284
  - LICENSE.md
286
285
  - README.md
287
286
  - Rakefile
data/Guardfile DELETED
@@ -1,4 +0,0 @@
1
- guard 'bundler', cmd: 'bundle' do
2
- watch('Gemfile')
3
- watch(/^.+\.gemspec/)
4
- end