Open SCAP Library
Loading...
Searching...
No Matches
xccdf_benchmark.h
Go to the documentation of this file.
1
10/*
11 * Copyright 2009--2014 Red Hat Inc., Durham, North Carolina.
12 * Copyright (C) 2010 Tresys Technology, LLC
13 * All Rights Reserved.
14 *
15 * This library is free software; you can redistribute it and/or
16 * modify it under the terms of the GNU Lesser General Public
17 * License as published by the Free Software Foundation; either
18 * version 2.1 of the License, or (at your option) any later version.
19 *
20 * This library is distributed in the hope that it will be useful,
21 * but WITHOUT ANY WARRANTY; without even the implied warranty of
22 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
23 * Lesser General Public License for more details.
24 *
25 * You should have received a copy of the GNU Lesser General Public
26 * License along with this library; if not, write to the Free Software
27 * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
28 *
29 * Authors:
30 * Lukas Kuklinek <lkuklinek@redhat.com>
31 * Josh Adams <jadams@tresys.com>
32 */
33
34#ifndef XCCDF_H_
35#define XCCDF_H_
36
37#include <stdbool.h>
38#include <time.h>
39#include <oscap_reference.h>
40#include <oscap_source.h>
41#include <oscap.h>
42#include "cpe_dict.h"
43#include "oscap_export.h"
44
45/*--------------------*\
46| Enumerations |
47\*--------------------*/
48
72
82
92
99
110
116
118typedef enum {
119 XCCDF_LEVEL_NOT_DEFINED = 0,
126
134
141
155
168
181
185enum {
186 OSCAP_PROFILE_MATCH_OK = 0, // successful profile ID match
187 OSCAP_PROFILE_NO_MATCH = 1, // no profile ID was matched
188 OSCAP_PROFILE_MULTIPLE_MATCHES = 2, // multiple profile IDs were matched
189};
190
191/*--------------------*\
192| Typedefs |
193\*--------------------*/
194
198typedef float xccdf_numeric;
199
204struct xccdf_benchmark;
205
210struct xccdf_profile;
211
216struct xccdf_item;
217
222struct xccdf_rule;
223
228struct xccdf_group;
229
234struct xccdf_value;
235
240struct xccdf_result;
241
247struct xccdf_tailoring;
248
249/*--------------------*\
250| Support structures |
251\*--------------------*/
252
257struct xccdf_notice;
258
263struct xccdf_status;
264
269struct xccdf_model;
270
275struct xccdf_warning;
276
281struct xccdf_select;
282
287struct xccdf_setvalue;
288
293struct xccdf_refine_value;
294
299struct xccdf_refine_rule;
300
305struct xccdf_ident;
306
311struct xccdf_check;
317
322struct xccdf_profile_note;
323
329struct xccdf_check_import;
330
336struct xccdf_check_export;
337
343struct xccdf_fix;
344
350struct xccdf_fixtext;
351
360
366struct xccdf_identity;
367
373struct xccdf_instance;
374
380struct xccdf_message;
381
387struct xccdf_override;
388
394struct xccdf_rule_result;
395
401struct xccdf_score;
402
408struct xccdf_target_fact;
409
417
423struct xccdf_plain_text;
424
431
438
445
452
459
466
473
480
487
494
500
507
514
521
528
535
542
549
555struct xccdf_fix_iterator;
556
563
570
577
584
591
598
605
612
619
626
633
637struct xccdf_version_info;
638
640OSCAP_API const char* xccdf_version_info_get_version(const struct xccdf_version_info* v);
642OSCAP_API const char* xccdf_version_info_get_namespace_uri(const struct xccdf_version_info* v);
644OSCAP_API const char* xccdf_version_info_get_cpe_version(const struct xccdf_version_info* v);
645
646/************************************************************/
647
649OSCAP_API void xccdf_item_free(struct xccdf_item *item);
650
652OSCAP_API struct xccdf_item * xccdf_item_clone(const struct xccdf_item * old_item);
653
660OSCAP_API struct xccdf_benchmark* xccdf_item_to_benchmark(struct xccdf_item* item);
661
668OSCAP_API struct xccdf_profile* xccdf_item_to_profile(struct xccdf_item* item);
669
676OSCAP_API struct xccdf_rule* xccdf_item_to_rule(struct xccdf_item* item);
677
684OSCAP_API struct xccdf_group* xccdf_item_to_group(struct xccdf_item* item);
685
692OSCAP_API struct xccdf_value* xccdf_item_to_value(struct xccdf_item* item);
693
700OSCAP_API struct xccdf_result* xccdf_item_to_result(struct xccdf_item* item);
701
708OSCAP_API struct xccdf_benchmark* xccdf_benchmark_import_source(struct oscap_source *source);
709
716OSCAP_API int xccdf_benchmark_export(struct xccdf_benchmark *benchmark, const char *file);
717
723OSCAP_API struct oscap_source *xccdf_benchmark_export_source(struct xccdf_benchmark *benchmark, const char *filename);
724
731OSCAP_API struct xccdf_result *xccdf_result_import_source(struct oscap_source *source);
732
737OSCAP_API void xccdf_result_fill_sysinfo(struct xccdf_result *result);
738
744OSCAP_API struct oscap_source *xccdf_result_export_source(struct xccdf_result *result, const char *filepath);
745
751OSCAP_API struct oscap_source *xccdf_result_stig_viewer_export_source(struct xccdf_result *result, const char *filepath);
752
759OSCAP_API bool xccdf_benchmark_resolve(struct xccdf_benchmark *benchmark);
760
762OSCAP_API struct xccdf_benchmark *xccdf_benchmark_new(void);
764OSCAP_API void xccdf_benchmark_free(struct xccdf_benchmark *benchmark);
766OSCAP_API struct xccdf_item *xccdf_benchmark_to_item(struct xccdf_benchmark *item);
768OSCAP_API struct xccdf_benchmark * xccdf_benchmark_clone( const struct xccdf_benchmark * benchmark );
769
775OSCAP_API const char * xccdf_benchmark_supported(void);
776
778OSCAP_API const struct xccdf_version_info *xccdf_benchmark_supported_schema_version(void);
779
781OSCAP_API struct xccdf_profile *xccdf_profile_new(void);
783OSCAP_API void xccdf_profile_free(struct xccdf_item *prof);
785OSCAP_API struct xccdf_item *xccdf_profile_to_item(struct xccdf_profile *item);
787OSCAP_API struct xccdf_profile * xccdf_profile_clone( const struct xccdf_profile * profile);
788
790OSCAP_API struct xccdf_rule *xccdf_rule_new(void);
792OSCAP_API void xccdf_rule_free(struct xccdf_item *rule);
794OSCAP_API struct xccdf_item *xccdf_rule_to_item(struct xccdf_rule *item);
796OSCAP_API struct xccdf_rule * xccdf_rule_clone(const struct xccdf_rule * rule);
797
799OSCAP_API struct xccdf_group *xccdf_group_new(void);
801OSCAP_API void xccdf_group_free(struct xccdf_item *group);
803OSCAP_API struct xccdf_item *xccdf_group_to_item(struct xccdf_group *item);
805OSCAP_API struct xccdf_group * xccdf_group_clone(const struct xccdf_group * group);
806
808OSCAP_API struct xccdf_value *xccdf_value_new(xccdf_value_type_t type);
810OSCAP_API void xccdf_value_free(struct xccdf_item *val);
812OSCAP_API struct xccdf_item *xccdf_value_to_item(struct xccdf_value *item);
814OSCAP_API struct xccdf_value * xccdf_value_clone(const struct xccdf_value * value);
815
817OSCAP_API struct xccdf_status *xccdf_status_new(void);
819OSCAP_API struct xccdf_status * xccdf_status_clone(const struct xccdf_status * old_status);
821OSCAP_API struct xccdf_status *xccdf_status_new_fill(const char *status, const char *date);
823OSCAP_API void xccdf_status_free(struct xccdf_status *status);
825OSCAP_API struct xccdf_notice *xccdf_notice_new(void);
827OSCAP_API void xccdf_notice_free(struct xccdf_notice *notice);
829OSCAP_API struct xccdf_notice * xccdf_notice_clone(const struct xccdf_notice * notice);
830
832OSCAP_API struct xccdf_model *xccdf_model_new(void);
834OSCAP_API struct xccdf_model * xccdf_model_clone(const struct xccdf_model * old_model);
836OSCAP_API void xccdf_model_free(struct xccdf_model *model);
837
839OSCAP_API struct xccdf_ident *xccdf_ident_new(void);
841OSCAP_API struct xccdf_ident *xccdf_ident_new_fill(const char *id, const char *sys);
843OSCAP_API struct xccdf_ident *xccdf_ident_clone(const struct xccdf_ident * ident);
845OSCAP_API void xccdf_ident_free(struct xccdf_ident *ident);
846
847
849OSCAP_API struct xccdf_check *xccdf_check_new(void);
851OSCAP_API void xccdf_check_free(struct xccdf_check *check);
852
854OSCAP_API struct xccdf_check *xccdf_check_clone(const struct xccdf_check *old_check);
856OSCAP_API struct xccdf_check_import *xccdf_check_import_clone(const struct xccdf_check_import *old_import);
858OSCAP_API struct xccdf_check_export *xccdf_check_export_clone(const struct xccdf_check_export *old_export);
860OSCAP_API struct xccdf_check_content_ref *xccdf_check_content_ref_clone(const struct xccdf_check_content_ref *old_ref);
861
863OSCAP_API struct xccdf_check_content_ref *xccdf_check_content_ref_new(void);
865OSCAP_API void xccdf_check_content_ref_free(struct xccdf_check_content_ref *ref);
866
868OSCAP_API struct xccdf_profile_note *xccdf_profile_note_new(void);
870OSCAP_API void xccdf_profile_note_free(struct xccdf_profile_note *note);
871
873OSCAP_API struct xccdf_check_import *xccdf_check_import_new(void);
875OSCAP_API void xccdf_check_import_free(struct xccdf_check_import *item);
876
878OSCAP_API struct xccdf_check_export *xccdf_check_export_new(void);
880OSCAP_API void xccdf_check_export_free(struct xccdf_check_export *item);
881
883OSCAP_API struct xccdf_fix *xccdf_fix_new(void);
885OSCAP_API struct xccdf_fix *xccdf_fix_clone(const struct xccdf_fix *old_fix);
887OSCAP_API void xccdf_fix_free(struct xccdf_fix *item);
888
890OSCAP_API struct xccdf_fixtext *xccdf_fixtext_new(void);
892OSCAP_API struct xccdf_fixtext * xccdf_fixtext_clone(const struct xccdf_fixtext * fixtext);
894OSCAP_API void xccdf_fixtext_free(struct xccdf_fixtext *item);
895
897OSCAP_API void xccdf_select_free(struct xccdf_select *sel);
899OSCAP_API struct xccdf_select *xccdf_select_clone(const struct xccdf_select * select);
901OSCAP_API struct xccdf_select *xccdf_select_new(void);
902
904OSCAP_API struct xccdf_warning *xccdf_warning_new(void);
906OSCAP_API struct xccdf_warning *xccdf_warning_clone(const struct xccdf_warning *old_warning);
908OSCAP_API void xccdf_warning_free(struct xccdf_warning * warn);
909
911OSCAP_API void xccdf_refine_rule_free(struct xccdf_refine_rule *obj);
912
914OSCAP_API void xccdf_refine_value_free(struct xccdf_refine_value *rv);
915
916OSCAP_API void xccdf_setvalue_free(struct xccdf_setvalue *sv);
917
919OSCAP_API struct xccdf_tailoring *xccdf_tailoring_new(void);
921OSCAP_API void xccdf_tailoring_free(struct xccdf_tailoring *tailoring);
923OSCAP_API int xccdf_tailoring_export(struct xccdf_tailoring *tailoring, const char *file, const struct xccdf_version_info *version_info);
924
930OSCAP_API struct xccdf_group *xccdf_benchmark_append_new_group(struct xccdf_benchmark *, const char *id);
931
937OSCAP_API struct xccdf_value *xccdf_benchmark_append_new_value(struct xccdf_benchmark *, const char *id, xccdf_value_type_t type);
938
944OSCAP_API struct xccdf_rule *xccdf_benchmark_append_new_rule(struct xccdf_benchmark *, const char *id);
945
955OSCAP_API const char *xccdf_benchmark_match_profile_id(struct xccdf_benchmark *bench, const char *profile_suffix, int *match_status);
956
966OSCAP_API const char *xccdf_tailoring_match_profile_id(struct xccdf_tailoring *tailoring, const char *profile_suffix, int *match_status);
967
969OSCAP_API struct xccdf_plain_text *xccdf_plain_text_new(void);
971OSCAP_API struct xccdf_plain_text *xccdf_plain_text_new_fill(const char *id, const char *text);
973OSCAP_API void xccdf_plain_text_free(struct xccdf_plain_text *plain);
975OSCAP_API struct xccdf_plain_text *xccdf_plain_text_clone(const struct xccdf_plain_text * pt);
976
978OSCAP_API struct xccdf_result *xccdf_result_new(void);
980OSCAP_API void xccdf_result_free(struct xccdf_result *item);
982OSCAP_API struct xccdf_item *xccdf_result_to_item(struct xccdf_result *item);
984OSCAP_API struct xccdf_result * xccdf_result_clone(const struct xccdf_result * result);
985
987OSCAP_API struct xccdf_rule_result *xccdf_rule_result_new(void);
989OSCAP_API struct xccdf_rule_result * xccdf_rule_result_clone(const struct xccdf_rule_result * result);
991OSCAP_API void xccdf_rule_result_free(struct xccdf_rule_result *rr);
992
994OSCAP_API struct xccdf_identity *xccdf_identity_new(void);
996OSCAP_API struct xccdf_identity * xccdf_identity_clone(const struct xccdf_identity * identity);
998OSCAP_API void xccdf_identity_free(struct xccdf_identity *identity);
999
1001OSCAP_API struct xccdf_score *xccdf_score_new(void);
1003OSCAP_API struct xccdf_score * xccdf_score_clone(const struct xccdf_score * score);
1005OSCAP_API void xccdf_score_free(struct xccdf_score *score);
1006
1008OSCAP_API struct xccdf_override *xccdf_override_new(void);
1010OSCAP_API struct xccdf_override * xccdf_override_clone(const struct xccdf_override * override);
1012OSCAP_API void xccdf_override_free(struct xccdf_override *oride);
1013
1015OSCAP_API struct xccdf_message *xccdf_message_new(void);
1017OSCAP_API struct xccdf_message * xccdf_message_clone(const struct xccdf_message * message);
1019OSCAP_API void xccdf_message_free(struct xccdf_message *msg);
1020
1022OSCAP_API struct xccdf_target_fact *xccdf_target_fact_new(void);
1024OSCAP_API struct xccdf_target_fact * xccdf_target_fact_clone(const struct xccdf_target_fact * tf);
1026OSCAP_API void xccdf_target_fact_free(struct xccdf_target_fact *fact);
1027
1029OSCAP_API struct xccdf_target_identifier *xccdf_target_identifier_new(void);
1031OSCAP_API struct xccdf_target_identifier * xccdf_target_identifier_clone(const struct xccdf_target_identifier * ti);
1033OSCAP_API void xccdf_target_identifier_free(struct xccdf_target_identifier *ti);
1034
1036OSCAP_API struct xccdf_instance *xccdf_instance_new(void);
1038OSCAP_API struct xccdf_instance * xccdf_instance_clone(const struct xccdf_instance * instance);
1040OSCAP_API void xccdf_instance_free(struct xccdf_instance *inst);
1041
1043OSCAP_API struct oscap_string_iterator *xccdf_value_instance_get_choices(const struct xccdf_value_instance *item);
1044
1045/************************************************************/
1071
1072
1093
1094
1115
1116
1137
1138
1159
1160
1181
1182
1203
1204
1225
1226
1247
1248
1269
1270
1291
1292
1313
1314
1335
1336
1357
1358
1379
1380
1401
1402
1423
1424
1445
1446
1467
1468
1489
1490
1511
1512
1533
1534
1555
1556
1577
1578
1599
1600
1621
1622
1643
1664
1665
1686
1687
1708
1709/************************************************************
1710 ** @} End of Iterators group */
1711
1712/************************************************************/
1723OSCAP_API xccdf_type_t xccdf_item_get_type(const struct xccdf_item *item);
1727OSCAP_API const char *xccdf_item_get_id(const struct xccdf_item *item);
1731OSCAP_API struct oscap_text_iterator *xccdf_item_get_title(const struct xccdf_item *item);
1735OSCAP_API struct oscap_text_iterator *xccdf_item_get_description(const struct xccdf_item *item);
1739OSCAP_API const char *xccdf_item_get_version(const struct xccdf_item *item);
1743OSCAP_API const char *xccdf_item_get_extends(const struct xccdf_item *item);
1747OSCAP_API struct xccdf_status_iterator *xccdf_item_get_statuses(const struct xccdf_item *item);
1751OSCAP_API struct oscap_reference_iterator *xccdf_item_get_dc_statuses(const struct xccdf_item *item);
1755OSCAP_API struct oscap_reference_iterator *xccdf_item_get_references(const struct xccdf_item *item);
1759OSCAP_API struct oscap_string_iterator *xccdf_item_get_conflicts(const struct xccdf_item* item);
1763OSCAP_API struct oscap_stringlist_iterator *xccdf_item_get_requires(const struct xccdf_item* item);
1767OSCAP_API struct xccdf_status * xccdf_item_get_current_status(const struct xccdf_item *item);
1771OSCAP_API bool xccdf_item_get_hidden(const struct xccdf_item *item);
1775OSCAP_API bool xccdf_item_get_selected(const struct xccdf_item *item);
1779OSCAP_API bool xccdf_item_get_prohibit_changes(const struct xccdf_item *item);
1783OSCAP_API bool xccdf_item_get_abstract(const struct xccdf_item *item);
1787OSCAP_API struct xccdf_item_iterator *xccdf_item_get_content(const struct xccdf_item *item);
1791OSCAP_API const char * xccdf_test_result_type_get_text(xccdf_test_result_type_t id);
1795OSCAP_API struct xccdf_rule_result * xccdf_result_get_rule_result_by_id(struct xccdf_result * result, const char * id);
1796
1802OSCAP_API struct xccdf_item *xccdf_item_get_parent(const struct xccdf_item *item);
1803
1814
1818OSCAP_API struct oscap_string_iterator *xccdf_item_get_metadata(const struct xccdf_item *item);
1819
1823OSCAP_API struct xccdf_profile *xccdf_benchmark_get_profile_by_id(struct xccdf_benchmark *benchmark, const char *profile_id);
1827OSCAP_API const char *xccdf_benchmark_get_id(const struct xccdf_benchmark *benchmark);
1831OSCAP_API bool xccdf_benchmark_get_resolved(const struct xccdf_benchmark *benchmark);
1835OSCAP_API struct oscap_text_iterator *xccdf_benchmark_get_title(const struct xccdf_benchmark *benchmark);
1839OSCAP_API struct oscap_text_iterator *xccdf_benchmark_get_description(const struct xccdf_benchmark *benchmark);
1843OSCAP_API const char *xccdf_benchmark_get_version(const struct xccdf_benchmark *benchmark);
1847OSCAP_API const struct xccdf_version_info* xccdf_benchmark_get_schema_version(const struct xccdf_benchmark* item);
1851OSCAP_API const char *xccdf_benchmark_get_style(const struct xccdf_benchmark *benchmark);
1855OSCAP_API const char *xccdf_benchmark_get_style_href(const struct xccdf_benchmark *benchmark);
1859OSCAP_API struct oscap_text_iterator *xccdf_benchmark_get_front_matter(const struct xccdf_benchmark *benchmark);
1863OSCAP_API struct oscap_text_iterator *xccdf_benchmark_get_rear_matter(const struct xccdf_benchmark *benchmark);
1867OSCAP_API struct xccdf_status_iterator *xccdf_benchmark_get_statuses(const struct xccdf_benchmark *benchmark);
1871OSCAP_API struct oscap_reference_iterator *xccdf_benchmark_get_dc_statuses(const struct xccdf_benchmark *benchmark);
1875OSCAP_API struct oscap_reference_iterator *xccdf_benchmark_get_references(const struct xccdf_benchmark *benchmark);
1879OSCAP_API struct oscap_string_iterator *xccdf_benchmark_get_platforms(const struct xccdf_benchmark *benchmark);
1883OSCAP_API struct xccdf_status * xccdf_benchmark_get_status_current(const struct xccdf_benchmark *benchmark);
1887OSCAP_API struct xccdf_plain_text_iterator *xccdf_benchmark_get_plain_texts(const struct xccdf_benchmark *item);
1891OSCAP_API struct xccdf_result_iterator* xccdf_benchmark_get_results(const struct xccdf_benchmark *bench);
1895OSCAP_API struct xccdf_value_iterator *xccdf_benchmark_get_values(const struct xccdf_benchmark *item);
1897OSCAP_API bool xccdf_benchmark_set_lang(struct xccdf_benchmark *item, const char *newval);
1899OSCAP_API const char *xccdf_benchmark_get_lang(const struct xccdf_benchmark *item);
1900
1908OSCAP_API const char *xccdf_benchmark_get_plain_text(const struct xccdf_benchmark *benchmark, const char *id);
1909
1917OSCAP_API struct xccdf_item *xccdf_benchmark_get_item(const struct xccdf_benchmark *benchmark, const char *id);
1918
1926OSCAP_API struct xccdf_item *xccdf_benchmark_get_member(const struct xccdf_benchmark *benchmark, xccdf_type_t type, const char *key);
1927
1933OSCAP_API struct xccdf_notice_iterator *xccdf_benchmark_get_notices(const struct xccdf_benchmark *benchmark);
1934
1940OSCAP_API struct xccdf_model_iterator *xccdf_benchmark_get_models(const struct xccdf_benchmark *benchmark);
1941
1948
1956OSCAP_API struct xccdf_item_iterator *xccdf_benchmark_get_content(const struct xccdf_benchmark *benchmark);
1957
1961OSCAP_API struct oscap_string_iterator *xccdf_benchmark_get_metadata(const struct xccdf_benchmark *benchmark);
1962
1966OSCAP_API struct cpe_dict_model *xccdf_benchmark_get_cpe_list(const struct xccdf_benchmark *benchmark);
1967
1971OSCAP_API struct cpe_lang_model *xccdf_benchmark_get_cpe_lang_model(const struct xccdf_benchmark *benchmark);
1972
1976OSCAP_API const char *xccdf_profile_get_id(const struct xccdf_profile *profile);
1980OSCAP_API struct oscap_text_iterator *xccdf_profile_get_title(const struct xccdf_profile *profile);
1984OSCAP_API struct oscap_text_iterator *xccdf_profile_get_description(const struct xccdf_profile *profile);
1988OSCAP_API const char *xccdf_profile_get_version(const struct xccdf_profile *profile);
1992OSCAP_API const char *xccdf_profile_get_extends(const struct xccdf_profile *profile);
1996OSCAP_API struct xccdf_benchmark *xccdf_profile_get_benchmark(const struct xccdf_profile *profile);
2000OSCAP_API bool xccdf_profile_get_abstract(const struct xccdf_profile *profile);
2004OSCAP_API bool xccdf_profile_get_prohibit_changes(const struct xccdf_profile *profile);
2008OSCAP_API struct oscap_string_iterator *xccdf_profile_get_platforms(const struct xccdf_profile *profile);
2012OSCAP_API struct xccdf_status_iterator *xccdf_profile_get_statuses(const struct xccdf_profile *profile);
2016OSCAP_API struct oscap_reference_iterator *xccdf_profile_get_dc_statuses(const struct xccdf_profile *profile);
2020OSCAP_API struct oscap_reference_iterator *xccdf_profile_get_references(const struct xccdf_profile *profile);
2024OSCAP_API struct xccdf_status * xccdf_profile_get_status_current(const struct xccdf_profile *profile);
2028OSCAP_API struct xccdf_select_iterator *xccdf_profile_get_selects(const struct xccdf_profile *profile);
2032OSCAP_API struct xccdf_setvalue_iterator *xccdf_profile_get_setvalues(const struct xccdf_profile *profile);
2036OSCAP_API struct xccdf_refine_value_iterator *xccdf_profile_get_refine_values(const struct xccdf_profile *profile);
2040OSCAP_API struct xccdf_refine_rule_iterator *xccdf_profile_get_refine_rules(const struct xccdf_profile *profile);
2044OSCAP_API struct oscap_string_iterator *xccdf_profile_get_metadata(const struct xccdf_profile *profile);
2045
2051OSCAP_API struct xccdf_item *xccdf_rule_get_parent(const struct xccdf_rule *rule);
2052
2056OSCAP_API const char *xccdf_rule_get_id(const struct xccdf_rule *rule);
2060OSCAP_API struct oscap_text_iterator *xccdf_rule_get_title(const struct xccdf_rule *rule);
2064OSCAP_API struct oscap_text_iterator *xccdf_rule_get_description(const struct xccdf_rule *rule);
2068OSCAP_API const char *xccdf_rule_get_version(const struct xccdf_rule *rule);
2072OSCAP_API struct oscap_text_iterator *xccdf_rule_get_question(const struct xccdf_rule *rule);
2076OSCAP_API struct xccdf_warning_iterator *xccdf_rule_get_warnings(const struct xccdf_rule *rule);
2080OSCAP_API struct oscap_text_iterator *xccdf_rule_get_rationale(const struct xccdf_rule *rule);
2084OSCAP_API const char *xccdf_rule_get_cluster_id(const struct xccdf_rule *rule);
2088OSCAP_API float xccdf_rule_get_weight(const struct xccdf_rule *rule);
2092OSCAP_API bool xccdf_rule_set_weight(struct xccdf_rule *item, xccdf_numeric newval);
2096OSCAP_API const char *xccdf_rule_get_extends(const struct xccdf_rule *rule);
2100OSCAP_API bool xccdf_rule_get_abstract(const struct xccdf_rule *rule);
2104OSCAP_API bool xccdf_rule_get_prohibit_changes(const struct xccdf_rule *rule);
2108OSCAP_API bool xccdf_rule_get_hidden(const struct xccdf_rule *rule);
2112OSCAP_API bool xccdf_rule_get_selected(const struct xccdf_rule *rule);
2116OSCAP_API bool xccdf_rule_get_multiple(const struct xccdf_rule *rule);
2120OSCAP_API struct oscap_string_iterator *xccdf_rule_get_platforms(const struct xccdf_rule *rule);
2124OSCAP_API struct xccdf_status_iterator *xccdf_rule_get_statuses(const struct xccdf_rule *rule);
2128OSCAP_API struct oscap_reference_iterator *xccdf_rule_get_dc_statuses(const struct xccdf_rule *rule);
2132OSCAP_API struct oscap_reference_iterator *xccdf_rule_get_references(const struct xccdf_rule *rule);
2136OSCAP_API struct xccdf_status * xccdf_rule_get_status_current(const struct xccdf_rule *rule);
2140OSCAP_API const char *xccdf_rule_get_impact_metric(const struct xccdf_rule *rule);
2144OSCAP_API xccdf_role_t xccdf_rule_get_role(const struct xccdf_rule *rule);
2148OSCAP_API xccdf_level_t xccdf_rule_get_severity(const struct xccdf_rule *rule);
2152OSCAP_API struct xccdf_ident_iterator *xccdf_rule_get_idents(const struct xccdf_rule *rule);
2156OSCAP_API struct xccdf_check_iterator *xccdf_rule_get_checks(const struct xccdf_rule *rule);
2160OSCAP_API struct xccdf_profile_note_iterator *xccdf_rule_get_profile_notes(const struct xccdf_rule *rule);
2164OSCAP_API struct xccdf_fix_iterator *xccdf_rule_get_fixes(const struct xccdf_rule *rule);
2168OSCAP_API struct xccdf_fixtext_iterator *xccdf_rule_get_fixtexts(const struct xccdf_rule *rule);
2172OSCAP_API struct oscap_string_iterator *xccdf_rule_get_conflicts(const struct xccdf_rule* rule);
2176OSCAP_API struct oscap_stringlist_iterator *xccdf_rule_get_requires(const struct xccdf_rule* rule);
2180OSCAP_API struct oscap_string_iterator *xccdf_rule_get_metadata(const struct xccdf_rule *rule);
2181
2182/*
2183 * Return group's parent in the grouping hierarchy.
2184 * Returned item will be either a group or a benchmark.
2185 * @memberof xccdf_group
2186 */
2187OSCAP_API struct xccdf_item *xccdf_group_get_parent(const struct xccdf_group *group);
2188
2196OSCAP_API struct xccdf_item_iterator *xccdf_group_get_content(const struct xccdf_group *group);
2197
2199OSCAP_API struct xccdf_value_iterator *xccdf_group_get_values(const struct xccdf_group *group);
2200
2202OSCAP_API const char *xccdf_group_get_id(const struct xccdf_group *group);
2204OSCAP_API struct oscap_text_iterator *xccdf_group_get_title(const struct xccdf_group *group);
2206OSCAP_API struct oscap_text_iterator *xccdf_group_get_description(const struct xccdf_group *group);
2208OSCAP_API const char *xccdf_group_get_version(const struct xccdf_group *group);
2210OSCAP_API struct oscap_text_iterator *xccdf_group_get_question(const struct xccdf_group *group);
2212OSCAP_API struct xccdf_warning_iterator *xccdf_group_get_warnings(const struct xccdf_group *group);
2214OSCAP_API struct oscap_text_iterator *xccdf_group_get_rationale(const struct xccdf_group *group);
2216OSCAP_API const char *xccdf_group_get_cluster_id(const struct xccdf_group *group);
2218OSCAP_API float xccdf_group_get_weight(const struct xccdf_group *group);
2220OSCAP_API bool xccdf_group_set_weight(struct xccdf_group *item, xccdf_numeric newval);
2222OSCAP_API const char *xccdf_group_get_extends(const struct xccdf_group *group);
2224OSCAP_API bool xccdf_group_get_abstract(const struct xccdf_group *group);
2226OSCAP_API bool xccdf_group_get_prohibit_changes(const struct xccdf_group *group);
2228OSCAP_API bool xccdf_group_get_hidden(const struct xccdf_group *group);
2230OSCAP_API bool xccdf_group_get_selected(const struct xccdf_group *group);
2232OSCAP_API struct oscap_string_iterator *xccdf_group_get_platforms(const struct xccdf_group *group);
2234OSCAP_API struct xccdf_status_iterator *xccdf_group_get_statuses(const struct xccdf_group *group);
2236OSCAP_API struct oscap_reference_iterator *xccdf_group_get_dc_statuses(const struct xccdf_group *group);
2238OSCAP_API struct oscap_reference_iterator *xccdf_group_get_references(const struct xccdf_group *group);
2240OSCAP_API struct xccdf_status * xccdf_group_get_status_current(const struct xccdf_group *group);
2242OSCAP_API struct oscap_string_iterator *xccdf_group_get_conflicts(const struct xccdf_group* group);
2244OSCAP_API struct oscap_stringlist_iterator *xccdf_group_get_requires(const struct xccdf_group* group);
2246OSCAP_API struct oscap_string_iterator *xccdf_group_get_metadata(const struct xccdf_group *group);
2247
2249OSCAP_API struct oscap_text_iterator *xccdf_value_get_title(const struct xccdf_value *value);
2251OSCAP_API const char *xccdf_value_get_id(const struct xccdf_value *value);
2253OSCAP_API struct oscap_text_iterator *xccdf_value_get_description(const struct xccdf_value *value);
2255OSCAP_API const char *xccdf_value_get_extends(const struct xccdf_value *value);
2257OSCAP_API bool xccdf_value_get_abstract(const struct xccdf_value *value);
2259OSCAP_API bool xccdf_value_get_prohibit_changes(const struct xccdf_value *value);
2261OSCAP_API bool xccdf_value_get_hidden(const struct xccdf_value *value);
2263OSCAP_API bool xccdf_value_get_interactive(const struct xccdf_value *value);
2265OSCAP_API struct xccdf_status_iterator *xccdf_value_get_statuses(const struct xccdf_value *value);
2267OSCAP_API struct oscap_reference_iterator *xccdf_value_get_dc_statuses(const struct xccdf_value *value);
2269OSCAP_API struct oscap_reference_iterator *xccdf_value_get_references(const struct xccdf_value *value);
2271OSCAP_API struct xccdf_status * xccdf_value_get_status_current(const struct xccdf_value *value);
2273OSCAP_API xccdf_value_type_t xccdf_value_get_type(const struct xccdf_value *value);
2275OSCAP_API xccdf_interface_hint_t xccdf_value_get_interface_hint(const struct xccdf_value *value);
2277OSCAP_API xccdf_operator_t xccdf_value_get_oper(const struct xccdf_value *value);
2279OSCAP_API struct xccdf_value_instance *xccdf_value_get_instance_by_selector(const struct xccdf_value *value, const char *selector);
2281OSCAP_API bool xccdf_value_add_instance(struct xccdf_value *value, struct xccdf_value_instance *instance);
2283OSCAP_API struct xccdf_value_instance_iterator *xccdf_value_get_instances(const struct xccdf_value *item);
2285OSCAP_API struct oscap_string_iterator *xccdf_value_get_metadata(const struct xccdf_value *value);
2286
2288OSCAP_API void xccdf_value_instance_free(struct xccdf_value_instance *inst);
2290OSCAP_API struct xccdf_value_instance *xccdf_value_new_instance(struct xccdf_value *val);
2292OSCAP_API const char *xccdf_value_instance_get_selector(const struct xccdf_value_instance *item);
2294OSCAP_API bool xccdf_value_instance_set_selector(struct xccdf_value_instance *obj, const char *newval);
2296OSCAP_API xccdf_value_type_t xccdf_value_instance_get_type(const struct xccdf_value_instance *item);
2298OSCAP_API bool xccdf_value_instance_get_must_match(const struct xccdf_value_instance *item);
2300OSCAP_API bool xccdf_value_instance_set_must_match(struct xccdf_value_instance *obj, bool newval);
2302OSCAP_API bool xccdf_value_instance_get_value_boolean(const struct xccdf_value_instance *inst);
2304OSCAP_API bool xccdf_value_instance_set_value_boolean(struct xccdf_value_instance *inst, bool newval);
2306OSCAP_API xccdf_numeric xccdf_value_instance_get_value_number(const struct xccdf_value_instance *inst);
2308OSCAP_API bool xccdf_value_instance_set_value_number(struct xccdf_value_instance *inst, xccdf_numeric newval);
2310OSCAP_API const char *xccdf_value_instance_get_value_string(const struct xccdf_value_instance *inst);
2312OSCAP_API bool xccdf_value_instance_set_value_string(struct xccdf_value_instance *inst, const char *newval);
2314OSCAP_API bool xccdf_value_instance_get_defval_boolean(const struct xccdf_value_instance *inst);
2316OSCAP_API bool xccdf_value_instance_set_defval_boolean(struct xccdf_value_instance *inst, bool newval);
2318OSCAP_API xccdf_numeric xccdf_value_instance_get_defval_number(const struct xccdf_value_instance *inst);
2320OSCAP_API bool xccdf_value_instance_set_defval_number(struct xccdf_value_instance *inst, xccdf_numeric newval);
2322OSCAP_API const char *xccdf_value_instance_get_defval_string(const struct xccdf_value_instance *inst);
2324OSCAP_API bool xccdf_value_instance_set_defval_string(struct xccdf_value_instance *inst, const char *newval);
2326OSCAP_API xccdf_numeric xccdf_value_instance_get_lower_bound(const struct xccdf_value_instance *inst);
2328OSCAP_API bool xccdf_value_instance_set_lower_bound(struct xccdf_value_instance *inst, xccdf_numeric newval);
2330OSCAP_API xccdf_numeric xccdf_value_instance_get_upper_bound(const struct xccdf_value_instance *inst);
2332OSCAP_API bool xccdf_value_instance_set_upper_bound(struct xccdf_value_instance *inst, xccdf_numeric newval);
2334OSCAP_API const char *xccdf_value_instance_get_match(const struct xccdf_value_instance *inst);
2336OSCAP_API bool xccdf_value_instance_set_match(struct xccdf_value_instance *inst, const char *newval);
2338OSCAP_API const char * xccdf_value_instance_get_value(const struct xccdf_value_instance * val);
2339
2345OSCAP_API struct xccdf_item *xccdf_value_get_parent(const struct xccdf_value *value);
2346
2347
2349OSCAP_API time_t xccdf_status_get_date(const struct xccdf_status *status);
2351OSCAP_API xccdf_status_type_t xccdf_status_get_status(const struct xccdf_status *status);
2353OSCAP_API const char *xccdf_status_type_to_text(xccdf_status_type_t id);
2354
2356OSCAP_API const char *xccdf_notice_get_id(const struct xccdf_notice *notice);
2358OSCAP_API struct oscap_text *xccdf_notice_get_text(const struct xccdf_notice *notice);
2360OSCAP_API const char *xccdf_model_get_system(const struct xccdf_model *model);
2362OSCAP_API const char *xccdf_ident_get_id(const struct xccdf_ident *ident);
2364OSCAP_API const char *xccdf_ident_get_system(const struct xccdf_ident *ident);
2366OSCAP_API const char *xccdf_check_get_id(const struct xccdf_check *check);
2367
2373OSCAP_API bool xccdf_check_get_complex(const struct xccdf_check *check);
2374
2382OSCAP_API const char *xccdf_check_get_system(const struct xccdf_check *check);
2384OSCAP_API const char *xccdf_check_get_selector(const struct xccdf_check *check);
2386OSCAP_API const char *xccdf_check_get_content(const struct xccdf_check *check);
2388OSCAP_API bool xccdf_check_get_multicheck(const struct xccdf_check *check);
2390OSCAP_API bool xccdf_check_get_negate(const struct xccdf_check *check);
2392//struct xccdf_rule *xccdf_check_get_parent(const struct xccdf_check *check);
2398OSCAP_API struct xccdf_check_iterator *xccdf_check_get_children(const struct xccdf_check *check);
2399
2401OSCAP_API const char *xccdf_check_content_ref_get_href(const struct xccdf_check_content_ref *ref);
2403OSCAP_API const char *xccdf_check_content_ref_get_name(const struct xccdf_check_content_ref *ref);
2405OSCAP_API const char *xccdf_profile_note_get_reftag(const struct xccdf_profile_note *note);
2407OSCAP_API struct oscap_text *xccdf_profile_note_get_text(const struct xccdf_profile_note *note);
2409OSCAP_API const char *xccdf_check_import_get_name(const struct xccdf_check_import *item);
2411OSCAP_API const char *xccdf_check_import_get_xpath(const struct xccdf_check_import *item);
2413OSCAP_API const char *xccdf_check_import_get_content(const struct xccdf_check_import *item);
2415OSCAP_API const char *xccdf_check_export_get_value(const struct xccdf_check_export *item);
2417OSCAP_API const char *xccdf_check_export_get_name(const struct xccdf_check_export *item);
2418
2420OSCAP_API const char *xccdf_fix_get_content(const struct xccdf_fix *fix);
2422OSCAP_API bool xccdf_fix_get_reboot(const struct xccdf_fix *fix);
2424OSCAP_API xccdf_strategy_t xccdf_fix_get_strategy(const struct xccdf_fix *fix);
2426OSCAP_API xccdf_level_t xccdf_fix_get_complexity(const struct xccdf_fix *fix);
2428OSCAP_API xccdf_level_t xccdf_fix_get_disruption(const struct xccdf_fix *fix);
2430OSCAP_API const char *xccdf_fix_get_id(const struct xccdf_fix *fix);
2432OSCAP_API const char *xccdf_fix_get_system(const struct xccdf_fix *fix);
2434OSCAP_API const char *xccdf_fix_get_platform(const struct xccdf_fix *fix);
2436OSCAP_API bool xccdf_fixtext_get_reboot(const struct xccdf_fixtext *fixtext);
2438OSCAP_API xccdf_strategy_t xccdf_fixtext_get_strategy(const struct xccdf_fixtext *fixtext);
2440OSCAP_API xccdf_level_t xccdf_fixtext_get_complexity(const struct xccdf_fixtext *fixtext);
2442OSCAP_API xccdf_level_t xccdf_fixtext_get_disruption(const struct xccdf_fixtext *fixtext);
2444OSCAP_API const char *xccdf_fixtext_get_fixref(const struct xccdf_fixtext *fixtext);
2446OSCAP_API struct oscap_text *xccdf_fixtext_get_text(const struct xccdf_fixtext *fixtext);
2448OSCAP_API const char *xccdf_value_get_version(const struct xccdf_value *value);
2450OSCAP_API struct oscap_text_iterator *xccdf_value_get_question(const struct xccdf_value *value);
2452OSCAP_API struct xccdf_warning_iterator *xccdf_value_get_warnings(const struct xccdf_value *value);
2454OSCAP_API const char *xccdf_value_get_version_update(const struct xccdf_value *value);
2456OSCAP_API const char *xccdf_value_get_version_time(const struct xccdf_value *value);
2458OSCAP_API struct xccdf_benchmark *xccdf_value_get_benchmark(const struct xccdf_value *value);
2460OSCAP_API struct oscap_string_iterator *xccdf_value_get_sources(const struct xccdf_value *value);
2462OSCAP_API const char *xccdf_value_get_cluster_id(const struct xccdf_value *value);
2463
2465OSCAP_API struct oscap_text_iterator *xccdf_item_get_question(const struct xccdf_item *item);
2467OSCAP_API struct xccdf_warning_iterator *xccdf_item_get_warnings(const struct xccdf_item *item);
2469OSCAP_API struct oscap_text_iterator *xccdf_item_get_rationale(const struct xccdf_item *item);
2471OSCAP_API const char *xccdf_item_get_cluster_id(const struct xccdf_item *item);
2473OSCAP_API const char *xccdf_item_get_version_update(const struct xccdf_item *item);
2475OSCAP_API const char *xccdf_item_get_version_time(const struct xccdf_item *item);
2477OSCAP_API float xccdf_item_get_weight(const struct xccdf_item *item);
2479OSCAP_API struct xccdf_benchmark *xccdf_item_get_benchmark(const struct xccdf_item *item);
2481OSCAP_API struct oscap_string_iterator *xccdf_item_get_platforms(const struct xccdf_item *item);
2482
2484OSCAP_API struct xccdf_warning_iterator *xccdf_benchmark_get_warnings(const struct xccdf_benchmark *benchmark);
2486OSCAP_API const char *xccdf_benchmark_get_version_update(const struct xccdf_benchmark *benchmark);
2488OSCAP_API const char *xccdf_benchmark_get_version_time(const struct xccdf_benchmark *benchmark);
2489
2491OSCAP_API const char *xccdf_profile_get_version_update(const struct xccdf_profile *profile);
2493OSCAP_API const char *xccdf_profile_get_version_time(const struct xccdf_profile *profile);
2495OSCAP_API bool xccdf_profile_get_tailoring(const struct xccdf_profile *profile);
2497OSCAP_API const char *xccdf_profile_get_note_tag(const struct xccdf_profile *profile);
2498
2500OSCAP_API const char *xccdf_rule_get_version_update(const struct xccdf_rule *rule);
2502OSCAP_API const char *xccdf_rule_get_version_time(const struct xccdf_rule *rule);
2504OSCAP_API struct xccdf_benchmark *xccdf_rule_get_benchmark(const struct xccdf_rule *rule);
2505
2507OSCAP_API const char *xccdf_group_get_version_time(const struct xccdf_group *group);
2509OSCAP_API const char *xccdf_group_get_version_update(const struct xccdf_group *group);
2511OSCAP_API struct xccdf_benchmark *xccdf_group_get_benchmark(const struct xccdf_group *group);
2512
2514OSCAP_API struct xccdf_check_import_iterator *xccdf_check_get_imports(const struct xccdf_check *check);
2516OSCAP_API struct xccdf_check_export_iterator *xccdf_check_get_exports(const struct xccdf_check *check);
2518OSCAP_API struct xccdf_check_content_ref_iterator *xccdf_check_get_content_refs(const struct xccdf_check *check);
2519
2521OSCAP_API bool xccdf_select_get_selected(const struct xccdf_select *select);
2523OSCAP_API const char *xccdf_select_get_item(const struct xccdf_select *select);
2525OSCAP_API struct oscap_text_iterator *xccdf_select_get_remarks(const struct xccdf_select *select);
2526
2528OSCAP_API xccdf_warning_category_t xccdf_warning_get_category(const struct xccdf_warning *warning);
2530OSCAP_API struct oscap_text *xccdf_warning_get_text(const struct xccdf_warning *warning);
2532OSCAP_API const char * xccdf_refine_rule_get_item(const struct xccdf_refine_rule* rr);
2534OSCAP_API const char * xccdf_refine_rule_get_selector(const struct xccdf_refine_rule* rr);
2536OSCAP_API xccdf_role_t xccdf_refine_rule_get_role(const struct xccdf_refine_rule* rr);
2538OSCAP_API xccdf_level_t xccdf_refine_rule_get_severity(const struct xccdf_refine_rule* rr);
2540OSCAP_API struct oscap_text_iterator* xccdf_refine_rule_get_remarks(const struct xccdf_refine_rule *rr);
2542OSCAP_API xccdf_numeric xccdf_refine_rule_get_weight(const struct xccdf_refine_rule *item);
2544OSCAP_API bool xccdf_refine_rule_weight_defined(const struct xccdf_refine_rule *item);
2546OSCAP_API const char * xccdf_refine_value_get_item(const struct xccdf_refine_value* rv);
2548OSCAP_API const char * xccdf_refine_value_get_selector(const struct xccdf_refine_value* rv);
2550OSCAP_API xccdf_operator_t xccdf_refine_value_get_oper(const struct xccdf_refine_value* rv);
2552OSCAP_API struct oscap_text_iterator* xccdf_refine_value_get_remarks(const struct xccdf_refine_value *rv);
2554OSCAP_API const char *xccdf_setvalue_get_item(const struct xccdf_setvalue* sv);
2556OSCAP_API const char *xccdf_setvalue_get_value(const struct xccdf_setvalue* sv);
2557
2559OSCAP_API const char *xccdf_plain_text_get_id(const struct xccdf_plain_text *item);
2561OSCAP_API const char *xccdf_plain_text_get_text(const struct xccdf_plain_text *item);
2562
2564OSCAP_API struct xccdf_benchmark *xccdf_result_get_benchmark(const struct xccdf_result *item);
2566OSCAP_API const char *xccdf_result_get_id(const struct xccdf_result *item);
2568OSCAP_API struct oscap_text_iterator *xccdf_result_get_title(const struct xccdf_result *item);
2570OSCAP_API const char *xccdf_result_get_version(const struct xccdf_result *item);
2572OSCAP_API struct oscap_string_iterator *xccdf_result_get_platforms(const struct xccdf_result *item);
2574OSCAP_API struct xccdf_status_iterator *xccdf_result_get_statuses(const struct xccdf_result *item);
2576OSCAP_API const char *xccdf_result_get_test_system(const struct xccdf_result *item);
2578OSCAP_API const char *xccdf_result_get_benchmark_uri(const struct xccdf_result *item);
2580OSCAP_API const char *xccdf_result_get_profile(const struct xccdf_result *item);
2582OSCAP_API struct xccdf_identity_iterator *xccdf_result_get_identities(const struct xccdf_result *item);
2584OSCAP_API struct oscap_string_iterator *xccdf_result_get_targets(const struct xccdf_result *item);
2586OSCAP_API struct oscap_string_iterator *xccdf_result_get_target_addresses(const struct xccdf_result *item);
2588OSCAP_API struct oscap_string_iterator *xccdf_result_get_applicable_platforms(const struct xccdf_result *item);
2590OSCAP_API struct oscap_string_iterator *xccdf_result_get_organizations(const struct xccdf_result *item);
2592OSCAP_API struct oscap_text_iterator *xccdf_result_get_remarks(const struct xccdf_result *item);
2594OSCAP_API struct xccdf_target_fact_iterator *xccdf_result_get_target_facts(const struct xccdf_result *item);
2596OSCAP_API struct xccdf_target_identifier_iterator *xccdf_result_get_target_id_refs(const struct xccdf_result *item);
2598OSCAP_API struct xccdf_setvalue_iterator *xccdf_result_get_setvalues(const struct xccdf_result *item);
2600OSCAP_API struct xccdf_rule_result_iterator *xccdf_result_get_rule_results(const struct xccdf_result *item);
2602OSCAP_API struct xccdf_score_iterator *xccdf_result_get_scores(const struct xccdf_result *item);
2604OSCAP_API const char * xccdf_result_get_start_time(const struct xccdf_result *item);
2606OSCAP_API const char * xccdf_result_get_end_time(const struct xccdf_result *item);
2608OSCAP_API struct oscap_string_iterator *xccdf_result_get_metadata(const struct xccdf_result *result);
2609
2620OSCAP_API bool xccdf_rule_result_override(struct xccdf_rule_result *rule_result, xccdf_test_result_type_t new_result, const char *time, const char *authority, struct oscap_text *remark);
2621
2623OSCAP_API const char * xccdf_rule_result_get_time(const struct xccdf_rule_result *item);
2625OSCAP_API xccdf_role_t xccdf_rule_result_get_role(const struct xccdf_rule_result *item);
2627OSCAP_API float xccdf_rule_result_get_weight(const struct xccdf_rule_result *item);
2629OSCAP_API xccdf_level_t xccdf_rule_result_get_severity(const struct xccdf_rule_result *item);
2631OSCAP_API xccdf_test_result_type_t xccdf_rule_result_get_result(const struct xccdf_rule_result *item);
2633OSCAP_API const char *xccdf_rule_result_get_version(const struct xccdf_rule_result *item);
2635OSCAP_API const char *xccdf_rule_result_get_idref(const struct xccdf_rule_result *item);
2637OSCAP_API struct xccdf_ident_iterator *xccdf_rule_result_get_idents(const struct xccdf_rule_result *item);
2639OSCAP_API struct xccdf_fix_iterator *xccdf_rule_result_get_fixes(const struct xccdf_rule_result *item);
2641OSCAP_API struct xccdf_check_iterator *xccdf_rule_result_get_checks(const struct xccdf_rule_result *item);
2643OSCAP_API struct xccdf_override_iterator *xccdf_rule_result_get_overrides(const struct xccdf_rule_result *item);
2645OSCAP_API struct xccdf_message_iterator *xccdf_rule_result_get_messages(const struct xccdf_rule_result *item);
2647OSCAP_API struct xccdf_instance_iterator *xccdf_rule_result_get_instances(const struct xccdf_rule_result *item);
2649OSCAP_API bool xccdf_identity_get_authenticated(const struct xccdf_identity *item);
2651OSCAP_API bool xccdf_identity_get_privileged(const struct xccdf_identity *item);
2653OSCAP_API const char *xccdf_identity_get_name(const struct xccdf_identity *item);
2655OSCAP_API xccdf_numeric xccdf_score_get_maximum(const struct xccdf_score *item);
2657OSCAP_API xccdf_numeric xccdf_score_get_score(const struct xccdf_score *item);
2659OSCAP_API const char *xccdf_score_get_system(const struct xccdf_score *item);
2661OSCAP_API const char *xccdf_override_get_time(const struct xccdf_override *item);
2663OSCAP_API xccdf_test_result_type_t xccdf_override_get_new_result(const struct xccdf_override *item);
2665OSCAP_API xccdf_test_result_type_t xccdf_override_get_old_result(const struct xccdf_override *item);
2667OSCAP_API const char *xccdf_override_get_authority(const struct xccdf_override *item);
2669OSCAP_API struct oscap_text *xccdf_override_get_remark(const struct xccdf_override *item);
2671OSCAP_API xccdf_message_severity_t xccdf_message_get_severity(const struct xccdf_message *item);
2673OSCAP_API const char *xccdf_message_get_content(const struct xccdf_message *item);
2675OSCAP_API xccdf_value_type_t xccdf_target_fact_get_type(const struct xccdf_target_fact *item);
2677OSCAP_API const char *xccdf_target_fact_get_value(const struct xccdf_target_fact *item);
2679OSCAP_API const char *xccdf_target_fact_get_name(const struct xccdf_target_fact *item);
2681OSCAP_API void* xccdf_target_identifier_get_xml_node(const struct xccdf_target_identifier *item);
2683OSCAP_API const char *xccdf_target_identifier_get_system(const struct xccdf_target_identifier *item);
2685OSCAP_API const char *xccdf_target_identifier_get_href(const struct xccdf_target_identifier *item);
2687OSCAP_API const char *xccdf_target_identifier_get_name(const struct xccdf_target_identifier *item);
2689OSCAP_API const char *xccdf_instance_get_context(const struct xccdf_instance *item);
2691OSCAP_API const char *xccdf_instance_get_parent_context(const struct xccdf_instance *item);
2693OSCAP_API const char *xccdf_instance_get_content(const struct xccdf_instance *item);
2695OSCAP_API struct xccdf_tailoring *xccdf_tailoring_import_source(struct oscap_source *source, struct xccdf_benchmark *benchmark);
2697OSCAP_API const char *xccdf_tailoring_get_id(const struct xccdf_tailoring *tailoring);
2699OSCAP_API const char *xccdf_tailoring_get_version(const struct xccdf_tailoring *tailoring);
2701OSCAP_API const char *xccdf_tailoring_get_version_update(const struct xccdf_tailoring *tailoring);
2703OSCAP_API const char *xccdf_tailoring_get_version_time(const struct xccdf_tailoring *tailoring);
2705OSCAP_API const char *xccdf_tailoring_get_benchmark_ref(const struct xccdf_tailoring *tailoring);
2707OSCAP_API const char *xccdf_tailoring_get_benchmark_ref_version(const struct xccdf_tailoring *tailoring);
2709OSCAP_API struct oscap_string_iterator *xccdf_tailoring_get_metadata(const struct xccdf_tailoring *tailoring);
2711OSCAP_API struct xccdf_profile_iterator *xccdf_tailoring_get_profiles(const struct xccdf_tailoring *tailoring);
2713OSCAP_API struct xccdf_status_iterator *xccdf_tailoring_get_statuses(const struct xccdf_tailoring *tailoring);
2715OSCAP_API struct oscap_reference_iterator *xccdf_tailoring_get_dc_statuses(const struct xccdf_tailoring *tailoring);
2723OSCAP_API struct xccdf_profile *xccdf_tailoring_get_profile_by_id(const struct xccdf_tailoring *tailoring, const char *profile_id);
2724
2725/************************************************************
2726 ** @} End of Getters group */
2727
2728/************************************************************/
2737OSCAP_API bool xccdf_item_set_weight(struct xccdf_item *item, xccdf_numeric newval);
2739OSCAP_API bool xccdf_item_set_id(struct xccdf_item *item, const char *newval);
2741OSCAP_API bool xccdf_item_set_cluster_id(struct xccdf_item *item, const char *newval);
2743OSCAP_API bool xccdf_item_set_extends(struct xccdf_item *item, const char *newval);
2745OSCAP_API bool xccdf_item_set_version(struct xccdf_item *item, const char *newval);
2747OSCAP_API bool xccdf_item_set_version_time(struct xccdf_item *item, const char *newval);
2749OSCAP_API bool xccdf_item_set_version_update(struct xccdf_item *item, const char *newval);
2751OSCAP_API bool xccdf_item_set_abstract(struct xccdf_item *item, bool newval);
2753OSCAP_API bool xccdf_item_set_hidden(struct xccdf_item *item, bool newval);
2755OSCAP_API bool xccdf_item_set_prohibit_changes(struct xccdf_item *item, bool newval);
2757OSCAP_API bool xccdf_item_set_selected(struct xccdf_item *item, bool newval);
2758
2760OSCAP_API bool xccdf_item_add_metadata(struct xccdf_item *item, const char* metadata);
2761
2763OSCAP_API bool xccdf_benchmark_set_resolved(struct xccdf_benchmark *item, bool newval);
2764
2766OSCAP_API bool xccdf_benchmark_set_style_href(struct xccdf_benchmark *item, const char *newval);
2768OSCAP_API bool xccdf_benchmark_set_style(struct xccdf_benchmark *item, const char *newval);
2770OSCAP_API bool xccdf_benchmark_set_id(struct xccdf_benchmark *item, const char *newval);
2772OSCAP_API bool xccdf_benchmark_set_version(struct xccdf_benchmark *item, const char *newval);
2774OSCAP_API bool xccdf_benchmark_set_version_time(struct xccdf_benchmark *item, const char *newval);
2776OSCAP_API bool xccdf_benchmark_set_version_update(struct xccdf_benchmark *item, const char *newval);
2778OSCAP_API bool xccdf_benchmark_set_schema_version(struct xccdf_benchmark* item, const struct xccdf_version_info* newval);
2780OSCAP_API bool xccdf_benchmark_add_metadata(struct xccdf_benchmark* item, const char* metadata);
2782OSCAP_API bool xccdf_benchmark_set_cpe_list(struct xccdf_benchmark* item, struct cpe_dict_model* cpe_list);
2784OSCAP_API bool xccdf_benchmark_set_cpe_lang_model(struct xccdf_benchmark* item, struct cpe_lang_model* cpe_lang_model);
2786OSCAP_API bool xccdf_profile_set_note_tag(struct xccdf_profile *item, const char *newval);
2788OSCAP_API bool xccdf_profile_set_id(struct xccdf_profile *item, const char *newval);
2790OSCAP_API bool xccdf_profile_set_abstract(struct xccdf_profile *item, bool newval);
2792OSCAP_API bool xccdf_profile_set_prohibit_changes(struct xccdf_profile *item, bool newval);
2794OSCAP_API bool xccdf_profile_set_extends(struct xccdf_profile *item, const char *newval);
2796OSCAP_API bool xccdf_profile_set_version(struct xccdf_profile *item, const char *newval);
2798OSCAP_API bool xccdf_profile_set_version_time(struct xccdf_profile *item, const char *newval);
2800OSCAP_API bool xccdf_profile_set_version_update(struct xccdf_profile *item, const char *newval);
2802OSCAP_API bool xccdf_profile_set_tailoring(struct xccdf_profile *item, bool tailoring);
2804OSCAP_API bool xccdf_profile_add_metadata(struct xccdf_profile* item, const char* metadata);
2805
2807OSCAP_API bool xccdf_rule_set_id(struct xccdf_rule *item, const char *newval);
2809OSCAP_API bool xccdf_rule_set_cluster_id(struct xccdf_rule *item, const char *newval);
2811OSCAP_API bool xccdf_rule_set_extends(struct xccdf_rule *item, const char *newval);
2813OSCAP_API bool xccdf_rule_set_version(struct xccdf_rule *item, const char *newval);
2815OSCAP_API bool xccdf_rule_set_version_time(struct xccdf_rule *item, const char *newval);
2817OSCAP_API bool xccdf_rule_set_version_update(struct xccdf_rule *item, const char *newval);
2819OSCAP_API bool xccdf_rule_set_abstract(struct xccdf_rule *item, bool newval);
2821OSCAP_API bool xccdf_rule_set_hidden(struct xccdf_rule *item, bool newval);
2823OSCAP_API bool xccdf_rule_set_prohibit_changes(struct xccdf_rule *item, bool newval);
2825OSCAP_API bool xccdf_rule_set_selected(struct xccdf_rule *item, bool newval);
2827OSCAP_API bool xccdf_rule_set_multiple(struct xccdf_rule *item, bool newval);
2829//bool xccdf_rule_set_selector(struct xccdf_rule *item, const char * selector);
2831OSCAP_API bool xccdf_rule_set_impact_metric(struct xccdf_rule *item, const char *newval);
2833OSCAP_API bool xccdf_rule_set_role(struct xccdf_rule *item, xccdf_role_t newval);
2835OSCAP_API bool xccdf_rule_set_severity(struct xccdf_rule *item, xccdf_level_t newval);
2837OSCAP_API bool xccdf_rule_add_metadata(struct xccdf_rule* item, const char* metadata);
2838
2840OSCAP_API bool xccdf_group_set_id(struct xccdf_group *item, const char *newval);
2842OSCAP_API bool xccdf_group_set_cluster_id(struct xccdf_group *item, const char *newval);
2844OSCAP_API bool xccdf_group_set_extends(struct xccdf_group *item, const char *newval);
2846OSCAP_API bool xccdf_group_set_version(struct xccdf_group *item, const char *newval);
2848OSCAP_API bool xccdf_group_set_version_time(struct xccdf_group *item, const char *newval);
2850OSCAP_API bool xccdf_group_set_version_update(struct xccdf_group *item, const char *newval);
2852OSCAP_API bool xccdf_group_set_abstract(struct xccdf_group *item, bool newval);
2854OSCAP_API bool xccdf_group_set_hidden(struct xccdf_group *item, bool newval);
2856OSCAP_API bool xccdf_group_set_prohibit_changes(struct xccdf_group *item, bool newval);
2858OSCAP_API bool xccdf_group_set_selected(struct xccdf_group *item, bool newval);
2860OSCAP_API bool xccdf_group_add_metadata(struct xccdf_group* item, const char* metadata);
2861
2863OSCAP_API bool xccdf_value_set_id(struct xccdf_value *item, const char *newval);
2865OSCAP_API bool xccdf_value_set_cluster_id(struct xccdf_value *item, const char *newval);
2867OSCAP_API bool xccdf_value_set_extends(struct xccdf_value *item, const char *newval);
2869OSCAP_API bool xccdf_value_set_version(struct xccdf_value *item, const char *newval);
2871OSCAP_API bool xccdf_value_set_version_time(struct xccdf_value *item, const char *newval);
2873OSCAP_API bool xccdf_value_set_version_update(struct xccdf_value *item, const char *newval);
2875OSCAP_API bool xccdf_value_set_abstract(struct xccdf_value *item, bool newval);
2877OSCAP_API bool xccdf_value_set_hidden(struct xccdf_value *item, bool newval);
2879OSCAP_API bool xccdf_value_set_multiple(struct xccdf_value *item, bool newval);
2881OSCAP_API bool xccdf_value_set_prohibit_changes(struct xccdf_value *item, bool newval);
2883OSCAP_API bool xccdf_value_set_oper(struct xccdf_value * item, xccdf_operator_t oper);
2885OSCAP_API bool xccdf_value_set_interactive(struct xccdf_value *item, bool newval);
2887OSCAP_API bool xccdf_value_add_metadata(struct xccdf_value* item, const char* metadata);
2888
2890OSCAP_API bool xccdf_status_set_date(struct xccdf_status *obj, time_t newval);
2892OSCAP_API bool xccdf_status_set_status(struct xccdf_status *obj, xccdf_status_type_t newval);
2893
2895OSCAP_API bool xccdf_notice_set_id(struct xccdf_notice *obj, const char *newval);
2897OSCAP_API bool xccdf_notice_set_text(struct xccdf_notice *obj, struct oscap_text *newval);
2898
2900OSCAP_API bool xccdf_model_set_system(struct xccdf_model *obj, const char *newval);
2901
2903OSCAP_API bool xccdf_check_set_id(struct xccdf_check *obj, const char *newval);
2905OSCAP_API bool xccdf_check_set_system(struct xccdf_check *obj, const char *newval);
2907OSCAP_API bool xccdf_check_set_selector(struct xccdf_check *obj, const char *newval);
2909OSCAP_API bool xccdf_check_set_content(struct xccdf_check *obj, const char *newval);
2911OSCAP_API bool xccdf_check_set_oper(struct xccdf_check *obj, xccdf_bool_operator_t newval);
2913OSCAP_API bool xccdf_check_set_multicheck(struct xccdf_check *obj, bool newval);
2915OSCAP_API bool xccdf_check_set_negate(struct xccdf_check *obj, bool newval);
2916
2918OSCAP_API bool xccdf_check_content_ref_set_name(struct xccdf_check_content_ref *obj, const char *newval);
2920OSCAP_API bool xccdf_check_content_ref_set_href(struct xccdf_check_content_ref *obj, const char *newval);
2921
2923OSCAP_API bool xccdf_profile_note_set_reftag(struct xccdf_profile_note *obj, const char *newval);
2925OSCAP_API bool xccdf_profile_note_set_text(struct xccdf_profile_note *obj, struct oscap_text *newval);
2926
2928OSCAP_API bool xccdf_check_import_set_name(struct xccdf_check_import *obj, const char *newval);
2930OSCAP_API bool xccdf_check_import_set_xpath(struct xccdf_check_import *obj, const char *newval);
2932OSCAP_API bool xccdf_check_import_set_content(struct xccdf_check_import *obj, const char *newval);
2933
2935OSCAP_API bool xccdf_check_export_set_name(struct xccdf_check_export *obj, const char *newval);
2937OSCAP_API bool xccdf_check_export_set_value(struct xccdf_check_export *obj, const char *newval);
2938
2940OSCAP_API bool xccdf_fix_set_strategy(struct xccdf_fix *obj, xccdf_strategy_t newval);
2942OSCAP_API bool xccdf_fix_set_disruption(struct xccdf_fix *obj, xccdf_level_t newval);
2944OSCAP_API bool xccdf_fix_set_complexity(struct xccdf_fix *obj, xccdf_level_t newval);
2946OSCAP_API bool xccdf_fix_set_reboot(struct xccdf_fix *obj, bool newval);
2948OSCAP_API bool xccdf_fix_set_content(struct xccdf_fix *obj, const char *newval);
2950OSCAP_API bool xccdf_fix_set_system(struct xccdf_fix *obj, const char *newval);
2952OSCAP_API bool xccdf_fix_set_platform(struct xccdf_fix *obj, const char *newval);
2954OSCAP_API bool xccdf_fix_set_id(struct xccdf_fix *obj, const char *newval);
2955
2957OSCAP_API bool xccdf_fixtext_set_strategy(struct xccdf_fixtext *obj, xccdf_strategy_t newval);
2959OSCAP_API bool xccdf_fixtext_set_disruption(struct xccdf_fixtext *obj, xccdf_level_t newval);
2961OSCAP_API bool xccdf_fixtext_set_complexity(struct xccdf_fixtext *obj, xccdf_level_t newval);
2963OSCAP_API bool xccdf_fixtext_set_reboot(struct xccdf_fixtext *obj, bool newval);
2965OSCAP_API bool xccdf_fixtext_set_text(struct xccdf_fixtext *obj, struct oscap_text *newval);
2967OSCAP_API bool xccdf_fixtext_set_fixref(struct xccdf_fixtext *obj, const char *newval);
2968
2970OSCAP_API bool xccdf_select_set_item(struct xccdf_select *obj, const char *newval);
2972OSCAP_API bool xccdf_select_set_selected(struct xccdf_select *obj, bool newval);
2973
2975OSCAP_API bool xccdf_warning_set_category(struct xccdf_warning *obj, xccdf_warning_category_t newval);
2977OSCAP_API bool xccdf_warning_set_text(struct xccdf_warning *obj, struct oscap_text *newval);
2979OSCAP_API struct xccdf_refine_rule *xccdf_refine_rule_new(void);
2980
2982OSCAP_API struct xccdf_refine_rule * xccdf_refine_rule_clone(const struct xccdf_refine_rule * old_rule);
2984OSCAP_API bool xccdf_refine_rule_set_item(struct xccdf_refine_rule *obj, const char *newval);
2986OSCAP_API bool xccdf_refine_rule_set_selector(struct xccdf_refine_rule *obj, const char *newval);
2988OSCAP_API bool xccdf_refine_rule_set_role(struct xccdf_refine_rule *obj, xccdf_role_t newval);
2990OSCAP_API bool xccdf_refine_rule_set_severity(struct xccdf_refine_rule *obj, xccdf_level_t newval);
2992OSCAP_API bool xccdf_refine_rule_set_weight(struct xccdf_refine_rule *obj, xccdf_numeric newval);
2993
2995OSCAP_API struct xccdf_refine_value *xccdf_refine_value_new(void);
2997OSCAP_API struct xccdf_refine_value * xccdf_refine_value_clone(const struct xccdf_refine_value * old_value);
2999OSCAP_API bool xccdf_refine_value_set_item(struct xccdf_refine_value *obj, const char *newval);
3001OSCAP_API bool xccdf_refine_value_set_selector(struct xccdf_refine_value *obj, const char *newval);
3003OSCAP_API bool xccdf_refine_value_set_oper(struct xccdf_refine_value *obj, xccdf_operator_t newval);
3004
3006OSCAP_API struct xccdf_setvalue *xccdf_setvalue_new(void);
3008OSCAP_API struct xccdf_setvalue * xccdf_setvalue_clone(const struct xccdf_setvalue * old_value);
3010OSCAP_API bool xccdf_setvalue_set_item(struct xccdf_setvalue *obj, const char *newval);
3012OSCAP_API bool xccdf_setvalue_set_value(struct xccdf_setvalue *obj, const char *newval);
3014OSCAP_API bool xccdf_plain_text_set_id(struct xccdf_plain_text *obj, const char *newval);
3016OSCAP_API bool xccdf_plain_text_set_text(struct xccdf_plain_text *obj, const char *newval);
3017
3019OSCAP_API bool xccdf_result_set_id(struct xccdf_result *item, const char *newval);
3021OSCAP_API bool xccdf_result_set_test_system(struct xccdf_result *item, const char *newval);
3023OSCAP_API bool xccdf_result_set_benchmark_uri(struct xccdf_result *item, const char *newval);
3025OSCAP_API bool xccdf_result_set_profile(struct xccdf_result *item, const char *newval);
3027OSCAP_API bool xccdf_result_set_start_time(struct xccdf_result *item, const char *newval);
3029OSCAP_API bool xccdf_result_set_end_time(struct xccdf_result *item, const char *newval);
3031OSCAP_API bool xccdf_result_set_version(struct xccdf_result *item, const char *newval);
3033OSCAP_API bool xccdf_result_add_metadata(struct xccdf_result *item, const char *metadata);
3034
3036OSCAP_API bool xccdf_rule_result_set_time(struct xccdf_rule_result *obj, const char *newval);
3038OSCAP_API bool xccdf_rule_result_set_role(struct xccdf_rule_result *obj, xccdf_role_t newval);
3040OSCAP_API bool xccdf_rule_result_set_weight(struct xccdf_rule_result *obj, float newval);
3042OSCAP_API bool xccdf_rule_result_set_severity(struct xccdf_rule_result *obj, xccdf_level_t newval);
3044OSCAP_API bool xccdf_rule_result_set_result(struct xccdf_rule_result *obj, xccdf_test_result_type_t newval);
3046OSCAP_API bool xccdf_rule_result_set_version(struct xccdf_rule_result *obj, const char *newval);
3048OSCAP_API bool xccdf_rule_result_set_idref(struct xccdf_rule_result *obj, const char *newval);
3049
3051OSCAP_API bool xccdf_identity_set_authenticated(struct xccdf_identity *obj, bool newval);
3053OSCAP_API bool xccdf_identity_set_privileged(struct xccdf_identity *obj, bool newval);
3055OSCAP_API bool xccdf_identity_set_name(struct xccdf_identity *obj, const char *newval);
3056
3058OSCAP_API bool xccdf_score_set_maximum(struct xccdf_score *obj, xccdf_numeric newval);
3060OSCAP_API bool xccdf_score_set_score(struct xccdf_score *obj, xccdf_numeric newval);
3062OSCAP_API bool xccdf_score_set_system(struct xccdf_score *obj, const char *newval);
3063
3065OSCAP_API bool xccdf_override_set_time(struct xccdf_override *obj, const char *newval);
3067OSCAP_API bool xccdf_override_set_new_result(struct xccdf_override *obj, xccdf_test_result_type_t newval);
3069OSCAP_API bool xccdf_override_set_old_result(struct xccdf_override *obj, xccdf_test_result_type_t newval);
3071OSCAP_API bool xccdf_override_set_authority(struct xccdf_override *obj, const char *newval);
3073OSCAP_API bool xccdf_override_set_remark(struct xccdf_override *obj, struct oscap_text *newval);
3074
3076OSCAP_API bool xccdf_message_set_severity(struct xccdf_message *obj, xccdf_message_severity_t newval);
3078OSCAP_API bool xccdf_message_set_content(struct xccdf_message *obj, const char *newval);
3079
3081OSCAP_API bool xccdf_target_fact_set_string(struct xccdf_target_fact *fact, const char *str);
3083OSCAP_API bool xccdf_target_fact_set_number(struct xccdf_target_fact *fact, xccdf_numeric val);
3085OSCAP_API bool xccdf_target_fact_set_boolean(struct xccdf_target_fact *fact, bool val);
3087OSCAP_API bool xccdf_target_fact_set_name(struct xccdf_target_fact *obj, const char *newval);
3088
3090OSCAP_API bool xccdf_target_identifier_set_xml_node(struct xccdf_target_identifier *ti, void* node);
3092OSCAP_API bool xccdf_target_identifier_set_system(struct xccdf_target_identifier *ti, const char *newval);
3094OSCAP_API bool xccdf_target_identifier_set_href(struct xccdf_target_identifier *ti, const char *newval);
3096OSCAP_API bool xccdf_target_identifier_set_name(struct xccdf_target_identifier *ti, const char *newval);
3097
3099OSCAP_API bool xccdf_instance_set_context(struct xccdf_instance *obj, const char *newval);
3101OSCAP_API bool xccdf_instance_set_parent_context(struct xccdf_instance *obj, const char *newval);
3103OSCAP_API bool xccdf_instance_set_content(struct xccdf_instance *obj, const char *newval);
3104
3106OSCAP_API bool xccdf_tailoring_set_id(struct xccdf_tailoring *tailoring, const char* newval);
3108OSCAP_API bool xccdf_tailoring_set_version(struct xccdf_tailoring *tailoring, const char* newval);
3110OSCAP_API bool xccdf_tailoring_set_version_update(struct xccdf_tailoring *tailoring, const char *newval);
3112OSCAP_API bool xccdf_tailoring_set_version_time(struct xccdf_tailoring *tailoring, const char *newval);
3114OSCAP_API bool xccdf_tailoring_set_benchmark_ref(struct xccdf_tailoring *tailoring, const char *newval);
3116OSCAP_API bool xccdf_tailoring_set_benchmark_ref_version(struct xccdf_tailoring *tailoring, const char *newval);
3117
3119OSCAP_API bool xccdf_tailoring_add_profile(struct xccdf_tailoring *tailoring, struct xccdf_profile *profile);
3132OSCAP_API bool xccdf_tailoring_remove_profile(struct xccdf_tailoring *tailoring, struct xccdf_profile *profile);
3134OSCAP_API bool xccdf_tailoring_resolve(struct xccdf_tailoring *tailoring, struct xccdf_benchmark *benchmark);
3135
3136// @memberof xccdf_ident
3137OSCAP_API void xccdf_ident_set_id(struct xccdf_ident * ident, const char *id);
3138// @memberof xccdf_ident
3139OSCAP_API void xccdf_ident_set_system(struct xccdf_ident * ident, const char *sys);
3140
3142OSCAP_API bool xccdf_benchmark_add_result(struct xccdf_benchmark *bench, struct xccdf_result *result);
3143
3145OSCAP_API bool xccdf_benchmark_add_description(struct xccdf_benchmark *item, struct oscap_text *newval);
3147OSCAP_API bool xccdf_benchmark_add_platform(struct xccdf_benchmark *item, const char *newval);
3149OSCAP_API bool xccdf_benchmark_add_reference(struct xccdf_benchmark *item, struct oscap_reference *newval);
3151OSCAP_API bool xccdf_benchmark_add_status(struct xccdf_benchmark *item, struct xccdf_status *newval);
3153OSCAP_API bool xccdf_benchmark_add_dc_status(struct xccdf_benchmark *item, struct oscap_reference *newval);
3155OSCAP_API bool xccdf_benchmark_add_title(struct xccdf_benchmark *item, struct oscap_text *newval);
3157OSCAP_API bool xccdf_benchmark_add_front_matter(struct xccdf_benchmark *item, struct oscap_text *newval);
3159//bool xccdf_benchmark_add_item(struct xccdf_benchmark *item, struct xccdf_item *newval);
3161OSCAP_API bool xccdf_benchmark_add_model(struct xccdf_benchmark *item, struct xccdf_model *newval);
3163OSCAP_API bool xccdf_benchmark_add_notice(struct xccdf_benchmark *item, struct xccdf_notice *newval);
3165OSCAP_API bool xccdf_benchmark_add_plain_text(struct xccdf_benchmark *item, struct xccdf_plain_text *newval);
3167OSCAP_API bool xccdf_benchmark_add_profile(struct xccdf_benchmark *item, struct xccdf_profile *newval);
3169OSCAP_API bool xccdf_benchmark_add_rear_matter(struct xccdf_benchmark *item, struct oscap_text *newval);
3171OSCAP_API bool xccdf_benchmark_add_rule(struct xccdf_benchmark *benchmark, struct xccdf_rule *rule);
3173OSCAP_API bool xccdf_benchmark_add_group(struct xccdf_benchmark *benchmark, struct xccdf_group *group);
3175OSCAP_API bool xccdf_benchmark_add_value(struct xccdf_benchmark *benchmark, struct xccdf_value *value);
3177OSCAP_API bool xccdf_benchmark_add_content(struct xccdf_benchmark *bench, struct xccdf_item *item);
3178
3180OSCAP_API bool xccdf_profile_add_select(struct xccdf_profile *item, struct xccdf_select *newval);
3182OSCAP_API bool xccdf_profile_add_setvalue(struct xccdf_profile *item, struct xccdf_setvalue *newval);
3184OSCAP_API bool xccdf_profile_add_refine_value(struct xccdf_profile *item, struct xccdf_refine_value *newval);
3186OSCAP_API bool xccdf_profile_add_refine_rule(struct xccdf_profile *item, struct xccdf_refine_rule *newval);
3187
3189OSCAP_API bool xccdf_profile_add_description(struct xccdf_profile *item, struct oscap_text *newval);
3191OSCAP_API bool xccdf_profile_add_platform(struct xccdf_profile *item, const char *newval);
3193OSCAP_API bool xccdf_profile_add_reference(struct xccdf_profile *item, struct oscap_reference *newval);
3195OSCAP_API bool xccdf_profile_add_status(struct xccdf_profile *item, struct xccdf_status *newval);
3197OSCAP_API bool xccdf_profile_add_dc_status(struct xccdf_profile *item, struct oscap_reference *newval);
3199OSCAP_API bool xccdf_profile_add_title(struct xccdf_profile *item, struct oscap_text *newval);
3200
3202OSCAP_API bool xccdf_rule_add_description(struct xccdf_rule *item, struct oscap_text *newval);
3204OSCAP_API bool xccdf_rule_add_platform(struct xccdf_rule *item, const char *newval);
3206OSCAP_API bool xccdf_rule_add_question(struct xccdf_rule *item, struct oscap_text *newval);
3208OSCAP_API bool xccdf_rule_add_rationale(struct xccdf_rule *item, struct oscap_text *newval);
3210OSCAP_API bool xccdf_rule_add_reference(struct xccdf_rule *item, struct oscap_reference *newval);
3212OSCAP_API bool xccdf_rule_add_status(struct xccdf_rule *item, struct xccdf_status *newval);
3214OSCAP_API bool xccdf_rule_add_dc_status(struct xccdf_rule *item, struct oscap_reference *newval);
3216OSCAP_API bool xccdf_rule_add_title(struct xccdf_rule *item, struct oscap_text *newval);
3218OSCAP_API bool xccdf_rule_add_warning(struct xccdf_rule *item, struct xccdf_warning *newval);
3220OSCAP_API bool xccdf_rule_add_ident(struct xccdf_rule *item, struct xccdf_ident *newval);
3222OSCAP_API bool xccdf_rule_add_check(struct xccdf_rule *item, struct xccdf_check *newval);
3224OSCAP_API bool xccdf_rule_add_profile_note(struct xccdf_rule *item, struct xccdf_profile_note *newval);
3226OSCAP_API bool xccdf_rule_add_fix(struct xccdf_rule *item, struct xccdf_fix *newval);
3228OSCAP_API bool xccdf_rule_add_fixtext(struct xccdf_rule *item, struct xccdf_fixtext *newval);
3229
3231OSCAP_API bool xccdf_group_add_description(struct xccdf_group *item, struct oscap_text *newval);
3233OSCAP_API bool xccdf_group_add_platform(struct xccdf_group *item, const char *newval);
3235OSCAP_API bool xccdf_group_add_question(struct xccdf_group *item, struct oscap_text *newval);
3237OSCAP_API bool xccdf_group_add_rationale(struct xccdf_group *item, struct oscap_text *newval);
3239OSCAP_API bool xccdf_group_add_reference(struct xccdf_group *item, struct oscap_reference *newval);
3241OSCAP_API bool xccdf_group_add_status(struct xccdf_group *item, struct xccdf_status *newval);
3243OSCAP_API bool xccdf_group_add_dc_status(struct xccdf_group *item, struct oscap_reference *newval);
3245OSCAP_API bool xccdf_group_add_title(struct xccdf_group *item, struct oscap_text *newval);
3247OSCAP_API bool xccdf_group_add_warning(struct xccdf_group *item, struct xccdf_warning *newval);
3249OSCAP_API bool xccdf_group_add_rule(struct xccdf_group *group, struct xccdf_rule *item);
3251OSCAP_API bool xccdf_group_add_group(struct xccdf_group *group, struct xccdf_group *item);
3253OSCAP_API bool xccdf_group_add_value(struct xccdf_group *group, struct xccdf_value *item);
3255OSCAP_API bool xccdf_group_add_content(struct xccdf_group *rule, struct xccdf_item *item);
3256
3258OSCAP_API bool xccdf_value_add_description(struct xccdf_value *item, struct oscap_text *newval);
3260OSCAP_API bool xccdf_value_add_question(struct xccdf_value *item, struct oscap_text *newval);
3262OSCAP_API bool xccdf_value_add_reference(struct xccdf_value *item, struct oscap_reference *newval);
3264OSCAP_API bool xccdf_value_add_status(struct xccdf_value *item, struct xccdf_status *newval);
3266OSCAP_API bool xccdf_value_add_dc_status(struct xccdf_value *item, struct oscap_reference *newval);
3268OSCAP_API bool xccdf_value_add_title(struct xccdf_value *item, struct oscap_text *newval);
3270OSCAP_API bool xccdf_value_add_warning(struct xccdf_value *item, struct xccdf_warning *newval);
3271
3273OSCAP_API bool xccdf_check_add_import(struct xccdf_check *obj, struct xccdf_check_import *item);
3275OSCAP_API bool xccdf_check_add_export(struct xccdf_check *obj, struct xccdf_check_export *item);
3277OSCAP_API bool xccdf_check_add_content_ref(struct xccdf_check *obj, struct xccdf_check_content_ref *item);
3279OSCAP_API bool xccdf_check_add_child(struct xccdf_check *obj, struct xccdf_check *item);
3281OSCAP_API bool xccdf_select_add_remark(struct xccdf_select *obj, struct oscap_text *item);
3283OSCAP_API bool xccdf_refine_value_add_remark(struct xccdf_refine_value *obj, struct oscap_text *item);
3285OSCAP_API bool xccdf_result_add_rule_result(struct xccdf_result *item, struct xccdf_rule_result *newval);
3287OSCAP_API bool xccdf_result_add_setvalue(struct xccdf_result *item, struct xccdf_setvalue *newval);
3289OSCAP_API bool xccdf_result_add_target_fact(struct xccdf_result *item, struct xccdf_target_fact *newval);
3291OSCAP_API bool xccdf_result_add_target_identifier(struct xccdf_result *item, struct xccdf_target_identifier *newval);
3293OSCAP_API bool xccdf_result_add_applicable_platform(struct xccdf_result *item, const char *newval);
3295OSCAP_API bool xccdf_result_add_remark(struct xccdf_result *item, struct oscap_text *newval);
3297OSCAP_API bool xccdf_result_add_organization(struct xccdf_result *item, const char *newval);
3299OSCAP_API bool xccdf_result_add_target(struct xccdf_result *item, const char *newval);
3301OSCAP_API bool xccdf_result_add_identity(struct xccdf_result *item, struct xccdf_identity *newval);
3303OSCAP_API bool xccdf_result_add_score(struct xccdf_result *item, struct xccdf_score *newval);
3305OSCAP_API bool xccdf_result_add_title(struct xccdf_result *item, struct oscap_text *newval);
3307OSCAP_API bool xccdf_result_add_target_address(struct xccdf_result *item, const char *newval);
3309OSCAP_API bool xccdf_result_add_applicable_platform(struct xccdf_result *item, const char *newval);
3311OSCAP_API int xccdf_result_recalculate_scores(struct xccdf_result *result, struct xccdf_item *benchmark);
3313OSCAP_API bool xccdf_rule_result_add_ident(struct xccdf_rule_result *obj, struct xccdf_ident *item);
3315OSCAP_API bool xccdf_rule_result_add_fix(struct xccdf_rule_result *obj, struct xccdf_fix *item);
3317OSCAP_API bool xccdf_rule_result_add_check(struct xccdf_rule_result *obj, struct xccdf_check *item);
3319OSCAP_API bool xccdf_rule_result_add_override(struct xccdf_rule_result *obj, struct xccdf_override *item);
3321OSCAP_API bool xccdf_rule_result_add_message(struct xccdf_rule_result *obj, struct xccdf_message *item);
3323OSCAP_API bool xccdf_rule_result_add_instance(struct xccdf_rule_result *obj, struct xccdf_instance *item);
3325OSCAP_API bool xccdf_item_add_description(struct xccdf_item *item, struct oscap_text *newval);
3327OSCAP_API bool xccdf_item_add_platform(struct xccdf_item *item, const char *newval);
3329OSCAP_API bool xccdf_item_add_question(struct xccdf_item *item, struct oscap_text *newval);
3331OSCAP_API bool xccdf_item_add_rationale(struct xccdf_item *item, struct oscap_text *newval);
3333OSCAP_API bool xccdf_item_add_reference(struct xccdf_item *item, struct oscap_reference *newval);
3335OSCAP_API bool xccdf_item_add_dc_status(struct xccdf_item *item, struct oscap_reference *newval);
3337OSCAP_API bool xccdf_item_add_status(struct xccdf_item *item, struct xccdf_status *newval);
3339OSCAP_API bool xccdf_item_add_title(struct xccdf_item *item, struct oscap_text *newval);
3341OSCAP_API bool xccdf_item_add_warning(struct xccdf_item *item, struct xccdf_warning *newval);
3343OSCAP_API bool xccdf_refine_rule_add_remark(struct xccdf_refine_rule *obj, struct oscap_text *item);
3344
3346OSCAP_API bool xccdf_rule_add_requires(struct xccdf_rule *rule, struct oscap_stringlist *requires_);
3348OSCAP_API bool xccdf_group_add_requires(struct xccdf_group *group, struct oscap_stringlist *requires_);
3350OSCAP_API bool xccdf_item_add_requires(struct xccdf_item *item, struct oscap_stringlist *requires_);
3352OSCAP_API bool xccdf_rule_add_conflicts(struct xccdf_rule *rule, const char *conflicts);
3354OSCAP_API bool xccdf_group_add_conflicts(struct xccdf_group *group, const char *conflicts);
3356OSCAP_API bool xccdf_item_add_conflicts(struct xccdf_item *item, const char *conflicts);
3357
3358/************************************************************
3359 ** @} End of Setters group */
3360
3361// remove operations
3362
3364OSCAP_API void xccdf_notice_iterator_remove(struct xccdf_notice_iterator *it);
3366OSCAP_API void xccdf_model_iterator_remove(struct xccdf_model_iterator *it);
3368OSCAP_API void xccdf_profile_iterator_remove(struct xccdf_profile_iterator *it);
3370OSCAP_API void xccdf_item_iterator_remove(struct xccdf_item_iterator *it);
3372OSCAP_API void xccdf_status_iterator_remove(struct xccdf_status_iterator *it);
3374OSCAP_API void xccdf_profile_note_iterator_remove(struct xccdf_profile_note_iterator *it);
3376OSCAP_API void xccdf_refine_value_iterator_remove(struct xccdf_refine_value_iterator *it);
3378OSCAP_API void xccdf_refine_rule_iterator_remove(struct xccdf_refine_rule_iterator *it);
3380OSCAP_API void xccdf_setvalue_iterator_remove(struct xccdf_setvalue_iterator *it);
3382OSCAP_API void xccdf_select_iterator_remove(struct xccdf_select_iterator *it);
3384OSCAP_API void xccdf_ident_iterator_remove(struct xccdf_ident_iterator *it);
3386OSCAP_API void xccdf_check_content_ref_iterator_remove(struct xccdf_check_content_ref_iterator *it);
3388OSCAP_API void xccdf_check_export_iterator_remove(struct xccdf_check_export_iterator *it);
3390OSCAP_API void xccdf_check_import_iterator_remove(struct xccdf_check_import_iterator *it);
3392OSCAP_API void xccdf_check_iterator_remove(struct xccdf_check_iterator *it);
3394OSCAP_API void xccdf_fixtext_iterator_remove(struct xccdf_fixtext_iterator *it);
3396OSCAP_API void xccdf_fix_iterator_remove(struct xccdf_fix_iterator *it);
3398OSCAP_API void xccdf_value_iterator_remove(struct xccdf_value_iterator *it);
3400OSCAP_API void xccdf_plain_text_iterator_remove(struct xccdf_plain_text_iterator *it);
3402OSCAP_API void xccdf_warning_iterator_remove(struct xccdf_warning_iterator *it);
3404OSCAP_API void xccdf_result_iterator_remove(struct xccdf_result_iterator *it);
3406OSCAP_API void xccdf_override_iterator_remove(struct xccdf_override_iterator *it);
3408OSCAP_API void xccdf_message_iterator_remove(struct xccdf_message_iterator *it);
3410OSCAP_API void xccdf_instance_iterator_remove(struct xccdf_instance_iterator *it);
3412OSCAP_API void xccdf_rule_result_iterator_remove(struct xccdf_rule_result_iterator *it);
3414OSCAP_API void xccdf_identity_iterator_remove(struct xccdf_identity_iterator *it);
3416OSCAP_API void xccdf_score_iterator_remove(struct xccdf_score_iterator *it);
3418OSCAP_API void xccdf_target_fact_iterator_remove(struct xccdf_target_fact_iterator *it);
3420OSCAP_API void xccdf_target_identifier_iterator_remove(struct xccdf_target_identifier_iterator *it);
3422OSCAP_API void xccdf_value_instance_iterator_remove(struct xccdf_value_instance_iterator *it);
3423
3424
3425// textual substitution interface
3426
3438
3439/************************************************************/
3442
3443#endif
Interface to Common Platform Enumeration (CPE) Dictionary.
OSCAP_API void xccdf_identity_iterator_free(struct xccdf_identity_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_refine_rule_iterator_has_more(struct xccdf_refine_rule_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_check_iterator_free(struct xccdf_check_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_check_export_iterator_has_more(struct xccdf_check_export_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_select_iterator_reset(struct xccdf_select_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_check_iterator_reset(struct xccdf_check_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_setvalue_iterator_free(struct xccdf_setvalue_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
xccdf_subst_type
Type of textual substitution.
Definition xccdf_benchmark.h:3432
OSCAP_API bool xccdf_model_iterator_has_more(struct xccdf_model_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_refine_value_iterator_reset(struct xccdf_refine_value_iterator *it)
Reset the iterator structure (it will point to the first item in the list)
OSCAP_API struct xccdf_result * xccdf_item_to_result(struct xccdf_item *item)
Convert the item to a test result.
OSCAP_API bool xccdf_status_iterator_has_more(struct xccdf_status_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_item * xccdf_benchmark_get_item(const struct xccdf_benchmark *benchmark, const char *id)
Get benchmark xccdf:Item by ID.
OSCAP_API struct xccdf_refine_value * xccdf_refine_value_iterator_next(struct xccdf_refine_value_iterator *it)
Return the next xccdf_refine_value structure from the list and increment the iterator.
OSCAP_API struct xccdf_setvalue * xccdf_setvalue_iterator_next(struct xccdf_setvalue_iterator *it)
Return the next xccdf_setvalue structure from the list and increment the iterator.
OSCAP_API void xccdf_plain_text_iterator_free(struct xccdf_plain_text_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
xccdf_interface_hint_t
Interface hint.
Definition xccdf_benchmark.h:74
OSCAP_API struct xccdf_benchmark * xccdf_item_to_benchmark(struct xccdf_item *item)
Convert the item to a benchmark.
xccdf_message_severity_t
Severity of an xccdf_message.
Definition xccdf_benchmark.h:128
OSCAP_API struct xccdf_select * xccdf_select_iterator_next(struct xccdf_select_iterator *it)
Return the next xccdf_select structure from the list and increment the iterator.
OSCAP_API const char * xccdf_benchmark_supported(void)
Get supported version of XCCDF XML.
Definition benchmark.c:650
OSCAP_API void xccdf_warning_iterator_free(struct xccdf_warning_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_rule_result * xccdf_rule_result_iterator_next(struct xccdf_rule_result_iterator *it)
Return the next xccdf_rule_result structure from the list and increment the iterator.
OSCAP_API struct xccdf_rule * xccdf_benchmark_append_new_rule(struct xccdf_benchmark *, const char *id)
Create a rule and append it to the benchmark.
Definition benchmark.c:676
xccdf_type_t
Type of an XCCDF object.
Definition xccdf_benchmark.h:57
OSCAP_API void xccdf_model_iterator_reset(struct xccdf_model_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_select_iterator_has_more(struct xccdf_select_iterator *it)
Return true if the list is not empty, false otherwise.
xccdf_level_t
XCCDF error, complexity, disruption, or severity level.
Definition xccdf_benchmark.h:118
OSCAP_API struct xccdf_fixtext * xccdf_fixtext_iterator_next(struct xccdf_fixtext_iterator *it)
Return the next xccdf_fixtext structure from the list and increment the iterator.
OSCAP_API struct xccdf_warning * xccdf_warning_iterator_next(struct xccdf_warning_iterator *it)
Return the next xccdf_warning structure from the list and increment the iterator.
OSCAP_API void xccdf_warning_iterator_reset(struct xccdf_warning_iterator *it)
Reset the iterator structure (it makes no changes to the underlying list)
OSCAP_API bool xccdf_item_iterator_has_more(struct xccdf_item_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_score * xccdf_score_iterator_next(struct xccdf_score_iterator *it)
Return the next xccdf_score structure from the list and increment the iterator.
OSCAP_API struct xccdf_value * xccdf_benchmark_append_new_value(struct xccdf_benchmark *, const char *id, xccdf_value_type_t type)
Create a value and append it to the benchmark.
Definition benchmark.c:668
OSCAP_API void xccdf_profile_iterator_free(struct xccdf_profile_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_check_content_ref * xccdf_check_content_ref_iterator_next(struct xccdf_check_content_ref_iterator *it)
Return the next xccdf_check_content_ref structure from the list and increment the iterator.
OSCAP_API struct xccdf_item_iterator * xccdf_benchmark_get_content(const struct xccdf_benchmark *benchmark)
Get an iterator to the bencmark content.
OSCAP_API struct xccdf_plain_text * xccdf_plain_text_iterator_next(struct xccdf_plain_text_iterator *it)
Return the next xccdf_plain_text structure from the list and increment the iterator.
OSCAP_API struct xccdf_group * xccdf_item_to_group(struct xccdf_item *item)
Convert the item to a group.
OSCAP_API void xccdf_message_iterator_free(struct xccdf_message_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_fix_iterator_reset(struct xccdf_fix_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_rule_result_iterator_has_more(struct xccdf_rule_result_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_check_content_ref_iterator_reset(struct xccdf_check_content_ref_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_warning_iterator_has_more(struct xccdf_warning_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_item_iterator_reset(struct xccdf_item_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_refine_rule * xccdf_refine_rule_iterator_next(struct xccdf_refine_rule_iterator *it)
Return the next xccdf_refine_rule structure from the list and increment the iterator.
OSCAP_API bool xccdf_value_instance_iterator_has_more(struct xccdf_value_instance_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API bool xccdf_target_identifier_iterator_has_more(struct xccdf_target_identifier_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_value_instance_iterator_reset(struct xccdf_value_instance_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
xccdf_operator_t
Operator to be applied on an xccdf_value.
Definition xccdf_benchmark.h:101
OSCAP_API void xccdf_check_export_iterator_reset(struct xccdf_check_export_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_value_iterator_has_more(struct xccdf_value_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_refine_rule_iterator_reset(struct xccdf_refine_rule_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_notice_iterator_free(struct xccdf_notice_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_override_iterator_reset(struct xccdf_override_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_group * xccdf_benchmark_append_new_group(struct xccdf_benchmark *, const char *id)
Create a group and append it to the benchmark.
Definition benchmark.c:660
OSCAP_API bool xccdf_benchmark_resolve(struct xccdf_benchmark *benchmark)
Resolve an benchmark.
Definition resolve.c:70
xccdf_strategy_t
Fix strategy type.
Definition xccdf_benchmark.h:157
OSCAP_API void xccdf_identity_iterator_reset(struct xccdf_identity_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_target_identifier * xccdf_target_identifier_iterator_next(struct xccdf_target_identifier_iterator *it)
Return the next xccdf_target_identifier structure from the list and increment the iterator.
OSCAP_API const struct xccdf_version_info * xccdf_item_get_schema_version(struct xccdf_item *item)
Retrieves the XCCDF version of top-level benchmark item.
OSCAP_API void xccdf_refine_rule_iterator_free(struct xccdf_refine_rule_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_model_iterator * xccdf_benchmark_get_models(const struct xccdf_benchmark *benchmark)
Get an iterator to the benchmark scoring models.
OSCAP_API void xccdf_instance_iterator_reset(struct xccdf_instance_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_score_iterator_has_more(struct xccdf_score_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_profile_note_iterator_free(struct xccdf_profile_note_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_profile_iterator_has_more(struct xccdf_profile_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_profile * xccdf_item_to_profile(struct xccdf_item *item)
Convert the item to a profile.
OSCAP_API struct xccdf_benchmark * xccdf_benchmark_import_source(struct oscap_source *source)
Import the content from oscap_source into a benchmark.
Definition benchmark.c:54
OSCAP_API void xccdf_target_fact_iterator_free(struct xccdf_target_fact_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_profile_note * xccdf_profile_note_iterator_next(struct xccdf_profile_note_iterator *it)
Return the next xccdf_profile_note structure from the list and increment the iterator.
OSCAP_API struct xccdf_notice * xccdf_notice_iterator_next(struct xccdf_notice_iterator *it)
Return the next xccdf_notice structure from the list and increment the iterator.
OSCAP_API bool xccdf_notice_iterator_has_more(struct xccdf_notice_iterator *it)
Return true if the list is not empty, false otherwise.
xccdf_role_t
XCCDF role.
Definition xccdf_benchmark.h:136
OSCAP_API void xccdf_result_iterator_free(struct xccdf_result_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
enum xccdf_subst_type xccdf_subst_type_t
Type of textual substitution.
OSCAP_API void xccdf_notice_iterator_reset(struct xccdf_notice_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
xccdf_warning_category_t
Category of xccdf_warning.
Definition xccdf_benchmark.h:143
OSCAP_API void xccdf_value_iterator_free(struct xccdf_value_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_item_iterator_free(struct xccdf_item_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_message_iterator_reset(struct xccdf_message_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_fixtext_iterator_reset(struct xccdf_fixtext_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_item * xccdf_value_get_parent(const struct xccdf_value *value)
Return value's parent in the grouping hierarchy.
OSCAP_API void xccdf_result_iterator_reset(struct xccdf_result_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_model * xccdf_model_iterator_next(struct xccdf_model_iterator *it)
Return the next xccdf_model structure from the list and increment the iterator.
float xccdf_numeric
Type of a numerical content for a XCCDF value.
Definition xccdf_benchmark.h:198
OSCAP_API struct xccdf_value_instance * xccdf_value_instance_iterator_next(struct xccdf_value_instance_iterator *it)
Return the next xccdf_value_instance structure from the list and increment the iterator.
OSCAP_API struct xccdf_target_fact * xccdf_target_fact_iterator_next(struct xccdf_target_fact_iterator *it)
Return the next xccdf_target_fact structure from the list and increment the iterator.
OSCAP_API void xccdf_score_iterator_reset(struct xccdf_score_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API int xccdf_benchmark_export(struct xccdf_benchmark *benchmark, const char *file)
Export a benchmark to an XML stream.
Definition benchmark.c:230
OSCAP_API bool xccdf_override_iterator_has_more(struct xccdf_override_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API bool xccdf_fix_iterator_has_more(struct xccdf_fix_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API bool xccdf_check_iterator_has_more(struct xccdf_check_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_ident_iterator_free(struct xccdf_ident_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_value_iterator_reset(struct xccdf_value_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_target_identifier_iterator_free(struct xccdf_target_identifier_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_value * xccdf_value_iterator_next(struct xccdf_value_iterator *it)
Return the next xccdf_value structure from the list and increment the iterator.
OSCAP_API void xccdf_instance_iterator_free(struct xccdf_instance_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
xccdf_value_type_t
Type of an xccdf_value.
Definition xccdf_benchmark.h:94
OSCAP_API bool xccdf_plain_text_iterator_has_more(struct xccdf_plain_text_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_check_import_iterator_reset(struct xccdf_check_import_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_instance_iterator_has_more(struct xccdf_instance_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_score_iterator_free(struct xccdf_score_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_check_import_iterator_has_more(struct xccdf_check_import_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API bool xccdf_check_content_ref_iterator_has_more(struct xccdf_check_content_ref_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_fix * xccdf_fix_iterator_next(struct xccdf_fix_iterator *it)
Return the next xccdf_fix structure from the list and increment the iterator.
OSCAP_API void xccdf_ident_iterator_reset(struct xccdf_ident_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_result * xccdf_result_import_source(struct oscap_source *source)
Import the content of oscap_source into a xccdf_result.
Definition result.c:958
OSCAP_API bool xccdf_ident_iterator_has_more(struct xccdf_ident_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API bool xccdf_result_iterator_has_more(struct xccdf_result_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API xccdf_bool_operator_t xccdf_check_get_oper(const struct xccdf_check *check)
Get an operator to be applied no children of the complex check.
OSCAP_API struct xccdf_check_iterator * xccdf_check_get_children(const struct xccdf_check *check)
Get an iterator to nested checks of the complex check.
OSCAP_API void xccdf_check_export_iterator_free(struct xccdf_check_export_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_value_instance_iterator_free(struct xccdf_value_instance_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_setvalue_iterator_has_more(struct xccdf_setvalue_iterator *it)
Return true if the list is not empty, false otherwise.
xccdf_test_result_type_t
Test result.
Definition xccdf_benchmark.h:170
OSCAP_API struct xccdf_status * xccdf_status_iterator_next(struct xccdf_status_iterator *it)
Return the next xccdf_status structure from the list and increment the iterator.
xccdf_status_type_t
Status of an XCCDF item.
Definition xccdf_benchmark.h:84
OSCAP_API struct xccdf_item * xccdf_rule_get_parent(const struct xccdf_rule *rule)
Return rule's parent in the grouping hierarchy.
OSCAP_API struct xccdf_item * xccdf_item_iterator_next(struct xccdf_item_iterator *it)
Return the next xccdf_item structure from the list and increment the iterator.
OSCAP_API struct xccdf_value * xccdf_item_to_value(struct xccdf_item *item)
Convert the item to a value.
OSCAP_API void xccdf_refine_value_iterator_free(struct xccdf_refine_value_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
xccdf_bool_operator_t
Boolean operators for logical expressions.
Definition xccdf_benchmark.h:112
OSCAP_API struct xccdf_ident * xccdf_ident_iterator_next(struct xccdf_ident_iterator *it)
Return the next xccdf_ident structure from the list and increment the iterator.
OSCAP_API bool xccdf_message_iterator_has_more(struct xccdf_message_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_rule * xccdf_item_to_rule(struct xccdf_item *item)
Convert the item to a rule.
OSCAP_API void xccdf_check_import_iterator_free(struct xccdf_check_import_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_check_import * xccdf_check_import_iterator_next(struct xccdf_check_import_iterator *it)
Return the next xccdf_check_import structure from the list and increment the iterator.
OSCAP_API struct xccdf_check * xccdf_check_iterator_next(struct xccdf_check_iterator *it)
Return the next xccdf_check structure from the list and increment the iterator.
OSCAP_API void xccdf_select_iterator_free(struct xccdf_select_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_fix_iterator_free(struct xccdf_fix_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_rule_result_iterator_free(struct xccdf_rule_result_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_refine_value_iterator_has_more(struct xccdf_refine_value_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_instance * xccdf_instance_iterator_next(struct xccdf_instance_iterator *it)
Return the next xccdf_instance structure from the list and increment the iterator.
OSCAP_API void xccdf_setvalue_iterator_reset(struct xccdf_setvalue_iterator *it)
Reset the iterator structure (it will point to the first item in the list)
OSCAP_API void xccdf_result_fill_sysinfo(struct xccdf_result *result)
Collect system info and store it in the TestResult.
Definition result.c:296
OSCAP_API void xccdf_plain_text_iterator_reset(struct xccdf_plain_text_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_profile_note_iterator_reset(struct xccdf_profile_note_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_profile_iterator * xccdf_benchmark_get_profiles(const struct xccdf_benchmark *benchmark)
Get an iterator to the benchmark XCCDF profiles.
OSCAP_API struct xccdf_item_iterator * xccdf_group_get_content(const struct xccdf_group *group)
Get an iterator to the group content.
OSCAP_API bool xccdf_profile_note_iterator_has_more(struct xccdf_profile_note_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_override_iterator_free(struct xccdf_override_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_check_export * xccdf_check_export_iterator_next(struct xccdf_check_export_iterator *it)
Return the next xccdf_check_export structure from the list and increment the iterator.
OSCAP_API void xccdf_target_identifier_iterator_reset(struct xccdf_target_identifier_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_profile_iterator_reset(struct xccdf_profile_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_rule_result_iterator_reset(struct xccdf_rule_result_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_status_iterator_free(struct xccdf_status_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_message * xccdf_message_iterator_next(struct xccdf_message_iterator *it)
Return the next xccdf_message structure from the list and increment the iterator.
OSCAP_API bool xccdf_target_fact_iterator_has_more(struct xccdf_target_fact_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_profile * xccdf_profile_iterator_next(struct xccdf_profile_iterator *it)
Return the next xccdf_profile structure from the list and increment the iterator.
OSCAP_API bool xccdf_identity_iterator_has_more(struct xccdf_identity_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API void xccdf_status_iterator_reset(struct xccdf_status_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API bool xccdf_fixtext_iterator_has_more(struct xccdf_fixtext_iterator *it)
Return true if the list is not empty, false otherwise.
OSCAP_API struct xccdf_result * xccdf_result_iterator_next(struct xccdf_result_iterator *it)
Return the next xccdf_result structure from the list and increment the iterator.
OSCAP_API struct xccdf_identity * xccdf_identity_iterator_next(struct xccdf_identity_iterator *it)
Return the next xccdf_identity structure from the list and increment the iterator.
OSCAP_API void xccdf_check_content_ref_iterator_free(struct xccdf_check_content_ref_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_notice_iterator * xccdf_benchmark_get_notices(const struct xccdf_benchmark *benchmark)
Get an iterator to the benchmark legal notices.
OSCAP_API void xccdf_model_iterator_free(struct xccdf_model_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API void xccdf_fixtext_iterator_free(struct xccdf_fixtext_iterator *it)
Free the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_override * xccdf_override_iterator_next(struct xccdf_override_iterator *it)
Return the next xccdf_override structure from the list and increment the iterator.
OSCAP_API void xccdf_target_fact_iterator_reset(struct xccdf_target_fact_iterator *it)
Reset the iterator structure (it makes no changes to the list structure)
OSCAP_API struct xccdf_item * xccdf_item_get_parent(const struct xccdf_item *item)
Return item's parent in the grouping hierarchy.
@ XCCDF_SUBST_LINK
substitute a hyperlink
Definition xccdf_benchmark.h:3435
@ XCCDF_SUBST_INSTANCE
substitute cdf:instance element
Definition xccdf_benchmark.h:3436
@ XCCDF_SUBST_SUB
substitute cdf:sub element
Definition xccdf_benchmark.h:3434
@ XCCDF_IFACE_HINT_TEXT
Textarea.
Definition xccdf_benchmark.h:78
@ XCCDF_IFACE_HINT_CHOICE
Choice from multiple values.
Definition xccdf_benchmark.h:76
@ XCCDF_IFACE_HINT_TEXTLINE
Text line input widget.
Definition xccdf_benchmark.h:77
@ XCCDF_IFACE_HINT_NONE
No interface hint.
Definition xccdf_benchmark.h:75
@ XCCDF_IFACE_HINT_DATE
Date selection widget.
Definition xccdf_benchmark.h:79
@ XCCDF_IFACE_HINT_DATETIME
Date and time selection widget.
Definition xccdf_benchmark.h:80
@ XCCDF_MSG_ERROR
Error.
Definition xccdf_benchmark.h:132
@ XCCDF_MSG_WARNING
Warning.
Definition xccdf_benchmark.h:131
@ XCCDF_MSG_INFO
Info.
Definition xccdf_benchmark.h:130
@ XCCDF_BENCHMARK
Type constant for xccdf_benchmark.
Definition xccdf_benchmark.h:58
@ XCCDF_GROUP
Type constant for xccdf_group.
Definition xccdf_benchmark.h:62
@ XCCDF_RESULT
Type constant for xccdf_result.
Definition xccdf_benchmark.h:60
@ XCCDF_OBJECT
Represents an object, profile, result or whole benchmark (see xccdf_item)
Definition xccdf_benchmark.h:70
@ XCCDF_RULE
Type constant for xccdf_rule.
Definition xccdf_benchmark.h:61
@ XCCDF_ITEM
Represents items as described in the XCCDF documentation (see xccdf_item)
Definition xccdf_benchmark.h:68
@ XCCDF_PROFILE
Type constant for xccdf_profile.
Definition xccdf_benchmark.h:59
@ XCCDF_VALUE
Type constant for xccdf_value.
Definition xccdf_benchmark.h:63
@ XCCDF_CONTENT
Represents selectable items, i.e. rules and groups (see xccdf_item)
Definition xccdf_benchmark.h:66
@ XCCDF_HIGH
High.
Definition xccdf_benchmark.h:124
@ XCCDF_MEDIUM
Medium.
Definition xccdf_benchmark.h:123
@ XCCDF_LOW
Low.
Definition xccdf_benchmark.h:122
@ XCCDF_UNKNOWN
Unknown.
Definition xccdf_benchmark.h:120
@ XCCDF_INFO
Info.
Definition xccdf_benchmark.h:121
@ XCCDF_OPERATOR_GREATER
Greater than.
Definition xccdf_benchmark.h:104
@ XCCDF_OPERATOR_NOT_EQUAL
Inequality.
Definition xccdf_benchmark.h:103
@ XCCDF_OPERATOR_LESS
Less than.
Definition xccdf_benchmark.h:106
@ XCCDF_OPERATOR_EQUALS
Equality.
Definition xccdf_benchmark.h:102
@ XCCDF_OPERATOR_PATTERN_MATCH
Match a regular expression.
Definition xccdf_benchmark.h:108
@ XCCDF_OPERATOR_GREATER_EQUAL
Greater than or equal.
Definition xccdf_benchmark.h:105
@ XCCDF_OPERATOR_LESS_EQUAL
Less than or equal.
Definition xccdf_benchmark.h:107
@ XCCDF_STRATEGY_UPDATE
Install upgrade or update the system.
Definition xccdf_benchmark.h:165
@ XCCDF_STRATEGY_RESTRICT
Adjust permissions or ACLs.
Definition xccdf_benchmark.h:164
@ XCCDF_STRATEGY_COMBINATION
Combo of two or more of the above.
Definition xccdf_benchmark.h:166
@ XCCDF_STRATEGY_DISABLE
Turn off or deinstall something.
Definition xccdf_benchmark.h:160
@ XCCDF_STRATEGY_UNKNOWN
Strategy not defined.
Definition xccdf_benchmark.h:158
@ XCCDF_STRATEGY_ENABLE
Turn on or install something.
Definition xccdf_benchmark.h:161
@ XCCDF_STRATEGY_POLICY
Remediation by changing policies/procedures.
Definition xccdf_benchmark.h:163
@ XCCDF_STRATEGY_CONFIGURE
Adjust target config or settings.
Definition xccdf_benchmark.h:159
@ XCCDF_STRATEGY_PATCH
Apply a patch, hotfix, or update.
Definition xccdf_benchmark.h:162
@ XCCDF_ROLE_UNSCORED
Check the rule and include the result in reports, but do not include it into score computations.
Definition xccdf_benchmark.h:138
@ XCCDF_ROLE_UNCHECKED
Don't check the rule, result will be XCCDF_RESULT_UNKNOWN.
Definition xccdf_benchmark.h:139
@ XCCDF_ROLE_FULL
Check the rule and let the result contriburte to the score and appear in reports.
Definition xccdf_benchmark.h:137
@ XCCDF_WARNING_HARDWARE
Warning about hardware restrictions or possible impacts to hardware.
Definition xccdf_benchmark.h:148
@ XCCDF_WARNING_PERFORMANCE
Warning about changes to target system performance.
Definition xccdf_benchmark.h:147
@ XCCDF_WARNING_FUNCTIONALITY
Warning about possible impacts to functionality.
Definition xccdf_benchmark.h:146
@ XCCDF_WARNING_DEPENDENCY
Warning about dependencies between this Rule and other parts of the target system.
Definition xccdf_benchmark.h:153
@ XCCDF_WARNING_LEGAL
Warning about legal implications.
Definition xccdf_benchmark.h:149
@ XCCDF_WARNING_MANAGEMENT
Warning about impacts to the mgmt or administration of the target system.
Definition xccdf_benchmark.h:151
@ XCCDF_WARNING_AUDIT
Warning about impacts to audit or logging.
Definition xccdf_benchmark.h:152
@ XCCDF_WARNING_REGULATORY
Warning about regulatory obligations.
Definition xccdf_benchmark.h:150
@ XCCDF_WARNING_GENERAL
General-purpose warning.
Definition xccdf_benchmark.h:145
@ XCCDF_TYPE_STRING
String.
Definition xccdf_benchmark.h:96
@ XCCDF_TYPE_BOOLEAN
Boolean.
Definition xccdf_benchmark.h:97
@ XCCDF_TYPE_NUMBER
Integer.
Definition xccdf_benchmark.h:95
@ XCCDF_RESULT_INFORMATIONAL
Rule was evaluated by the checking engine, but isn't to be scored.
Definition xccdf_benchmark.h:178
@ XCCDF_RESULT_PASS
The test passed.
Definition xccdf_benchmark.h:171
@ XCCDF_RESULT_ERROR
An error occurred and test could not complete.
Definition xccdf_benchmark.h:173
@ XCCDF_RESULT_FAIL
The test failed.
Definition xccdf_benchmark.h:172
@ XCCDF_RESULT_NOT_APPLICABLE
Rule did not apply to test target.
Definition xccdf_benchmark.h:175
@ XCCDF_RESULT_NOT_CHECKED
Rule did not cause any evaluation by the checking engine.
Definition xccdf_benchmark.h:176
@ XCCDF_RESULT_NOT_SELECTED
Rule was not selected in the Benchmark.
Definition xccdf_benchmark.h:177
@ XCCDF_RESULT_UNKNOWN
Could not tell what happened.
Definition xccdf_benchmark.h:174
@ XCCDF_RESULT_FIXED
Rule failed, but was later fixed.
Definition xccdf_benchmark.h:179
@ XCCDF_STATUS_INCOMPLETE
The item is not complete.
Definition xccdf_benchmark.h:89
@ XCCDF_STATUS_NOT_SPECIFIED
Status was not specified by benchmark.
Definition xccdf_benchmark.h:85
@ XCCDF_STATUS_INTERIM
Interim.
Definition xccdf_benchmark.h:90
@ XCCDF_STATUS_ACCEPTED
Accepted.
Definition xccdf_benchmark.h:86
@ XCCDF_STATUS_DRAFT
Draft item.
Definition xccdf_benchmark.h:88
@ XCCDF_STATUS_DEPRECATED
Deprecated.
Definition xccdf_benchmark.h:87
@ XCCDF_OPERATOR_AND
Logical and.
Definition xccdf_benchmark.h:113
@ XCCDF_OPERATOR_OR
Logical or.
Definition xccdf_benchmark.h:114
General OpenScap functions and types.
Structure representing a CPE dictionary.
Definition cpedict_priv.h:139
CPE platform specification.
Definition cpelang_priv.c:63
Definition reference_priv.h:35
Definition oscap_source.c:66
char * filepath
Filepath (if originated from file)
Definition oscap_source.c:71
String iterator.
Iterator over collections of strings.
A collection of strings.
Internationalized string iterator.
Representation of internationalizable character strings.
Definition text_priv.h:46
Top level XCCDF structure containing profiles, rules, values and results.
Check content references iterator.
XCCDF check content reference.
Definition item.h:303
Check export iterator.
XCCDF check export.
Definition item.h:314
Check import iterator.
XCCDF check import.
Definition item.h:308
Check iterator.
XCCDF simple or complex check.
Definition item.h:285
Fix iterator.
XCCDF automatic fix.
Definition item.h:324
Textual fix iterator.
XCCDF textual fix instructions.
Definition item.h:335
XCCDF rule group.
Ident iterator.
XCCDF rule ident URI.
Definition item.h:280
Reference iterator.
XCCDF identity.
Definition item.h:361
Instance iterator.
XCCDF instance.
Definition item.h:404
String iterator.
A base class for XCCDF items.
Definition item.h:220
Message iterator.
XCCDF message.
Definition item.h:383
Model iterator.
XCCDF scoring model.
Definition item.h:248
Notice iterator.
XCCDF benchmark legal notice.
Definition item.h:238
Override iterator.
XCCDF override.
Definition item.h:375
Plain text iterator.
XCCDF target fact.
Definition item.h:410
Profile iterator.
Profile note iterator.
XCCDF note for given rule in context of given profile.
Definition item.h:319
XCCDF profile is a set of tests and their settings in a compact package.
Refine rule iterator.
XCCDF refine rule option used in the profile.
Definition item.h:259
Refine value iterator.
XCCDF refine value option used in the profile.
Definition item.h:268
Result iterator.
Actual results of running a XCCDF test or profile.
Override iterator.
XCCDF rule result.
Definition item.h:344
XCCDF rule defines a test execution.
Override iterator.
XCCDF score.
Definition item.h:369
Select iterator.
XCCDF select option usen in the profile.
Definition item.h:253
Set value iterator.
XCCDF set value option used in the profile.
Definition item.h:275
Status iterator.
XCCDF item status.
Definition item.h:243
Stores content from xccdf:Tailoring element which can be loaded from a separate file.
Definition item.h:171
Override iterator.
XCCDF target fact.
Definition item.h:388
Can be either <target-id-ref> or some other element.
Definition item.h:394
Value instance iterator.
Definition item.h:114
Select iterator.
XCCDF Value allows test parametrization or capturing output of tests.
Definition XCCDF/elements.c:42
Warning iterator.
XCCDF warning.
Definition item.h:233