Watchmaker

Latest version: v0.28.4

Safety actively analyzes 630406 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 6 of 39

2021.04.26

**Summary**:

* Provides support for Salt 3003
* ash-linux-formula
- Updates syntax to support Salt 3003
- RHEL-07-040160 - Ensure no (competing) attempts to set TMOUT
- RHEL-07-040860 - Adds ability to handle lack of /etc/sysct.conf file
* nessus-agent-formula
- Separate agent install and configuration to support baked-in Nessus agent installations
* join-domain-formula
- (Windows) Add double-quotes to Members parameter in order for startup task state to work with Salt 3003

2021.03.11

**Summary**:

* Updated CI configs to set the correct version for the Windows standalone package.
Effectively, this version is the same as 0.21.7.

2021.03.10

**Summary**:

* ash-linux-formula
- Coordinates `sshd` service restarts across all states that modify `/etc/sshd_config`,
so the service restarts only once. This avoids systemd failures when the
service restarts too frequently. See [ash-linux-formula PR 303](https://github.com/plus3it/ash-linux-formula/pull/303).

2021.03.03

**Summary**:

* ash-linux-formula
- Adds patch to re-enable NOPASSWD sudo for users in /etc/sudoers.d/ after oscap remediation.

2021.02.25

**Summary**:

* ash-linux-formula
- Replace `watch` with `listen` to restart the `sshd` service a single time
- Make state RHEL-07-040560 more resilient when the yum group info is missing
* scap-formula
- Updates SCAP content from DISA (as of February 2021) and OpenSCAP (v0.1.54)
* Update watchmaker default `config.yaml` to use salt v2019.2.8
* Ability to browse [Watchmaker Cloudarmor repo](https://watchmaker.cloudarmor.io/list.html)

2020.12.04

**Summary**:

* nessus-agent-formula
- (Linux) Switch to using Salt service state to ensure Nessus agent service is running

Page 6 of 39

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.