pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

openvas-*: Update DESCR



Module Name:	pkgsrc-wip
Committed By:	Kamil Rytarowski <n54%gmx.com@localhost>
Pushed By:	kamil
Date:		Wed Oct 12 01:51:59 2016 +0200
Changeset:	96457267697b7f4f97b8b53ab6ad442a5528da0f

Modified Files:
	openvas-cli/DESCR
	openvas-libraries/DESCR
	openvas-manager/DESCR
	openvas-scanner/DESCR

Log Message:
openvas-*: Update DESCR

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=96457267697b7f4f97b8b53ab6ad442a5528da0f

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 openvas-cli/DESCR       | 11 ++++++-----
 openvas-libraries/DESCR | 11 ++++++-----
 openvas-manager/DESCR   | 17 ++++++++++++-----
 openvas-scanner/DESCR   | 11 ++++++-----
 4 files changed, 30 insertions(+), 20 deletions(-)

diffs:
diff --git a/openvas-cli/DESCR b/openvas-cli/DESCR
index c6339b9..04a7994 100644
--- a/openvas-cli/DESCR
+++ b/openvas-cli/DESCR
@@ -1,5 +1,6 @@
-OpenVAS stands for Open Vulnerability Assessment System and is a
-network security scanner with associated tools like a graphical
-user front-end. The core component is a server with a set of network
-vulnerability tests (NVTs) to detect security problems in remote
-systems and applications.
+The Open Vulnerability Assessment System (OpenVAS) is a framework of several
+services and tools offering a comprehensive and powerful vulnerability scanning
+and vulnerability management solution.
+
+The module OpenVAS-CLI collects command line tools to handle with the OpenVAS
+services via the respective protocols.
diff --git a/openvas-libraries/DESCR b/openvas-libraries/DESCR
index c6339b9..d4c7b2e 100644
--- a/openvas-libraries/DESCR
+++ b/openvas-libraries/DESCR
@@ -1,5 +1,6 @@
-OpenVAS stands for Open Vulnerability Assessment System and is a
-network security scanner with associated tools like a graphical
-user front-end. The core component is a server with a set of network
-vulnerability tests (NVTs) to detect security problems in remote
-systems and applications.
+The Open Vulnerability Assessment System (OpenVAS) is a framework of several
+services and tools offering a comprehensive and powerful vulnerability scanning
+and vulnerability management solution.
+
+This is the libraries module for the Open Vulnerability Assessment System
+(OpenVAS).
diff --git a/openvas-manager/DESCR b/openvas-manager/DESCR
index c6339b9..c833dc8 100644
--- a/openvas-manager/DESCR
+++ b/openvas-manager/DESCR
@@ -1,5 +1,12 @@
-OpenVAS stands for Open Vulnerability Assessment System and is a
-network security scanner with associated tools like a graphical
-user front-end. The core component is a server with a set of network
-vulnerability tests (NVTs) to detect security problems in remote
-systems and applications.
+The Open Vulnerability Assessment System (OpenVAS) is a framework of several
+services and tools offering a comprehensive and powerful vulnerability scanning
+and vulnerability management solution.
+
+The OpenVAS Manager is a layer between the OpenVAS Scanner and various client
+applications such as the web client GSA (Greenbone Security Assistant), the
+command line client omp (of openvas-cli) and the classic application GSD
+(Greenbone Security Desktop).  Among other features, it adds server-side
+storage of scan results and it removes the need for a scan client to keep the
+connection open until the scan finishes. All communication between OpenVAS
+Manager and its clients is done via the XML-based OpenVAS Management Protocol
+(OMP).
diff --git a/openvas-scanner/DESCR b/openvas-scanner/DESCR
index c6339b9..b3f43e3 100644
--- a/openvas-scanner/DESCR
+++ b/openvas-scanner/DESCR
@@ -1,5 +1,6 @@
-OpenVAS stands for Open Vulnerability Assessment System and is a
-network security scanner with associated tools like a graphical
-user front-end. The core component is a server with a set of network
-vulnerability tests (NVTs) to detect security problems in remote
-systems and applications.
+The Open Vulnerability Assessment System (OpenVAS) is a framework of several
+services and tools offering a comprehensive and powerful vulnerability scanning
+and vulnerability management solution.
+
+This is the scanner module for the Open Vulnerability Assessment System
+(OpenVAS).


Home | Main Index | Thread Index | Old Index