Skip to content

Commit

Permalink
1.3.0
Browse files Browse the repository at this point in the history
  • Loading branch information
chris-rock committed Apr 28, 2017
1 parent c3746ff commit 59bd77c
Show file tree
Hide file tree
Showing 2 changed files with 15 additions and 3 deletions.
16 changes: 14 additions & 2 deletions CHANGELOG.md
@@ -1,10 +1,22 @@
# Change Log

## [1.2.0](https://github.com/dev-sec/cis-docker-benchmark/tree/1.2.0) (2017-04-18)
[Full Changelog](https://github.com/dev-sec/cis-docker-benchmark/compare/1.1.1...1.2.0)
## [1.3.0](https://github.com/dev-sec/cis-docker-benchmark/tree/1.3.0) (2017-04-28)
[Full Changelog](https://github.com/dev-sec/cis-docker-benchmark/compare/1.1.1...1.3.0)

**Closed issues:**

- rename control titles [\#22](https://github.com/dev-sec/cis-docker-benchmark/issues/22)
- splitt controls in components [\#21](https://github.com/dev-sec/cis-docker-benchmark/issues/21)
- include the inspec docker resource [\#20](https://github.com/dev-sec/cis-docker-benchmark/issues/20)
- Update to CIS Docker 1.12.0 Benchmark [\#11](https://github.com/dev-sec/cis-docker-benchmark/issues/11)
- tag the tests which belongs to a host and to a container [\#8](https://github.com/dev-sec/cis-docker-benchmark/issues/8)

**Merged pull requests:**

- fix \#11 implement missing 1.12 controls [\#30](https://github.com/dev-sec/cis-docker-benchmark/pull/30) ([chris-rock](https://github.com/chris-rock))
- use new inspec docker resource [\#29](https://github.com/dev-sec/cis-docker-benchmark/pull/29) ([chris-rock](https://github.com/chris-rock))
- split up control files into components [\#26](https://github.com/dev-sec/cis-docker-benchmark/pull/26) ([chris-rock](https://github.com/chris-rock))
- update tags and refs [\#23](https://github.com/dev-sec/cis-docker-benchmark/pull/23) ([chris-rock](https://github.com/chris-rock))
- update to CIS Benchmark 1.12, controls 1.1 to 2.16 [\#19](https://github.com/dev-sec/cis-docker-benchmark/pull/19) ([atomic111](https://github.com/atomic111))

## [1.1.1](https://github.com/dev-sec/cis-docker-benchmark/tree/1.1.1) (2017-03-01)
Expand Down
2 changes: 1 addition & 1 deletion inspec.yml
Expand Up @@ -5,4 +5,4 @@ copyright: DevSec Hardening Framework Team
copyright_email: patrick.muench111@gmail.com
license: Apache 2.0 License
summary: An InSpec Compliance Profile for the CIS Docker Benchmark
version: 1.2.0
version: 1.3.0

0 comments on commit 59bd77c

Please sign in to comment.