1autotailor(8)           System Administration Utilities          autotailor(8)
2
3
4

NAME

6       autotailor - CLI tool for tailoring of SCAP datastreams.
7

DESCRIPTION

9       autotailor  produces  tailoring  files that SCAP-compliant scanners can
10       use to complement SCAP datastreams.  A tailoring file adds a  new  pro‐
11       file,  which is supposed to extend a profile that is already present in
12       the datastream.
13
14       Tailoring can add or remove rules, and  it  can  redefine  contents  of
15       XCCDF variables.
16
17       The  tool  requires  datastream  location and ID of the base profile as
18       inputs.  Note however, that the referenced datastream  is  not  opened,
19       and  the  validity  of  tailoring  is not checked against it.  The tool
20       doesn't prevent you from  extending  non-existent  profiles,  selecting
21       non-existent rules, and so on.
22
23

USAGE

25   Modify a variable value
26       $ autotailor --var-value xccdf_org.ssgproject.content_value_var_screen‐
27       saver_lock_delay=120 -o tailoring.xml  ssg-rhel8-ds.xml  xccdf_org.ssg‐
28       project.content_profile_pci_dss
29
30       The  utility  allows you to specify the ID namespace using the --names‐
31       pace-id option, so you  don't  have  to  repeat  the  xccdf_org.ssgpro‐
32       ject.content_...  prefix everywhere.  The default namespace ID is actu‐
33       ally org.ssgproject.content, so the following invocations  are  equiva‐
34       lent to the first one:
35
36       $  autotailor --var-value var_screensaver_lock_delay=120 --namespace-id
37       org.ssgproject.content -o tailoring.xml ssg-rhel8-ds.xml pci_dss
38
39       $  autotailor  --var-value  var_screensaver_lock_delay=120  -o  tailor‐
40       ing.xml ssg-rhel8-ds.xml pci_dss
41
42       The  tailoring  tailoring_file defines a new profile, xccdf_org.ssgpro‐
43       ject.content_profile_pci_dss_customized, which alters  the  screensaver
44       lock delay.
45
46
47   Perform more modifications
48       $   autotailor   --var-value   var_screensaver_lock_delay=120  --select
49       gconf_gnome_screensaver_idle_delay     --var-value     inactivity_time‐
50       out_value=600 ssg-rhel8-ds.xml pci_dss
51
52       Use the --help option to learn about other options and their usage.
53
54

REPORTING BUGS

56       Please report bugs using https://github.com/OpenSCAP/openscap/issues
57
58

AUTHORS

60       Matěj Týč <matyc@redhat.com>
61
62
63
64Red Hat, Inc.                     April 2020                     autotailor(8)
Impressum