1oscap-vm(8)             System Administration Utilities            oscap-vm(8)
2
3
4

NAME

6       oscap-vm - Tool for offline SCAP evaluation of virtual machines.
7
8

SYNOPSIS

10       oscap-vm domain VM_DOMAIN [OSCAP_OPTIONS] INPUT_CONTENT
11
12       oscap-vm image VM_STORAGE_IMAGE [OSCAP_OPTIONS] INPUT_CONTENT
13
14

DESCRIPTION

16       oscap-vm performs SCAP evaluation of virtual machine domains or virtual
17       machine images.
18
19       The tool mounts the  filesystem  of  given  virtual  machine  and  runs
20       oscap(8)  to  asses  the  mounted  filesystem.  The  virtual machine is
21       mounted read only, which prevents damaging of the virtual machine  dur‐
22       ing  the  scan. The evaluation is performed offline which means that it
23       is performed from the host and no additional software is  installed  in
24       the virtual machine.
25
26       oscap-vm  is  a convenience wrapper on the top of the oscap(8) utility.
27       Most of the SCAP capabilities provided by  oscap(8)  are  available  in
28       oscap-vm as well.
29
30

NOTICE

32       To  mount  the  virtual machine filesystem, oscap-vm uses libguestfs to
33       access the filestystem and FUSE (the "filesystem in userspace") to make
34       it a mountable device.
35
36       The tool requires bash, guestmount, mktemp and umount to work properly.
37       If guestmount(1) command is not present on your system, the  tool  will
38       try to use older fusermount(1) utility instead.
39
40

USAGE

42       Usage of the tool mimics usage and options of oscap(8) tool.
43
44       The  type  of  scan target (either domain or image) has to be specified
45       first. Then identify the target by the domain name  (name  of  a  named
46       libvirt  domain)  or the image path, respectively.  Domain UUIDs can be
47       used instead of names. Any domains including the running domains can be
48       scanned.
49
50       The  rest  of  the options are passed directly to oscap(8) utility. For
51       the detailed description of its options please refer to oscap(8) manual
52       page. However some of its options are not supported in oscap-vm because
53       offline evaluation is used.
54
55       Last argument is SCAP content input file.
56
57
58   Evaluation of XCCDF content
59       xccdf eval module evaluates XCCDF files  or  SCAP  source  datastreams.
60       Result  of  each  rule  is  printed  to standard output, including rule
61       title, rule id and security identifier (CVE, CCE).
62
63
64              oscap-vm image VM_STORAGE_IMAGE xccdf eval [options] INPUT_CONTENT
65              oscap-vm domain VM_DOMAIN xccdf eval [options] INPUT_CONTENT
66
67       Supported oscap xccdf eval options are:
68         --profile <name>
69         --rule <name>
70         --tailoring-file <file>
71         --tailoring-id <component-id>
72         --cpe <name> (external OVAL dependencies are not supported yet!)
73         --oval-results
74         --sce-results
75         --check-engine-results
76         --results <file>
77         --results-arf <file>
78         --thin-results
79         --without-syschar
80         --report <file>
81         --skip-valid
82         --fetch-remote-resources
83         --progress
84         --datastream-id <id>
85         --xccdf-id <id>
86         --benchmark-id <id>
87         --verbose <verbosity_level>
88         --verbose-log-file <file>
89
90       Remediation of virtual machines is not supported.
91
92
93   Evaluation of OVAL content
94       oval eval module scans the system and evaluate definitions  from  given
95       OVAL Definitions file.
96
97
98              oscap-vm image VM_STORAGE_IMAGE oval eval [options] INPUT_CONTENT
99              oscap-vm domain VM_DOMAIN oval eval [options] INPUT_CONTENT
100
101       Supported oscap oval eval options are:
102         --id <definition-id>
103         --variables <file>
104         --directives <file>
105         --without-syschar
106         --results <file>
107         --report <file>
108         --skip-valid
109         --datastream-id <id>
110         --oval-id <id>
111         --probe-root <dir>
112         --verbose <verbosity_level>
113         --verbose-log-file <file>
114
115
116   Collection of OVAL System Characteristic
117       oval  collect  module  scans the system and collects items according to
118       given OVAL Definitions file.
119
120
121              oscap-vm image VM_STORAGE_IMAGE oval collect [options] INPUT_CONTENT
122              oscap-vm domain VM_DOMAIN oval collect [options] INPUT_CONTENT
123
124       Supported oscap oval collect options are:
125         --id <object>
126         --syschar <file>
127         --variables <file>
128         --skip-valid
129         --verbose <verbosity_level>
130         --verbose-log-file <file>
131
132

EXAMPLES

134       Evaluate a Red Hat Enterprise Linux 7  virtual  domain  for  compliance
135       with the DISA STIG for Red Hat Enterprise Linux and generate a report.
136
137              oscap-vm domain rhel7 xccdf eval \
138              --report report.html --results results.xml \
139              --profile stig-rhel7-disa \
140              /usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml
141
142       Evaluate  a  Red Hat Enterprise Linux 6 virtual machine image for soft‐
143       ware vulnerabilities using OVAL definitions and generate a report.
144
145              oscap-vm image /var/lib/libvirt/images/rhel6.qcow2 oval eval \
146              --report report.html --results results.xml \
147              com.redhat.rhsa-RHEL6.xml
148

EXIT STATUS

150       Normally, the exit status is 0 when operation finished successfully and
151       1  otherwise.  In cases when oscap-vm performs evaluation of the system
152       it may return 2 indicating success of the operation but incompliance of
153       the assessed system.
154
155

REPORTING BUGS

157       Please report bugs using https://github.com/OpenSCAP/openscap/issues
158
159

SEE ALSO

161       oscap(8), scap-security-guide(8)
162
163       For    detailed    information    please    visit   OpenSCAP   website:
164       https://www.open-scap.org
165
166

AUTHORS

168       Martin Preisler <mpreisle@redhat.com>
169       Jan Černý <jcerny@redhat.com>
170
171
172
173Red Hat, Inc.                   September 2017                     oscap-vm(8)
Impressum