From Fedora Project Wiki

No edit summary
No edit summary
 
(3 intermediate revisions by the same user not shown)
Line 7: Line 7:
Run  
Run  
<pre>
<pre>
oscap xccdf eval --result-file result.xml --report-file report.html --oval-results --profile Desktop scap-fedora14-xccdf.xml scap-fedora14-oval.xml
# oscap xccdf eval --result-file result.xml --report-file report.html --oval-results --profile Desktop scap-fedora14-xccdf.xml scap-fedora14-oval.xml
</pre>
</pre>
|results=
|results=
All Rules should give result: '''pass'''
All Rules should give result: '''pass'''
Note that some tests have significant memory consumption. It depends on how many files are on your local filesystems. Info about relation between number of files and max memory usage would help us. Useful commands:
<pre>
# find `mount | egrep ' (ext|reiser|xfs|jfs|btrfs)' | sed -n 's|^.*on \([/a-z0-9]*\) .*$|\1|p'` -xdev | wc -l
# top -b | grep probe_file
</pre>
=Unexpected Results=
=Unexpected Results=
If there are rules with result '''other than pass''' it does not need to be problem. Your system might have different configuration. Please, see '''report.html''' file for detailed rule description and then check whether rule results are correct or incorrect. If in doubts, paste relevant messages to [http://fpaste.org/ fpaste] and ask us on IRC.
If there are rules with result '''other than pass''' it does not need to be problem. Your system might have different configuration. Please, see '''report.html''' file for detailed rule description and then check whether rule results are correct or incorrect. If in doubts, paste relevant messages to [http://fpaste.org/ fpaste] and ask us on IRC.


If you hit a bug and you are about to file a bugzilla, please include scap-fedora14-oval.xml.result.xml file that should be generated in your working directory.
If you hit a bug and you are about to file a bugzilla, please include '''scap-fedora14-oval.xml.result.xml''' file that should be generated in your working directory.
}}
}}


[[Category:OpenSCAP Test Cases]]
[[Category:OpenSCAP Test Cases]]

Latest revision as of 13:03, 26 August 2010

Description

XCCDF content defines many security setting that might be organized into different profiles. The settings that are selected in profile called "Desktop" are supposed to pass on "clean" Fedora system. The Aim of this test case is to ensure that oscap tool can process provided SCAP content and get proper results.

Setup

The basic test day setup is sufficient, no extra action needed.

How to test

Run

# oscap xccdf eval --result-file result.xml --report-file report.html --oval-results --profile Desktop scap-fedora14-xccdf.xml scap-fedora14-oval.xml

Expected Results

All Rules should give result: pass

Note that some tests have significant memory consumption. It depends on how many files are on your local filesystems. Info about relation between number of files and max memory usage would help us. Useful commands:

# find `mount | egrep ' (ext|reiser|xfs|jfs|btrfs)' | sed -n 's|^.*on \([/a-z0-9]*\) .*$|\1|p'` -xdev | wc -l
# top -b | grep probe_file

Unexpected Results

If there are rules with result other than pass it does not need to be problem. Your system might have different configuration. Please, see report.html file for detailed rule description and then check whether rule results are correct or incorrect. If in doubts, paste relevant messages to fpaste and ask us on IRC.

If you hit a bug and you are about to file a bugzilla, please include scap-fedora14-oval.xml.result.xml file that should be generated in your working directory.