results validation

Peter Vrabec pvrabec at redhat.com
Tue Aug 28 15:59:53 UTC 2012


Hi,

I'd like to clarify how I created 
"rhel6-oval-scap-security-guide.xml.result.xml"

# oscap xccdf eval --profile common --results ssg-xccdf-results.xml 
--oval-results ssg/RHEL6/output/rhel6-xccdf-scap-security-guide.xml


"--oval-results" option do all the magic. man page:
...
Generate OVAL Result file for each OVAL session used for evaluation. 
File with name 'original-oval-definitions-filename.result.xml' will be 
generated for each referenced OVAL file.
...


Peter.



On 08/21/2012 03:54 PM, Peter Vrabec wrote:
> Hi all,
>
> I have found that If I validate OVAL results by schematron rules:
>
> $ oscap oval validate-xml --results --schematron
> rhel6-oval-scap-security-guide.xml.result.xml
>
> I get two types of errors:
>
> oval:scap-security-guide:tst:960 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:959 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:811 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:787 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:786 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:359 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:267 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:221 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:tst:1085 - No state should be referenced when
> check_existence has a value of 'none_exist'.
> oval:scap-security-guide:var:2663 - inconsistent datatype between the
> variable and an associated var_ref
> oval:scap-security-guide:var:2655 - inconsistent datatype between the
> variable and an associated var_ref
> oval:scap-security-guide:var:2651 - inconsistent datatype between the
> variable and an associated var_ref
> oval:scap-security-guide:var:2649 - inconsistent datatype between the
> variable and an associated var_ref
> oval:scap-security-guide:var:2648 - inconsistent datatype between the
> variable and an associated var_ref
> oval:scap-security-guide:var:2644 - inconsistent datatype between the
> variable and an associated var_ref
> oval:scap-security-guide:var:2636 - inconsistent datatype between the
> variable and an associated var_ref
> oval:scap-security-guide:var:2629 - inconsistent datatype between the
> variable and an associated var_ref
>
>
> Peter.
> _______________________________________________
> scap-security-guide mailing list
> scap-security-guide at lists.fedorahosted.org
> https://lists.fedorahosted.org/mailman/listinfo/scap-security-guide



More information about the scap-security-guide mailing list