Skip to content

Commit 86b4217

Browse files
authored
Merge pull request #4381 from uyuni-project/1250451-50-displayEntries
5.0 - Improved the appearance of entries in the Web UI
2 parents 3fc18c4 + 3530bc3 commit 86b4217

File tree

2 files changed

+38
-11
lines changed

2 files changed

+38
-11
lines changed

CHANGELOG.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,5 @@
1+
- Improved the appearance of Web UI instructions in Administration
2+
Guide (bsc#1250451)
13
- Improved example for proxy bootstrap script in Client Configuration
24
Guide (bsc#1251117)
35
- Corrected the images files location in Administration guide

modules/administration/pages/openscap.adoc

Lines changed: 36 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@ It allows you to schedule and view compliance scans for any client.
1010

1111
== About SCAP
1212

13+
1314
The Security Content Automation Protocol (SCAP) is a synthesis of interoperable specifications derived from community ideas.
1415
It is a line of specifications maintained by the National Institute of Standards and Technology (NIST) for maintaining system security for enterprise systems.
1516

@@ -32,7 +33,7 @@ For more information about the {suse} Security Team, see https://www.suse.com/s
3233

3334

3435

35-
== Prepare Clients for an SCAP Scan
36+
== Prepare clients for an SCAP scan
3637

3738
Before you begin, you need to prepare your client systems for SCAP scanning.
3839

@@ -89,7 +90,7 @@ For Non-{suse} operating systems the included profiles are community supplied.
8990
They are not officially supported by {suse}.
9091
====
9192

92-
== OpenSCAP Content Files
93+
== OpenSCAP content files
9394

9495
OpenSCAP uses SCAP content files to define test rules.
9596
These content files are created based on the XCCDF or OVAL standards.
@@ -172,24 +173,33 @@ Take a note of the file paths and profiles for performing the scan.
172173

173174

174175

175-
== Perform an Audit Scan
176+
== Perform an audit scan
176177

177178
When you have installed or transferred your content files, you can perform audit scans.
178179
Audit scans can be triggered using the {productname} {webui}.
179180
You can also use the {productname} API to schedule regular scans.
180181

181-
.Procedure: Running an Audit Scan from the {webui}
182+
.Procedure: Running an audit scan from the {webui}
183+
[role=procedure]
184+
_____
185+
182186
. In the {productname} {webui}, navigate to menu:Systems[Systems List] and select the client you want to scan.
187+
183188
. Navigate to the [guimenu]``Audit`` tab, and the [guimenu]``Schedule`` subtab.
189+
184190
. In the [guimenu]``Path to XCCDF Document`` field, enter the parameters for the SCAP template and profile you want to use on the client.
185191
For example:
192+
186193
+
187-
----
188-
Command: /usr/bin/oscap xccdf eval
189-
Command-line arguments: --profile xccdf_org.ssgproject.content_profile_stig
190-
Path to XCCDF document: /usr/share/xml/scap/ssg/content/ssg-sle15-ds-1.2.xml
191-
----
194+
195+
* [literal]``Command``: /usr/bin/oscap xccdf eval
196+
197+
* [literal]``Command-line arguments``: --profile xccdf_org.ssgproject.content_profile_stig
198+
199+
* [literal]``Path to XCCDF document``: /usr/share/xml/scap/ssg/content/ssg-sle15-ds-1.2.xml
200+
192201
+
202+
193203
[NOTE]
194204
====
195205
If you use [literal]``--fetch-remote-resources`` parameter a lot of RAM is required.
@@ -198,6 +208,7 @@ In addition, you may need to increase the value of [literal]``file_recv_max_size
198208
199209
. The scan runs at the client's next scheduled synchronization.
200210
211+
_____
201212

202213
[IMPORTANT]
203214
====
@@ -206,11 +217,17 @@ If the content file includes invalid arguments, the test fails.
206217
====
207218

208219

209-
.Procedure: Running an Audit Scan from the API
220+
.Procedure: Running an audit scan from the API
221+
[role=procedure]
222+
_____
223+
210224
. Before you begin, ensure that the client to be scanned has Python and XML-RPC libraries installed.
225+
211226
. Choose an existing script or create a script for scheduling a system scan through ``system.scap.scheduleXccdfScan``.
212227
For example:
228+
213229
+
230+
214231
----
215232
#!/usr/bin/python3
216233
import xmlrpc.client
@@ -221,18 +238,25 @@ client.system.scap.scheduleXccdfScan(key, <1000010001>,
221238
'--profile <profile_name>')
222239
client.auth.logout(session_key)
223240
----
241+
224242
+
243+
225244
In this example:
245+
226246
* ``<1000010001>`` is the system ID (sid).
247+
227248
* ``<path_to_xccdf_file.xml>`` is the path to the content file location on the client.
228249
For example, [path]``/usr/share/xml/scap/ssg/content/ssg-sle15-ds-1.2.xml``.
250+
229251
* ``<profile_name>`` is an additional argument for the [command]``oscap`` command.
230252
For example, use ``united_states_government_configuration_baseline`` (USGCB).
253+
231254
. Run the script on the client you want to scan, from the command prompt.
232255
256+
_____
233257

234258

235-
== Scan Results
259+
== Scan results
236260

237261

238262
Information about the scans you have run is in the {productname} {webui}.
@@ -293,6 +317,7 @@ For more information, see xref:administration:ansible-setup-control-node.adoc[].
293317
Packages, channels and scripts are different for each operating system and distribution.
294318
Examples are listed in the <<scripts-for-os-types>> section.
295319

320+
296321
==== Run the Bash script on single systems as a remote command
297322

298323
Run the Bash script as a remote command on single systems.

0 commit comments

Comments
 (0)