Scroll to navigation

oscap-podman(8) System Administration Utilities oscap-podman(8)

NAME

oscap-podman - Tool for offline SCAP evaluation of Podman container images and Podman containers

DESCRIPTION

oscap-podman runs oscap tool on a given container image or container.

This script cannot run in rootless mode.

USAGE

Usage of the tool mimics usage and options of oscap(8) tool.

Compliance scan of Podman container image:

oscap-podman [--oscap=<OSCAP_BINARY>] IMAGE_NAME OSCAP_ARGUMENT [OSCAP_ARGUMENT...]

Compliance scan of Podman container:

oscap-podman [--oscap=<OSCAP_BINARY>] CONTAINER_NAME OSCAP_ARGUMENT [OSCAP_ARGUMENT...]

Refer to oscap(8) to learn about OSCAP_ARGUMENT options.

REPORTING BUGS

Please report bugs using https://github.com/OpenSCAP/openscap/issues

AUTHORS

Jan Černý <jcerny@redhat.com>
June 2019 Red Hat, Inc.