oscap-podman - Man Page

Tool for offline SCAP evaluation of Podman container images and Podman containers

Description

oscap-podman runs oscap tool on a given container image or container.

This script cannot run in rootless mode.

Usage

Usage of the tool mimics usage and options of oscap(8) tool.

Compliance scan of Podman container image

oscap-podman [--oscap=<OSCAP_BINARY>] IMAGE_NAME OSCAP_ARGUMENT [OSCAP_ARGUMENT...]

Compliance scan of Podman container

oscap-podman [--oscap=<OSCAP_BINARY>] CONTAINER_NAME OSCAP_ARGUMENT [OSCAP_ARGUMENT...]

Refer to oscap(8) to learn about OSCAP_ARGUMENT options.

Reporting Bugs

Please report bugs using https://github.com/OpenSCAP/openscap/issues

Authors

Jan Černý <jcerny@redhat.com>

Info

June 2019 Red Hat, Inc. System Administration Utilities