Skip to content

Commit

Permalink
Use a better profile and better file names
Browse files Browse the repository at this point in the history
  • Loading branch information
jan-cerny committed Jul 31, 2024
1 parent 4d4a15e commit ba65366
Showing 1 changed file with 6 additions and 9 deletions.
15 changes: 6 additions & 9 deletions docs/manual/manual.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -1640,18 +1640,15 @@ The SSG project contains guidance for settings of Red Hat Enterprise Linux 9.
$ oscap info /usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml
----

The output of this command contains available configuration profiles. To audit
your system settings choose the
`xccdf_org.ssgproject.content_profile_rht-ccp` profile and run the
evaluation command . For example, the The following command is used to assess
the given system against a draft SCAP profile for Red Hat Certified Cloud
Providers:
The output of this command contains available configuration profiles.
To audit your system settings choose one of the profiles and run the evaluation command.
For example, the following command is used to assess the given system using the "CIS Red Hat Enterprise Linux 9 Benchmark for Level 2 - Server" profile.

----
# oscap xccdf eval \
--profile xccdf_org.ssgproject.content_profile_rht-ccp \
--results ssg-rhel7-xccdf-result.xml \
--report ssg-rhel7-report.html \
--profile xccdf_org.ssgproject.content_profile_cis \
--results-arf results.xml \
--report report.html \
/usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml
----

Expand Down

0 comments on commit ba65366

Please sign in to comment.