Bug 1368516

Summary: dry-run feature reports temporary tailoring file
Product: Red Hat Enterprise Linux 7 Reporter: Marek Haicman <mhaicman>
Component: scap-workbenchAssignee: Martin Preisler <mpreisle>
Status: CLOSED ERRATA QA Contact: Marek Haicman <mhaicman>
Severity: medium Docs Contact:
Priority: medium    
Version: 7.3CC: lmiksik, mhaicman, openscap-maint, wsato
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: scap-workbench-1.1.4-4.el7 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-01 09:09:29 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Marek Haicman 2016-08-19 15:51:45 UTC
Description of problem:
When using dry-run feature, tailoring file is reported as some /tmp/<something> file, instead of opened tailoring file path. It also does not preserve whitespaced file names.

Version-Release number of selected component (if applicable):
scap-workbench-1.1.2-1.el7

How reproducible:
reliably

Steps to Reproduce:
1. cp /usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml "/tmp/test  ds.xml"
2. open scap-workbench
3. open datastream "/tmp/test  ds.xml"
4. customize content
5. save only customization as "/tmp/test ds-tailoring.xml"
5. do a dryrun

Actual results:
oscap xccdf eval --datastream-id scap_org.open-scap_datastream_from_xccdf_ssg-rhel7-xccdf-1.2.xml --xccdf-id scap_org.open-scap_cref_ssg-rhel7-xccdf-1.2.xml --tailoring-file /tmp/qt_temp.F20490 --profile xccdf_org.ssgproject.content_profile_C2S_customized --oval-results --results /tmp/xccdf-results.xml --results-arf /tmp/arf.xml --report /tmp/report.html /tmp/test  ds.xml


Expected results:
--tailoring-file "/tmp/ssg-rhel7-ds-tail   oring.xml" should be in the dry-run output, every file name should be at least wrapped in quotes

oscap xccdf eval --datastream-id scap_org.open-scap_datastream_from_xccdf_ssg-rhel7-xccdf-1.2.xml --xccdf-id scap_org.open-scap_cref_ssg-rhel7-xccdf-1.2.xml --tailoring-file "/tmp/ssg-rhel7-ds-tail   oring.xml" --profile xccdf_org.ssgproject.content_profile_C2S_customized --oval-results --results /tmp/xccdf-results.xml --results-arf /tmp/arf.xml --report /tmp/report.html "/tmp/test  ds.xml"

Additional info:
Note the whitespace in the tailoring filename.

Comment 1 Martin Preisler 2016-09-21 17:04:12 UTC
Fixed upstream, see https://github.com/OpenSCAP/scap-workbench/pull/81

Comment 4 Marek Haicman 2017-05-29 17:59:00 UTC
Verified on version:
[dahaic@localhost]$ rpm -qa scap-workbench
scap-workbench-1.1.4-4.el7.x86_64

After following the steps in reproducer dryrun dialog provides string:
oscap xccdf eval --datastream-id scap_org.open-scap_datastream_from_xccdf_ssg-rhel7-xccdf-1.2.xml --xccdf-id scap_org.open-scap_cref_ssg-rhel7-xccdf-1.2.xml --tailoring-file "/tmp/test  ds-tailoring.xml" --profile xccdf_org.ssgproject.content_profile_C2S_customized --oval-results --results /tmp/xccdf-results.xml --results-arf /tmp/arf.xml --report /tmp/report.html "/tmp/test  ds.xml"

Comment 5 errata-xmlrpc 2017-08-01 09:09:29 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2296