RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1251080 - oscap command line tool segfaults
Summary: oscap command line tool segfaults
Keywords:
Status: CLOSED DUPLICATE of bug 1220944
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: openscap
Version: 7.1
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Šimon Lukašík
QA Contact: Marek Haicman
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-06 13:07 UTC by Nick Carboni
Modified: 2015-08-06 16:18 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-08-06 16:18:15 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Profile element used to generate segfault (5.26 KB, text/html)
2015-08-06 13:07 UTC, Nick Carboni
no flags Details

Description Nick Carboni 2015-08-06 13:07:00 UTC
Description of problem:
When the selected xccdf profile contains <select .../> tags with the selected attribute set to false oscap segfaults.

Version-Release number of selected component (if applicable):
OpenSCAP command line tool (oscap) 1.1.1

How reproducible:
Always

Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:
Sample select element from xccdf xml file
<select idref="accounts_password_pam_difok" selected="false"/>

Comment 1 Nick Carboni 2015-08-06 13:07:32 UTC
Created attachment 1059939 [details]
Profile element used to generate segfault

Comment 3 Nick Carboni 2015-08-06 15:37:24 UTC
Steps to reproduce:
-Add attached profile to the /usr/share/xml/scap/ssg/content/ssg-rhel7-xccdf.xml file above the existing profile.
-run the oscap command `oscap xccdf eval --profile cfme --results ./error-res.xml /usr/share/xml/scap/ssg/content/ssg-rhel7-xccdf.xml`

This command results in a segfault.

Comment 4 Marek Haicman 2015-08-06 16:18:15 UTC
Marking as a duplicate.

Just a note, that new [RHEL7.2] version behaves nicely, with output being:

OpenSCAP Error: Invalid selector '-1' for xccdf:value/@id='var_password_pam_dcredit'. Using null value instead. [xccdf_policy.c:2171]
Invalid selector '-1' for xccdf:value/@id='var_password_pam_ocredit'. Using null value instead. [xccdf_policy.c:2171]
Invalid selector '-1' for xccdf:value/@id='var_password_pam_lcredit'. Using null value instead. [xccdf_policy.c:2171]
Invalid selector '-1' for xccdf:value/@id='var_password_pam_ucredit'. Using null value instead. [xccdf_policy.c:2171]

*** This bug has been marked as a duplicate of bug 1220944 ***


Note You need to log in before you can comment on or make changes to this bug.