[PATCH 03/16] Mapped set_screensaver_inactivity_timeout and enable_screensaver_password_lock to CCI-000057 Added mappings to CCI-000057 to directly associate the gconf settings

Shawn Wells shawn at redhat.com
Wed Jul 18 12:27:20 UTC 2012


---
 RHEL6/input/system/accounts/physical.xml |    6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/RHEL6/input/system/accounts/physical.xml b/RHEL6/input/system/accounts/physical.xml
index 3133d76..e59b06c 100644
--- a/RHEL6/input/system/accounts/physical.xml
+++ b/RHEL6/input/system/accounts/physical.xml
@@ -174,7 +174,7 @@ http://live.gnome.org/GnomeScreensaver. For more information about
 enforcing preferences in the GNOME environment using the GConf
 configuration system, see http://projects.gnome.org/gconf and
 the man page <tt>gconftool-2(1)</tt>.</description>
-<ref disa="56,57,60" />
+<ref disa="56,60" />
 
 <Value id="inactivity_timeout_value" type="string" operator="equals">
 <title>Inactivity timeout</title>
@@ -203,7 +203,7 @@ screen locking to prevent access from passersby.
 </rationale>
 <ident cce="3315-9" />
 <oval id="gconf_gnome_screensaver_idle_delay" value="inactivity_timeout_value" />
-<ref nist="AC-3, CM-6, CM-7, AC-11" />
+<ref nist="AC-3, CM-6, CM-7, AC-11" disa="57"/>
 </Rule>
 
 <Rule id="enable_screensaver_after_idle">
@@ -240,7 +240,7 @@ access the system, preventing access by passersby.
 </rationale>
 <ident cce="14023-6" />
 <oval id="gconf_gnome_screensaver_lock_enabled" />
-<ref nist="AC-3, CM-6, CM-7, AC-11" />
+<ref nist="AC-3, CM-6, CM-7, AC-11" disa="57" />
 </Rule>
 
 <Rule id="set_blank_screensaver">
-- 
1.7.1


--AhhlLboLdkugWU4S--


More information about the scap-security-guide mailing list