[PATCH 04/16] Mapped CCI-000060 to set_blank_screensaver 60 requires a "publicaly viewable pattern" be placed on the screen during locks. set_blank_screensaver addresses this by blanking out the screen

Shawn Wells shawn at redhat.com
Wed Jul 18 12:32:44 UTC 2012


---
 RHEL6/input/system/accounts/physical.xml |    3 +--
 1 files changed, 1 insertions(+), 2 deletions(-)

diff --git a/RHEL6/input/system/accounts/physical.xml b/RHEL6/input/system/accounts/physical.xml
index e59b06c..7526df9 100644
--- a/RHEL6/input/system/accounts/physical.xml
+++ b/RHEL6/input/system/accounts/physical.xml
@@ -174,7 +174,6 @@ http://live.gnome.org/GnomeScreensaver. For more information about
 enforcing preferences in the GNOME environment using the GConf
 configuration system, see http://projects.gnome.org/gconf and
 the man page <tt>gconftool-2(1)</tt>.</description>
-<ref disa="56,60" />
 
 <Value id="inactivity_timeout_value" type="string" operator="equals">
 <title>Inactivity timeout</title>
@@ -259,7 +258,7 @@ contents of the display from passersby.
 </rationale>
 <ident cce="14735-5" />
 <oval id="gconf_gnome_screensaver_mode_blank" />
-<ref nist="CM-6, CM-7" />
+<ref nist="CM-6, CM-7" disa="60" />
 </Rule>
 
 </Group>
-- 
1.7.1


--RnlQjJ0d97Da+TV1--


More information about the scap-security-guide mailing list