[PATCH] Changed the gconf_gnome_screensaver_idle_delay check to pass on values less than or equal to those in the profile. This allows users to reduce the time until the screensaver begins without causing the test to fail.

Shawn Wells shawn at redhat.com
Sat Oct 5 03:26:30 UTC 2013


On 10/3/13 8:59 AM, Caleb Cooper wrote:
> Signed-off-by: Caleb Cooper <coopercd at ornl.gov>
> ---
>   .../checks/gconf_gnome_screensaver_idle_delay.xml  |    4 ++--
>   1 files changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/RHEL6/input/checks/gconf_gnome_screensaver_idle_delay.xml b/RHEL6/input/checks/gconf_gnome_screensaver_idle_delay.xml
> index 4a675a9..70cc1c2 100644
> --- a/RHEL6/input/checks/gconf_gnome_screensaver_idle_delay.xml
> +++ b/RHEL6/input/checks/gconf_gnome_screensaver_idle_delay.xml
> @@ -20,7 +20,7 @@
>       <ind:xpath datatype="string" operation="equals">/gconf/dir[@name='schemas']/dir[@name='apps']/dir[@name='gnome-screensaver']/entry[@name='idle_delay']/local_schema[1]/default[1]/@value</ind:xpath>
>     </ind:xmlfilecontent_object>
>     <ind:xmlfilecontent_state comment="idle timeout" id="state_gnome_screensaver_idle_delay" version="1">
> -    <ind:value_of datatype="string" operation="equals" var_check="all" var_ref="inactivity_timeout_value" />
> +    <ind:value_of datatype="int" operation="less than or equal" var_check="all" var_ref="inactivity_timeout_value" />
>     </ind:xmlfilecontent_state>
> -  <external_variable comment="inactivity timeout variable" datatype="string" id="inactivity_timeout_value" version="1" />
> +  <external_variable comment="inactivity timeout variable" datatype="int" id="inactivity_timeout_value" version="1" />
>   </def-group>


Ack


More information about the scap-security-guide mailing list