Blame SOURCES/scap-security-guide-0.1.41-small_bash_fix_for_gnome_screensaver_lock_delay.patch

28bffe
From 0286990e3776fa2d3ecbff101eba824bd2addfc7 Mon Sep 17 00:00:00 2001
28bffe
From: Watson Sato <wsato@redhat.com>
28bffe
Date: Thu, 20 Sep 2018 15:59:52 +0200
28bffe
Subject: [PATCH 1/5] Add tests for dconf_gnome_screensaver_lock_enabled
28bffe
28bffe
---
28bffe
 .../comment.fail.sh                           | 14 ++++++++++++++
28bffe
 .../correct_value.pass.sh                     | 19 +++++++++++++++++++
28bffe
 .../correct_value_unlocked.fail.sh            | 13 +++++++++++++
28bffe
 .../line_not_there.fail.sh                    | 10 ++++++++++
28bffe
 .../wrong_value.fail.sh                       | 13 +++++++++++++
28bffe
 5 files changed, 69 insertions(+)
28bffe
 create mode 100644 tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh
28bffe
 create mode 100644 tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh
28bffe
 create mode 100644 tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh
28bffe
 create mode 100644 tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh
28bffe
 create mode 100644 tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh
28bffe
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh
28bffe
new file mode 100644
28bffe
index 0000000000..e7598e6496
28bffe
--- /dev/null
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh
28bffe
@@ -0,0 +1,14 @@
28bffe
+#!/bin/bash
28bffe
+# profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
+
28bffe
+yum -y install dconf
28bffe
+
28bffe
+# It is ok if string is not found in any file
28bffe
+file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
+
28bffe
+if [ -n "$file" ] ; then
28bffe
+	sed -i "s/^lock-enabled=.*/#lock-enabled=true/g" $file
28bffe
+else
28bffe
+	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
+	echo "#lock-enabled=true" >> /etc/dconf/db/local.d/00-security-settings
28bffe
+fi
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh
28bffe
new file mode 100644
28bffe
index 0000000000..0997842791
28bffe
--- /dev/null
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh
28bffe
@@ -0,0 +1,19 @@
28bffe
+#!/bin/bash
28bffe
+# profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
+
28bffe
+yum -y install dconf
28bffe
+
28bffe
+# It is ok if string is not found in any file
28bffe
+file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
+if [ -n "$file" ] ; then
28bffe
+	sed -i "s/^lock-enabled=.*/lock-enabled=true/g" $file
28bffe
+else
28bffe
+	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
+	echo "lock-enabled=true" >> /etc/dconf/db/local.d/00-security-settings
28bffe
+fi
28bffe
+
28bffe
+lockfile=$(grep -R "lock-enabled" /etc/dconf/db/local.d/locks) || true
28bffe
+if [ -z "$file" ] ; then
28bffe
+    mkdir -p /etc/dconf/db/local.d/locks
28bffe
+	echo "/org/gnome/desktop/screensaver/lock-enabled" >> /etc/dconf/db/local.d/locks/00-security-settings-lock
28bffe
+fi
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh
28bffe
new file mode 100644
28bffe
index 0000000000..0fd465d43b
28bffe
--- /dev/null
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh
28bffe
@@ -0,0 +1,13 @@
28bffe
+#!/bin/bash
28bffe
+# profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
+
28bffe
+yum -y install dconf
28bffe
+
28bffe
+# It is ok if string is not found in any file
28bffe
+file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
+if [ -n "$file" ] ; then
28bffe
+	sed -i "s/^lock-enabled=.*/lock-enabled=true/g" $file
28bffe
+else
28bffe
+	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
+	echo "lock-enabled=true" >> /etc/dconf/db/local.d/00-security-settings
28bffe
+fi
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh
28bffe
new file mode 100644
28bffe
index 0000000000..fe09c8bf59
28bffe
--- /dev/null
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh
28bffe
@@ -0,0 +1,10 @@
28bffe
+#!/bin/bash
28bffe
+# profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
+
28bffe
+yum -y install dconf
28bffe
+
28bffe
+# It is ok if string is not found in any file
28bffe
+file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
+if [ -n "$file" ] ; then
28bffe
+    sed -i "/^lock-enabled=.*/d" $file
28bffe
+fi
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh
28bffe
new file mode 100644
28bffe
index 0000000000..eb9e91c595
28bffe
--- /dev/null
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh
28bffe
@@ -0,0 +1,13 @@
28bffe
+#!/bin/bash
28bffe
+# profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
+
28bffe
+yum -y install dconf
28bffe
+
28bffe
+# It is ok if string is not found in any file
28bffe
+file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
+if [ -n "$file" ] ; then
28bffe
+	sed -i "s/^lock-enabled=.*/lock-enabled=false/g" $file
28bffe
+else
28bffe
+	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
+	echo "lock-enabled=false" >> /etc/dconf/db/local.d/00-security-settings
28bffe
+fi
28bffe
28bffe
From d935d096b769223b40cf8fb08be93b317e9f7076 Mon Sep 17 00:00:00 2001
28bffe
From: Watson Sato <wsato@redhat.com>
28bffe
Date: Thu, 20 Sep 2018 16:01:12 +0200
28bffe
Subject: [PATCH 2/5] Do not accept commented keys as correct
28bffe
28bffe
---
28bffe
 shared/bash_remediation_functions/include_dconf_settings.sh | 2 +-
28bffe
 1 file changed, 1 insertion(+), 1 deletion(-)
28bffe
28bffe
diff --git a/shared/bash_remediation_functions/include_dconf_settings.sh b/shared/bash_remediation_functions/include_dconf_settings.sh
28bffe
index 9752698f34..ac79fe0653 100644
28bffe
--- a/shared/bash_remediation_functions/include_dconf_settings.sh
28bffe
+++ b/shared/bash_remediation_functions/include_dconf_settings.sh
28bffe
@@ -32,7 +32,7 @@ function dconf_settings {
28bffe
 		echo "[${_path}]" >> ${DCONFFILE}
28bffe
 		echo "${_key}=${_value}" >> ${DCONFFILE}
28bffe
 	else
28bffe
-		if grep -q "${_key}" ${SETTINGSFILES[@]}
28bffe
+		if grep -q "^(?!#)${_key}" ${SETTINGSFILES[@]}
28bffe
 		then
28bffe
 			sed -i "s/${_key}\s*=\s*.*/${_key}=${_value}/g" ${SETTINGSFILES[@]}
28bffe
 		else
28bffe
28bffe
From e8e8b1e8b55dfa67affa07eecf8054d5ca77108c Mon Sep 17 00:00:00 2001
28bffe
From: Watson Sato <wsato@redhat.com>
28bffe
Date: Thu, 20 Sep 2018 16:10:24 +0200
28bffe
Subject: [PATCH 3/5] Update dconf database after changing dconf setting
28bffe
28bffe
---
28bffe
 shared/bash_remediation_functions/include_dconf_settings.sh | 2 ++
28bffe
 1 file changed, 2 insertions(+)
28bffe
28bffe
diff --git a/shared/bash_remediation_functions/include_dconf_settings.sh b/shared/bash_remediation_functions/include_dconf_settings.sh
28bffe
index ac79fe0653..02f9877e97 100644
28bffe
--- a/shared/bash_remediation_functions/include_dconf_settings.sh
28bffe
+++ b/shared/bash_remediation_functions/include_dconf_settings.sh
28bffe
@@ -39,6 +39,8 @@ function dconf_settings {
28bffe
 			sed -i "\|\[${_path}]|a\\${_key}=${_value}" ${SETTINGSFILES[@]}
28bffe
 		fi
28bffe
 	fi
28bffe
+
28bffe
+	dconf update
28bffe
 }
28bffe
 
28bffe
 # Function to configure DConf locks for RHEL and Fedora systems.
28bffe
28bffe
From 61bc573ca262c711c93304106c92ff423f186aa7 Mon Sep 17 00:00:00 2001
28bffe
From: Watson Sato <wsato@redhat.com>
28bffe
Date: Thu, 20 Sep 2018 21:18:46 +0200
28bffe
Subject: [PATCH 4/5] Add common functions for testing
28bffe
28bffe
Functions added:
28bffe
- Clean up all dconf settings
28bffe
- Add a dconf entry
28bffe
- Add a dconf lock
28bffe
---
28bffe
 .../group_gnome/dconf_test_functions.sh       | 29 +++++++++++++++++++
28bffe
 .../comment.fail.sh                           | 15 ++++------
28bffe
 .../correct_value.pass.sh                     | 20 ++++---------
28bffe
 .../correct_value_unlocked.fail.sh            | 13 +++------
28bffe
 .../line_not_there.fail.sh                    | 10 -------
28bffe
 .../setting_not_there.fail.sh                 |  7 +++++
28bffe
 .../wrong_value.fail.sh                       | 14 ++++-----
28bffe
 7 files changed, 55 insertions(+), 53 deletions(-)
28bffe
 create mode 100644 tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh
28bffe
 delete mode 100644 tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh
28bffe
 create mode 100644 tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/setting_not_there.fail.sh
28bffe
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh b/tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh
28bffe
new file mode 100644
28bffe
index 0000000000..f76d68e523
28bffe
--- /dev/null
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh
28bffe
@@ -0,0 +1,29 @@
28bffe
+
28bffe
+# Wipes out dconf db settings directory
28bffe
+clean_dconf_settings(){
28bffe
+    rm -rf /etc/dconf/db/*
28bffe
+}
28bffe
+
28bffe
+# Adds a new dconf setting
28bffe
+# $1 _path
28bffe
+# $2 _setting
28bffe
+# $3 _value
28bffe
+# $4 _db
28bffe
+# $5 _settingFile
28bffe
+add_dconf_setting() {
28bffe
+	local _path=$1 _setting=$2 _value=$3 _db=$4 _settingFile=$5
28bffe
+    mkdir /etc/dconf/db/${_db}
28bffe
+	echo "[${_path}]" > /etc/dconf/db/${_db}/${_settingFile}
28bffe
+	echo "${_setting}=${_value}" >> /etc/dconf/db/${_db}/${_settingFile}
28bffe
+}
28bffe
+
28bffe
+# Adds a lock to a dconf setting
28bffe
+# $1 _path
28bffe
+# $2 _setting
28bffe
+# $3 _db
28bffe
+# $4 _settingFile
28bffe
+add_dconf_lock(){
28bffe
+	local _path=$1 _setting=$2 _db=$3 _settingFile=$4
28bffe
+    mkdir -p /etc/dconf/db/${_db}/locks
28bffe
+	echo "/${_path}/${_setting}" >> /etc/dconf/db/${_db}/locks/${_settingFile}
28bffe
+}
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh
28bffe
index e7598e6496..b76dee4f33 100644
28bffe
--- a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/comment.fail.sh
28bffe
@@ -1,14 +1,9 @@
28bffe
 #!/bin/bash
28bffe
 # profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
 
28bffe
-yum -y install dconf
28bffe
-
28bffe
-# It is ok if string is not found in any file
28bffe
-file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
+. ../../dconf_test_functions.sh
28bffe
 
28bffe
-if [ -n "$file" ] ; then
28bffe
-	sed -i "s/^lock-enabled=.*/#lock-enabled=true/g" $file
28bffe
-else
28bffe
-	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
-	echo "#lock-enabled=true" >> /etc/dconf/db/local.d/00-security-settings
28bffe
-fi
28bffe
+yum -y install dconf
28bffe
+clean_dconf_settings
28bffe
+add_dconf_setting "org/gnome/desktop/screensaver" "#lock-enabled" "true" "local.d" "00-security-settings"
28bffe
+add_dconf_lock "org/gnome/desktop/screensaver" "lock-enabled" "local.d" "00-security-settings"
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh
28bffe
index 0997842791..a0e39c4409 100644
28bffe
--- a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value.pass.sh
28bffe
@@ -1,19 +1,9 @@
28bffe
 #!/bin/bash
28bffe
 # profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
 
28bffe
-yum -y install dconf
28bffe
-
28bffe
-# It is ok if string is not found in any file
28bffe
-file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
-if [ -n "$file" ] ; then
28bffe
-	sed -i "s/^lock-enabled=.*/lock-enabled=true/g" $file
28bffe
-else
28bffe
-	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
-	echo "lock-enabled=true" >> /etc/dconf/db/local.d/00-security-settings
28bffe
-fi
28bffe
+. ../../dconf_test_functions.sh
28bffe
 
28bffe
-lockfile=$(grep -R "lock-enabled" /etc/dconf/db/local.d/locks) || true
28bffe
-if [ -z "$file" ] ; then
28bffe
-    mkdir -p /etc/dconf/db/local.d/locks
28bffe
-	echo "/org/gnome/desktop/screensaver/lock-enabled" >> /etc/dconf/db/local.d/locks/00-security-settings-lock
28bffe
-fi
28bffe
+yum -y install dconf
28bffe
+clean_dconf_settings
28bffe
+add_dconf_setting "org/gnome/desktop/screensaver" "lock-enabled" "true" "local.d" "00-security-settings"
28bffe
+add_dconf_lock "org/gnome/desktop/screensaver" "lock-enabled" "local.d" "00-security-settings"
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh
28bffe
index 0fd465d43b..53dea6c471 100644
28bffe
--- a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/correct_value_unlocked.fail.sh
28bffe
@@ -1,13 +1,8 @@
28bffe
 #!/bin/bash
28bffe
 # profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
 
28bffe
-yum -y install dconf
28bffe
+. ../../dconf_test_functions.sh
28bffe
 
28bffe
-# It is ok if string is not found in any file
28bffe
-file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
-if [ -n "$file" ] ; then
28bffe
-	sed -i "s/^lock-enabled=.*/lock-enabled=true/g" $file
28bffe
-else
28bffe
-	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
-	echo "lock-enabled=true" >> /etc/dconf/db/local.d/00-security-settings
28bffe
-fi
28bffe
+yum -y install dconf
28bffe
+clean_dconf_settings
28bffe
+add_dconf_setting "org/gnome/desktop/screensaver" "lock-enabled" "true" "local.d" "00-security-settings"
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh
28bffe
deleted file mode 100644
28bffe
index fe09c8bf59..0000000000
28bffe
--- a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/line_not_there.fail.sh
28bffe
+++ /dev/null
28bffe
@@ -1,10 +0,0 @@
28bffe
-#!/bin/bash
28bffe
-# profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
-
28bffe
-yum -y install dconf
28bffe
-
28bffe
-# It is ok if string is not found in any file
28bffe
-file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
-if [ -n "$file" ] ; then
28bffe
-    sed -i "/^lock-enabled=.*/d" $file
28bffe
-fi
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/setting_not_there.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/setting_not_there.fail.sh
28bffe
new file mode 100644
28bffe
index 0000000000..38789f575d
28bffe
--- /dev/null
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/setting_not_there.fail.sh
28bffe
@@ -0,0 +1,7 @@
28bffe
+#!/bin/bash
28bffe
+# profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
+
28bffe
+. ../../dconf_test_functions.sh
28bffe
+
28bffe
+yum -y install dconf
28bffe
+clean_dconf_settings
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh
28bffe
index eb9e91c595..19536910b2 100644
28bffe
--- a/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/group_gnome_screen_locking/rule_dconf_gnome_screensaver_lock_enabled/wrong_value.fail.sh
28bffe
@@ -1,13 +1,9 @@
28bffe
 #!/bin/bash
28bffe
 # profiles = xccdf_org.ssgproject.content_profile_ospp
28bffe
 
28bffe
-yum -y install dconf
28bffe
+. ../../dconf_test_functions.sh
28bffe
 
28bffe
-# It is ok if string is not found in any file
28bffe
-file=$(grep -R "lock-enabled" /etc/dconf/db/local.d) || true
28bffe
-if [ -n "$file" ] ; then
28bffe
-	sed -i "s/^lock-enabled=.*/lock-enabled=false/g" $file
28bffe
-else
28bffe
-	echo "[org/gnome/desktop/screensaver]" > /etc/dconf/db/local.d/00-security-settings
28bffe
-	echo "lock-enabled=false" >> /etc/dconf/db/local.d/00-security-settings
28bffe
-fi
28bffe
+yum -y install dconf
28bffe
+clean_dconf_settings
28bffe
+add_dconf_setting "org/gnome/desktop/screensaver" "lock-enabled" "false" "local.d" "00-security-settings"
28bffe
+add_dconf_lock "org/gnome/desktop/screensaver" "lock-enabled" "local.d" "00-security-settings"
28bffe
28bffe
From cb2ca84970c783660c03464a55295243841baaa1 Mon Sep 17 00:00:00 2001
28bffe
From: Watson Sato <wsato@redhat.com>
28bffe
Date: Thu, 20 Sep 2018 21:34:58 +0200
28bffe
Subject: [PATCH 5/5] Fix indents in dconf_test_functions.sh
28bffe
28bffe
---
28bffe
 .../group_software/group_gnome/dconf_test_functions.sh      | 6 +++---
28bffe
 1 file changed, 3 insertions(+), 3 deletions(-)
28bffe
28bffe
diff --git a/tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh b/tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh
28bffe
index f76d68e523..07940ea272 100644
28bffe
--- a/tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh
28bffe
+++ b/tests/data/group_system/group_software/group_gnome/dconf_test_functions.sh
28bffe
@@ -1,7 +1,7 @@
28bffe
 
28bffe
 # Wipes out dconf db settings directory
28bffe
 clean_dconf_settings(){
28bffe
-    rm -rf /etc/dconf/db/*
28bffe
+	rm -rf /etc/dconf/db/*
28bffe
 }
28bffe
 
28bffe
 # Adds a new dconf setting
28bffe
@@ -12,7 +12,7 @@ clean_dconf_settings(){
28bffe
 # $5 _settingFile
28bffe
 add_dconf_setting() {
28bffe
 	local _path=$1 _setting=$2 _value=$3 _db=$4 _settingFile=$5
28bffe
-    mkdir /etc/dconf/db/${_db}
28bffe
+	mkdir /etc/dconf/db/${_db}
28bffe
 	echo "[${_path}]" > /etc/dconf/db/${_db}/${_settingFile}
28bffe
 	echo "${_setting}=${_value}" >> /etc/dconf/db/${_db}/${_settingFile}
28bffe
 }
28bffe
@@ -24,6 +24,6 @@ add_dconf_setting() {
28bffe
 # $4 _settingFile
28bffe
 add_dconf_lock(){
28bffe
 	local _path=$1 _setting=$2 _db=$3 _settingFile=$4
28bffe
-    mkdir -p /etc/dconf/db/${_db}/locks
28bffe
+	mkdir -p /etc/dconf/db/${_db}/locks
28bffe
 	echo "/${_path}/${_setting}" >> /etc/dconf/db/${_db}/locks/${_settingFile}
28bffe
 }