>From 40c0126d7298f6ddb5cf71956cd6b3a2b69b8f7c Mon Sep 17 00:00:00 2001 From: Shawn Wells Date: Fri, 1 Feb 2013 17:46:23 -0500 Subject: [PATCH] [bugfix] Inconsistent kernel checking As reported by Philip S., OVAL was checking for /bin/false whereas the XCCDF macro was still configured for /bin/true --- RHEL6/transforms/shorthand2xccdf.xslt | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) diff --git a/RHEL6/transforms/shorthand2xccdf.xslt b/RHEL6/transforms/shorthand2xccdf.xslt index 507238e..d82b5e5 100644 --- a/RHEL6/transforms/shorthand2xccdf.xslt +++ b/RHEL6/transforms/shorthand2xccdf.xslt @@ -379,7 +379,7 @@ exclude-result-prefixes="xccdf xhtml dc"> To configure the system to prevent the kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d: -install /bin/true +install /bin/false @@ -387,7 +387,7 @@ If the system is configured to prevent the loading of the kernel module, it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf. These lines instruct the module loading system to run another program (such as -/bin/true) upon a module install event. +/bin/false) upon a module install event. Run the following command to search for such lines in all files in /etc/modprobe.d and the deprecated /etc/modprobe.conf: $ grep -r /etc/modprobe.conf /etc/modprobe.d -- 1.7.1