UCF STIG Viewer Logo

The /etc/shadow (or equivalent) file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-797 GEN001400 SV-38468r2_rule ECLP-1 Medium
Description
The /etc/shadow file contains the list of local system accounts. It is vital to system security and must be protected from unauthorized modification. Failure to give ownership of sensitive files or utilities to root or bin provides the designated owner and unauthorized users with the potential to access sensitive information or change the system configuration which could weaken the system's security posture.
STIG Date
HP-UX SMSE Security Technical Implementation Guide 2014-02-28

Details

Check Text ( C-36330r3_chk )
Check the ownership of the /etc/shadow file.
# ls -lL /etc/shadow

If the /etc/shadow file exists and is not owned by root, this is a finding. NOTE: /etc/shadow should not exist if the system is in Trusted Mode.

Check the ownership of the TCB auth files and directories.
# ls -lLd /tcb /tcb/files /tcb/files/auth
# ls -lL /tcb/files/auth/[a-z,A-Z]/*

If the owner of any of the /tcb files and directories is not root, this is a finding.

For SMSE:
Check the /etc/shadow file.
# ls -lL /etc/shadow

If the /etc/shadow file exists and is not owned by root, this is a finding.
Fix Text (F-31585r2_fix)
For Trusted Mode:
# chown root /tcb
# chown root /tcb/files /tcb/files/auth
# chown root /tcb/files/auth/[a-z]/*

For SMSE:
# chown root /etc/shadow