UCF STIG Viewer Logo

All files and directories must have a valid owner.


Overview

Finding ID Version Rule ID IA Controls Severity
RHEL-06-000300 RHEL-06-000300 RHEL-06-000300_rule Low
Description
Unowned files do not directly imply a security problem, but they are generally a sign that something is amiss. They may be caused by an intruder, by incorrect software installation or draft software removal, or by failure to remove all files belonging to a deleted account. The files should be repaired so they will not cause problems when accounts are created in the future, and the cause should be discovered and addressed.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2013-02-05

Details

Check Text ( C-RHEL-06-000300_chk )
The following command will discover and print any files on local partitions which do not belong to a valid user. Run it once for each local partition [PART]:

# find [PART] -xdev -nouser -print


If files exist that are not owned by a valid user, this is a finding.
Fix Text (F-RHEL-06-000300_fix)
If any files are not owned by a user, then the cause of their lack of ownership should be investigated. Following this, the files should be deleted or assigned to an appropriate user.