UCF STIG Viewer Logo

All SUSE operating system local interactive user home directories must be group-owned by the home directory owners primary group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-77211 SLES-12-010750 SV-91907r2_rule Medium
Description
If the Group Identifier (GID) of a local interactive user’s home directory is not the same as the primary GID of the user, this would allow unauthorized access to the user’s files, and users that share the same group may not be able to access files that they legitimately should.
STIG Date
SLES 12 Security Technical Implementation Guide 2018-09-27

Details

Check Text ( C-76809r2_chk )
Verify the assigned home directory of all SUSE operating system local interactive users is group-owned by that user's primary GID.

Check the home directory assignment for all non-privileged users on the system with the following command:

Note: This may miss local interactive users that have been assigned a privileged UID. Evidence of interactive use may be obtained from a number of log files containing system logon information. The returned directory "/home/smithj" is used as an example.

# egrep ':[0-9]{4}' /etc/passwd | cut -d: -f4,6
250:/home/smithj

Check the user's primary group with the following command:

# grep users /etc/group
users:x:250:smithj,jonesj,jacksons

If the user home directory referenced in "/etc/passwd" is not group-owned by that user's primary GID, this is a finding.
Fix Text (F-83895r2_fix)
Change the group owner of a SUSE operating system local interactive user's home directory to the group found in "/etc/passwd". To change the group owner of a local interactive user's home directory, use the following command:

Note: The example will be for the user "smithj", who has a home directory of "/home/smithj", and has a primary group of users.

# chgrp users /home/smithj