UCF STIG Viewer Logo

The smb.conf file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227018 GEN006100 SV-227018r603265_rule Medium
Description
The smb.conf file allows access to other machines on the network and grants permissions to certain users. If it is owned by another user, the file may be maliciously modified and the Samba configuration could be compromised.
STIG Date
Solaris 10 SPARC Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-29180r485408_chk )
Check the ownership of the smb.conf file. Default locations for this file include /etc, /etc/sfw, /etc/samba, and /etc/sfw/samba. If the system has Samba installed in non-standard locations, also check the smb.conf in those locations.

Procedure:
# ls -l /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf

If a smb.conf file is not owned by root, this is a finding.
Fix Text (F-29168r485409_fix)
Change the ownership of the smb.conf file.

Procedure:
# chown root /etc/smb.conf /etc/sfw/smb.conf /etc/samba/smb.conf /etc/sfw/samba/smb.conf