UCF STIG Viewer Logo

All skeleton files (typically in /etc/skel) must be group-owned by root, bin, sys, system, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22358 GEN001830 SV-45139r1_rule ECLP-1 Medium
Description
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.
STIG Date
SUSE Linux Enterprise Server v11 for System z 2013-04-18

Details

Check Text ( C-42482r1_chk )
Verify the skeleton files are group-owned by root.

Procedure:
# ls -alL /etc/skel
If a skeleton file is not group-owned by root or bin this is a finding.
Fix Text (F-38535r1_fix)
Change the group-owner of the skeleton file to root or bin.

Procedure:
# chgrp /etc/skel/[skeleton file]
or:
# ls -L /etc/skel| awk '{ print "/etc/skel/"$1 }' |xargs stat -L -c %G:%n|egrep -v "^(root|bin):"|cut -d: -f2|xargs chgrp root
will change the group of all files not already in one of the approved groups to root.