UCF STIG Viewer Logo

All skeleton files (typically in /etc/skel) must be group-owned by root, bin, sys, system, or other.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22358 GEN001830 SV-26477r1_rule ECLP-1 Medium
Description
If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.
STIG Date
VMware ESX 3 Server 2016-05-13

Details

Check Text ( C-27539r1_chk )
Verify the skeleton files are group-owned by root.

Procedure:
# ls -alL /etc/skel

If a skeleton file is not group-owned by root, this is a finding.
Fix Text (F-23706r1_fix)
Change the group owner of the skeleton file to root, bin, sys, system, or other.

Procedure:
# chgrp /etc/skel/[skeleton file]