The /etc/sysctl.conf file must be group-owned by root.

From Oracle Linux 5 Security Technical Implementation Guide

Part of GEN000000-LNX00500

Associated with: CCI-000225

SV-62951r1_rule The /etc/sysctl.conf file must be group-owned by root.

Vulnerability discussion

The sysctl.conf file specifies the values for kernel parameters to be set on boot. These settings can affect the system's security.

Check content

Check /etc/sysctl.conf group ownership: # ls -lL /etc/sysctl.conf If /etc/sysctl.conf is not group-owned by root, this is a finding.

Fix text

Use the chgrp command to change the group owner of /etc/sysctl.conf to root: # chgrp root /etc/sysctl.conf

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer