All files and directories contained in user home directories must be group-owned by a group of which the home directorys owner is a member.

From Apple OS X 10.8 (Mountain Lion) Workstation STIG

Part of SRG-OS-999999

Associated with: CCI-000366

SV-65455r1_rule All files and directories contained in user home directories must be group-owned by a group of which the home directorys owner is a member.

Vulnerability discussion

All files and directories contained in user home directories must be group-owned by a group of which the home directory's owner is a member. Check the contents of user home directories for files group-owned by a group where the home directory's owner is not a member.

Check content

To list all of the accounts on the system and their defined home directories, run the following command: sudo dscl . -list /users NFSHomeDirectory For all non-system users, validate the ownership of each user's home directory by running the following command: sudo ls -ld [home directory] If the folder is not group-owned by a group that a user is not a member of, this is a finding.

Fix text

To change the group-ownership of the home directory and files, run the following command: sudo chgrp -R [group] /Users/username

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer