All skeleton files (typically in /etc/skel) must be group-owned by root, bin or sys.

From SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide

Part of GEN001830

Associated with: CCI-000225

SV-45139r2_rule All skeleton files (typically in /etc/skel) must be group-owned by root, bin or sys.

Vulnerability discussion

If the skeleton files are not protected, unauthorized personnel could change user startup parameters and possibly jeopardize user files.

Check content

Verify the skeleton files are group-owned by root, bin or sys. Procedure: # ls -alL /etc/skel If a skeleton file is not group-owned by root, bin or sys this is a finding.

Fix text

Change the group-owner of the skeleton file to root, bin or sys. Procedure: # chgrp /etc/skel/ or: # cd /etc/skel # ls -L /etc/skel|xargs stat -L -c %G:%n|egrep -v "^(root|bin|sys):"|cut -d: -f2|xargs chgrp root will change the group of all files not already in one of the approved groups to root.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer