9.1.3/9.1.7 /etc/shadow Permissions and Ownership

Information

9.1.3 Verify Permissions on /etc/shadow

Solution

If the permissions of the /etc/shadow file are incorrect, run the following command to correct them-# /bin/chmod 400 /etc/shadow

See Also

https://workbench.cisecurity.org/files/214

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(6), CCE|CCE-3918-0, CCE|CCE-3988-3, CCE|CCE-4130-1, CSCv6|3.1

Plugin: Unix

Control ID: 4005778834a81c18e3507bc990d22885dd36921b9ef39550c233659fb2996094