>From 6dad1826d96e89e5dfb7610be888ca54626c1515 Mon Sep 17 00:00:00 2001 From: Shawn Wells Date: Fri, 28 Sep 2012 00:48:20 -0400 Subject: [PATCH 7/8] Signed off on - Signed off on --- RHEL6/input/system/accounts/session.xml | 11 ++++++----- 1 files changed, 6 insertions(+), 5 deletions(-) diff --git a/RHEL6/input/system/accounts/session.xml b/RHEL6/input/system/accounts/session.xml index fbb5e8d..a6ba3ad 100644 --- a/RHEL6/input/system/accounts/session.xml +++ b/RHEL6/input/system/accounts/session.xml @@ -205,7 +205,7 @@ operator="equals" interactive="0"> -Ensure the Default Bash Umask is Set Correctly +Ensure the Default Bash umask is Set Correctly To ensure the default umask for users of the Bash shell is set properly, add or correct the umask setting in /etc/bashrc to read @@ -215,7 +215,7 @@ as follows: The umask value influences the permissions assigned to files when they are created. A misconfigured umask value could result in files with excessive permissions that can be read and/or written to by unauthorized users. - + Verify the umask setting is configured correctly in the /etc/bashrc file by running the following command:
# grep "umask" /etc/bashrc
@@ -228,10 +228,11 @@ umask 077 +
-Ensure the Default C Shell Umask is Set Correctly +Ensure the Default C Shell umask is Set Correctly To ensure the default umask for users of the C shell is set properly, add or correct the umask setting in /etc/csh.cshrc to read as follows: @@ -240,7 +241,7 @@ add or correct the umask setting in /etc/csh.cshrc to read as The umask value influences the permissions assigned to files when they are created. A misconfigured umask value could result in files with excessive permissions that can be read and/or written to by unauthorized users. - + Verify the umask setting is configured correctly in the /etc/csh.cshrc file by running the following command:
# grep "umask" /etc/csh.cshrc
@@ -251,9 +252,9 @@ umask 077 +
- Ensure the Default umask is Set Correctly in /etc/profile -- 1.7.1