UCF STIG Viewer Logo

The /etc/shells (or equivalent) file must exist.


Overview

Finding ID Version Rule ID IA Controls Severity
V-916 GEN002120 SV-34952r1_rule ECSC-1 Medium
Description
The shells file (or equivalent) lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized, unsecure shell.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36410r1_chk )
Verify /etc/shells exists.
# ls -l /etc/shells

If the file does not exist, this is a finding.
Fix Text (F-31748r1_fix)
Create /etc/shells file containing a list of valid system shells. Consult vendor documentation for an appropriate list of system shells.

Procedure:
Typical installed shells include:
/sbin/sh
/usr/bin/sh
/usr/bin/rsh
/usr/bin/ksh
/usr/bin/rksh
/usr/bin/csh
/usr/bin/keysh

# echo "/sbin/sh" >> /etc/shells

(Repeat as necessary for all existing shell programs.)