UCF STIG Viewer Logo

The /etc/shells (or equivalent) file must exist.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227692 GEN002120 SV-227692r603266_rule Medium
Description
The shells file (or equivalent) lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized shell that may not be secure.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-36457r602974_chk )
Verify /etc/shells exists.
# ls -l /etc/shells
If the file does not exist, this is a finding.
Fix Text (F-36421r602975_fix)
Create a /etc/shells file containing a list of valid system shells. The list below contains the default shells from the shells(4) man page.

Procedure (the command is 24 lines long):
cat >/etc/shells </bin/bash
/bin/csh
/bin/jsh
/bin/ksh
/bin/pfcsh
/bin/pfksh
/bin/pfsh
/bin/sh
/bin/tcsh
/bin/zsh
/sbin/jsh
/sbin/sh
/usr/bin/bash
/usr/bin/csh
/usr/bin/jsh
/usr/bin/ksh
/usr/bin/pfcsh
/usr/bin/pfksh
/usr/bin/pfsh
/usr/bin/sh
/usr/bin/tcsh
/usr/bin/zsh
EOF