The /etc/shells (or equivalent) file must exist.

From Solaris 10 SPARC Security Technical Implementation Guide

Part of GEN002120

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-40806r1_rule The /etc/shells (or equivalent) file must exist.

Vulnerability discussion

The shells file (or equivalent) lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized shell that may not be secure.

Check content

Fix text

Create a /etc/shells file containing a list of valid system shells. The list below contains the default shells from the shells(4) man page. Procedure (the command is 24 lines long): cat >/etc/shells <

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer