UCF STIG Viewer Logo

The /etc/shells (or equivalent) file must exist.


Overview

Finding ID Version Rule ID IA Controls Severity
V-916 GEN002120 SV-37390r1_rule ECSC-1 Medium
Description
The shells file (or equivalent) lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized unsecure shell.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-36077r1_chk )
Verify /etc/shells exists.
# ls -l /etc/shells
If the file does not exist, this is a finding.
Fix Text (F-31321r1_fix)
Create a /etc/shells file containing a list of valid system shells. Consult vendor documentation for an appropriate list of system shells.

Procedure:
# echo "/bin/bash" >> /etc/shells
# echo "/bin/csh" >> /etc/shells
(Repeat as necessary for other shells.)