UCF STIG Viewer Logo

The /etc/shells (or equivalent) file must exist.


Overview

Finding ID Version Rule ID IA Controls Severity
V-916 GEN002120 SV-45170r1_rule Medium
Description
The shells file (or equivalent) lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized unsecure shell.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42515r1_chk )
Verify /etc/shells exists.
# ls -l /etc/shells
If the file does not exist, this is a finding.
Fix Text (F-38568r1_fix)
Create a /etc/shells file containing a list of valid system shells. Consult vendor documentation for an appropriate list of system shells.

Procedure:
# echo "/bin/bash" >> /etc/shells
# echo "/bin/csh" >> /etc/shells
(Repeat as necessary for other shells.)