The /etc/shells (or equivalent) file must exist.

From VMware ESXi Server 5.0 Security Technical Implementation Guide

Part of GEN002120

Associated with: CCI-000366

SV-51091r1_rule The /etc/shells (or equivalent) file must exist.

Vulnerability discussion

The shells file (or equivalent) lists approved default shells. It helps provide layered defense to the security approach by ensuring users cannot change their default shell to an unauthorized shell that may not be secure.

Check content

Disable lock down mode. Enable the ESXi Shell. = /etc/shells Execute the following command(s): # ls -l /etc/shells If /etc/shells does not exist, this is a finding. Re-enable lock down mode.

Fix text

Disable lock down mode. Enable the ESXi Shell. = /etc/shells Execute the following command(s): # > /etc/shells Re-enable lock down mode.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer