ESXI-70-000076 - The ESXi host must enable Secure Boot.

Information

Secure Boot is part of the Unified Extensible Firmware Interface (UEFI) firmware standard. With UEFI Secure Boot enabled, a host refuses to load any UEFI driver or app unless the operating system bootloader has a valid digital signature. Secure Boot for ESXi requires support from the firmware and requires that all ESXi kernel modules, drivers, and vSphere Installation Bundles (VIBs) be signed by VMware or a partner subordinate.

Secure Boot is enabled in the BIOS of the ESXi physical server and supported by the hypervisor boot loader. There is no ESXi control to 'turn on' Secure Boot. Requiring Secure Boot (failing to boot without it present) is accomplished in another control.

Solution

From an ESXi shell, run the following command:

# /usr/lib/vmware/secureboot/bin/secureBoot.py -c

If the output indicates that Secure Boot cannot be enabled, correct the discrepancies and try again.

If the discrepancies cannot be rectified, this finding is downgraded to a CAT III.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-256430r886071_rule, STIG-ID|ESXI-70-000076, Vuln-ID|V-256430

Plugin: Unix

Control ID: a368f9be6cda3cdf33fa2ae5394f21026ce0ebc61ff2451463d38e87415e913a