VCRP-67-000008 - The rhttproxy must exclusively use the HTTPS protocol for client connections - vecsServerName

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Remotely accessing vCenter via the rhttpproxy involves sensitive information going over the wire. To protect the confidentiality and integrity of these communications, the rhttpproxy must be configured to use an encrypted session of HTTPS rather than plain-text HTTP. The SSL configuration block inside the rhttproxy configuration must be present and configured correctly to safely enable TLS.

Solution

Navigate to and open /etc/vmware-rhttpproxy/config.xml.

Locate the first <ssl> block and set its content to the following:

<ssl>
<!-- The server private key file -->
<privateKey>/etc/vmware-rhttpproxy/ssl/rui.key</privateKey>
<!-- The server side certificate file -->
<certificate>/etc/vmware-rhttpproxy/ssl/rui.crt</certificate>
<!-- vecs server name. Currently vecs runs on all node types. -->
<vecsServerName>localhost</vecsServerName>
</ssl>

Restart the service for changes to take effect.

# vmon-cli --restart rhttpproxy

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002314, Rule-ID|SV-240723r679682_rule, STIG-ID|VCRP-67-000008, Vuln-ID|V-240723

Plugin: Unix

Control ID: 1e6d00ef8e5bc1f02164627647f0c81fbebc21f2a551c3fb937c49db28082c82