VCRP-70-000006 - Envoy must exclusively use the HTTPS protocol for client connections.

Information

Remotely accessing vCenter via Envoy involves sensitive information going over the wire. To protect the confidentiality and integrity of these communications, Envoy must be configured to use an encrypted session of HTTPS rather than plain-text HTTP. The Secure Sockets Layer (SSL) configuration block inside the rhttpproxy configuration must be present and correctly configured to safely enable Transport Layer Security (TLS).

Solution

Navigate to and open:

/etc/vmware-rhttpproxy/config.xml

Locate the first <ssl> block and set its content to the following:

<ssl>
<!-- The server private key file -->
<privateKey>/etc/vmware-rhttpproxy/ssl/rui.key</privateKey>
<!-- The server side certificate file -->
<certificate>/etc/vmware-rhttpproxy/ssl/rui.crt</certificate>
<!-- vecs server name. Currently vecs runs on all node types. -->
<vecsServerName>localhost</vecsServerName>
</ssl>

Restart the service for changes to take effect.

# vmon-cli --restart rhttpproxy

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-17(1), CAT|II, CCI|CCI-002314, Rule-ID|SV-256742r889164_rule, STIG-ID|VCRP-70-000006, Vuln-ID|V-256742

Plugin: Unix

Control ID: 1720cca925dcc6ce832acc06fa296c8c66ee8b164fba3a3a2058432d15b61628