ESXi.Disable-oldtls-protocols

Information

Disable TLS 1.0 and 1.1 on ESXi Hosts if necessary

Starting with vSphere 6.5, the TLS protocol versions 1.0, 1.1, and 1.2 are enabled by default. The TLS protocols can be toggled and configured using the TLS Reconfiguration Utility (recommended) or via this setting.

Hosts must be rebooted to enable this setting.

Use this carefully. If 3rd party tools have not been updated to TLS 1.2 then they will not connect to this host.

https://kb.vmware.com/s/article/2147469

See Also

https://www.vmware.com/content/dam/digitalmarketing/vmware/en/files/xls/vmware-6-5-update-1-security-configuration-guide.xlsx

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13

Plugin: VMware

Control ID: 92fce84a816d362d11f7eb5fe90ced47b23e85b272a140aec26111adb0f445f9