6.7

Table Of Contents
n
In rare cases, VMware might drop ongoing development of a specific VIB without providing a new
VIB that replaces or obsoletes it, so the old VIB remains on the system after upgrade.
Note UEFI secure boot also requires an up-to-date bootloader. This script does not check for an up-to-
date bootloader.
Prerequisites
n
Verify that the hardware supports UEFI secure boot.
n
Verify that all VIBs are signed with an acceptance level of at least PartnerSupported. If you include
VIBs at the CommunitySupported level, you cannot use secure boot.
Procedure
1 Upgrade the ESXi and run the following command.
/usr/lib/vmware/secureboot/bin/secureBoot.py -c
2 Check the output.
The output either includes Secure boot can be enabled or Secure boot CANNOT be enabled.
Securing ESXi Hosts with Trusted Platform Module
ESXi can use Trusted Platform Modules (TPM) chips, which are secure cryptoprocessors that enhance
host security by providing a trust assurance rooted in hardware as opposed to software.
TPM is an industry-wide standard for secure cryptoprocessors. TPM chips are found in most of today's
computers, from laptops, to desktops, to servers. vSphere 6.7 supports TPM version 2.0.
A TPM 2.0 chip attests to an ESXi host's identity. Host attestation is the process of authenticating and
attesting to the state of the host's software at a given point in time. UEFI secure boot, which ensures that
only signed software is loaded at boot time, is a requirement for successful attestation. The TPM 2.0 chip
records and securely stores measurements of the software modules booted in the system, which
vCenter Server remotely verifies.
The high-level steps of the remote attestation process are:
1 Establish the trustworthiness of the remote TPM and create an Attestation Key (AK) on it.
When an ESXi host is added to, rebooted from, or reconnected to vCenter Server, vCenter Server
requests an AK from the host. Part of the AK creation process also involves the verification of the
TPM hardware itself, to ensure that a known (and trusted) vendor has produced it.
2 Retrieve the Attestation Report from the host.
vCenter Server requests that the host sends an Attestation Report, which contains a quote of
Platform Configuration Registers (PCRs), signed by the TPM, and other signed host binary metadata.
By checking that the information corresponds to a configuration it deems trusted, a vCenter Server
identifies the platform on a previously untrusted host.
vSphere Security
VMware, Inc. 105