6.7

Table Of Contents
3 Verify the host's authenticity.
vCenter Server verifies the authenticity of the signed quote, infers the software versions, and
determines the trustworthiness of said software versions. If vCenter Server determines the signed
quote is invalid, remote attestation fails and the host is not trusted.
To use a TPM 2.0 chip, your vCenter Server environment must meet these requirements:
n
vCenter Server 6.7
n
ESXi 6.7 host with TPM 2.0 chip installed and enabled in UEFI
n
UEFI Secure Boot enabled
Review the TPM 2.0 chips certified by VMware at the following location:
https://www.vmware.com/resources/compatibility/search.php
When you boot an ESXi host with an installed TPM 2.0 chip, vCenter Server monitors the host's
attestation status. The vSphere Client displays the hardware trust status in the vCenter Server's
Summary tab under Security with the following alarms:
n
Green: Normal status, indicating full trust.
n
Red: Attestation failed.
View ESXi Host Attestation Status
When added to an ESXi host, a Trusted Platform Module 2.0 compatible chip attests the integrity of the
platform. You can view the attestation status of the host in the vSphere Client.
Procedure
1 Connect to vCenter Server by using the vSphere Client.
2 Navigate to a data center and click the Monitor tab.
3 Click Security.
4 Review the host's status in the Attestation column and read the accompanying message in the
Message column.
What to do next
For a Failed or Warning attestation status, see Troubleshoot ESXi Host Attestation Problems.
Troubleshoot ESXi Host Attestation Problems
When you install a Trusted Platform Module (TPM) device on an ESXi host, the host might fail to pass
attestation. You can troubleshoot the potential causes of this problem.
Procedure
1 View the ESXi host alarm status and accompanying error message. See View ESXi Host Attestation
Status.
vSphere Security
VMware, Inc. 106