UCF STIG Viewer Logo

The vCenter Server for Windows must configure the vpxuser auto-password to be changed every 30 days.


Overview

Finding ID Version Rule ID IA Controls Severity
V-94757 VCWN-65-000023 SV-104587r2_rule Medium
Description
By default, the vpxuser password will be automatically changed by vCenter every 30 days. Ensure this setting meets your policies; if not, configure to meet password aging policies. Note: It is very important the password aging policy not be shorter than the default interval that is set to automatically change the vpxuser password, to preclude the possibility that vCenter might get locked out of an ESXi host.
STIG Date
VMware vSphere 6.5 vCenter Server for Windows Security Technical Implementation Guide 2020-03-27

Details

Check Text ( C-93947r2_chk )
Select the vCenter Server in the vSphere Web Client object hierarchy.
Click Configure.
Click Advanced Settings and enter VimPasswordExpirationInDays in the filter box.
Verify "VirtualCenter.VimPasswordExpirationInDays" is set to "30".

or

From a PowerCLI command prompt while connected to the vCenter server run the following command:
Get-AdvancedSetting -Entity -Name VirtualCenter.VimPasswordExpirationInDays and verify it is set to 30.

If the "VirtualCenter.VimPasswordExpirationInDays" is set to a value other than "30" or does not exist, this is a finding.
Fix Text (F-100875r2_fix)
Select the vCenter Server in the vSphere Web Client object hierarchy.
Click Configure.
Click Advanced Settings and enter VimPasswordExpirationInDays in the filter box.
Set "VirtualCenter.VimPasswordExpirationInDays" to "30".

or

From a PowerCLI command prompt while connected to the vCenter server run the following command:

If the setting already exists:
Get-AdvancedSetting -Entity -Name VirtualCenter.VimPasswordExpirationInDays | Set-AdvancedSetting -Value 30

If the setting does not exist:
New-AdvancedSetting -Entity -Name VirtualCenter.VimPasswordExpirationInDays -Value 30