UCF STIG Viewer Logo

The VMM must require individuals to be authenticated with an individual authenticator prior to using a group authenticator by using Active Directory for local user authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63605 ESXI-06-100037 SV-78095r2_rule Low
Description
Join ESXi hosts to an Active Directory (AD) domain to eliminate the need to create and maintain multiple local user accounts. Using AD for user authentication simplifies the ESXi host configuration, ensures password complexity and reuse policies are enforced and reduces the risk of security breaches and unauthorized access. Note: If the AD group "ESX Admins" (default) exists then all users and groups that are assigned as members to this group will have full administrative access to all ESXi hosts the domain.
STIG Date
VMware vSphere ESXi 6.0 Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-64355r3_chk )
From the vSphere Client, select the ESXi Host and go to Configuration >> Authentication Services.

Verify the Directory Services Type is set to Active Directory.

or

From a PowerCLI command prompt while connected to the ESXi host run the following command:

Get-VMHost | Get-VMHostAuthentication

For systems that do not use Active Directory and have no local user accounts, other than root, dcui, and/or vpxuser, this is Not Applicable.

For systems that do not use Active Directory and do have local user accounts, other than root, dcui, and/or vpxuser, this is a finding.

If the "Directory Services Type" is not set to "Active Directory", this is a finding.
Fix Text (F-69535r2_fix)
From the vSphere Client, select the ESXi Host and go to Configuration >> Authentication Services.

Click Properties.

Change the "Directory Service Type" to "Active Directory".

Enter the domain to join.

Check "Use vSphere Authentication Proxy".

Enter the proxy server address.

Click "Join Domain".

or

From a PowerCLI command prompt while connected to the ESXi host run the following command:

Get-VMHost | Get-VMHostAuthentication | Set-VMHostAuthentication -JoinDomain -Domain "domain name" -User "username" -Password "password"