4.3 Ensure Active Directory is used for local user authentication

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

ESXi can be configured to use a directory service such as Active Directory to manage users and groups. It is recommended that a directory service be used.

Note: If the AD group 'ESX Admins' (default) is created, all users and groups that are members of this group will have full administrative access to all ESXi hosts in the domain.

Rationale:

Joining ESXi hosts to an Active Directory (AD) domain eliminates the need to create and maintain multiple local user accounts. Using AD for user authentication simplifies the ESXi host configuration, ensures password complexity and reuse policies are enforced, and reduces the risk of security breaches and unauthorized access.

Solution

To use AD for local user authentication, perform the following from the vSphere Web Client:

Select the host and go to 'Manage' -> 'Security & Users' -> 'Authentication'.

Click the 'Join Domain' button.

Provide the domain name along with the user credentials for an AD user that has the rights to join computers to the domain.

Click 'OK'.

Alternately, run the following PowerCLI command:

# Join the ESXI Host to the Domain
Get-VMHost HOST1 | Get-VMHostAuthentication | Set-VMHostAuthentication -Domain domain.local -User Administrator -Password Passw0rd -JoinDomain

Notes:

Host Profiles can be used to automate adding hosts to an AD domain.

Consider using the vSphere Authentication proxy to avoid transmitting AD credentials over the network.

References:

https://docs.vmware.com/en/VMware-vSphere/6.7/com.vmware.vsphere.security.doc/GUID-63D22519-38CC-4A9F-AE85-97A53CB0948A.html

See Also

https://workbench.cisecurity.org/files/3511