ESXI-67-000038 - ESXi hosts using Host Profiles and/or Auto Deploy must use the vSphere Authentication Proxy to protect passwords when adding themselves to Active Directory.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If a host is configured to join an Active Directory domain using Host Profiles and/or Auto Deploy, the Active Directory credentials are saved in the profile and are transmitted over the network. To avoid having to save Active Directory credentials in the Host Profile and to avoid transmitting Active Directory credentials over the network, use the vSphere Authentication Proxy.

Satisfies: SRG-OS-000104-VMM-000500, SRG-OS-000109-VMM-000550, SRG-OS-000112-VMM-000560, SRG-OS-000113-VMM-000570

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Client, go to Home >> Host Profiles and select a Host Profile to edit.

View the settings under Security and Services >> Security Settings >> Authentication Configuration >> Active Directory Configuration >> Join Domain Method.

Set the method used to join hosts to a domain to 'Use vSphere Authentication Proxy to add the host to domain' and provide the IP address of the vSphere Authentication Proxy server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000764, CCI|CCI-000770, CCI|CCI-001941, CCI|CCI-001942, Rule-ID|SV-239293r816572_rule, STIG-ID|ESXI-67-000038, Vuln-ID|V-239293

Plugin: VMware

Control ID: 9de3a274c699eca0bbbbb053987188a043ee57762993a078652950b19b9287d9