VCTR-67-000023 - The vCenter Server must configure the vpxuser auto-password to be changed every 30 days.

Information

By default, the vpxuser password will be automatically changed by vCenter every 30 days. Ensure this setting meets site policies; if not, configure to meet password aging policies.

Note: It is very important the password aging policy not be shorter than the default interval that is set to automatically change the vpxuser password, to preclude the possibility that vCenter might be locked out of an ESXi host.

Solution

From the vSphere Client, go to Hosts and Clusters >> select a vCenter Server >> Configure >> Settings >> Advanced Settings.

Click 'Edit Settings' and configure the 'VirtualCenter.VimPasswordExpirationInDays' value to '30'.

If the value does not exist, create it by entering the values in the 'Key' and 'Value' fields and clicking 'Add'.

or

From a PowerCLI command prompt while connected to the vCenter server, run the following command:

If the setting already exists:
Get-AdvancedSetting -Entity <vcenter server name> -Name VirtualCenter.VimPasswordExpirationInDays | Set-AdvancedSetting -Value 30

If the setting does not exist:
New-AdvancedSetting -Entity <vcenter server name> -Name VirtualCenter.VimPasswordExpirationInDays -Value 30

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y23M07_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-243089r879887_rule, STIG-ID|VCTR-67-000023, Vuln-ID|V-243089

Plugin: VMware

Control ID: dcd8243886884a7a675e8607b940520d3fcb574ef5ccb2a9e02e15207e3dea14