VCSA-70-000275 - The vCenter Server must configure the 'vpxuser' auto-password to be changed every 30 days - vpxuser auto-password to be changed every 30 days.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

By default, vCenter will change the 'vpxuser' password automatically every 30 days. Ensure this setting meets site policies. If it does not, configure it to meet password aging policies.

Note: It is very important the password aging policy is not shorter than the default interval that is set to automatically change the 'vpxuser' password to preclude the possibility that vCenter might be locked out of an ESXi host.

Solution

From the vSphere Client, go to Host and Clusters.

Select a vCenter Server >> Configure >> Settings >> Advanced Settings.

Click 'Edit Settings' and configure the 'VirtualCenter.VimPasswordExpirationInDays' value to '30', or if the value does not exist, create it by entering the values in the 'Key' and 'Value' fields and clicking 'Add'.

or

From a PowerCLI command prompt while connected to the vCenter server, run the following command:

If the setting already exists:

Get-AdvancedSetting -Entity <vcenter server name> -Name VirtualCenter.VimPasswordExpirationInDays | Set-AdvancedSetting -Value 30

If the setting does not exist:

New-AdvancedSetting -Entity <vcenter server name> -Name VirtualCenter.VimPasswordExpirationInDays -Value 30

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-256355r885676_rule, STIG-ID|VCSA-70-000275, Vuln-ID|V-256355

Plugin: VMware

Control ID: d17574f3be919a61c7a0c5bc5d0279521c686be915138f6a52781a33d177d100