ESXI-65-000037 - The ESXi host must use Active Directory for local user authentication.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Join ESXi hosts to an Active Directory (AD) domain to eliminate the need to create and maintain multiple local user accounts. Using AD for user authentication simplifies the ESXi host configuration, ensures password complexity and reuse policies are enforced and reduces the risk of security breaches and unauthorized access. Note: If the AD group 'ESX Admins' (default) exists then all users and groups that are assigned as members to this group will have full administrative access to all ESXi hosts the domain.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Web Client select the ESXi Host and go to Configure >> System >> Authentication Services. Click Join Domain and enter the AD domain to join, select the 'Using credentials' radio button and enter the credentials of an account with permissions to join machines to AD (use UPN naming - user@domain) and then click OK.

or

From a PowerCLI command prompt while connected to the ESXi host run the following command:

Get-VMHost | Get-VMHostAuthentication | Set-VMHostAuthentication -JoinDomain -Domain 'domain name' -User 'username' -Password 'password'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-5_Y21M10_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000764, Rule-ID|SV-207638r378847_rule, STIG-ID|ESXI-65-000037, STIG-Legacy|SV-104107, STIG-Legacy|V-94021, Vuln-ID|V-207638

Plugin: VMware

Control ID: b8b0e790019637971be3092e48aa6e43076a4abbe790ed2e3885ea97984ae6f9