UCF STIG Viewer Logo

The vCenter Server must use secure Lightweight Directory Access Protocol (LDAPS) when adding an LDAP identity source.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258955 VCSA-80-000288 SV-258955r934523_rule Medium
Description
LDAP is an industry standard protocol for querying directory services such as Active Directory. This protocol can operate in clear text or over a Secure Sockets Layer (SSL)/Transport Layer Security (TLS) encrypted tunnel. To protect confidentiality of LDAP communications, secure LDAP (LDAPS) must be explicitly configured when adding an LDAP identity source in vSphere Single Sign-On (SSO). When configuring an identity source and supplying an SSL certificate, vCenter will enforce LDAPS. The server URLs do not need to be explicitly provided if an SSL certificate is uploaded.
STIG Date
VMware vSphere 8.0 vCenter Security Technical Implementation Guide 2023-10-11

Details

Check Text ( C-62695r934521_chk )
If LDAP is not used as an identity provider, this is not applicable.

From the vSphere Client, go to Administration >> Single Sign On >> Configuration >> Identity Provider.

Click the "Identity Sources" tab.

For each identity source of type "Active Directory over LDAP", if the "Server URL" does not indicate "ldaps://", this is a finding.
Fix Text (F-62604r934522_fix)
From the vSphere Client, go to Administration >> Single Sign On >> Configuration >> Identity Provider.

Click the "Identity Sources" tab.

For each identity source of type "Active Directory over LDAP" where LDAPS is not configured, highlight the item and click "Edit".

Ensure the primary and secondary server URLs, if specified, are configured for "ldaps://".

At the bottom, click the "Browse" button, select the AD LDAP cert previously exported to your local computer, click "Open", and "Save" to complete modifications.

Note: With LDAPS, the server must be a specific domain controller and its specific certificate or the domain alias with a certificate that is valid for that URL.