5.2 Ensure DCUI is disabled

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The Direct Console User Interface (DCUI) allows for low-level host configuration such as configuring IP address, hostname, and root password as well as diagnostic capabilities such as enabling the ESXi shell, viewing log files, restarting agents, and resetting configurations. The DCUI can be disabled to prevent any local administration from the host. Once the DCUI is disabled, any administration of the ESXi host must be done through vCenter.

Rationale:

Actions performed from the DCUI are not tracked by vCenter Server. Even if Lockdown Mode is enabled, users who are members of the DCUI.Access list can perform administrative tasks in the DCUI, bypassing role-based access control and auditing controls provided through vCenter. Disabling DCUI prevents all local activity, and thus forces actions to be performed in vCenter Server, where they can be centrally audited and monitored.

Impact:

Disabling the DCUI can create a potential 'lockout' situation, should the host become isolated from vCenter Server. Recovering from a 'lockout' scenario requires reinstalling ESXi. Consider leaving DCUI enabled, and instead enable lockdown mode and limit the users allowed to access the DCUI using the DCUI.Access list.

Solution

To disable DCUI, perform the following:

From the vSphere web client, select the host.

Select 'Configure' -> 'System' -> 'Security Profile'.

Scroll down to 'Services'.

Click 'Edit...'.

Select 'Direct Console UI'.

Click 'Stop'.

Change the Startup Policy to 'Start and Stop Manually'.

Click 'OK'.

Alternately, use the following PowerCLI command:

# Set DCUI to start manually rather than automatically for all hosts
Get-VMHost | Get-VMHostService | Where { $_.key -eq 'DCUI' } | Set-VMHostService -Policy Off

See Also

https://workbench.cisecurity.org/files/3511