ESXI-67-000042 - The ESXi host must terminate shell services after 10 minutes.

Information

When the ESXi Shell or SSH services are enabled on a host, they will run indefinitely. To avoid having these services left running, set the 'ESXiShellTimeOut'. The 'ESXiShellTimeOut' defines a window of time after which the ESXi Shell and SSH services will be stopped automatically.

Satisfies: SRG-OS-000163-VMM-000700, SRG-OS-000279-VMM-001010

Solution

From the vSphere Client, select the ESXi host and go to Configure >> System >> Advanced System Settings.

Click 'Edit', select the 'UserVars.ESXiShellTimeOut' value, and configure it to '600'.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellTimeOut | Set-AdvancedSetting -Value 600

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-12, 800-53|SC-10, CAT|II, CCI|CCI-001133, CCI|CCI-002361, Rule-ID|SV-239297r878140_rule, STIG-ID|ESXI-67-000042, Vuln-ID|V-239297

Plugin: VMware

Control ID: 71bc065ca75d6acdc030719e97ce02f3940884e3e6292d493c662789718532b6