ESXI-65-000001 - The ESXi host must limit the number of concurrent sessions to ten for all accounts and/or account types by enabling lockdown mode.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Enabling lockdown mode disables direct access to an ESXi host requiring the host be managed remotely from vCenter Server. This is done to ensure the roles and access controls implemented in vCenter are always enforced and users cannot bypass them by logging into a host directly. By forcing all interaction to occur through vCenter Server, the risk of someone inadvertently attaining elevated privileges or performing tasks that are not properly audited is greatly reduced.

Solution

From the vSphere Web Client select the ESXi Host and go to Configure >> System >> Security Profile. Click edit on 'Lockdown Mode' and set to Enabled (Normal or Strict).

or

From a PowerCLI command prompt while connected to the ESXi host run the following commands:

$level = 'lockdownNormal' OR 'lockdownStrict'
$vmhost = Get-VMHost -Name <hostname> | Get-View
$lockdown = Get-View $vmhost.ConfigManager.HostAccessManager
$lockdown.ChangeLockdownMode($level)

Note: In strict lockdown mode the DCUI service is stopped. If the connection to vCenter Server is lost and the vSphere Web Client is no longer available, the ESXi host becomes inaccessible.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-5_Y21M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-10, CAT|II, CCI|CCI-000054, Rule-ID|SV-207602r378532_rule, STIG-ID|ESXI-65-000001, STIG-Legacy|SV-104035, STIG-Legacy|V-93949, Vuln-ID|V-207602

Plugin: VMware

Control ID: e3136b4655085a75057e7fad7276a9e23e39e922557e37bf47e523e49db38379