ESXi : set-shell-timeout

Information

Set a timeout to limit how long the ESXi Shell and SSH services are allowed to run.
When the ESXi Shell or SSH services are enabled on a host they will run indefinitely. To avoid having these services left running set the ESXiShellTimeOut. The ESXiShellTimeOut defines a window of time after which the ESXi Shell and SSH services will automatically be terminated.

http://pubs.vmware.com/vsphere-60/topic/com.vmware.vsphere.security.doc/GUID-94F0C54F-05E3-4E16-8027-0280B9ED1009.html
http://pubs.vmware.com/vsphere-60/topic/com.vmware.vsphere.security.doc/GUID-B314F79B-2BDD-4D68-8096-F009B87ACB33.html

http://kb.vmware.com/kb/2004746

Solution

# Set Remove UserVars.ESXiShellTimeOut to 900 on all hosts -
Get-VMHost | Foreach { Set-VMHostAdvancedConfiguration -VMHost $_ -Name UserVars.ESXiShellTimeOut -Value 900 }

See Also

https://www.vmware.com/content/dam/digitalmarketing/vmware/en/files/xls/vSphere_6_0_Hardening_Guide_GA_15_Jun_2015.xls

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-12

Plugin: VMware

Control ID: 90a9573cafe58de8c1ce1ff7bf1374fed9a006624868163d9b179fa392a87402