Cluster warning shown in vCenter Server when Remote Tech Support Mode (SSH) or Local Tech Support Mode is enabled
search cancel

Cluster warning shown in vCenter Server when Remote Tech Support Mode (SSH) or Local Tech Support Mode is enabled

book

Article ID: 306610

calendar_today

Updated On:

Products

VMware vCenter Server VMware vSphere ESXi

Issue/Introduction

Symptoms:
  • When Remote Tech Support Mode (SSH) or Local Tech Support Mode is enabled, you see the warning:

    Configuration Issues
    The Local Tech Support Mode for the host localhost.localdomain has been enabled.
    Remote Tech Support Mode(SSH) for the host <server> has been enabled
  • If the timeout setting to stop the service has been set to 0, effectively disabling the timeout, this warning is permanently displayed.


Environment

VMware ESXi 4.0.x Embedded
VMware vCenter Server 5.0.x
VMware vSphere ESXi 5.1
VMware vSphere ESXi 5.0
VMware vCenter Server 4.0.x
VMware vCenter Server 5.1.x
VMware ESXi 4.0.x Installable
VMware ESXi 4.1.x Installable
VMware vCenter Server 4.1.x
VMware ESXi 4.1.x Embedded

Resolution

Note: This article pertains to vSphere 4.x. and 5.x clients For Web client 5.X, see Cluster warning for ESXi Shell and SSH appear on an ESXi 5 host (2003637).
In vSphere 4.1, you can enable Remote Tech Support Mode (SSH) and Local Tech Support Mode on ESXi from the vSphere Client, as well as from the Direct Console User Interface (DCUI).
This message is a proactive security measure designed to ensure that administrators are aware that remote access has been enabled for the server.
Prior to vSphere 4.1 Update 2, disabling Remote Tech Support Mode (SSH) and Local Tech Support Mode is the only way to prevent this warning from appearing. In vSphere 4.1 Update 2, you can disable the Remote Tech Support Mode Remote (SSH) and Local Tech Support Mode warnings from appearing on the hosts.

Note:
In vSphere 4.1 Update 2 and later, perform these steps on individual hosts to disable the warnings:
  1. Open a VI Client to the ESXi host
  2. Select the ESXi host from the Inventory.
  3. Select Configuration tab Advanced Settings from the Software menu.
  4. Navigate to UserVars > UserVars.SuppressShellWarning.
  5. Set the value from 0 to 1.
  6. Click OK.
You can also do this via the command-line:
vim-cmd hostsvc/advopt/update UserVars.SuppressShellWarning long 1
In scripted installs, set:
/adv/UserVars/SuppressShellWarning = "1"


Additional Information



启用远程技术支持模式 (SSH) 或本地技术支持模式后在 vCenter Server 中显示群集警告