PrepAway - Latest Free Exam Questions & Answers

" What are two ways to clear this warning? (Choose two

An ESXi 5.x host displays a warning icon in the vSphere console and its summary page lists a configuration issue “SSH for the host has been enabled.” What are two ways to clear this warning? (Choose two.)

PrepAway - Latest Free Exam Questions & Answers

A.
Using the Security Profile pane of the Configuration tab in the vSphere Client

B.
Using the Direct Console User Interface (DCUI)

C.
Using the Advanced Settings pane of the Configuration tab in the vSphere Client

D.
Using the Networking pane of the Configuration tab in the vSphere Client

13 Comments on “" What are two ways to clear this warning? (Choose two

  1. franky says:

    Wrong answer..Right one is B.C.

    Connect to your vCenter with your vSphere Client and select the Configuration TAB > Security > Advanced Settings > UserVars. Change the value of UserVars.SuppressShellWarning from 0 to 1 and click on the OK button to validate.

    No need to reboot the host. The message should disappear immediately …
    You might be also interested in on how to disable this message by using the CLI. Here is a quick quote from VMware KB article – Cluster warning shown in vCenter Server when Remote Tech Support Mode (SSH) or Local Tech Support Mode is enabled -which discusses just that:
    To disable these warnings using esxcli:
    Connect to the ESXi host through SSH using root credentials.
    Run this command:
    esxcli system settings advanced set -o /UserVars/SuppressShellWarning -i 1

    To enable these warnings using esxcli:
    Connect to the ESXi host through SSH using root credentials.
    Run this command:
    esxcli system settings advanced set -o /UserVars/SuppressShellWarning -i 0




    0



    0
  2. Grant says:

    The correct answers are A,B & C

    You can use the security profile page in the configuration tab to stop the SSH service which will remove the error.

    You can also use the DCUI to do the same thing.

    You can also use the advanced settings to set the uservar to SuppressShellWarning as above.




    0



    0
  3. Miker says:

    My logic says it’s A and B
    From the DCUI all you can do is enable or disable SSH (and disabling it will clear the warning). In the Security Profile pane you can also disable SSH to clear the warning. In the Advanced Settings pane you can merely tell the vSphere client to suppress showing you the warning which from a security perspective is not good and probably not something VMWare would be advocating as a correct answer.




    0



    0
    1. karloce says:

      disabling the warnings via DCUI:

      Connect to the ESXi host through SSH using root credentials.
      Run this command:
      esxcli system settings advanced set -o /UserVars/SuppressShellWarning -i 1




      0



      0
    2. Brian says:

      The question asks how to “clear the warning” not how to correct the cause of the warning. Disabling SSH would resolve the problem and therefore also clear the warning but that solution is doing more than the question is asking.

      If you want to leave everything the same and just clear the warning – as we have to do on all of our hosts in my environment – the solution is B & C.

      The correct answer is B and C.
      A – using the security profile pane is how to ENABLE SSH, but does not allow you to clear the warning.

      Reference:
      http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2003637

      To disable these warnings using vSphere Client:
      1.Select the ESXi host from the Inventory.
      2.Click the Configuration tab.

      3.Click Advanced Settings in the Software menu.
      4.Navigate to UserVars > UserVars.SuppressShellWarning.
      5.Set the value from 0 to 1.
      6.Click OK.

      To disable these warnings using esxcli:
      1.Connect to the ESXi host through SSH using root credentials.
      2.Run this command:

      vim-cmd hostsvc/advopt/update UserVars.SuppressShellWarning long 1

      To enable these warnings using esxcli:
      1.Connect to the ESXi host through SSH using root credentials.
      2.Run this command:

      vim-cmd hostsvc/advopt/update UserVars.SuppressShellWarning long 0




      0



      0

Leave a Reply