UCF STIG Viewer Logo

Virtual machines (VMs) must enable logging.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258720 VMCH-80-000207 SV-258720r933221_rule Medium
Description
The ESXi hypervisor maintains logs for each individual VM by default. These logs contain information including, but not limited to, power events, system failure information, tools status and activity, time sync, virtual hardware changes, vMotion migrations and machine clones. Due to the value these logs provide for the continued availability of each VM and potential security incidents, these logs must be enabled.
STIG Date
VMware vSphere 8.0 Virtual Machine Security Technical Implementation Guide 2023-10-11

Details

Check Text ( C-62460r933219_chk )
For each virtual machine do the following:

From the vSphere Client, right-click the Virtual Machine and go to Edit Settings >> VM Options >> Advanced.

Ensure that the checkbox next to "Enable logging" is checked.

or

From a PowerCLI command prompt while connected to the ESXi host or vCenter server, run the following command:

Get-VM | Where {$_.ExtensionData.Config.Flags.EnableLogging -ne "True"}

If logging is not enabled, this is a finding.
Fix Text (F-62369r933220_fix)
For each virtual machine do the following:

From the vSphere Client, right-click the Virtual Machine and go to Edit Settings >> VM Options >> Advanced.

Click the checkbox next to "Enable logging". Click "OK".

or

From a PowerCLI command prompt while connected to the ESXi host or vCenter server, run the following commands:

$spec = New-Object VMware.Vim.VirtualMachineConfigSpec
$spec.Flags = New-Object VMware.Vim.VirtualMachineFlagInfo
$spec.Flags.enableLogging = $true
(Get-VM -Name ).ExtensionData.ReconfigVM($spec)