UCF STIG Viewer Logo

The vCenter Server for Windows must enable the vSAN Health Check.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216872 VCWN-65-000053 SV-216872r612237_rule Medium
Description
The vSAN Health Check is used for additional alerting capabilities, performance stress testing prior to production usage, and verifying that the underlying hardware officially is supported by being in compliance with the vSAN Hardware Compatibility Guide
STIG Date
VMW vSphere 6.5 vCenter Server for Windows Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-18103r366330_chk )
If no clusters are enabled for vSAN, this is not applicable.

From the vSphere Web Client go to Host and Clusters >> Select a vSAN Enabled Cluster >> Manage >> Configure >> Virtual SAN >> Health and Performance. Review the "Health Service Status" and verify that it is set to "Enabled".

If vSAN is enabled and there is no vSAN health check installed or the vSAN Health Check is disabled, this is a finding.
Fix Text (F-18101r366331_fix)
From the vSphere Web Client go to Host and Clusters >> Select a vSAN Enabled Cluster >> Manage >> Configure >> Virtual SAN >> Health and Performance >> "Health Service" and click "Edit Settings". Select the check box for "Turn On Periodical Health Check" and configure the time interval as necessary.