UCF STIG Viewer Logo

Rsyslog must be configured to monitor and ship vSphere Client log files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239768 VCFL-67-000027 SV-239768r679531_rule Medium
Description
The vSphere Client produces a handful of logs that must be offloaded from the originating system. This information can then be used for diagnostic, forensics, or other purposes relevant to ensuring the availability and integrity of the hosted application.
STIG Date
VMware vSphere 6.7 Virgo-Client Security Technical Implementation Guide 2021-03-18

Details

Check Text ( C-43001r679529_chk )
At the command prompt, execute the following command:

# grep -v "^#" /etc/vmware-syslog/stig-vsphere-client.conf

Expected result:

input(type="imfile"
File="/var/log/vmware/vsphere-client/logs/access/localhost_access*"
Tag="client-access"
Severity="info"
Facility="local0")
input(type="imfile"
File="/var/log/vmware/vsphere-client/logs/vsphere-client-runtime*"
Tag="client-runtime"
Severity="info"
Facility="local0")

If the file does not exist, this is a finding.

If the output of the command does not match the expected result, this is a finding.
Fix Text (F-42960r679530_fix)
Navigate to and open /etc/vmware-syslog/stig-vsphere-client.conf.

Create the file if it does not exist.

Set the contents of the file as follows:

input(type="imfile"
File="/var/log/vmware/vsphere-client/logs/access/localhost_access*"
Tag="client-access"
Severity="info"
Facility="local0")
input(type="imfile"
File="/var/log/vmware/vsphere-client/logs/vsphere-client-runtime*"
Tag="client-runtime"
Severity="info"
Facility="local0")