UCF STIG Viewer Logo

The system must enable the VSAN Health Check.


Overview

Finding ID Version Rule ID IA Controls Severity
V-73139 VCWN-06-000052 SV-87791r1_rule Low
Description
VSAN Health Check is enabled by default in vSphere 6.0 update 1 and later, it has to be manually installed and enabled on vSphere 6.0.0 prior to usage. The VSAN Health Check is used for additional alerting capabilities, performance stress testing prior to production usage, and verifying that the underlying hardware officially is supported by being in compliance with the VSAN Hardware Compatibility Guide
STIG Date
VMware vSphere vCenter Server Version 6 Security Technical Implementation Guide 2017-07-11

Details

Check Text ( C-73273r2_chk )
If no clusters are enabled for VSAN, this is not applicable.

From the vSphere Web Client go to Host and Clusters >> Select a Cluster >> Manage >> Settings >> Virtual SAN >> Health. Review the "Health Service Status" and verify that it is set to "Enabled".

If VSAN is enabled and there is no VSAN health check installed or the VSAN Health Check is disabled, this is a finding.
Fix Text (F-79585r3_fix)
If VSAN Health Check is not installed (6.0 GA only):
Download the VSAN Health Check Plugin and install to the vCenter Server. Then restart the vCenter Server services. DRS must be configured for fully automated on the cluster. Then each ESXi host must have the VSAN Health Check VIB installed on the ESXi hosts.

If VSAN Health Check is installed:
From the vSphere Web Client go to Host and Clusters > Select a VSAN enabled "Cluster" > Manage > Settings > Virtual SAN > Health > "Health Service Status" and click "Edit Settings". Select the check box for "Turn On Periodical Health Check" and configure the time interval as necessary.