ESXI-70-000045 - The ESXi host must enable a persistent log location for all locally stored logs.

Information

ESXi can be configured to store log files on an in-memory file system. This occurs when the host's '/scratch' directory is linked to '/tmp/scratch'. When this is done, only a single day's worth of logs are stored at any time. In addition, log files will be reinitialized upon each reboot.

This presents a security risk as user activity logged on the host is only stored temporarily and will not persist across reboots. This can also complicate auditing and make it harder to monitor events and diagnose issues. ESXi host logging should always be configured to a persistent datastore.

Note: Scratch space is configured automatically during installation or first boot of an ESXi host and does not usually need to be configured manually.

If ESXi is installed on an SD card or USB device, a persistent log location may not be configured upon install as normal.

Solution

From the vSphere Client, go to Hosts and Clusters.

Select the ESXi Host >> Configure >> System >> Advanced System Settings.

Click 'Edit'. Select the 'Syslog.global.logDir' value and set it to a known persistent location.

An example is shown below, where 51dda02d-fade5016-8a08-005056171889 is the UUID of the target datastore:

/vmfs/volumes/51dda02d-fade5016-8a08-005056171889

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name Syslog.global.logDir | Set-AdvancedSetting -Value 'New Log Location'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-4, CAT|II, CCI|CCI-001849, Rule-ID|SV-256408r886005_rule, STIG-ID|ESXI-70-000045, Vuln-ID|V-256408

Plugin: VMware

Control ID: 51656ffe81d91774fa01baf727a5555b36f0357946b3aff8b99900bdc4af3070