UCF STIG Viewer Logo

Lighttpd audit records must be mapped to a time stamp.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89301 VRAU-LI-000415 SV-99951r1_rule Medium
Description
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis across multiple devices and log records. Time stamps generated by the web server include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. In order to ensure that Lighttpd is correctly logging timestamps, the accesslog.format setting must be enabled.
STIG Date
VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88993r1_chk )
At the command prompt, execute the following command:

grep 'accesslog.format' /opt/vmware/etc/lighttpd/lighttpd.conf | grep -v ^#

If no value is returned or if the "accesslog.format" is commented out, this is a finding.
Fix Text (F-96043r1_fix)
Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf

Note: If the accesslog.format setting was commented out with a '#' sign, remove the '#' sign.

Configure the lighttpd.conf file with the following:

accesslog.format = "%h %l %u %t \"%r\" %b %>s \"%{User-Agent}i\" \"%{Referer}i\""