UCF STIG Viewer Logo

tc Server VCAC must capture, record, and log all content related to a user session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89931 VRAU-TC-000140 SV-100581r1_rule Medium
Description
After a security incident has occurred, investigators will often review log files to determine what happened. tc Server VCAC must create a log entry when users access the system, and the system authenticates the users. The logs must contain information about user sessions to include what type of event occurred, when (date and time) events occurred, where within the server the events occurred, the client source of the events, the outcome (success or failure) of the event, the identity of the user/subject/process associated with the event. As a Tomcat derivative, tc Server can be configured with an AccessLogValve. A Valve element represents a component that can be inserted into the request processing pipeline. The pattern attribute of the AccessLogValve controls which data gets logged.
STIG Date
VMware vRealize Automation 7.x tc Server Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-89623r1_chk )
At the command prompt, execute the following command:

tail /storage/log/vmware/vcac/access_log.YYYY-MM-dd.txt

Note: Substitute the actual date in the file name.

If all content related to a user session is not being recorded, this is a finding.
Fix Text (F-96673r1_fix)
Navigate to and open /etc/vcac/server.xml.

Navigate to and locate .

Configure the node with the below.

Note: The "AccessLogValve" should be configured as follows:
checkExists="true"
directory="logs"
pattern="%h %l %u %t "%r" %s %b"
prefix="access_log"
requestAttributesEnabled="true"
rotatable="false"
suffix=".txt"/>