UCF STIG Viewer Logo

tc Server VCO must generate log records for user access and authentication events.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240746 VRAU-TC-000115 SV-240746r674406_rule Medium
Description
Log records can be generated from various components within the web server (e.g., httpd, plug-ins to external backends, etc.). From a web server perspective, certain specific web server functionalities may be logged as well. The web server must allow the definition of what events are to be logged. As conditions change, the number and types of events to be logged may change, and the web server must be able to facilitate these changes. As a Tomcat derivative, tc Server can be configured with an AccessLogValve. A Valve element represents a component that can be inserted into the request processing pipeline. The pattern attribute of the AccessLogValve controls which data gets logged.
STIG Date
VMware vRealize Automation 7.x tc Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-43979r674405_chk )
Navigate to and open /etc/vco/app-server/server.xml.

Navigate to the node.

Verify that the node contains a node.

If an "AccessLogValve" is not configured correctly or is missing, this is a finding.

Note: The AccessLogValve should be configured as follows:

prefix="localhost_access_log" suffix=".txt"
pattern="%h %l %u %t "%r" %s %b"
rotatable="false"
checkExists="true"/>
Fix Text (F-43938r673981_fix)
Navigate to and open /etc/vco/app-server/server.xml.

Navigate to and locate .

Configure the node with the below.

Note: The "AccessLogValve" should be configured as follows:
directory="logs"
pattern="%h %l %u %t "%r" %s %b"
prefix="localhost_access_log."
suffix=".txt"/>