UCF STIG Viewer Logo

The Apache web server must have system logging enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92607 AS24-U1-000065 SV-102695r3_rule Medium
Description
The server error logs are invaluable because they can also be used to identify potential problems and enable proactive remediation. Log data can reveal anomalous behavior such as “not found” or “unauthorized” errors that may be an evidence of attack attempts. Failure to enable error logging can significantly reduce the ability of Web Administrators to detect or remediate problems. The CustomLog directive specifies the log file, syslog facility, or piped logging utility.
STIG Date
Apache Server 2.4 UNIX Server Security Technical Implementation Guide 2019-12-19

Details

Check Text ( C-91911r4_chk )
Determine the location of the "HTTPD_ROOT" directory and the "httpd.conf" file:

# httpd -V | egrep -i 'httpd_root|server_config_file'
-D HTTPD_ROOT="/etc/httpd"
-D SERVER_CONFIG_FILE="conf/httpd.conf"

Search for the directive "CustomLog" in the "httpd.conf" file:

# cat //httpd.conf | grep -i "CustomLog"

If the "CustomLog" directive is missing, this is a finding:

An example CustomLog directive would be as follows:
CustomLog "logs/access_log" common or CustomLog “log/access_log” combined
(May also be "Logs/access_log")
Fix Text (F-98849r1_fix)
Edit the "httpd.conf" file and enter the name, path and level for the CustomLog.