UCF STIG Viewer Logo

tc Server VCAC must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240769 VRAU-TC-000245 SV-240769r674051_rule Medium
Description
After a security incident has occurred, investigators will often review log files to determine what happened. tc Server HORIZON must create a log entry when users access the system, and the system authenticates the users. The logs must contain information about user sessions to include what type of event occurred, when (date and time) events occurred, where within the server the events occurred, the client source of the events, the outcome (success or failure) of the event, the identity of the user/subject/process associated with the event. As a Tomcat derivative, tc Server can be configured with an AccessLogValve. A Valve element represents a component that can be inserted into the request processing pipeline. The pattern attribute of the AccessLogValve controls which data gets logged. The %u parameter will record the remote user that was authenticated. Knowing the authenticated user could be crucial to know in an investigation.
STIG Date
VMware vRealize Automation 7.x tc Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-44002r674049_chk )
At the command prompt, execute the following command:

tail /storage/log/vmware/vcac/access_log.YYYY-MM-dd.txt

Note: Substitute the actual date in the file name.

If the identity of the user is not being recorded, this is a finding.
Fix Text (F-43961r674050_fix)
Navigate to and open /etc/vcac/server.xml.

Navigate to and locate .

Configure the node with the below.

Note: The "AccessLogValve" should be configured as follows:
checkExists="true"
directory="logs"
pattern="%h %l %u %t "%r" %s %b"
prefix="access_log"
requestAttributesEnabled="true"
rotatable="false"
suffix=".txt"/>