UCF STIG Viewer Logo

tc Server UI must generate log records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).


Overview

Finding ID Version Rule ID IA Controls Severity
V-89043 VROM-TC-000800 SV-99693r1_rule Medium
Description
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis across multiple devices and log records. Time stamps generated by the web server include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Like all web servers, tc Server logs can be configured to produce a Common Log Format (CLF). The tc Server component known as an “AccessLogValve”, which represents a component that can be inserted into the request processing pipeline to capture user interaction. The “Access Log Valve” creates log files in the same format as those created by standard web servers including GMT offset.
STIG Date
VMware vRealize Operations Manager 6.x tc Server Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88735r1_chk )
At the command prompt, execute the following command:

tail /storage/log/vcops/log/product-ui/localhost_access_log.YYYY-MM-dd.txt

If the timestamp does not contain a time zone mapping, this is a finding.

Note: Substitute the actual date in the file name.

Note: In Common Log Format, a timestamp will look like [06/Feb/2016:23:12:57 +0000]. The “+0000” part is the time zone mapping.
Fix Text (F-95785r1_fix)
Navigate to and open /usr/lib/vmware-vcops/tomcat-web-app/conf/server.xml.

Navigate to the node.

Set the “pattern” setting with "%h %l %u %t "%r" %s %b"

Note: The node should be configured per the below:

directory="logs"
pattern="%h %l %u %t "%r" %s %b"
prefix="localhost_access_log."
suffix=".txt"/>