UCF STIG Viewer Logo

The rhttpproxy log files must be moved to a permanent repository in accordance with site policy.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240724 VCRP-67-000009 SV-240724r679685_rule Medium
Description
The rhttpproxy produces a handful of logs that must be offloaded from the originating system. This information can then be used for diagnostic, forensic, or other purposes relevant to ensuring the availability and integrity of the hosted application.
STIG Date
VMware vSphere 6.7 RhttpProxy Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-43957r679683_chk )
At the command prompt, execute the following command:

# grep -v "^#" /etc/vmware-syslog/stig-services-rhttpproxy.conf

Expected result:

input(type="imfile"
File="/var/log/vmware/rhttpproxy/rhttpproxy.log"
Tag="rhttpproxy-main"
Severity="info"
Facility="local0")

If the file does not exist, this is a finding.

If the output of the command does not match the expected result, this is a finding.
Fix Text (F-43916r679684_fix)
Navigate to and open /etc/vmware-syslog/stig-services-rhttpproxy.conf.

Create the file if it does not exist.

Set the contents of the file as follows:

input(type="imfile"
File="/var/log/vmware/rhttpproxy/rhttpproxy.log"
Tag="rhttpproxy-main"
Severity="info"
Facility="local0")