Lighttpd must record time stamps for log records to a minimum granularity of time.

From VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide

Part of SRG-APP-000375-WSR-000171

Associated with: CCI-001889

SV-99953r1_rule Lighttpd must record time stamps for log records to a minimum granularity of time.

Vulnerability discussion

Without sufficient granularity of time stamps, it is not possible to adequately determine the chronological order of records. Time stamps generated by the web server include date and time and must be to a granularity of one second.In order to ensure that Lighttpd is correctly logging timestamps, the accesslog.format setting must be configured correctly.

Check content

At the command prompt, execute the following command: grep 'accesslog.format' /opt/vmware/etc/lighttpd/lighttpd.conf | grep -v ^# If no value is returned or if the "accesslog.format" is commented out, this is a finding.

Fix text

Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf Note: If the accesslog.format setting was commented out with a '#' sign, remove the '#' sign. Configure the lighttpd.conf file with the following: accesslog.format = "%h %l %u %t \"%r\" %b %>s \"%{User-Agent}i\" \"%{Referer}i\""

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer