tc Server CaSa must generate log records for user access and authentication events.

From VMware vRealize Operations Manager 6.x tc Server Security Technical Implementation Guide

Part of SRG-APP-000089-WSR-000047

Associated with: CCI-000169

SV-99471r1_rule tc Server CaSa must generate log records for user access and authentication events.

Vulnerability discussion

Log records can be generated from various components within the web server (e.g., httpd, plug-ins to external backends, etc.). From a web server perspective, certain specific web server functionalities may be logged as well. The web server must allow the definition of what events are to be logged. As conditions change, the number and types of events to be logged may change, and the web server must be able to facilitate these changes.As a Tomcat derivative, tc Server can be configured with an “AccessLogValve”. A Valve element represents a component that can be inserted into the request processing pipeline. The pattern attribute of the “AccessLogValve” controls which data gets logged.

Check content

Navigate to and open /usr/lib/vmware-casa/casa-webapp/conf/server.xml. Navigate to the node. Verify that the node contains a node. If an “AccessLogValve” is not configured correctly or is missing, this is a finding. Note: The “AccessLogValve” should be configured as follows:

Fix text

Navigate to and open /usr/lib/vmware-casa/casa-webapp/conf/server.xml. Navigate to and locate . Configure the node with the below. Note: The “AccessLogValve” should be configured as follows:

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer