STIGQter STIGQter: STIG Summary: VMware vSphere 6.7 RhttpProxy Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 09 Mar 2021:

The rhttpproxy log files must be moved to a permanent repository in accordance with site policy.

DISA Rule

SV-240724r679685_rule

Vulnerability Number

V-240724

Group Title

SRG-APP-000358-WSR-000063

Rule Version

VCRP-67-000009

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Navigate to and open /etc/vmware-syslog/stig-services-rhttpproxy.conf.

Create the file if it does not exist.

Set the contents of the file as follows:

input(type="imfile"
File="/var/log/vmware/rhttpproxy/rhttpproxy.log"
Tag="rhttpproxy-main"
Severity="info"
Facility="local0")

Check Contents

At the command prompt, execute the following command:

# grep -v "^#" /etc/vmware-syslog/stig-services-rhttpproxy.conf

Expected result:

input(type="imfile"
File="/var/log/vmware/rhttpproxy/rhttpproxy.log"
Tag="rhttpproxy-main"
Severity="info"
Facility="local0")

If the file does not exist, this is a finding.

If the output of the command does not match the expected result, this is a finding.

Vulnerability Number

V-240724

Documentable

False

Rule Version

VCRP-67-000009

Severity Override Guidance

At the command prompt, execute the following command:

# grep -v "^#" /etc/vmware-syslog/stig-services-rhttpproxy.conf

Expected result:

input(type="imfile"
File="/var/log/vmware/rhttpproxy/rhttpproxy.log"
Tag="rhttpproxy-main"
Severity="info"
Facility="local0")

If the file does not exist, this is a finding.

If the output of the command does not match the expected result, this is a finding.

Check Content Reference

M

Target Key

5330

Comments