VMware vSphere 7.0 vCenter Appliance STS Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2023-06-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The Security Token Service must limit the amount of time that each Transmission Control Protocol (TCP) connection is kept alive.
AC-10 - Medium - CCI-000054 - V-256745 - SV-256745r889205_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCST-70-000001
Vuln IDs
  • V-256745
Rule IDs
  • SV-256745r889205_rule
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the requested Uniform Resource Identifier (URI) line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
Checks: C-60420r889203_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@connectionTimeout' /usr/lib/vmware-sso/vmware-sts/conf/server.xml Expected result: connectionTimeout="60000" If the output does not match the expected result, this is a finding.

Fix: F-60363r889204_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Navigate to each of the <Connector> nodes. Configure each <Connector> node with the value: connectionTimeout="60000" Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must limit the number of concurrent connections permitted.
AC-10 - Medium - CCI-000054 - V-256746 - SV-256746r889208_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCST-70-000002
Vuln IDs
  • V-256746
Rule IDs
  • SV-256746r889208_rule
Resource exhaustion can occur when an unlimited number of concurrent requests are allowed on a website, facilitating a denial-of-service attack. Unless the number of requests is controlled, the web server can consume enough system resources to cause a system crash. Mitigating this kind of attack will include limiting the number of concurrent HTTP/HTTPS requests. In Tomcat, each incoming request requires a thread for the duration of that request. If more simultaneous requests are received than can be handled by the currently available request processing threads, additional threads will be created up to the value of the "maxThreads" attribute.
Checks: C-60421r889206_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Executor[@name="tomcatThreadPool"]/@maxThreads' /usr/lib/vmware-sso/vmware-sts/conf/server.xml Expected result: maxThreads="150" If the output does not match the expected result, this is a finding.

Fix: F-60364r889207_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Navigate to the <Executor> mode with the name of "tomcatThreadPool" and configure with the value 'maxThreads="150"' as follows: <Executor maxThreads="150" minSpareThreads="50" name="tomcatThreadPool" namePrefix="tomcat-http--" /> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must limit the maximum size of a POST request.
AC-10 - Medium - CCI-000054 - V-256747 - SV-256747r889211_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCST-70-000003
Vuln IDs
  • V-256747
Rule IDs
  • SV-256747r889211_rule
The "maxPostSize" value is the maximum size in bytes of the POST that will be handled by the container FORM URL parameter parsing. Limit its size to reduce exposure to a denial-of-service (DoS) attack. If "maxPostSize" is not set, the default value of 2097152 (2MB) is used. Security Token Service is configured in its shipping state to not set a value for "maxPostSize".
Checks: C-60422r889209_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@maxPostSize' /usr/lib/vmware-sso/vmware-sts/conf/server.xml Expected result: XPath set is empty If the output does not match the expected result, this is a finding.

Fix: F-60365r889210_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Navigate to each of the <Connector> nodes. Remove any configuration for "maxPostSize". Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must protect cookies from cross-site scripting (XSS).
AC-10 - Medium - CCI-000054 - V-256748 - SV-256748r889214_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCST-70-000004
Vuln IDs
  • V-256748
Rule IDs
  • SV-256748r889214_rule
Cookies are a common way to save session state over the HTTP(S) protocol. If an attacker can compromise session data stored in a cookie, they are better able to launch an attack against the server and its applications. When a cookie is tagged with the "HttpOnly" flag, it tells the browser that this particular cookie should only be accessed by the originating server. Any attempt to access the cookie from client script is strictly forbidden. Satisfies: SRG-APP-000001-WSR-000002, SRG-APP-000223-WSR-000011, SRG-APP-000439-WSR-000154
Checks: C-60423r889212_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/http-only' - Expected result: &lt;http-only&gt;true&lt;/http-only&gt; If the output does not match the expected result, this is a finding.

Fix: F-60366r889213_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Navigate to the <session-config> node and configure it as follows: <session-config> <session-timeout>30</session-timeout> <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> </session-config> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must record user access in a format that enables monitoring of remote access.
AC-17 - Medium - CCI-000067 - V-256749 - SV-256749r889217_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
VCST-70-000005
Vuln IDs
  • V-256749
Rule IDs
  • SV-256749r889217_rule
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. Tomcat can be configured with an "AccessLogValve", a component that can be inserted into the request processing pipeline to provide robust access logging. The "AccessLogValve" creates log files in the same format as those created by standard web servers. When "AccessLogValve" is properly configured, log files will contain all the forensic information necessary in the case of a security incident. Satisfies: SRG-APP-000016-WSR-000005, SRG-APP-000093-WSR-000053, SRG-APP-000095-WSR-000056, SRG-APP-000096-WSR-000057, SRG-APP-000097-WSR-000058, SRG-APP-000098-WSR-000059, SRG-APP-000098-WSR-000060, SRG-APP-000099-WSR-000061, SRG-APP-000100-WSR-000064, SRG-APP-000374-WSR-000172, SRG-APP-000375-WSR-000171
Checks: C-60424r889215_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.AccessLogValve"]/@pattern' - Expected result: pattern="%t %I [RemoteIP] %{X-Forwarded-For}i %u [Request] %h:%{remote}p to local %{local}p - %H %m %U%q [Response] %s - %b bytes [Perf] process %Dms / commit %Fms / conn [%X]" If the output does not match the expected result, this is a finding.

Fix: F-60367r889216_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Inside the <Host> node, find the "AccessLogValve" <Valve> node and replace the "pattern" element as follows: pattern="%t %I [RemoteIP] %{X-Forwarded-For}i %u [Request] %h:%{remote}p to local %{local}p - %H %m %U%q [Response] %s - %b bytes [Perf] process %Dms / commit %Fms / conn [%X]" Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must generate log records during Java startup and shutdown.
AU-12 - Medium - CCI-000169 - V-256750 - SV-256750r918974_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
VCST-70-000006
Vuln IDs
  • V-256750
Rule IDs
  • SV-256750r918974_rule
Logging must be started as soon as possible when a service starts and as late as possible when a service is stopped. Many forms of suspicious actions can be detected by analyzing logs for unexpected service starts and stops. Also, by starting to log immediately after a service starts, it becomes more difficult for suspicious activity to go unlogged. Satisfies: SRG-APP-000089-WSR-000047, SRG-APP-000092-WSR-000055
Checks: C-60425r918972_chk

At the command prompt, run the following command: # grep "1catalina.org.apache.juli.FileHandler" /usr/lib/vmware-sso/vmware-sts/conf/logging.properties Expected result: handlers = 1catalina.org.apache.juli.FileHandler, 2localhost.org.apache.juli.FileHandler, 3manager.org.apache.juli.FileHandler, 4host-manager.org.apache.juli.FileHandler .handlers = 1catalina.org.apache.juli.FileHandler 1catalina.org.apache.juli.FileHandler.level = FINE 1catalina.org.apache.juli.FileHandler.directory = ${catalina.base}/logs/tomcat 1catalina.org.apache.juli.FileHandler.prefix = catalina. 1catalina.org.apache.juli.FileHandler.bufferSize = -1 1catalina.org.apache.juli.FileHandler.formatter = java.util.logging.SimpleFormatter 1catalina.org.apache.juli.FileHandler.maxDays = 10 org.apache.catalina.startup.Catalina.handlers = 1catalina.org.apache.juli.FileHandler If the output does not match the expected result, this is a finding.

Fix: F-60368r918973_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/logging.properties Ensure that the "handlers" and ".handlers" lines are configured as follows: handlers = 1catalina.org.apache.juli.FileHandler, 2localhost.org.apache.juli.FileHandler, 3manager.org.apache.juli.FileHandler, 4host-manager.org.apache.juli.FileHandler .handlers = 1catalina.org.apache.juli.FileHandler 1catalina.org.apache.juli.FileHandler.level = FINE 1catalina.org.apache.juli.FileHandler.directory = ${catalina.base}/logs/tomcat 1catalina.org.apache.juli.FileHandler.prefix = catalina. 1catalina.org.apache.juli.FileHandler.bufferSize = -1 1catalina.org.apache.juli.FileHandler.formatter = java.util.logging.SimpleFormatter 1catalina.org.apache.juli.FileHandler.maxDays = 10 org.apache.catalina.startup.Catalina.handlers = 1catalina.org.apache.juli.FileHandler Restart the service with the following command: # vmon-cli --restart sts

b
Security Token Service log files must only be modifiable by privileged users.
AU-9 - Medium - CCI-000163 - V-256751 - SV-256751r889223_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
VCST-70-000007
Vuln IDs
  • V-256751
Rule IDs
  • SV-256751r889223_rule
Log data is essential in the investigation of events. The accuracy of the information is always pertinent. One of the first steps an attacker will undertake is the modification or deletion of log records to cover tracks and prolong discovery. The web server must protect the log data from unauthorized modification. Security Token Service restricts all modification of log files by default, but this configuration must be verified. Satisfies: SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
Checks: C-60426r889221_chk

At the command prompt, run the following command: # find /storage/log/vmware/sso/ -xdev -type f -a '(' -perm -o+w -o -not -user root -o -not -group root ')' -exec ls -ld {} \; If any files are returned, this is a finding.

Fix: F-60369r889222_fix

At the command prompt, run the following commands: # chmod o-w <file> # chown root:root <file> Note: Substitute <file> with the listed file.

b
The Security Token Service application files must be verified for their integrity.
CM-5 - Medium - CCI-001749 - V-256752 - SV-256752r889226_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCST-70-000008
Vuln IDs
  • V-256752
Rule IDs
  • SV-256752r889226_rule
Verifying the Security Token Service application code is unchanged from its shipping state is essential for file validation and nonrepudiation of the Security Token Service. There is no reason the MD5 hash of the RPM original files should be changed after installation, excluding configuration files. Satisfies: SRG-APP-000131-WSR-000051, SRG-APP-000357-WSR-000150
Checks: C-60427r889224_chk

At the command prompt, run the following command: # rpm -V vmware-identity-sts|grep "^..5......"|grep -v -E "\.properties|\.xml|\.conf" If there is any output, this is a finding.

Fix: F-60370r889225_fix

Reinstall the vCenter Server Appliance (VCSA) or roll back to a backup. VMware does not support modifying the Security Token Service installation files manually.

b
The Security Token Service must only run one webapp.
CM-7 - Medium - CCI-000381 - V-256753 - SV-256753r889229_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000009
Vuln IDs
  • V-256753
Rule IDs
  • SV-256753r889229_rule
VMware ships the Security Token Service on the vCenter Server Appliance (VCSA) with one webapp, in "ROOT.war". Any other ".war" file is potentially malicious and must be removed. Satisfies: SRG-APP-000131-WSR-000073, SRG-APP-000141-WSR-000075
Checks: C-60428r889227_chk

At the command prompt, run the following command: # ls /usr/lib/vmware-sso/vmware-sts/webapps/*.war Expected result: /usr/lib/vmware-sso/vmware-sts/webapps/ROOT.war If the result of this command does not match the expected result, this is a finding.

Fix: F-60371r889228_fix

For each unexpected file returned in the check, run the following command: # rm /usr/lib/vmware-sso/vmware-sts/webapps/<NAME>.war Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must not be configured with unused realms.
CM-7 - Medium - CCI-000381 - V-256754 - SV-256754r889232_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000010
Vuln IDs
  • V-256754
Rule IDs
  • SV-256754r889232_rule
The Security Token Service performs user authentication at the application level and not through Tomcat. To eliminate unnecessary features and ensure the Security Token Service remains in its shipping state, the lack of a "UserDatabaseRealm" configuration must be confirmed.
Checks: C-60429r889230_chk

At the command prompt, run the following command: # grep UserDatabaseRealm /usr/lib/vmware-sso/vmware-sts/conf/server.xml If the command produces any output, this is a finding.

Fix: F-60372r889231_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Remove the <Realm> node returned in the check. Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must be configured to limit access to internal packages.
CM-7 - Medium - CCI-000381 - V-256755 - SV-256755r889235_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000011
Vuln IDs
  • V-256755
Rule IDs
  • SV-256755r889235_rule
The "package.access" entry in the "catalina.properties" file implements access control at the package level. When properly configured, a Security Exception will be reported if an errant or malicious webapp attempts to access the listed internal classes directly or if a new class is defined under the protected packages. The Security Token Service comes preconfigured with the appropriate packages defined in "package.access", and this configuration must be maintained.
Checks: C-60430r889233_chk

At the command prompt, run the following command: # grep "package.access" /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Expected result: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.tomcat.,org.apache.jasper. If the output of the command does not match the expected result, this is a finding.

Fix: F-60373r889234_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Ensure the "package.access" line is configured as follows: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.tomcat.,org.apache.jasper. Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must have Multipurpose Internet Mail Extensions (MIME) that invoke operating system shell programs disabled.
CM-7 - Medium - CCI-000381 - V-256756 - SV-256756r889238_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000012
Vuln IDs
  • V-256756
Rule IDs
  • SV-256756r889238_rule
MIME mappings tell the Security Token Service what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. By ensuring various shell script MIME types are not included in "web.xml", the server is protected against malicious users tricking the server into executing shell command files.
Checks: C-60431r889236_chk

At the command prompt, run the following command: # grep -En '(x-csh&lt;)|(x-sh&lt;)|(x-shar&lt;)|(x-ksh&lt;)' /usr/lib/vmware-sso/vmware-sts/conf/web.xml If the command produces any output, this is a finding.

Fix: F-60374r889237_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Remove all of the following nodes lines: <mime-type>application/x-csh</mime-type> <mime-type>application/x-shar</mime-type> <mime-type>application/x-sh</mime-type> <mime-type>application/x-ksh</mime-type> Restart the service with the following command: # vmon-cli --restart sts Note: Delete the entire mime-mapping node for the target mime-type. Example: <mime-mapping> <extension>sh</extension> <mime-type>application/x-sh</mime-type> </mime-mapping>

b
The Security Token Service must have mappings set for Java servlet pages.
CM-7 - Medium - CCI-000381 - V-256757 - SV-256757r889241_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000013
Vuln IDs
  • V-256757
Rule IDs
  • SV-256757r889241_rule
Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and identify which file types are not to be delivered to a client. By not specifying which files can and cannot be served to a user, the web server could deliver to a user web server configuration files, log files, password files, etc. As Tomcat is a Java-based web server, the main file extension used is *.jsp. This check ensures the *.jsp and *.jspx file types have been properly mapped to servlets.
Checks: C-60432r889239_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet-mapping/servlet-name[text()="jsp"]/parent::servlet-mapping' - Expected result: &lt;servlet-mapping&gt; &lt;servlet-name&gt;jsp&lt;/servlet-name&gt; &lt;url-pattern&gt;*.jsp&lt;/url-pattern&gt; &lt;url-pattern&gt;*.jspx&lt;/url-pattern&gt; &lt;/servlet-mapping&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60375r889240_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Inside the <web-app> parent node, add the following: <servlet-mapping> <servlet-name>jsp</servlet-name> <url-pattern>*.jsp</url-pattern> <url-pattern>*.jspx</url-pattern> </servlet-mapping> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must not have the Web Distributed Authoring (WebDAV) servlet installed.
CM-7 - Medium - CCI-000381 - V-256758 - SV-256758r889244_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000014
Vuln IDs
  • V-256758
Rule IDs
  • SV-256758r889244_rule
WebDAV is an extension to the HTTP protocol that, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server and must therefore be disabled. Tomcat uses the "org.apache.catalina.servlets.WebdavServlet" servlet to provide WebDAV services. Because the WebDAV service has been found to have an excessive number of vulnerabilities, this servlet must not be installed. The Security Token Service does not configure WebDAV by default.
Checks: C-60433r889242_chk

At the command prompt, run the following command: # grep -n 'webdav' /usr/lib/vmware-sso/vmware-sts/conf/web.xml If the command produces any output, this is a finding.

Fix: F-60376r889243_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet> block. Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must be configured with memory leak protection.
CM-7 - Medium - CCI-000381 - V-256759 - SV-256759r889247_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000015
Vuln IDs
  • V-256759
Rule IDs
  • SV-256759r889247_rule
The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, the Security Token Service can continue to consume system resources which will lead to "OutOfMemoryErrors" when reloading web applications. Memory leaks occur when JRE code uses the context class loader to load a singleton. This this will cause a memory leak if a web application class loader happens to be the context class loader at the time. The "JreMemoryLeakPreventionListener" class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure the hosted application does not consume system resources and cause an unstable environment.
Checks: C-60434r889245_chk

At the command prompt, run the following command: # grep JreMemoryLeakPreventionListener /usr/lib/vmware-sso/vmware-sts/conf/server.xml Expected result: &lt;Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60377r889246_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Navigate to the <Server> node. Add '<Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/>' to the <Server> node. Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must not have any symbolic links in the web content directory tree.
CM-7 - Medium - CCI-000381 - V-256760 - SV-256760r889250_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCST-70-000016
Vuln IDs
  • V-256760
Rule IDs
  • SV-256760r889250_rule
A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees the user is not accessing information protected outside the application's realm. By checking that no symbolic links exist in the document root, the web server is protected from users jumping outside the hosted application directory tree and gaining access to the other directories, including the system root.
Checks: C-60435r889248_chk

At the command prompt, run the following command: # find /usr/lib/vmware-sso/vmware-sts/webapps/ -type l -ls If the command produces any output, this is a finding.

Fix: F-60378r889249_fix

At the command prompt, run the following command: Note: Replace <file_name> for the name of any files that were returned. # unlink <file_name> Repeat the command for each file that was returned.

b
The Security Token Service directory tree must have permissions in an out-of-the-box state.
SC-2 - Medium - CCI-001082 - V-256761 - SV-256761r889253_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
VCST-70-000017
Vuln IDs
  • V-256761
Rule IDs
  • SV-256761r889253_rule
As a rule, accounts on a web server are to be kept to a minimum. Only administrators, web managers, developers, auditors, and web authors require accounts on the machine hosting the web server. The resources to which these accounts have access must also be closely monitored and controlled. The Security Token Service files must be adequately protected with correct permissions as applied out of the box. Satisfies: SRG-APP-000211-WSR-000030, SRG-APP-000380-WSR-000072
Checks: C-60436r889251_chk

At the command prompt, run the following command: # find /usr/lib/vmware-sso/vmware-sts/ -xdev -type f -a '(' -not -user root -o -not -group root ')' -exec ls -ld {} \; If the command produces any output, this is a finding.

Fix: F-60379r889252_fix

At the command prompt, run the following command: # chown root:root <file_name> Repeat the command for each file that was returned. Note: Replace <file_name> for the name of the file that was returned.

b
The Security Token Service must fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SC-24 - Medium - CCI-001190 - V-256762 - SV-256762r889256_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
VCST-70-000018
Vuln IDs
  • V-256762
Rule IDs
  • SV-256762r889256_rule
Determining a safe state for failure and weighing that against a potential denial of service for users depends on what type of application the web server is hosting. For the Security Token Service, it is preferable that the service abort startup on any initialization failure rather than continuing in a degraded, and potentially insecure, state.
Checks: C-60437r889254_chk

At the command line, run the following command: # grep EXIT_ON_INIT_FAILURE /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Expected result: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true If the output of the command does not match the expected result, this is a finding.

Fix: F-60380r889255_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Add or change the following line: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must limit the number of allowed connections.
SC-5 - Medium - CCI-001094 - V-256763 - SV-256763r889259_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
VCST-70-000019
Vuln IDs
  • V-256763
Rule IDs
  • SV-256763r889259_rule
Limiting the number of established connections to the Security Token Service is a basic denial-of-service protection. Servers where the limit is too high or unlimited can potentially run out of system resources and negatively affect system availability.
Checks: C-60438r889257_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@acceptCount' /usr/lib/vmware-sso/vmware-sts/conf/server.xml Expected result: acceptCount="100" If the output does not match the expected result, this is a finding.

Fix: F-60381r889258_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Navigate to the <Connector> configured with port="${bio-custom.http.port}". Add or change the following value: acceptCount="100" Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must set "URIEncoding" to UTF-8.
SI-10 - Medium - CCI-001310 - V-256764 - SV-256764r889262_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCST-70-000020
Vuln IDs
  • V-256764
Rule IDs
  • SV-256764r889262_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or bypass security checks. The Security Token Service must be configured to use a consistent character set via the "URIEncoding" attribute on the Connector nodes.
Checks: C-60439r889260_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@URIEncoding' /usr/lib/vmware-sso/vmware-sts/conf/server.xml Expected result: URIEncoding="UTF-8" If the output does not match the expected result, this is a finding.

Fix: F-60382r889261_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Navigate to each of the <Connector> nodes. Configure each <Connector> node with the value 'URIEncoding="UTF-8"'. Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must use the "setCharacterEncodingFilter" filter.
SI-10 - Medium - CCI-001310 - V-256765 - SV-256765r889265_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCST-70-000021
Vuln IDs
  • V-256765
Rule IDs
  • SV-256765r889265_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or to bypass security checks. VMware uses the standard Tomcat "SetCharacterEncodingFilter" to provide a layer of defense against character encoding attacks. Filters are Java objects that perform filtering tasks on the request to a resource (a servlet or static content), on the response from a resource, or both.
Checks: C-60440r889263_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/filter-mapping/filter-name[text()="setCharacterEncodingFilter"]/parent::filter-mapping' - Expected result: &lt;filter-mapping&gt; &lt;filter-name&gt;setCharacterEncodingFilter&lt;/filter-name&gt; &lt;url-pattern&gt;/*&lt;/url-pattern&gt; &lt;/filter-mapping&gt; If the output is does not match the expected result, this is a finding. At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/filter/filter-name[text()="setCharacterEncodingFilter"]/parent::filter' - Expected result: &lt;filter&gt; &lt;filter-name&gt;setCharacterEncodingFilter&lt;/filter-name&gt; &lt;filter-class&gt; org.apache.catalina.filters.SetCharacterEncodingFilter &lt;/filter-class&gt; &lt;init-param&gt; &lt;param-name&gt;encoding&lt;/param-name&gt; &lt;param-value&gt;UTF-8&lt;/param-value&gt; &lt;/init-param&gt; &lt;init-param&gt; &lt;param-name&gt;ignore&lt;/param-name&gt; &lt;param-value&gt;true&lt;/param-value&gt; &lt;/init-param&gt; &lt;async-supported&gt;true&lt;/async-supported&gt; &lt;/filter&gt; If the output is does not match the expected result, this is a finding.

Fix: F-60383r889264_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Configure the <web-app> node with the child nodes listed below: <filter-mapping> <filter-name>setCharacterEncodingFilter</filter-name> <url-pattern>/*</url-pattern> </filter-mapping> <filter> <filter-name>setCharacterEncodingFilter</filter-name> <filter-class> org.apache.catalina.filters.SetCharacterEncodingFilter </filter-class> <init-param> <param-name>encoding</param-name> <param-value>UTF-8</param-value> </init-param> <init-param> <param-name>ignore</param-name> <param-value>true</param-value> </init-param> <async-supported>true</async-supported> </filter> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must set the welcome-file node to a default web page.
SI-11 - Medium - CCI-001312 - V-256766 - SV-256766r889268_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCST-70-000022
Vuln IDs
  • V-256766
Rule IDs
  • SV-256766r889268_rule
Enumeration techniques, such as Uniform Resource Locator (URL) parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. By having a default hosted application web page, the anonymous web user will not obtain directory browsing information or an error message that reveals the server type and version. Ensuring every document directory has an "index.jsp" (or equivalent) file is one approach to mitigating the vulnerability.
Checks: C-60441r889266_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/welcome-file-list' - Expected result: &lt;welcome-file-list&gt; &lt;welcome-file&gt;index.html&lt;/welcome-file&gt; &lt;welcome-file&gt;index.htm&lt;/welcome-file&gt; &lt;welcome-file&gt;index.jsp&lt;/welcome-file&gt; &lt;/welcome-file-list&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60384r889267_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Add the following section under the <web-apps> node: <welcome-file-list> <welcome-file>index.html</welcome-file> <welcome-file>index.htm</welcome-file> <welcome-file>index.jsp</welcome-file> </welcome-file-list> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must not show directory listings.
SI-11 - Medium - CCI-001312 - V-256767 - SV-256767r889271_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCST-70-000023
Vuln IDs
  • V-256767
Rule IDs
  • SV-256767r889271_rule
Enumeration techniques, such as Uniform Resource Locator (URL) parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. Ensuring directory listing is disabled is one approach to mitigating the vulnerability.
Checks: C-60442r889269_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="listings"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;listings&lt;/param-name&gt; &lt;param-value&gt;false&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60385r889270_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Set the <param-value> to "false" in all <param-name>listing</param-name> nodes. Note: The setting should look like the following: <init-param> <param-name>listings</param-name> <param-value>false</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must be configured to not show error reports.
SI-11 - Medium - CCI-001312 - V-256768 - SV-256768r889274_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCST-70-000024
Vuln IDs
  • V-256768
Rule IDs
  • SV-256768r889274_rule
Web servers will often display error messages to client users, displaying enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, the Security Token Service must be configured to not show server version information in error messages.
Checks: C-60443r889272_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.ErrorReportValve"]' /usr/lib/vmware-sso/vmware-sts/conf/server.xml Expected result: &lt;Valve className="org.apache.catalina.valves.ErrorReportValve" showReport="false" showServerInfo="false"/&gt; If the output does not match the expected result, this is a finding.

Fix: F-60386r889273_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Locate the following Host block: <Host ...> ... </Host> Inside this block, remove any existing Valve with className="org.apache.catalina.valves.ErrorReportValve" and add the following: <Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false" showReport="false"/> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must not enable support for TRACE requests.
SI-11 - Medium - CCI-001312 - V-256769 - SV-256769r889277_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCST-70-000025
Vuln IDs
  • V-256769
Rule IDs
  • SV-256769r889277_rule
"TRACE" is a technique for a user to request internal information about Tomcat. This is useful during product development but should not be enabled in production. Allowing an attacker to conduct a TRACE operation against the Security Token Service will expose information that would be useful to perform a more targeted attack. The Security Token Service provides the "allowTrace" parameter as means to disable responding to TRACE requests.
Checks: C-60444r889275_chk

At the command prompt, run the following command: # grep allowTrace /usr/lib/vmware-sso/vmware-sts/conf/server.xml If "allowTrace" is set to "true", this is a finding. If no line is returned, this is not a finding.

Fix: F-60387r889276_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/server.xml Locate and remove the 'allowTrace="true"' setting. Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must have the debug option disabled.
SI-11 - Medium - CCI-001312 - V-256770 - SV-256770r918976_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCST-70-000026
Vuln IDs
  • V-256770
Rule IDs
  • SV-256770r918976_rule
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Because this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. The Security Token Service can be configured to set the debugging level. By setting the debugging level to zero, no debugging information will be provided to a malicious user.
Checks: C-60445r918975_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;debug&lt;/param-name&gt; &lt;param-value&gt;0&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding. If no lines are returned, this is not a finding.

Fix: F-60388r889279_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Navigate to all <debug> nodes that are not set to "0". Set the <param-value> to "0" in all <param-name>debug</param-name> nodes. Note: The debug setting should look like the following: <init-param> <param-name>debug</param-name> <param-value>0</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must be configured with the appropriate ports.
CM-7 - Medium - CCI-001762 - V-256771 - SV-256771r918979_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
VCST-70-000028
Vuln IDs
  • V-256771
Rule IDs
  • SV-256771r918979_rule
Web servers provide numerous processes, features, and functionalities that use TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The ports that the Security Token Service listens on are configured in the "catalina.properties" file and must be verified as accurate to their shipping state.
Checks: C-60446r918977_chk

At the command prompt, run the following command: # grep 'bio' /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Expected result: bio-custom.http.port=7080 bio-custom.https.port=8443 bio-ssl-clientauth.https.port=3128 bio-ssl-localhost.https.port=7444 If the output of the command does not match the expected result, this is a finding. Note: Port 3128 will not be shown in the output prior to 7.0 U3i.

Fix: F-60389r918978_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Navigate to the ports specification section. Set the Security Token Service port specifications according to the following list: bio-custom.http.port=7080 bio-custom.https.port=8443 bio-ssl-clientauth.https.port=3128 bio-ssl-localhost.https.port=7444 Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must disable the shutdown port.
SC-5 - Medium - CCI-002385 - V-256772 - SV-256772r889286_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
VCST-70-000029
Vuln IDs
  • V-256772
Rule IDs
  • SV-256772r889286_rule
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. If the Tomcat shutdown port feature is enabled, a shutdown signal can be sent to the Security Token Service through this port. To ensure availability, the shutdown port must be disabled.
Checks: C-60447r889284_chk

At the command prompt, run the following command: # grep 'base.shutdown.port' /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Expected result: base.shutdown.port=-1 If the output of the command does not match the expected result, this is a finding.

Fix: F-60390r889285_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Add or modify the following setting: base.shutdown.port=-1 Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service must set the secure flag for cookies.
SC-8 - Medium - CCI-002418 - V-256773 - SV-256773r889289_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
VCST-70-000030
Vuln IDs
  • V-256773
Rule IDs
  • SV-256773r889289_rule
The secure flag is an option that can be set by the application server when sending a new cookie to the user within an HTTP Response. The purpose of the secure flag is to prevent cookies from being observed by unauthorized parties due to the transmission of the cookie in clear text. By setting the secure flag, the browser will prevent the transmission of a cookie over an unencrypted channel. The Security Token Service is configured to only be accessible over a Transport Layer Security (TLS) tunnel, but this cookie flag is still a recommended best practice.
Checks: C-60448r889287_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/secure' - Expected result: &lt;secure&gt;true&lt;/secure&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60391r889288_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Navigate to the /<web-apps>/<session-config>/<cookie-config> node and configure it as follows: <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> Restart the service with the following command: # vmon-cli --restart sts

b
The Security Token Service default servlet must be set to "readonly".
CM-6 - Medium - CCI-000366 - V-256774 - SV-256774r889292_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
VCST-70-000031
Vuln IDs
  • V-256774
Rule IDs
  • SV-256774r889292_rule
The default servlet (or DefaultServlet) is a special servlet provided with Tomcat that is called when no other suitable page is found in a particular folder. The DefaultServlet serves static resources as well as directory listings. The DefaultServlet is configured by default with the "readonly" parameter set to "true" where HTTP commands such as PUT and DELETE are rejected. Changing this to "false" allows clients to delete or modify static resources on the server and to upload new resources. DefaultServlet readonly must be set to "true", either literally or by absence (default).
Checks: C-60449r889290_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet/servlet-name[text()="default"]/../init-param/param-name[text()="readonly"]/../param-value[text()="false"]' - Expected result: XPath set is empty If the output of the command does not match the expected result, this is a finding.

Fix: F-60392r889291_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/web.xml Navigate to the /<web-apps>/<servlet>/<servlet-name>default</servlet-name>/ node and remove the following node: <init-param> <param-name>readonly</param-name> <param-value>false</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart sts

b
Security Token Service log data and records must be backed up onto a different system or media.
AU-9 - Medium - CCI-001348 - V-256775 - SV-256775r889295_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
VCST-70-000050
Vuln IDs
  • V-256775
Rule IDs
  • SV-256775r889295_rule
Protection of Security Token Service log data includes ensuring log data is not accidentally lost or deleted. Backing up Security Token Service log records to an unrelated system or onto separate media than the system the web server is running on helps to ensure that, in the event of a catastrophic system failure, the log records will be retained. Satisfies: SRG-APP-000125-WSR-000071, SRG-APP-000358-WSR-000163
Checks: C-60450r889293_chk

At the command prompt, run the following command: # rpm -V VMware-visl-integration|grep vmware-services-sso-services.conf|grep "^..5......" If the command returns any output, this is a finding.

Fix: F-60393r889294_fix

Navigate to and open: /etc/vmware-syslog/vmware-services-sso-services.conf Create the file if it does not exist. Set the contents of the file as follows: #vmidentity logs input(type="imfile" File="/var/log/vmware/sso/activedirectoryservice.log" Tag="activedirectoryservice" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2}T[[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2}.[[:digit:]]{0,3}Z" Facility="local0") input(type="imfile" File="/var/log/vmware/sso/lookupsvc-init.log" Tag="ssolookupsvc-init" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2}T[[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2}.[[:digit:]]{0,3}Z" Facility="local0") input(type="imfile" File="/var/log/vmware/sso/openidconnect.log" Tag="openidconnect" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2}T[[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2}.[[:digit:]]{0,3}Z" Facility="local0") input(type="imfile" File="/var/log/vmware/sso/ssoAdminServer.log" Tag="ssoadminserver" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2}T[[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2}.[[:digit:]]{0,3}Z" Facility="local0") input(type="imfile" File="/var/log/vmware/sso/svcaccountmgmt.log" Tag="svcaccountmgmt" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2}T[[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2}.[[:digit:]]{0,3}Z" Facility="local0") input(type="imfile" File="/var/log/vmware/sso/tokenservice.log" Tag="tokenservice" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2}T[[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2}.[[:digit:]]{0,3}Z" Facility="local0") #sts health log input(type="imfile" File="/var/log/vmware/sso/sts-health-status.log.*" Tag="sts-health-status" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2} [[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2},[[:digit:]]{0,4}" Facility="local0") #sts runtime log input(type="imfile" File="/var/log/vmware/sso/sts-runtime.log.*" Tag="sts-runtime" PersistStateInterval="200" Severity="info" Facility="local0") #gclogFile.0.current log input(type="imfile" File="/var/log/vmware/sso/gclogFile.*.current" Tag="gclog" PersistStateInterval="200" Severity="info" startmsg.regex="^[[:digit:]]{4}-[[:digit:]]{1,2}-[[:digit:]]{1,2}T[[:digit:]]{1,2}:[[:digit:]]{1,2}:[[:digit:]]{1,2}.[[:digit:]]{0,3}+[[:digit:]]{0,4}" Facility="local0") #tomcat log input(type="imfile" File="/var/log/vmware/sso/tomcat/localhost_access.log" Tag="sso-tomcat" PersistStateInterval="200" Severity="info" Facility="local0") #vmdir log input(type="imfile" File="/var/log/vmware/vmdir/*.log" Tag="vmdir" PersistStateInterval="200" Severity="info" Facility="local0") #vmafd log input(type="imfile" File="/var/log/vmware/vmafd/*.log" Tag="vmafd" PersistStateInterval="200" Severity="info" Facility="local0")