UCF STIG Viewer Logo

The vCenter PostgreSQL service must require authentication on all connections.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259175 VCPG-80-000036 SV-259175r935429_rule Medium
Description
To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses, except the following: (i) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and (ii) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals using shared accounts, for detailed accountability of individual activity. Satisfies: SRG-APP-000148-DB-000103, SRG-APP-000172-DB-000075
STIG Date
VMware vSphere 8.0 vCenter Appliance PostgreSQL Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62915r935427_chk )
At the command prompt, run the following command:

# grep -v "^#" /storage/db/vpostgres/pg_hba.conf |grep '\S'

If any lines are returned contain "trust" or "password" as an auth-method, this is a finding.
Fix Text (F-62824r935428_fix)
Navigate to and open:

/storage/db/vpostgres/pg_hba.conf

Find and update any line that has a method of "trust" or "password" in the far-right column.

A correct, typical line will look like the below:

# TYPE DATABASE USER ADDRESS METHOD
local VCDB vpxd peer map=vcdb

Restart the PostgreSQL service by running the following command:

# vmon-cli --restart vmware-vpostgres