UCF STIG Viewer Logo

The EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68881 PPS9-00-000900 SV-83485r1_rule Medium
Description
Non-repudiation of actions taken is required in order to maintain data integrity. Examples of particular actions taken by individuals include creating information, sending a message, approving information (e.g., indicating concurrence or signing a contract), and receiving a message. Non-repudiation protects against later claims by a user of not having created, modified, or deleted a particular data item or collection of data in the database. In designing a database, the organization must define the types of data and the user actions that must be protected from repudiation. The implementation must then include building audit features into the application data tables, and configuring the DBMS' audit tools to capture the necessary audit trail. Design and implementation also must ensure that applications pass individual user identification to the DBMS, even where the application connects to the DBMS with a standard, group account.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2017-11-17

Details

Check Text ( C-69351r1_chk )
Execute the following SQL as enterprisedb:

SHOW edb_audit;

If the result is not "csv" or "xml", this is a finding.
Fix Text (F-75063r1_fix)
Execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit = csv;
SELECT pg_reload_conf();

or

ALTER SYSTEM SET edb_audit = xml;
SELECT pg_reload_conf();