UCF STIG Viewer Logo

The EDB Postgres Advanced Server must initiate support of session auditing upon startup.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224138 EP11-00-001400 SV-224138r508023_rule Medium
Description
Session auditing is used when a user's activities are under investigation. To ensure all activity is captured during those periods when session auditing is in use, it must be in operation for the entire time the DBMS is running.
STIG Date
EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide 2020-09-23

Details

Check Text ( C-25811r495434_chk )
Execute the following SQL as enterprisedb to ensure auditing is enabled:

SHOW edb_audit;

If the result is not "csv" or "xml", this is a finding.

Execute the following SQL as enterprisedb to check which events are configured to be audited:

SHOW edb_audit_statement;

If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.
Fix Text (F-25799r495435_fix)
If EDB Auditing is not enabled, execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit = csv;
SELECT pg_reload_conf();

or

ALTER SYSTEM SET edb_audit = xml;
SELECT pg_reload_conf();

If the edb_audit_statement parameter values is not set to "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit_statement = 'all';
SELECT pg_reload_conf();

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.