UCF STIG Viewer Logo

VMware Postgres must be configured to overwrite older logs when necessary.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239199 VCPG-67-000004 SV-239199r717051_rule Medium
Description
Without proper configuration, log files for VMware Postgres can grow without bound, filling the partition and potentially affecting the availability of the VCSA. One part of this configuration is to ensure that the logging subsystem overwrites, rather than appending to, any previous logs that would share the same name. This is avoided in other configuration steps, but this best practice should also be followed.
STIG Date
VMware vSphere 6.7 PostgreSQL Security Technical Implementation Guide 2021-04-15

Details

Check Text ( C-42432r678968_chk )
At the command prompt, execute the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SHOW log_truncate_on_rotation;"|sed -n 3p|sed -e 's/^[ ]*//'

Expected result:

on

If the output does not match the expected result, this is a finding.
Fix Text (F-42391r678969_fix)
At the command prompt, execute the following commands:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_truncate_on_rotation TO 'on';"

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"