STIGQter STIGQter: STIG Summary: PostgreSQL 9.x Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

PostgreSQL must utilize centralized management of the content captured in audit records generated by all components of PostgreSQL.

DISA Rule

SV-214080r508027_rule

Vulnerability Number

V-214080

Group Title

SRG-APP-000356-DB-000314

Rule Version

PGS9-00-003800

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Note: The following instructions use the PGDATA and PGVER environment variables. See supplementary content APPENDIX-F for instructions on configuring PGDATA and APPENDIX-H for PGVER.

To ensure that logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging. 

With logging enabled, as the database owner (shown here as "postgres"), configure the follow parameters in postgresql.conf: 

Note: Consult the organization on how syslog facilities are defined in the syslog daemon configuration. 

$ sudo su - postgres 
$ vi ${PGDATA?}/postgresql.conf 
log_destination = 'syslog' 
syslog_facility = 'LOCAL0' 
syslog_ident = 'postgres' 

Now, as the system administrator, reload the server with the new configuration: 

# SYSTEMD SERVER ONLY 
$ sudo systemctl reload postgresql-${PGVER?}

# INITD SERVER ONLY 
$ sudo service postgresql-${PGVER?} reload

Check Contents

On UNIX systems, PostgreSQL can be configured to use stderr, csvlog and syslog. To send logs to a centralized location, syslog should be used.

As the database owner (shown here as "postgres"), ensure PostgreSQL uses syslog by running the following SQL:

$ sudo su - postgres
$ psql -c "SHOW log_destination"

As the database owner (shown here as "postgres"), check which log facility PostgreSQL is configured by running the following SQL:

$ sudo su - postgres
$ psql -c "SHOW syslog_facility"

Check with the organization to see how syslog facilities are defined in their organization.

If PostgreSQL audit records are not written directly to or systematically transferred to a centralized log management system, this is a finding.

Vulnerability Number

V-214080

Documentable

False

Rule Version

PGS9-00-003800

Severity Override Guidance

On UNIX systems, PostgreSQL can be configured to use stderr, csvlog and syslog. To send logs to a centralized location, syslog should be used.

As the database owner (shown here as "postgres"), ensure PostgreSQL uses syslog by running the following SQL:

$ sudo su - postgres
$ psql -c "SHOW log_destination"

As the database owner (shown here as "postgres"), check which log facility PostgreSQL is configured by running the following SQL:

$ sudo su - postgres
$ psql -c "SHOW syslog_facility"

Check with the organization to see how syslog facilities are defined in their organization.

If PostgreSQL audit records are not written directly to or systematically transferred to a centralized log management system, this is a finding.

Check Content Reference

M

Target Key

3994

Comments