STIGQter STIGQter: STIG Summary: EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

In the event of a system failure, the DBMS must preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes.

DISA Rule

SV-224177r508023_rule

Vulnerability Number

V-224177

Group Title

SRG-APP-000226-DB-000147

Rule Version

EP11-00-005600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

To set the fsync parameter to "on", connect to the database as a database superuser using psql and execute the following SQL commands:

ALTER SYSTEM SET fsync = on;

SELECT pg_reload_conf();

Check Contents

To check whether fsync() has been enabled for the EDB Postgres Advanced Server cluster, connect to the database as a database superuser using psql and execute the following psql command:

SHOW fsync

If the parameter is set to "off" and this setting has not been documented as approved with justification, this is a finding.

Vulnerability Number

V-224177

Documentable

False

Rule Version

EP11-00-005600

Severity Override Guidance

To check whether fsync() has been enabled for the EDB Postgres Advanced Server cluster, connect to the database as a database superuser using psql and execute the following psql command:

SHOW fsync

If the parameter is set to "off" and this setting has not been documented as approved with justification, this is a finding.

Check Content Reference

M

Target Key

4107

Comments