UCF STIG Viewer Logo

The EDB Postgres Advanced Server must generate audit records when concurrent logons/connections by the same user from different workstations occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259321 EPAS-00-012300 SV-259321r939016_rule Medium
Description
For completeness of forensic analysis, it is necessary to track who logs on to the DBMS. Concurrent connections by the same user from multiple workstations may be valid use of the system; or such connections may be due to improper circumvention of the requirement to use the CAC for authentication; or they may indicate unauthorized account sharing; or they may be because an account has been compromised. If multiple concurrent logons by a given user can be reliably reconstructed from the log entries for other events (logons/connections; voluntary and involuntary disconnections), then it is not mandatory to create additional log entries specifically for this.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-63060r939014_chk )
Execute the following SQL as the "enterprisedb" operating system user:

> psql edb -c "SHOW edb_audit_connect"

If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.
Fix Text (F-62969r939015_fix)
Execute the following SQL as the "enterprisedb" operating system user:

> psql edb -c "ALTER SYSTEM SET edb_audit_connect = 'all'"
> psql edb -c "ALTER SYSTEM SET edb_audit_disconnect = 'all'"
> psql edb -c "SELECT pg_reload_conf()"

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.