UCF STIG Viewer Logo

VMware Postgres must be configured to overwrite older logs when necessary.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256594 VCPG-70-000004 SV-256594r887568_rule Medium
Description
Without proper configuration, log files for VMware Postgres can grow without bound, filling the partition and potentially affecting the availability of the vCenter Server Appliance (VCSA). One part of this configuration is to ensure the logging subsystem overwrites, rather than appends to, any previous logs that would share the same name. This is avoided in other configuration steps, but this best practice should be followed for good measure.
STIG Date
VMware vSphere 7.0 vCenter Appliance PostgreSQL Security Technical Implementation Guide 2023-06-15

Details

Check Text ( C-60269r887566_chk )
At the command prompt, run the following command:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -A -t -c "SHOW log_truncate_on_rotation;"

Expected result:

on

If the output does not match the expected result, this is a finding.
Fix Text (F-60212r887567_fix)
At the command prompt, run the following commands:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET log_truncate_on_rotation TO 'on';"

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"