UCF STIG Viewer Logo

PostgreSQL must generate audit records when security objects are modified.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72971 PGS9-00-006600 SV-87623r1_rule Medium
Description
Changes in the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative.
STIG Date
PostgreSQL 9.x Security Technical Implementation Guide 2017-01-20

Details

Check Text ( C-73101r1_chk )
First, as the database administrator, verify pgaudit is enabled by running the following SQL:

$ sudo su - postgres
$ psql -c "SHOW shared_preload_libraries"

If the results does not contain `pgaudit`, this is a finding.

Next, verify that role, read, write, and ddl auditing are enabled:

$ psql -c "SHOW pgaudit.log"

If the output does not contain `role`, `read`, `write`, and `ddl`, this is a finding.

Next, verify that accessing the catalog is audited by running the following SQL:

$ psql -c "SHOW pgaudit.log_catalog"

If log_catalog is not `on`, this is a finding.
Fix Text (F-79417r1_fix)
Note: The following instructions use the PGDATA environment variable. See supplementary content APPENDIX-F for instructions on configuring PGDATA.

To ensure that logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging.

Using `pgaudit` the DBMS (PostgreSQL) can be configured to audit these requests. See supplementary content `APPENDIX-B` for documentation on installing `pgaudit`.

With `pgaudit` installed the following configurations can be made:

$ sudo su - postgres
$ vi ${PGDATA?}/postgresql.conf

Add the following parameters (or edit existing parameters):

pgaudit.log_catalog = 'on'
pgaudit.log='ddl, role, read, write'

Now, as the system administrator, reload the server with the new configuration:

# SYSTEMD SERVER ONLY
$ sudo systemctl reload postgresql-9.5

# INITD SERVER ONLY
$ sudo service postgresql-9.5 reload