UCF STIG Viewer Logo

The vROps PostgreSQL DB must utilize centralized management of the content captured in audit records generated by all components of the DBMS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-88279 VROM-PG-000355 SV-98929r1_rule Medium
Description
Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack. The content captured in audit records must be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records. The DBMS may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.
STIG Date
VMW vRealize Operations Manager 6.x PostgreSQL Security Technical Implementation Guide 2018-10-11

Details

Check Text ( C-87971r1_chk )
At the command prompt, execute the following command:

# grep '^\s*logging_collector\b' /storage/db/vcops/vpostgres/data/postgresql.conf

If "logging_collector" is not set to "on", this is a finding.
Fix Text (F-95021r1_fix)
At the command prompt, execute the following commands:

# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET logging_collector TO 'on';"
# /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"