PostgreSQL must initiate session auditing upon startup.

From PostgreSQL 9.x Security Technical Implementation Guide

Part of SRG-APP-000092-DB-000208

Associated with: CCI-001464

SV-87653r2_rule PostgreSQL must initiate session auditing upon startup.

Vulnerability discussion

Session auditing is for use when a user's activities are under investigation. To be sure of capturing all activity during those periods when session auditing is in use, it needs to be in operation for the whole time PostgreSQL is running.

Check content

As the database administrator (shown here as "postgres"), check the current settings by running the following SQL: $ sudo su - postgres $ psql -c "SHOW shared_preload_libraries" If pgaudit is not in the current setting, this is a finding. As the database administrator (shown here as "postgres"), check the current settings by running the following SQL: $ psql -c "SHOW log_destination" If stderr or syslog are not in the current setting, this is a finding.

Fix text

Configure PostgreSQL to enable auditing. To ensure that logging is enabled, review supplementary content APPENDIX-C for instructions on enabling logging. For session logging we suggest using pgaudit. For instructions on how to setup pgaudit, see supplementary content APPENDIX-B.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer