From EDB Postgres Advanced Server Security Technical Implementation Guide
Part of SRG-APP-000001-DB-000031
Associated with: CCI-000054
Database management includes the ability to control the number of users and user sessions utilizing a DBMS. Unlimited concurrent connections to the DBMS could allow a successful Denial of Service (DoS) attack by exhausting connection resources; and a system can also fail or be degraded by an overload of legitimate users. Limiting the number of concurrent sessions per user is helpful in reducing these risks.
Determine whether the system documentation specifies limits on the number of concurrent DBMS sessions per account by type of user. If it does not, assume a limit of 10 for database administrators and 2 for all other users. Execute the following SQL as enterprisedb: SELECT rolname, rolconnlimit FROM pg_roles; If rolconnlimit is -1 or larger than the system documentation limits for any rolname, this is a finding.
Execute the following SQL as enterprisedb:
SELECT rolname, rolconnlimit FROM pg_roles;
For any roles where rolconnlimit is -1 or larger than the system documentation limits, execute this SQL as enterprisedb:.
ALTER USER
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer