EP11-00-008000 - The EDB Postgres Advanced Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Organizations are required to use a central log management system, so, under normal conditions, the audit space allocated to EDB Postgres on its own server will not be an issue. However, space will still be required on the EDB Postgres server for audit records in transit, and, under abnormal conditions, this could fill up. Since a requirement exists to halt processing upon audit failure, a service outage would result.

If support personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion.

The appropriate support staff include, at a minimum, the ISSO and the DBA/SA.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Install PEM (or similar tool) and configure a probe to monitor '<postgresql data directory>' and notify appropriate support staff upon storage volume utilization reaching 75 percent.

(The default path for the postgresql data directory is C:\Program Files\edb\as<version>\data, but this will vary according to local circumstances.)

Example steps for creating a probe are below, using the thin client (browser) PEM interface. Refer also to the Supplemental Procedures document, supplied with this STIG.

Open the PEM web console in a browser.
- Log in.
- Click on the agent for the machine to be monitored.
- Select 'Management | Probe Configuration'.
- Select 'Disk Space' and set the check interval as you like.
- Select 'Management | Alerting'.
- Name the definition 'Audit Log Full'.
- Select Template 'Disk Consumption Percentage'.
- Set Frequency, Comparison Operator, and Thresholds (1 minute, >, 74/75/76 for example).
- Enter the Location for the audit log.
- Click Notification tab.
- Click Email all alerts.
- Click Add/Change to save, click 'OK' to exit dialog box.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001855, Rule-ID|SV-224198r508023_rule, STIG-ID|EP11-00-008000, STIG-Legacy|SV-109521, STIG-Legacy|V-100417, Vuln-ID|V-224198

Plugin: Windows

Control ID: 106d4eb0405f8d1f8e1f9bee5d8643136bb37dc6b723f4fccce0c1f62cefc8a5