EP11-00-001400 - The EDB Postgres Advanced Server must initiate support of session auditing upon startup - edb_audit_statement

Information

Session auditing is used when a user's activities are under investigation. To ensure all activity is captured during those periods when session auditing is in use, it must be in operation for the entire time the DBMS is running.

Solution

If EDB Auditing is not enabled, execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit = csv;
SELECT pg_reload_conf();

or

ALTER SYSTEM SET edb_audit = xml;
SELECT pg_reload_conf();

If the edb_audit_statement parameter values is not set to 'all' or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, execute the following SQL as enterprisedb:

ALTER SYSTEM SET edb_audit_statement = 'all';
SELECT pg_reload_conf();

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R2_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-14(1), CAT|II, CCI|CCI-001464, Rule-ID|SV-224138r508023_rule, STIG-ID|EP11-00-001400, STIG-Legacy|SV-109407, STIG-Legacy|V-100303, Vuln-ID|V-224138

Plugin: PostgreSQLDB

Control ID: b4179cf18ababdeba212c0e86f435be73c676639f62be4feca867a829770ac0e