EP11-00-007900 - The EDB Postgres Advanced Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

To ensure sufficient storage capacity for the audit logs, the DBMS must be able to allocate audit record storage capacity. Although another requirement (SRG-APP-000515-DB-000318) mandates that audit data be off-loaded to a centralized log management system, it remains necessary to provide space on the database server to serve as a buffer against outages and capacity limits of the off-loading mechanism.

The task of allocating audit record storage capacity is usually performed during initial installation of the DBMS and is closely associated with the DBA and system administrator roles. The DBA or system administrator will usually coordinate the allocation of physical drive space with the application owner/installer and the application will prompt the installer to provide the capacity information, the physical location of the disk, or both.

In determining the capacity requirements, consider such factors as: total number of users; expected number of concurrent users during busy periods; number and type of events being monitored; types and amounts of data being captured; the frequency/speed with which audit records are off-loaded to the central log management system; and any limitations that exist on the DBMS's ability to reuse the space formerly occupied by off-loaded records.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Allocate sufficient audit file space to the partition containing the EDB Audit directory to support peak demand.

Note that the EDB audit log directory is configured by the edb_audit_directory parameter. By default, the edb_audit_directory is set to 'edb_audit', which results in an 'edb_audit' directory being created under the EPAS cluster's data directory for audit logs if auditing is enabled.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001849, Rule-ID|SV-224197r508023_rule, STIG-ID|EP11-00-007900, STIG-Legacy|SV-109519, STIG-Legacy|V-100415, Vuln-ID|V-224197

Plugin: PostgreSQLDB

Control ID: a901885deb2e136ac7b2f57ee2e9493429044e231266c47e5bd1250309b43948