STIGQter STIGQter: STIG Summary: Oracle Database 11g Instance STIG Version: 8 Release: 20 Benchmark Date: 28 Jul 2017:

A minimum of two Oracle redo log groups/files should be defined and configured to be stored on separate, archived physical disks or archived directories on a RAID device.

DISA Rule

SV-24522r2_rule

Vulnerability Number

V-2522

Group Title

Oracle redo log file availability

Rule Version

DO0270-ORACLE11

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

To define additional redo log file groups:

From SQL*Plus (Example):

alter database add logfile group 2
('diska:log2.log' ,
'diskb:log2.log') size 50K;

To add additional redo log file [members] to an existing redo log file group:

From SQL*Plus (Example):

alter database add logfile member 'diskc:log2.log'
to group 2;

Replace diska, diskb, diskc with valid, different disk drive specifications.

Replace log#.log file with valid or custom names for the log files.

Check Contents

From SQL*Plus:

select count(*) from V$LOG;

If the value of the count returned is less than 2, this is a Finding.

From SQL*Plus:

select count(*) from V$LOG where members > 1;

If the value of the count returned is less than 2 and a RAID storage device is not being used, this is a Finding.

Vulnerability Number

V-2522

Documentable

False

Rule Version

DO0270-ORACLE11

Severity Override Guidance

From SQL*Plus:

select count(*) from V$LOG;

If the value of the count returned is less than 2, this is a Finding.

From SQL*Plus:

select count(*) from V$LOG where members > 1;

If the value of the count returned is less than 2 and a RAID storage device is not being used, this is a Finding.

Check Content Reference

M

Responsibility

Database Administrator

Target Key

1367

Comments