DG7003-ORACLE11 - A minimum of two Oracle redo log groups/files must be defined and configured to be stored on separate, archived physical disks or archived directories on a RAID device.

Information

The Oracle redo log files store the detailed information on changes made to the database. This information is critical to database recovery in case of a database failure.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

To define additional redo log file groups:

From SQL*Plus (Example):
alter database add logfile group 2 ('diska:log2.log', 'diskb:log2.log') size 50K;

To add additional redo log file [members] to an existing redo log file group:

From SQL*Plus (Example):
alter database add logfile member 'diskc:log2.log' to group 2;

Replace diska, diskb, diskc with valid, different disk drive specifications.
Replace log#.log file with valid names for the log files.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11g_Y21M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9(4), CAT|II, Rule-ID|SV-72023r1_rule, STIG-ID|DG7003-ORACLE11, Vuln-ID|V-57613

Plugin: OracleDB

Control ID: 0a90b849623d8a333705d82f1cdd779761b46a97f27c3e4d29c69080b7151004