O112-C2-018200 - The DBMS must preserve any organization-defined system state information in the event of a system failure.

Information

Failure in a known state can address safety or security in accordance with the mission/business needs of the organization. Failure in a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system.

Preserving information system state information helps to facilitate system restart and return to the operational mode of the organization with less disruption of mission/business processes.

Solution

Configure DBMS settings to preserve all required system state information in the event of a system failure.

If the database is not in archive log mode, issue the following commands to put the database in archive log mode. The database must be normally shutdown and restarted before it can be placed in archive log mode.

$ sqlplus connect as sysdba -- stop and dismount database and shutdown instance.
SQL> shutdown immediate;

Database closed.
Database dismounted.
ORACLE instance shut down.

SQL> startup mount; -- Restart instance.

ORACLE instance started.
Total System Global Area 1653518336 bytes
Fixed Size 2228904 bytes
Variable Size 1325403480 bytes
Database Buffers 318767104 bytes
Redo Buffers 7118848 bytes
Database mounted.

SQL> alter database archivelog; -- Enable ArchiveLog
Database altered.

SQL> alter database open; -- Re-open database
Database altered.

Issue the following command to see the new status:
SQL> select log_mode from v$database;

LOG_MODE
------------
ARCHIVELOG

SQL> archive log list;

Database log mode Archive Mode
Automatic archival Enabled
Archive destination USE_DB_RECOVERY_FILE_DEST
Oldest online log sequence 294
Next log sequence to archive 296
Current log sequence 296

The database is now in archive log mode, and transactions are either being recorded to transport to another database or being re-applied if the database becomes corrupt and needs to be restored from the last backup. Use the redo logs to replay transactions not captured in the backup.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V2R3_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-24, CAT|II, CCI|CCI-001665, Rule-ID|SV-219780r397741_rule, STIG-ID|O112-C2-018200, STIG-Legacy|SV-66357, STIG-Legacy|V-52141, Vuln-ID|V-219780

Plugin: OracleDB

Control ID: 86cd30de3a1f1717011c940239b11646ddd9b0480ef1ae558d07641cf4a06509