O121-BP-021500 - A minimum of two Oracle control files must be defined and configured to be stored on separate, archived disks (physical or virtual) or archived partitions on a RAID device.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Oracle control files are used to store information critical to Oracle database integrity. Oracle uses these files to maintain time synchronization of database files as well as at system startup to verify the validity of system data and log files. Loss of access to the control files can affect database availability, integrity and recovery.

Solution

To prevent loss of service during disk failure, multiple copies of Oracle control files must be maintained on separate disks in archived directories or on separate, archived directories within one or more RAID devices.

Adding or moving a control file requires careful planning and execution.

Consult and follow the instructions for creating control files in the Oracle Database Administrator's Guide, under Steps for Creating New Control Files.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_12c_V2R8_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000366, Rule-ID|SV-219827r879887_rule, STIG-ID|O121-BP-021500, STIG-Legacy|SV-75907, STIG-Legacy|V-61417, Vuln-ID|V-219827

Plugin: OracleDB

Control ID: 1c8181c198d4bc3f64d033f76711a7a7008fc57ba8c5d0323f79e636ab8cc6b8