UCF STIG Viewer Logo

A minimum of two Oracle redo log groups/files should be defined and configured to be stored on separate, archived physical disks or archived directories on a RAID device.


Overview

Finding ID Version Rule ID IA Controls Severity
V-2522 DO0270-ORACLE11 SV-24522r1_rule COBR-1 Medium
Description
The Oracle redo log files store the detailed information on changes made to the database. This information is critical to database recovery in case of a database failure.
STIG Date
Oracle 11 Database Instance STIG 2014-01-14

Details

Check Text ( None )
None
Fix Text (F-26500r1_fix)
To define additional redo log file groups:

From SQL*Plus (Example):

alter database add logfile group 2
('diska:log2.log' ,
'diskb:log2.log') size 50K;

To add additional redo log file [members] to an existing redo log file group:

From SQL*Plus (Example):

alter database add logfile member 'diskc:log2.log'
to group 2;

Replace diska, diskb, diskc with valid, different disk drive specifications.

Replace log#.log file with valid or custom names for the log files.