UCF STIG Viewer Logo

The root file system must employ journaling or another mechanism ensuring file system consistency.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4304 GEN003640 SV-37398r1_rule ECAR-1 ECAR-2 ECAR-3 Medium
Description
File system journaling, or logging, can allow reconstruction of file system data after a system crash, preserving the integrity of data that may have otherwise been lost. Journaling file systems typically do not require consistency checks upon booting after a crash, which can improve system availability. Some file systems employ other mechanisms to ensure consistency also satisfying this requirement.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-36083r1_chk )
Logging should be enabled for those types of file systems not turning on logging by default.

Procedure:
# mount

JFS, VXFS, HFS, XFS, reiserfs, EXT3 and EXT4 all turn logging on by default and will not be a finding. The ZFS file system uses other mechanisms to provide for file system consistency, and will not be a finding. For other file systems types, if the root file system does not support journaling this is a finding. If the 'nolog' option is set on the root file system that does support journaling, this is a finding.

Fix Text (F-31330r1_fix)
Implement file system journaling for the root file system, or use a file system with other mechanisms to ensure file system consistency. If the root file system supports journaling, enable it. If the file system does not support journaling or another mechanism to ensure file system consistency, a migration to a different file system will be necessary.