UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The operating system must implement transaction recovery for transaction-based systems.


Overview

Finding ID Version Rule ID IA Controls Severity
V-47997 SOL-11.1-080150 SV-60869r1_rule Medium
Description
Recovery and reconstitution constitutes executing an operating system contingency plan comprised of activities to restore essential missions and business functions. Transaction rollback and transaction journaling are examples of mechanisms supporting transaction recovery. While this is typically a database function, operating systems could be transactional in nature with respect to file processing.
STIG Date
Solaris 11 SPARC Security Technical Implementation Guide 2017-01-05

Details

Check Text ( C-50433r1_chk )
Solaris 11 ZFS copy-on-write model allows filesystem accesses to work according to a transactional model, such that on-disk content is always consistent and cannot be configured to be out of compliance.

Determine if any UFS file systems are mounted with the "nologging" option.

# mount|grep nologging

If any file systems are listed, this is a finding.
Fix Text (F-51609r1_fix)
The root role is required.

Solaris 11 ZFS copy-on-write model allows filesystem accesses to work according to a transactional model, such that on-disk content is always consistent and cannot be configured to be out of compliance.

If any UFS file systems are mounted with the "nologging" options, remove that option from the /etc/vfstab file.

# pfedit /etc/vfstab

Locate any file systems listed with the "nologging" option and delete the keyword "nologging".