UCF STIG Viewer Logo

All local file systems must employ journaling or another mechanism ensuring file system consistency.


Overview

Finding ID Version Rule ID IA Controls Severity
GEN003650-ESXI5-PNF GEN003650-ESXI5-PNF GEN003650-ESXI5-PNF_rule Low
Description
File system journaling, or logging, can allow reconstruction of file system data after a system crash, thus preserving the integrity of data that may have otherwise been lost. Journaling file systems typically do not require consistency checks upon booting after a crash, which can improve system availability. Some file systems employ other mechanisms to ensure consistency which also satisfy this requirement. Permanent not a finding - VMFS is a journaling file system. When a crash occurs, it does not run a full fsck on the volume, but merely checks the journal. A VMFS volume is used as a datastore to hold all of the files needed by virtual machines. The VMFS metadata is stored in files with the .sf extension in the root of the VMFS volume. This metadata keeps all hosts with access to the datastore informed of the current status of any object on the datastore. Metadata contains certain file system descriptors such as: Block Size, Number of Extents, Volume Capacity, VMFS Version, Volume Label, and VMFS UUID.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-GEN003650-ESXI5-PNF_chk )
ESXi supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-GEN003650-ESXI5-PNF_fix)
This requirement is permanent not a finding. No fix is required.