SOL-11.1-080150 - The operating system must implement transaction recovery for transaction-based systems.

Information

Recovery and reconstitution constitutes executing an operating system contingency plan comprised of activities to restore essential missions and business functions.

Transaction rollback and transaction journaling are examples of mechanisms supporting transaction recovery.

While this is typically a database function, operating systems could be transactional in nature with respect to file processing.

Solution

The root role is required.

Solaris 11 ZFS copy-on-write model allows filesystem accesses to work according to a transactional model, such that on-disk content is always consistent and cannot be configured to be out of compliance.

If any UFS file systems are mounted with the 'nologging' options, remove that option from the /etc/vfstab file.

# pfedit /etc/vfstab

Locate any file systems listed with the 'nologging' option and delete the keyword 'nologging'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_11_x86_V2R10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT, CONTINGENCY PLANNING

References: 800-53|CM-6b., 800-53|CP-10(2), CAT|II, CCI|CCI-000366, CCI|CCI-000553, Rule-ID|SV-216219r603268_rule, STIG-ID|SOL-11.1-080150, STIG-Legacy|SV-60869, STIG-Legacy|V-47997, Vuln-ID|V-216219

Plugin: Unix

Control ID: d70bfb47da9df5da29d1b66dc473e58a5cd6f879024f16176ba9def2b429c14f