All local file systems must employ journaling or another mechanism ensuring file system consistency.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN003650

Associated with IA controls: ECSC-1

Associated with: CCI-000553

SV-26639r1_rule All local file systems must employ journaling or another mechanism ensuring file system consistency.

Vulnerability discussion

File system journaling, or logging, can allow reconstruction of file system data after a system crash, thus preserving the integrity of data that may have otherwise been lost. Journaling file systems typically do not require consistency checks upon booting after a crash, which can improve system availability. Some file systems employ other mechanisms to ensure consistency which also satisfy this requirement.

Check content

Parse the /etc/fstab file for any mountable HFS file system entries: # cat /etc/fstab | grep -v "^#" | grep -v "/stand" | grep hfs If any /etc/fstab entries are displayed, this is a finding.

Fix text

Convert any local HFS filesystems to use journaling, ensuring file system consistency.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer