Sybase ASE Security "landing" Linux

Source: Internet
Author: User
Tags printable characters sybase database

In various operating systems, the popular colors of the past two years are Linux. More and more mainstream database vendors are porting their products to the Linux operating system platform. Currently, database products on the Linux platform include Oracle for Linux, Sybase ASE for Linux, and Informix for Linux. They are all free software. Among these products, Sybase ASE is a very good choice. Its compact Program Distribution package contains all the documents, database backup, monitoring and other tools, and it does not have high requirements on the system. Its installation and configuration process is easier than other products.
Database applications use the Client/Server C/S architecture. The server listens to network connection requests on a port. Request a connection from the client, enter a valid user name and password, enter the server, and then run the required command. In this way, security vulnerabilities in the configuration management of database users are bound to pose a great threat to the system and data. After ASE for Linux is properly installed, no password is set for the database superuser account. In this way, every user on the Internet who knows the server port number or all logged-on users on the local machine can operate the database as a Super User. Therefore, before connecting the database to the network, the Administrator must set up a security defense line including the Super User Password and other account permissions. Otherwise, the database on the Internet will be a "city not defended "!
Next, we will introduce the installation and configuration of ASE for Linux, and analyze the security problems under the default configuration and the corresponding security enhancement measures.
Application of ASE for Linux
First you need to download the ASE for Linux package, the Internet can be easier to find RPM format binary distribution package, including sybase-ase-11.0.3.3-1.i386.rpm (main package), sybase-doc-11.0.3.3-1.i386.rpm (File package ). RPM is a software package management program of Redhat. It can be used to conveniently install, uninstall, and maintain dependencies between packages.
Then, enter the command as a Super User:
# Rpm-I sybase-ase-11.0.3.3-1.i386.rpm
Follow the prompts. We can log on to sybase to continue the configuration, or use # su-s ybase to change the identity to continue the installation of sybase. On the screen, you will see:

1.Release directory:/opt/sybase2.Edit / View Interfaces File3.Configure a Server product4.Configure an Open Client/Server productCtrl-a Accept and Continue, Ctrl-x Exit Screen, ? Help.Enter the number of your choice and press return:
Select 3 to configure the server. In this option, the server listening port is configured together. Next, you can configure a new SQL Server. You can configure the backup server after the SQL server is configured. Because this is the first installation, select to configure a new server.
The following screen prompts require you to select the server name. The default is Sybase. This is consistent with the default server name of Sybase's interactive access tool isql.
ADD NEW SQL SERVER
SQL Server name: SYBASE
The subsequent configuration relates to the specific details of the database, including the port number, device, language, Character Set, and so on.
Follow the prompts to continue. Configure the SYBASE system process database, error log, default backup server, Character Set, database sorting, and activation audit. The default backup server and activation Audit Configuration are important for database security. The backup server is required when the administrator wants to back up the database.
Security enhancement measures
According to the Trusted Computer System Evaluation Standard DoD52.00.28-STD, which is generally referred to as the Orange Book, the Sybase ASE design standard is level C2, which provides four security mechanisms, they are access control, authentication control, role division, and database audit. Specifically, the Sybase database system has three main roles: the system administrator (sa_role), the system security officer (sso_role), and the system operator (oper_role ). The database audit system can record and review system logon, exit, database startup, Remote Process calling, role changes, access to various objects, and other operations.
The following summarizes their respective rights and tasks:
* Sa_role: Manages disk usage, changes various operating parameters of the system, diagnoses various system problems, backs up and recovers databases, and assigns or cancels sa-role to other users, create user databases, grant them appropriate owners, create user groups, and so on.
* Sso-role: Create a Logon account, initialize the password, change the passwords of all other accounts, and grant or cancel sso-role and role-role to or from other users, set the password time limit and manage the audit system.
* Role-role: backs up and recovers various databases.
Sybase ASE creates a user sa in the system when the installation is complete. It has both sa-role and ss o-role roles. From the preceding permission description, we can see that the user "sa" has unlimited rights on the server at this time, which is equivalent to the root of a general Unix system, a root without a password! In this way, any deliberate online user can fully control the SQL server. Therefore, it is strongly recommended that the Administrator do not connect the server to the network before completing the following security configurations!
First, use the interactive access tool isql provided by Sybase to connect to the server. Type the following command:
$/Opt/sybase/bin/isql-Usa-P-Smysybase indicates connecting to the server mysybase with a user sa and an empty password. Change the sa password. > Sp_password NULL, "NewPassWd"> go
Change the original NULL password to the current "NewPassWd ". The password must contain at least six characters and can contain any printable characters, letters, and numbers.
Role division can be said to be the improvement in the security system of Sybase databases compared with common Unix systems. As we all know, super users with unlimited rights are, on the one hand, the protector of the system, but more often, they pose a huge security threat to the system. Simply put, a low-level misoperation of a Super User may destroy the entire server. From the perspective of attacks, as long as an attacker obtains the identity of a Super User, it indicates that he has completely conquered the system. For a system that has been reinforced by privileged segmentation, attackers must crack all several privileged users to fully control the system. It can be said that the existence of super-privilege users is an important indicator of distinguishing level C and Level B security systems.
It is recommended that the server administrator, after setting the sa account password, create new users and separate sa roles and disable sa to further enhance server security. Sybase provides several related commands: sp_addlogi n and sp_role.
> 〉
〉sp_addlogin sa_user,“Sa,PassW”〉sp_addlogin sso_user,“Sso,Pass”〉sp_role“grant”,sa_role,sa_user〉sp_role “grant”,sso_role,sso_user〉sp_locklogin sa,“lock”
The preceding commands create two users, sa_user and sso_user, and set the passwords "Sa, Pass W", "Sso, Pass", sa_role, and sso_role respectively, and then disable account sa.

Related Articles]

  • Sybase ASE query plan Buffer Overflow Vulnerability
  • Linux security management 10 key points
  • Linux security code

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.