Sunday, February 14, 2010

Oracle Advanced Security

Oracle Advanced Security

Configuring advanced security features for an Oracle database instance includes configuring encryption, integrity (checksumming), and strong authentication methods for Oracle Net Services. Strong authentication method configuration can include third-party software, as is the case for Kerberos or RADIUS, or it may entail configuring and managing a public key infrastructure for using digital certificates with Secure Sockets Layer (SSL).

Authentication Method System Requirements:

Kerberos:
MIT Kerberos Version 5, release 1.1 or above.
The Kerberos authentication server must be installed on a physically secure system.
RADIUS:
A RADIUS server that is compliant with the standards in the Internet Engineering Task Force (IETF) RFC #2138, Remote Authentication Dial In User Service (RADIUS) and RFC #2139 RADIUS Accounting.
To enable challenge-response authentication, you must run RADIUS on an operating system that supports the Java Native Interface as specified in release 1.1 of the Java Development Kit from JavaSoft.
SSL:
A wallet that is compatible with the Oracle Wallet Manager 10g release. Wallets created in earlier releases of the Oracle Wallet Manager are not forward compatible.
Entrust/PKI:
Entrust IPSEC Negotiator Toolkit Release 6.0
Entrust/PKI 6.0

1.Network Encryption and Strong Authentication Configuration Tools:

Oracle Net Services can be configured to encrypt data using standard encryption algorithms, and for strong authentication methods, such as Kerberos, RADIUS, and SSL. The following sections introduce the Oracle tools you can use to configure these advanced security features for an Oracle Database:

Oracle Net Manager

Oracle Advanced Security Kerberos Adapter Command-Line Utilities

Oracle Net Manager


Oracle Net Manager is a graphical user interface tool, primarily used to configure Oracle Net Services for an Oracle home on a local client or server host.
Although you can use Oracle Net Manager to configure Oracle Net Services, such as naming, listeners, and general network settings, it also enables you to configure the following Oracle Advanced Security features, which use the Oracle Net protocol:

  • Strong authentication (Kerberos, RADIUS, and Secure Sockets Layer)
  • Network encryption (RC4, DES, Triple-DES, and AES)
  • Checksumming for data integrity (MD5, SHA-1)

Oracle Advanced Security Kerberos Adapter Command-Line Utilities:
The Oracle Advanced Security Kerberos adapter provides three command-line utilities that enable you to obtain, cache, display, and remove Kerberos credentials. The following table briefly describes these utilities:
okinit:
Obtains Kerberos tickets from the key distribution center (KDC) and caches them in the user's credential cache
oklist:
Displays a list of Kerberos tickets in the specified credential cache okdstry:
Removes Kerberos credentials from the specified credential cache

2:Public Key Infrastructure Credentials Management Tools
The security provided by a public key infrastructure (PKI) depends on how effectively you store, manage, and validate your PKI credentials. The following Oracle tools are used to manage certificates, wallets, and certificate revocation lists so your PKI credentials can be stored securely and your certificate validation mechanisms kept current:

  • Oracle Wallet Manager
  • orapki Utility


Oracle Wallet Manager:
Oracle Wallet Manager is an application that wallet owners and security administrators use to manage and edit the security credentials in their Oracle wallets. A wallet is a password-protected container that is used to store authentication and signing credentials, including private keys, certificates, and trusted certificates needed by SSL. You can use Oracle Wallet Manager to perform the following tasks:


  • Create public and private key pairs
  • Store and manage user credentials
  • Generate certificate requests
  • Store and manage certificate authority certificates (root key certificate and certificate chain)
  • Upload and download wallets to and from an LDAP directory
  • Create wallets to store hardware security module credentials


orapki Utility:
The orapki utility is a command line tool that you can use to manage certificate revocation lists (CRLs), create and manage Oracle wallets, and to create signed certificates for testing purposes.
The basic syntax for this utility is as follows:
orapki module command -option_1 argument ... -option_n argument

No comments:

Post a Comment