萬盛學電腦網

 萬盛學電腦網 >> 數據庫 >> oracle教程 >> 實例講解Oracle監聽口令及監聽器安全

實例講解Oracle監聽口令及監聽器安全

   很多人都知道,Oracle的監聽器一直存在著一個安全隱患,假如不設置安全措施,那麼能夠訪問的用戶就可以遠程關閉監聽器。

  相關示例:

  D:>lsnrctl stop eygle

  LSNRCTL for 32-bit Windows: Version 10.2.0.3.0 - Production on 28-11月-2007 10:02:40

  Copyright (c) 1991, 2006, Oracle. All rights reserved.

  正在連接到 (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=172.16.33.11)(PORT=1521))

  (CONNECT_DATA=(SERVICE_NAME=eygle)))

  命令執行成功

  大家可以發現,此時缺省的監聽器的日志還無法記錄操作地址:

  No longer listening on: (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=172.16.33.11)(PORT=1521)))

  28-NOV-2007 09:59:20 * (CONNECT_DATA=(CID=(PROGRAM=)(HOST=)(USER=Administrator))(COMMAND=stop)

  (ARGUMENTS=64)(SERVICE=eygle)(VERSION=169870080)) * stop * 0

  為了更好的保證監聽器的安全,大家最好為監聽設置密碼:

  [oracle@jumper log]$ lsnrctl

  LSNRCTL for Linux: Version 9.2.0.4.0 - Production on 28-NOV-2007 10:18:17

  Copyright (c) 1991, 2002, Oracle Corporation. All rights reserved.

  Welcome to LSNRCTL, type "help" for information.

  LSNRCTL> set current_listener listener

  Current Listener is listener

  LSNRCTL> change_password

  Old password:

  New password:

  Reenter new password:

  Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=172.16.33.11)(PORT=1521)))

  Password changed for listener

  The command completed successfully

  LSNRCTL> set password

  Password:

  The command completed successfully

  LSNRCTL> save_config

  Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=172.16.33.11)(PORT=1521)))

  Saved LISTENER configuration parameters.

  Listener Parameter File /opt/oracle/product/9.2.0/network/admin/listener.ora

  Old Parameter File /opt/oracle/product/9.2.0/network/admin/listener.bak

  The command completed successfully

  在我們設置密碼後,遠程操作將會因缺失密碼而出現失敗:

  D:>lsnrctl stop eygle

  LSNRCTL for 32-bit Windows: Version 10.2.0.3.0 - Production on 28-11月-2007 10:22:57

  Copyright (c) 1991, 2006, Oracle. All rights reserved.

  正在連接到 (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=172.16.33.11)

  (PORT=1521))(CONNECT_DATA=(SERVICE_NAME=eygle)))

  TNS-01169: 監聽程序尚未識別口令

  注意:此時在服務器端或客戶端,都需要我們通過密碼來起停監聽器:

  LSNRCTL> set password

  Password:

  The command completed successfully

  LSNRCTL> stop

  Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=172.16.33.11)(PORT=1521)))

  The command completed successfully

  LSNRCTL> start

  Starting /opt/oracle/product/9.2.0/bin/tnslsnr: please wait...

  TNSLSNR for Linux: Version 9.2.0.4.0 - Production

  System parameter file is /opt/oracle/product/9.2.0/network/admin/listener.ora

  Log messages written to /opt/oracle/product/9.2.0/network/log/listener.log

  Trace information written to /opt/oracle/product/9.2.0/network/trace/listener.trc

  Listening on: (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=172.16.33.11)(PORT=1521)))

  Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=172.16.33.11)(PORT=1521)))

  STATUS of the LISTENER

  ------------------------

  Alias LISTENER

  Version TNSLSNR for Linux: Version 9.2.0.4.0 - Production

  Start Date 28-NOV-2007 10:22:23

  Uptime 0 days 0 hr. 0 min. 0 sec

  Trace Level support

  Security ON

  SNMP OFF

  Listener Parameter File /opt/oracle/product/9.2.0/network/admin/listener.ora

  Listener Log File /opt/oracle/product/9.2.0/network/log/listener.log

  Listener Trace File /opt/oracle/product/9.2.0/network/trace/listener.trc

  Listening Endpoints Summary...

  (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=172.16.33.11)(PORT=1521)))

  Services Summary...

  Service "eygle" has 1 instance(s).

  Instance "eygle", status UNKNOWN, has 1 handler(s) for this service...

  Service "julia" has 1 instance(s).

  Instance "eygle", status UNKNOWN, has 1 handler(s) for this service...

  The command completed successfully

  另外,ADMIN_RESTRICTIONS參數也是一個重要的安全選項,大家可以在 listener.ora 文件中設置 ADMIN_RESTRICTIONS_ 為 ON,此後所有在運行時對監聽器的修改都將會被阻止,所有對監聽器的修改都必須通過手工修改listener.ora文件才能順利完成。

copyright © 萬盛學電腦網 all rights reserved