iis服务器助手广告广告
返回顶部
首页 > 资讯 > 数据库 >数据库安全检查监听是重点,设置监听密码
  • 741
分享到

数据库安全检查监听是重点,设置监听密码

2024-04-02 19:04:59 741人浏览 泡泡鱼
摘要

oracle 数据库监听的安全管理是比较容易忽略的一个问题,做一个测试禁用监听的本地验证功能,设置监听密码,数据库版本为11.2.0.4 1、默认配置listener.ora LISTENER =(DESC

oracle 数据库监听的安全管理是比较容易忽略的一个问题,做一个测试
禁用监听的本地验证功能,设置监听密码,数据库版本为11.2.0.4

1、默认配置listener.ora

LISTENER =
(DESCRIPTioN_LIST =
(DESCRIPTION =
(ADDRESS = (PROTOCOL = tcp)(HOST = roidb01)(PORT = 1521))
)
)
SID_LIST_LISTENER=
(SID_LIST =
(SID_DESC =
(GLOBAL_DBNAME = orcl)
(ORACLE_HOME =/u01/app/oracle/product/11.2.0/dbhome_1)
(SID_NAME = orcl)
)
)
ADR_BASE_LISTENER = /u01/app/oracle

2、添加参数
LOCAL_OS_AUTHENTICATION_LISTENER = OFF

使用vi 添加以上参数如下:
LISTENER =
(DESCRIPTION_LIST =
(DESCRIPTION =
(ADDRESS = (PROTOCOL = TCP)(HOST = roidb01)(PORT = 1521))
)
)
SID_LIST_LISTENER=
(SID_LIST =
(SID_DESC =
(GLOBAL_DBNAME = orcl)
(ORACLE_HOME =/u01/app/oracle/product/11.2.0/dbhome_1)
(SID_NAME = orcl)
)
)
ADR_BASE_LISTENER = /u01/app/oracle

LOCAL_OS_AUTHENTICATION_LISTENER = OFF

3、reload 监听
<roidb01:orcl:/home/oracle>$lsnrctl start
<roidb01:orcl:/home/oracle>$lsnrctl reload

LSNRCTL for linux: Version 11.2.0.4.0 - Production on 29-NOV-2018 10:55:16

Copyright (c) 1991, 2013, Oracle. All rights reserved.

Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=roidb01)(PORT=1521)))
The command completed successfully
<roidb01:orcl:/home/oracle>$ps -ef|grep tns
root 10 2 0 09:11 ? 00:00:00 [netns]
oracle 2809 1 0 10:55 ? 00:00:00 /u01/app/oracle/product/11.2.0/dbhome_1/bin/tnslsnr LISTENER -inherit
oracle 2820 1898 0 10:55 pts/0 00:00:00 grep tns
<roidb01:orcl:/home/oracle>$

4、设置监听密码
<roidb01:orcl:/home/oracle>$lsnrctl

LSNRCTL for Linux: Version 11.2.0.4.0 - Production on 29-NOV-2018 10:55:50

Copyright (c) 1991, 2013, Oracle. All rights reserved.

Welcome to LSNRCTL, type "help" for infORMation.

LSNRCTL> help
The following operations are available
An asterisk (*) denotes a modifier or extended command:

start stop status
services version reload
save_config trace spawn
change_passWord quit exit
set show

LSNRCTL> change_password
Old password:
New password:
Reenter new password:
Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=roidb01)(PORT=1521)))
Password changed for LISTENER
The command completed successfully
LSNRCTL> save_config
Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=roidb01)(PORT=1521)))
TNS-01169: The listener has not recognized the password

LSNRCTL> set password
Password:
The command completed successfully
LSNRCTL> save_config
Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=roidb01)(PORT=1521)))
Saved LISTENER configuration parameters.
Listener Parameter File /u01/app/oracle/product/11.2.0/dbhome_1/network/admin/listener.ora
Old Parameter File /u01/app/oracle/product/11.2.0/dbhome_1/network/admin/listener.bak
The command completed successfully
LSNRCTL> status
Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=roidb01)(PORT=1521)))

STATUS of the LISTENER

Alias LISTENER
Version TNSLSNR for Linux: Version 11.2.0.4.0 - Production
Start Date 29-NOV-2018 10:55:01
Uptime 0 days 0 hr. 2 min. 14 sec
Trace Level off
Security ON: Password
SNMP OFF
Listener Parameter File /u01/app/oracle/product/11.2.0/dbhome_1/network/admin/listener.ora
Listener Log File /u01/app/oracle/diag/tnslsnr/roidb01/listener/alert/log.xml
Listening Endpoints Summary...
(DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=roidb01)(PORT=1521)))
Services Summary...
Service "ORCL_DGB" has 1 instance(s).
Instance "orcl", status READY, has 1 handler(s) for this service...
Service "orcl" has 2 instance(s).
Instance "orcl", status UNKNOWN, has 1 handler(s) for this service...
Instance "orcl", status READY, has 1 handler(s) for this service...
Service "orclXDB" has 1 instance(s).
Instance "orcl", status READY, has 1 handler(s) for this service...
The command completed successfully
LSNRCTL>
5、关闭监听方法
<roidb01:orcl:/home/oracle>$lsnrctl stop

LSNRCTL for Linux: Version 11.2.0.4.0 - Production on 29-NOV-2018 10:58:12

Copyright (c) 1991, 2013, Oracle. All rights reserved.

Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=roidb01)(PORT=1521)))
TNS-01169: The listener has not recognized the password
<roidb01:orcl:/home/oracle>$lsnrctl

LSNRCTL for Linux: Version 11.2.0.4.0 - Production on 29-NOV-2018 10:58:15

Copyright (c) 1991, 2013, Oracle. All rights reserved.

Welcome to LSNRCTL, type "help" for information.

LSNRCTL> set password
Password:
The command completed successfully
LSNRCTL> stop
Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=roidb01)(PORT=1521)))
The command completed successfully
LSNRCTL>

您可能感兴趣的文档:

--结束END--

本文标题: 数据库安全检查监听是重点,设置监听密码

本文链接: https://www.lsjlt.com/news/37734.html(转载时请注明来源链接)

有问题或投稿请发送至: 邮箱/279061341@qq.com    QQ/279061341

本篇文章演示代码以及资料文档资料下载

下载Word文档到电脑,方便收藏和打印~

下载Word文档
猜你喜欢
  • oracle数据库监听配置步骤是
    oracle 监听程序配置包含以下步骤:使用 netca 创建监听程序。将监听程序与实例关联,指定监听程序名称和实例名称。使用 lsnrctl 启动监听程序。使用客户端工具连接到数据库,...
    99+
    2024-05-11
    oracle
  • oracle数据库监听日志存放位置怎么设置
    oracle监听器日志默认存储在以下位置:windows: %oracle_base%\diag\tnslsnr\\,linux/unix: $oracle_base/diag/tnsl...
    99+
    2024-04-19
    oracle linux
  • 如何查看oracle数据库监听服务是否启动
    要查看 oracle 数据库监听服务是否启动,可以连接到数据库服务器并查询 v$listener 视图。结果集中 "status" 列将指示监听服务的状态:"listener" 表示已启...
    99+
    2024-04-19
    oracle linux
  • 如何实现PostgreSQL数据库服务端监听设置及客户端连接
    这篇文章主要讲解了“如何实现PostgreSQL数据库服务端监听设置及客户端连接”,文中的讲解内容简单清晰,易于学习与理解,下面请大家跟着小编的思路慢慢深入,一起来研究和学习“如何实现PostgreSQL数...
    99+
    2024-04-02
  • 如何设置安全的数据库密码
    本篇内容介绍了“如何设置安全的数据库密码”的有关知识,在实际案例的操作过程中,不少人都会遇到这样的困境,接下来就让小编带领大家学习一下如何处理这些情况吧!希望大家仔细阅读,能够学有所成!1.密码复杂度策略设...
    99+
    2024-04-02
  • 配置操作系统重启后Oracle数据库和监听自动启动的示例分析
    小编给大家分享一下配置操作系统重启后Oracle数据库和监听自动启动的示例分析,希望大家阅读完这篇文章之后都有所收获,下面让我们一起去探讨吧! --配置操作系统重启后,实例自动启...
    99+
    2024-04-02
  • 阿里云镜像数据库密码的设置与安全保护
    阿里云镜像数据库是一种高可用、高性能的云数据库服务,通过设置合理的密码可以有效保障数据库的安全性。本文将介绍如何在阿里云镜像数据库中设置密码以及如何保护数据库的安全。1. 设置密码:在阿里云镜像数据库中,密码是保护数据库的重要手段之一。要...
    99+
    2024-01-22
    阿里 镜像 安全保护
软考高级职称资格查询
编程网,编程工程师的家园,是目前国内优秀的开源技术社区之一,形成了由开源软件库、代码分享、资讯、协作翻译、讨论区和博客等几大频道内容,为IT开发者提供了一个发现、使用、并交流开源技术的平台。
  • 官方手机版

  • 微信公众号

  • 商务合作