Solaris for ISPs Administration Guide

Chapter 3 Setup Guidelines

SolarisTM for ISPsTM provides a core infrastructure with a set of platform extensions and services for ISPs. This chapter discusses the guidelines for configuring your network host for the installation of Solaris for ISPs extensions and services. This configuration information is essential for successful installation. Please read carefully.

Install Scenario

You must design your network before installing Solaris for ISPs. This section discusses two tested examples of a Solaris for ISPs network hosts setup. You may use the network hosts setup example that most closely suits your environment.

Network Setups

This section describes a base and an expanded example network setup, and the requirements and recommendations for the hardware configuration of the setups.


Note -

We do not assume the existence of a firewall in our example network setups. If you are using an Internet firewall product to control network traffic to or from any Solaris for ISPs host, you should examine the security policy controlling this host to make sure the relevant types of communication are allowed. This document does not offer recommendations related to Internet firewalls.


Base Setup

This figure illustrates a base example setup.

Figure 3-1 Base Configuration

Graphic

Base Hardware Requirements

Base Example Setup Design

The three servers are referred to as Host A, Host B, and Host C. For example, the host servers may be configured as follows:

Expanded Setup

This figure illustrates an expanded example network setup.

Figure 3-2 Expanded Configuration

Graphic

Expanded Hardware Requirements

Expanded Example Setup Design

The four servers are referred to as Host A, Host B, Host C, and Host D. For example, the host servers may be configured as follows:


Note -

After designing the network hosts setup, prepare the hosts for the installation of Solaris for ISPs. Refer to "Solaris for ISPs Platform Extensions" to prepare the hosts as designed.


Security Issues

Any network with Internet access exposes the network to some security risks. In addition, some Solaris for ISPs features introduce others. In every case, there are several security measures that can be implemented to protect your network. The following sections discuss some good system administration practices and Solaris for ISPs features that will enable you to secure your network from these risks.

Standard Internet Security Risks

Connecting the network to other networks on the Internet exposes your network to potential service interruptions, unauthorized intrusion, and considerable damage. This section discusses such standard network security risks that you must be aware of. Protections against these risks are discussed in "How To Tighten Security".

Security Risks in Solaris for ISPs

This section discusses some Solaris for ISPs features that leave the software open to some security risks. Please refer to "How To Tighten Security" for protection against these risks.

How To Tighten Security

To protect your system from unauthorized users accessing, corrupting, or changing information, and to make the network available to authorized users:

Things to Consider

This section discusses certain Solaris for ISPs default features that you must consider and address during host configuration. In this section, topics include:

Changes to Solaris

This section discusses the onetime only changes and the reconfigurable changes that may be made to Solaris services during host configuration. If you accept the default installation setting, these changes will be made on the host where Solaris for ISPs is installed.


Note -

You must review and may modify, if necessary, these changes to foundation Solaris during host configuration. These changes may not be incorporated in future releases of Solaris for ISPs.


Onetime Only Settings

Solaris for ISPs consists of a foundation configuration unit that runs only once to ensure security for passwords and to safeguard file permissions to the file owner. It makes a set of default changes as part of the initial installation process. The functionality of this unit is similar to the functionality of the script in ftp://ftp.wins.uva.nl:/pub/solaris/fix-modes.tar.gz. To undo these changes, go to "Undoing the Changes".

This section examines the initial installation steps automatically executed only once in the foundation package. You must address this section before installing Solaris for ISPs.


Note -

The script will be executed. However, these changes will take place only if conflicting changes to the files have not already been set up by you.


Reconfigurable Settings

The installation of Solaris for ISPs platform extensions and services with their default configuration will override the default service behavior on the hosts where they are installed. This procedure creates a more secure server by disabling Solaris network utilities that are not essential to the Solaris for ISPs software installed on the system.


Note -

You must review and may modify, if necessary, the default configuration during host configuration.


If you accept the default installation setup, these Solaris services will be disabled, unless noted otherwise. Disabling of these services is not required, but we recommend disabling these services to avoid potential security holes and to conserve resources. To change the value of these services, inetd.conf will be modified, unless stated otherwise. To undo these changes, go to "Undoing the Changes"

Closing Potential Security Holes

We recommend disabling of the following services to ensure protection for passwords and to restrict access to hosts for unauthorized individuals.


Note -

If you accept the default setting, you will no longer be able to access the host with these disabled "r" commands.


We recommend disabling the following services to protect information from unauthorized users. Disabling these services will enhance system security and will restrict access to system information by preventing host responses to these network requests.

Conserving Resources

We recommend disabling of the following CDE and OpenWindows services unless they are required in your environment. Disabling these services will enhance system performance.

We recommend disabling the following network (inetd) services unless required in your environment. Disabling these services will free resources and enhance system performance. Modify the default configuration if you require any network utilities listed below.

We recommend disabling of the following services unless they are essential for your environment. Disabling these services will enhance system performance. Please modify the default configuration if you require any services listed below.


Note -

You can also refer to the on line help during host configuration for help in enabling or disabling the Solaris services.


Undoing the Changes

The changes made during host configuration, to harden and fine tune the system for security and for performance, may not be incorporated in the next release of Solaris for ISPs. This section discusses the steps you can take to undo the changes made to foundation Solaris during host configuration.

Log into the computer where you want to undo the changes and give yourself root access. Determine the changes you want to undo and follow the instructions in the bulleted list:

Log File Management

This section describes the resident daemon, hclfmd,that performs log file management. This resident daemon runs as root. It starts at boot time and performs the following functions:

Creating User-Defined Scripts

This section discusses certain installation and/or configuration updates you may provide to be executed after installation of Solaris for ISPs. These parameters can be written as a shell script. For example, you can write a command similar to: echo "foo" >> /etc/ftpusers

The path to this script that you create can be registered while configuring the host (Post-Configuration Command screen) for installation of Solaris for ISPs. Alternately, you may string these commands. This post-configuration command provided by you will be executed by Solaris for ISPs post-installation script during batch installation.


Note -

Creating this script is optional.


Some post-installation system setup examples that you may address in your script to be executed after installation are illustrated in the following. For example:

Restoring Default AWS Settings

Sun Internet Administrator uses a Web server for the administration funtions from its user interface. This Web server is referred to as the Administration Web Server (AWS). You can, if necessary, reconfigure the Administration Web Server to suit your requirements. Refer to on line help to reconfigure the Admin Web Server. To ensure that you do not lose the default configuration, this section discusses the location of the default Administration Web server configuration files and the method to restore the default settings.

The Administration Web Server default configuration files are located in /etc/opt/SUNWixamc/awsconf/default/* and /var/opt/SUNWixamc/awsconf. When reconfiguring the Admin Web Server, only the /var/opt/SUNWixamc/awsconf file configurations must be changed.

To restore the default settings, copy /etc/opt/SUNWixamc/awsconf/default/* to /var/opt/SUNWixamc/awsconf.


Note -

For the effective functioning of Sun Internet Administrator console, do not change the default settings in aws.conf, site.conf, map.conf, realms.conf, and access.acl.