4 Post-Install Configuration Tasks

This chapter explains post-installation tasks for Oracle Audit Vault and Database Firewall (Oracle AVDF). Some of these tasks are mandatory.

Topics

Audit Vault Server Post-Install Tasks

After installing the Audit Vault Server, you must set the usernames and passwords of its administrator and auditor, and the passwords of its root and support user. You can also set the time and domain name service (DNS) servers of the Audit Vault Server.

Note:

Oracle strongly recommends that you synchronize all Oracle AVDF components and secured targets with Network Time Protocol (NTP) servers. Without this synchronization, events might appear to be archived to the Audit Vault Server before they occur and alerts might appear to be sent before their triggering events occur.

Topics

Accessing the Audit Vault Server Post-Install Configuration Page

To access the Audit Vault Server Post-Install Configuration page:

  1. Using any internet browser, go to the Audit Vault Server console:

    https://ip_address
    

    For ip_address, use the IP address of the Audit Vault Server (see "Installing an Audit Vault Server or Database Firewall," step 8).

    If you see a message saying that there is a problem with the Web site security certificate, this could be due to a self-signed certificate. Click the Continue to this website (or similar) link.

    You are prompted to enter the installation passphrase you created during the installation procedure.

  2. Type the installation passphrase that you created in "Installing an Audit Vault Server or Database Firewall," step 3 and click Login.

    The Post-Install Configuration page appears:

    Description of post-install_config.gif follows
    Description of the illustration ''post-install_config.gif''

From this page, you must set the usernames and passwords (required), set up the time, and DNS servers. For instructions, see:

Setting the Usernames and Passwords of Audit Vault Server Users (Required)

In the post-install configuration page, you set up usernames and passwords for the Oracle AVDF administrator, auditor, support, and root users. See "Oracle AVDF Users" for a description of each user.

Note:

Do not use the root or support users unless instructed to do so in documentation or by a customer support representative.

Topics

About Administrator and Auditor Usernames

We recommend that you change the administrator and auditor usernames after installing Oracle AVDF. The administrator and auditor usernames must be simple SQL names of 1 to 30 characters, and must follow these rules:

  • The first character is alphabetical.

  • Each remaining character is either alphanumeric or an underscore (_), dollar sign ($), or number sign (#).

Note:

The administrator and auditor usernames are upshifted (that is, any lowercase alphabetic characters are replaced by their uppercase equivalents). Also, the Audit Vault Server does not support quoted usernames.

About Audit Vault Server User Passwords

Passwords need not be unique. However, Oracle recommends that passwords have the following characteristics, and enforces the first three listed below:

  • Have at least one uppercase alphabetic, one alphabetic, one numeric, and one special character (plus sign, comma, colon, period, or underscore).

  • Be between 8 and 30 characters long.

  • Be composed of the following characters:

    • Lowercase letters: a-z.

    • Uppercase letters: A-Z.

    • Digits: 0-9.

    • Punctuation marks: comma (,), period (.), plus sign (+), colon(:), and underscore (_).

  • Not be the same as the user name.

  • Not be an Oracle reserved word.

  • Not be an obvious word (such as welcome, account, database, and user).

  • Not contain any repeating characters.

Setting the Passwords

For a description of each user account, see "Oracle AVDF Users".

To set the passwords of the Audit Vault Server administrator, auditor, root, and support user:

  1. Access the Audit Vault Server Post-Install Configuration page.

    For instructions, see "Accessing the Audit Vault Server Post-Install Configuration Page".

  2. Under User Setup:

    • In the Administrator field, replace the default user name (recommended).

    • Under the Administrator, field, enter the administrator Password, then confirm it in the Re-enter Password field.

    • Click Validate username.

      The administrator username that you entered is validated.

    • In the Auditor field, replace the default user name (recommended).

    • Under the Auditor, field, enter the auditor Password, then confirm it in the Re-enter Password field.

    • Click Validate username.

      The auditor username that you entered is validated.

  3. Under the heading Root Password, in the fields labeled New Password and Re-enter New Password, type the password for root.

  4. Under the heading Support User Password, in the fields labeled New Password and Re-enter New Password, type the password for the support user.

  5. Click Save.

  6. Proceed to "Setting the Audit Vault Server Time (Strongly Recommended)".

Setting the Audit Vault Server Time (Strongly Recommended)

To set the Audit Vault Server time:

  1. Access the Audit Vault Server Post-Install Configuration page.

    For instructions, see "Accessing the Audit Vault Server Post-Install Configuration Page".

  2. Expand the Time Setup section.

  3. Select either Set Manually or Use NTP.

    Note:

    Oracle strongly recommends that you select Use NTP. In addition, it is recommended that you also use an NTP service on your secured targets to avoid confusion on timestamps on the alerts raised by the Audit Vault Server.
  4. If in step 3 you selected Use NTP, then for each of the fields Server 1 Address, Server 2 Address, and Server 3 Address:

    1. Type either the IP address or name of a preferred time server.

      If you type a name, the DNS server specified in the System Services page is used for name resolution.

    2. Click Test Server.

      The time from the specified server appears.

    Description of ntp_synchronization.gif follows
    Description of the illustration ''ntp_synchronization.gif''

  5. If in step 3 you selected Set Manually, then set the Date fields to your current local day and time.

  6. Either click Save or proceed to "Setting the Audit Vault Server DNS Servers (Recommended)".

Setting the Audit Vault Server DNS Servers (Recommended)

The Audit Vault Server DNS servers are used to resolve any host names that Audit Vault Server might use.

Note:

Set Audit Vault Server DNS server values only if the network has DNS servers, otherwise system performance will be impaired.

To set the DNS servers for the Audit Vault Server:

  1. Access the Audit Vault Server Post-Install Configuration page.

    For instructions, see "Accessing the Audit Vault Server Post-Install Configuration Page".

  2. Expand the DNS Setup section.

    Description of set_dns_servers.gif follows
    Description of the illustration ''set_dns_servers.gif''

  3. Enter the IP address(es) of up to three DNS servers on the network in the Server 1, Server 2, and Server 3 fields.

    Leave the fields blank if there are no DNS servers.

  4. Click Save (in the upper right corner of the page).

Database Firewall Post-Install Tasks

After you install the Database Firewall, you must set the passwords of its Administration User, root, and support user. The Administration User is the Web GUI user, while root and support user are the Linux system operating system user accounts on the Audit Vault Server.

Topics

Accessing the Database Firewall Post-Install Configuration Page

To access the Database Firewall Post-Install Configuration page:

  1. Using any internet browser, go to the Database Firewall console:

    https://ip_address
    

    For ip_address, use the IP address of the Database Firewall (see "Installing an Audit Vault Server or Database Firewall," step 8).

    You are prompted to enter the installation passphrase.

  2. Type the installation passphrase that you created in "Installing an Audit Vault Server or Database Firewall," step 3) and click Login.

    The Post-Install Configuration page appears:

    Description of dbfw_post_install_config.gif follows
    Description of the illustration ''dbfw_post_install_config.gif''

From this page, you can set the passwords of the Database Firewall users (for instructions, see "Setting the Passwords of Database Firewall Users (Required)").

Setting the Passwords of Database Firewall Users (Required)

Topics

About Database Firewall User Passwords

Passwords need not be unique; however, Oracle recommends that passwords:

  • Have at least one uppercase alphabetic, one alphabetic, one numeric, and one special character (plus sign, comma, period, or underscore).

  • Be between 8 and 30 characters long.

  • Be composed of the following characters:

    • Lowercase letters: a-z.

    • Uppercase letters: A-Z.

    • Digits: 0-9.

    • Punctuation marks: comma (,), period (.), plus sign (+), colon(:), and underscore (_).

  • Not be the same as the user name.

  • Not be an Oracle reserved word.

  • Not be an obvious word (such as welcome, account, database, and user).

  • Not contain any repeating characters.

Setting the Passwords

For a description of each user account, see "Oracle AVDF Users".

To set the passwords of the Database Firewall administrator, root, and support user:

  1. Under the heading Administration User:

    1. In the field User Name, type the user name of the Database Firewall Administration User.

    2. In the field Password, type the password of the Database Firewall Administration User.

    3. In the field Password Confirmation, retype the password.

    4. In the field Installation Passphrase, type the installation passphrase that you created in "Installing an Audit Vault Server or Database Firewall," step 3.

  2. Under the heading Operating System Password for root, in the fields Password and Password Confirmation, type the password for root.

  3. Under the heading Operating System Password for support, in the fields Password and Password Confirmation, type the password for support user.

  4. Click Save.