Oracle AVDF Administrators Guide
Oracle AVDF Administrators Guide
Firewall
Administrator's Guide
Release 20
E93408-21
March 2023
Oracle Audit Vault and Database Firewall Administrator's Guide, Release 20
E93408-21
This software and related documentation are provided under a license agreement containing restrictions on
use and disclosure and are protected by intellectual property laws. Except as expressly permitted in your
license agreement or allowed by law, you may not use, copy, reproduce, translate, broadcast, modify, license,
transmit, distribute, exhibit, perform, publish, or display any part, in any form, or by any means. Reverse
engineering, disassembly, or decompilation of this software, unless required by law for interoperability, is
prohibited.
The information contained herein is subject to change without notice and is not warranted to be error-free. If
you find any errors, please report them to us in writing.
If this is software, software documentation, data (as defined in the Federal Acquisition Regulation), or related
documentation that is delivered to the U.S. Government or anyone licensing it on behalf of the U.S.
Government, then the following notice is applicable:
U.S. GOVERNMENT END USERS: Oracle programs (including any operating system, integrated software,
any programs embedded, installed, or activated on delivered hardware, and modifications of such programs)
and Oracle computer documentation or other Oracle data delivered to or accessed by U.S. Government end
users are "commercial computer software," "commercial computer software documentation," or "limited rights
data" pursuant to the applicable Federal Acquisition Regulation and agency-specific supplemental
regulations. As such, the use, reproduction, duplication, release, display, disclosure, modification, preparation
of derivative works, and/or adaptation of i) Oracle programs (including any operating system, integrated
software, any programs embedded, installed, or activated on delivered hardware, and modifications of such
programs), ii) Oracle computer documentation and/or iii) other Oracle data, is subject to the rights and
limitations specified in the license contained in the applicable contract. The terms governing the U.S.
Government's use of Oracle cloud services are defined by the applicable contract for such services. No other
rights are granted to the U.S. Government.
This software or hardware is developed for general use in a variety of information management applications.
It is not developed or intended for use in any inherently dangerous applications, including applications that
may create a risk of personal injury. If you use this software or hardware in dangerous applications, then you
shall be responsible to take all appropriate fail-safe, backup, redundancy, and other measures to ensure its
safe use. Oracle Corporation and its affiliates disclaim any liability for any damages caused by use of this
software or hardware in dangerous applications.
Oracle®, Java, and MySQL are registered trademarks of Oracle and/or its affiliates. Other names may be
trademarks of their respective owners.
Intel and Intel Inside are trademarks or registered trademarks of Intel Corporation. All SPARC trademarks are
used under license and are trademarks or registered trademarks of SPARC International, Inc. AMD, Epyc,
and the AMD logo are trademarks or registered trademarks of Advanced Micro Devices. UNIX is a registered
trademark of The Open Group.
This software or hardware and documentation may provide access to or information about content, products,
and services from third parties. Oracle Corporation and its affiliates are not responsible for and expressly
disclaim all warranties of any kind with respect to third-party content, products, and services unless otherwise
set forth in an applicable agreement between you and Oracle. Oracle Corporation and its affiliates will not be
responsible for any loss, costs, or damages incurred due to your access to or use of third-party content,
products, or services, except as set forth in an applicable agreement between you and Oracle.
Contents
Preface
Audience xxviii
Documentation Accessibility xxviii
Diversity and Inclusion xxviii
Related Documents xxviii
Conventions xxviii
Translation xxix
Part I Getting Started with Oracle Audit Vault and Database Firewall
iii
2.4.2 Security Technical Implementation Guides and Implementation for Oracle Audit
Vault and Database Firewall 2-2
2.4.3 System Requirements for Oracle Audit Vault and Database Firewall 2-3
2.4.4 Supported Targets for Oracle Audit Vault and Database Firewall 2-3
2.4.5 Oracle Audit Vault and Database Firewall Administrative Features 2-3
2.4.6 Oracle Audit Vault and Database Firewall Auditing Features 2-4
2.4.7 Integrating Oracle Audit Vault and Database Firewall with Oracle Key Vault 2-4
2.5 Separation of Duties 2-4
2.6 Understanding the Administrator's Role 2-5
2.7 Planning Your Oracle Audit Vault and Database Firewall System Configuration 2-6
2.7.1 Guidance for Planning Your Oracle Audit Vault and Database Firewall
Configuration 2-6
2.7.2 Step 1: Plan Your Oracle Audit Vault Server Configuration 2-6
2.7.3 Step 2: Plan Your Oracle Database Firewall Configuration 2-7
2.7.4 Step 3: Plan Your Oracle Audit Vault Agent Deployments 2-7
2.7.5 Step 4: Plan Your Audit Trail Configurations 2-8
2.7.6 Step 5: Plan for High Availability 2-9
2.7.7 Step 6: Plan User Accounts and Access Rights 2-9
2.8 Summary of Configuration Steps 2-9
2.8.1 Configuring Oracle Audit Vault and Database Firewall and Deploying the Agent 2-9
2.8.2 Configuring Oracle Audit Vault and Database Firewall and Deploying Oracle
Database Firewall 2-10
2.9 Using Audit Vault Server Console 2-10
2.9.1 Log in to Audit Vault Server Console 2-10
2.9.2 Log in to Database Firewall Console 2-11
2.9.3 Understanding the Tabs and Menus in Audit Vault Server Console 2-12
2.9.4 Working with Lists of Objects in the Audit Vault Server Console 2-13
2.10 Using the Audit Vault Command Line Interface 2-14
2.11 Using the Oracle Audit Vault and Oracle Database Firewall Enterprise Manager
Plug-In 2-14
2.12 Logging In to Oracle AVDF Appliances Through SSH 2-16
2.13 Unlocking and Locking the AVSYS User 2-16
2.13.1 Unlocking the AVSYS User 2-17
2.13.2 Locking the AVSYS User 2-17
iv
3.4 Considerations for Deploying Network-Based Solutions 3-3
3.4.1 Monitoring Encrypted Traffic with the Database Firewall 3-3
3.4.2 Managing Database Firewall Server Side SQL and Context Configurations 3-3
3.4.3 How Oracle AVDF Works with Various Database Access Paths 3-4
3.4.4 Database Firewall Configuration for Oracle Database Target Configured in
Shared Server Mode 3-4
3.4.5 Additional Client and Listener Behavior Considerations 3-5
3.5 Security Considerations for Special Configurations 3-5
3.5.1 Custom Collector Development 3-5
3.6 About Setting Transport Layer Security Levels 3-6
3.7 Certificates 3-12
3.7.1 Platform Certificates 3-12
3.7.2 About Audit Vault Agent Certificates 3-12
3.7.3 Rotating Audit Vault Agent Certificates 3-13
3.7.3.1 Step 1: Download the Patch for Validating Audit Vault Agent Certificates 3-13
3.7.3.2 Step 2: Check the Validity of the Audit Vault Agent Certificates 3-13
3.7.3.3 Step 3: Patch the Audit Vault Agents to Enable Certificate Rotation
(Oracle AVDF 20.1 to 20.6 Only) 3-13
3.7.3.4 Step 4: Rotate the Audit Vault Agent Certificates 3-14
3.7.4 Rotating Audit Vault Server Certificates 3-15
3.7.5 Rotating Database Firewall Certificates 3-20
3.7.6 Creating TLS Proxy Certificates for Database Firewall 3-22
v
4.5.1 About Archiving and Retrieving Data in Oracle Audit Vault and Database
Firewall 4-18
4.5.2 Defining Archive Locations 4-20
4.5.3 Creating and Deleting Archive and Retention Policies 4-25
4.5.3.1 Creating Archive and Retention Policies 4-25
4.5.3.2 Deleting Archive and Retention Policies 4-27
4.5.4 Viewing Archived Datafiles 4-27
4.5.5 Running Archive and Retrieval Jobs 4-28
4.6 Managing Archival and Retrieval in High Availability Environments 4-29
4.7 Defining Resilient Pairs for High Availability 4-30
4.8 Registering Database Firewall in Audit Vault Server 4-31
4.9 Testing Audit Vault Server System Operations 4-31
4.10 Configuring Fiber Channel-Based Storage for Audit Vault Server 4-32
4.11 Adding Local Disks to the New ASM Disk Group 4-33
4.12 Fiber Channel Based Multipath in Oracle AVDF 4-36
4.13 Adding Network Address Translation IP Addresses to Audit Vault Agent 4-37
vi
6 Registering Hosts and Deploying the Agent
6.1 About Registering Hosts and Deploying the Agent 6-1
6.2 Registering Hosts on the Audit Vault Server 6-2
6.3 Deploying the Audit Vault Agent on Host Computers 6-3
6.3.1 Audit Vault Agent Requirements 6-4
6.3.2 Audit Vault Agent Machine Java Best Practices 6-5
6.3.3 Validation During Audit Vault Agent Deployment 6-5
6.3.4 About Deploying the Audit Vault Agent 6-6
6.3.5 Steps Required to Deploy and Activate the Audit Vault Agent 6-10
6.3.6 Registering the Host 6-10
6.3.7 Deploying the Audit Vault Agent 6-10
6.3.8 Activating and Starting the Audit Vault Agent 6-12
6.3.9 Changing Host Names 6-13
6.3.10 Configuring Agent Auto Restart Functionality 6-14
6.3.11 Configuring Agent Auto Restart Functionality Remotely 6-15
6.3.12 Check if Audit Vault Agent Has Auto Restart Functionality Enabled 6-16
6.3.13 Registering and Unregistering the Audit Vault Agent as a Windows Service 6-16
6.3.13.1 About the Audit Vault Agent Windows Service 6-16
6.3.13.2 Registering the Audit Vault Agent as a Windows Service 6-17
6.3.13.3 Unregistering the Audit Vault Agent as a Windows Service 6-18
6.4 Stopping, Starting, and Other Agent Operations 6-18
6.4.1 Stopping and Starting Audit Vault Agent 6-19
6.4.1.1 Stopping and Starting the Agent on Unix Hosts 6-19
6.4.1.2 Stopping and Starting the Agent on Windows Hosts 6-19
6.4.1.3 Autostarting the Agent on Windows Hosts 6-20
6.4.2 Changing the Logging Level for the Audit Vault Agent 6-21
6.4.3 Viewing the Status and Details of Audit Vault Agent 6-21
6.4.4 Deactivating and Removing Audit Vault Agent 6-22
6.5 Updating Audit Vault Agent 6-23
6.6 Deploying Plug-ins and Registering Plug-in Hosts 6-23
6.6.1 About Plug-ins 6-23
6.6.2 Ensuring that Auditing is Enabled in a Target 6-24
6.6.3 Registering the Plug-in Host in Audit Vault Server 6-24
6.6.4 Deploying and Activating the Plug-in 6-24
6.6.5 Removing Plug-ins 6-26
6.7 Deleting Hosts from Audit Vault Server 6-26
vii
7 Configuring Targets, Audit Trails, and Database Firewall Monitoring
Points
7.1 About Configuring Targets 7-1
7.2 Registering Targets and Creating Groups 7-1
7.2.1 Registering or Removing Targets in Audit Vault Server 7-1
7.2.1.1 About Targets in the Audit Vault Server 7-2
7.2.1.2 Registering Targets 7-2
7.2.1.3 Modifying Targets 7-9
7.2.1.4 Removing Targets 7-9
7.2.2 Creating a Target Group 7-10
7.2.3 Modifying a Target Group 7-10
7.2.4 Controlling Access to Targets and Target Groups 7-11
7.2.5 Moving a Target from One Host Machine to Another 7-11
7.3 Preparing Targets for Audit Data Collection 7-13
7.3.1 Using an NTP Service to Set Time on Targets 7-14
7.3.2 Ensuring that Auditing is Enabled on the Target 7-14
7.3.3 Setting User Account Privileges on Targets 7-15
7.3.4 Scheduling Audit Trail Cleanup 7-15
7.4 Preparing Targets for Data Discovery 7-15
7.4.1 Prerequisites for Enabling Data Discovery 7-16
7.4.2 Managing Privileges for Data Discovery 7-16
7.4.3 Managing Statistics Gathering for Data Discovery 7-17
7.5 Configuring and Managing Audit Trail Collection 7-17
7.5.1 Prerequisites for Adding Audit Trails in Oracle Audit Vault Server 7-17
7.5.2 Adding Audit Trails with Agentless Collection 7-18
7.5.3 Adding Audit Trails with Agent-Based Collection 7-19
7.5.4 Stopping, Starting, and Autostart of Audit Trails in Oracle Audit Vault Server 7-21
7.5.5 Checking the Status of Trail Collection in Audit Vault Server 7-21
7.5.6 Audit Collection Best Practices 7-24
7.5.7 Handling New Audit Trails with Expired Audit Records 7-25
7.5.8 Deleting an Audit Trail 7-26
7.5.9 Converting Audit Record Formats for Collection 7-26
7.5.9.1 Prerequisites for Converting Oracle Audit Vault Record MySQL Formats 7-26
7.5.9.2 Running the XML Transformation Utility for MySQL Audit Formats 7-26
7.5.9.3 Converting Binary Audit Files to ASCII Format for IBM DB2 7-28
7.5.10 Configuring Audit Trail Collection for Oracle Real Application Clusters 7-31
7.5.11 Configuring Audit Trail Collection for CDBs and PDBs 7-32
7.5.12 Migrating Audit Trails from Agentless Collection to Agent-Based Collection 7-34
7.6 Configuring Database Firewall Monitoring Points 7-34
7.6.1 About Configuring Database Firewall Monitoring Points for Targets 7-35
viii
7.6.2 Creating and Configuring a Database Firewall Monitoring Point 7-35
7.6.3 Modifying a Database Firewall Monitoring Point 7-40
7.6.4 Starting, Stopping, or Deleting Database Firewall Monitoring Points 7-42
7.6.5 Viewing the Status of Database Firewall Monitoring Points 7-43
7.6.6 Finding the Port Number Used by a Database Firewall Monitoring Point 7-43
7.6.7 Configuring a Database Firewall to Connect to an Oracle Autonomous
Database 7-44
7.7 Configuring Stored Procedure Auditing (SPA) 7-45
7.8 Configuring Database Firewall for Databases That Use Native Network Encryption 7-45
7.8.1 Step 1: Apply the Specified Patch to the Oracle Database 7-46
7.8.2 Step 2: Run the Oracle Advance Security Integration Script 7-46
7.8.3 Step 3: Provide the Database Firewall Public Key to Oracle Database 7-47
7.8.4 Step 4: Enable Native Network Encrypted Traffic Monitoring for Oracle
Database 7-48
7.9 Configuring Advanced Settings for Database Firewall 7-48
7.9.1 About Native Network Encryption for Oracle Databases 7-48
7.9.2 Monitor Native Network Encrypted Traffic Through Database Firewall for
Oracle Databases 7-49
7.9.3 Disabling Encrypted Traffic Monitoring for Oracle Databases 7-50
7.9.4 Retrieve Session Information for Non Oracle Databases 7-51
7.9.4.1 Setting Permissions to Retrieve Session Information in Microsoft SQL
Server 7-51
7.9.4.2 Setting Permissions to Retrieve Session Information in Sybase SQL
Anywhere Database 7-52
7.10 Monitoring TLS Encrypted SQL Traffic 7-52
7.10.1 Using Default Self Signed Certificates Created During Monitoring Point
Creation 7-53
7.10.2 Configuring Mutual Authentication for Inbound or Outbound TLS
Communication 7-54
7.10.3 Using External Certificates Signed by Certificate Authority 7-55
7.10.4 Disabling Mutual Authentication for Inbound or Outbound TLS Communication 7-59
7.10.5 Configuring a TLS Proxy for an Oracle Real Application Clusters Database 7-60
7.10.6 (Optional) Enabling Common Name Verification for the Database Server 7-61
7.11 Configuring and Using Database Response Monitoring 7-62
7.11.1 About Database Response Monitoring 7-62
7.11.2 Enabling Database Response Monitoring 7-63
7.12 Securing the Agent and Oracle Database Target Connection 7-63
7.13 Upgrading the Target Database 7-64
ix
8.2.1 Host Monitor Agent Requirements 8-2
8.2.2 Validation During Host Monitor Agent Deployment 8-3
8.2.3 Registering the Host Machine That Will Run the Host Monitor Agent 8-4
8.2.4 Deploying the Audit Vault Agent and Host Monitor Agent 8-4
8.2.4.1 Deploying the Host Monitor Agent on a Windows Host Machine 8-4
8.2.4.2 Deploying the Host Monitor Agent on a Unix Host Machine 8-7
8.2.5 Creating a Target for the Host-Monitored Database 8-9
8.2.6 Creating a Monitoring Point for the Host Monitor Agent 8-9
8.2.7 Creating a Network Audit Trail 8-11
8.3 Starting, Stopping, and Other Host Monitor Agent Operations 8-11
8.3.1 Starting the Host Monitor Agent 8-11
8.3.2 Stopping the Host Monitor Agent 8-12
8.3.3 Changing the Logging Level for a Host Monitor Agent 8-12
8.3.4 Viewing Host Monitor Agent Status and Details 8-12
8.3.5 Checking the Status of a Host Monitor Agent Audit Trail 8-12
8.3.6 Uninstalling a Host Monitor Agent (Unix Hosts Only) 8-13
8.4 Updating a Host Monitor Agent (Unix Hosts Only) 8-13
8.5 Using Mutual Authentication for Communication Between the Database Firewall and
the Host Monitor Agent 8-13
x
9.3.4 Unpair Primary and Standby Database Firewalls 9-14
9.3.5 Configuring High Availability of Database Firewall Instances With Monitoring
Points 9-15
9.4 Configuring High Availability for Database Firewalls in Proxy Mode 9-16
9.4.1 Configuring High Availability for Database Firewall in Proxy Mode through
Client Configuration 9-16
9.4.2 Configuring High Availability for Database Firewall in Proxy Mode using DNS 9-18
xi
12.18 Terminating Oracle AVDF Instance 12-15
xii
13.7.2 Step 2: Installing Audit Vault Agents on Registered On-Premises Hosts 13-24
13.7.3 Step 3: Creating User Accounts on Oracle Exadata Express Cloud Target
Instances 13-24
13.7.4 Step 4: Setting Up or Reviewing Audit Policies on Target Oracle Exadata
Express Cloud Instances 13-25
13.7.5 Step 5: Creating Targets on Oracle Audit Vault Servers for Oracle Exadata
Express Cloud Instances 13-25
13.7.6 Step 6: Starting Audit Trail on Oracle Audit Vault Server for Oracle Exadata
Express Cloud Instances 13-25
13.8 Configuring Autonomous Data Warehouse and Autonomous Transaction
Processing 13-26
13.8.1 Step 1: Install Audit Vault Agent on Registered Host 13-26
13.8.2 Step 2: Create User Accounts on Oracle Cloud Instances 13-26
13.8.3 Step 3: Create Targets on Audit Vault Server for the Cloud Instances 13-27
13.8.4 Step 4: Start Audit Trail on Audit Vault Server for the Autonomous Data
Warehouse and Autonomous Transaction Processing Cloud Instances 13-27
13.8.5 Step 5: (Optional) Revoke Audit Vault and Database Firewall Privileges for a
User 13-28
xiii
14.6.2.1 Changing Your Own Password 14-9
14.6.2.2 Changing the Password of Another Administrator 14-9
14.6.2.3 Changing the Expired Password of an Administrator 14-10
14.7 Integrating Oracle Audit Vault and Database Firewall with Microsoft Active Directory
or OpenLDAP 14-11
14.7.1 About Microsoft Active Directory or OpenLDAP Integration 14-11
14.7.2 Configuring an LDAP Server 14-12
14.7.3 Creating New Users 14-13
14.7.4 Logging In as an OpenLDAP or Microsoft Active Directory User 14-14
xiv
15.7.5 Backup of Audit Vault Server 15-28
15.7.6 Configuring Audit Vault Server Backup 15-30
15.7.7 Performing Audit Vault Server Backup 15-31
15.7.8 Monitoring and Validating the Audit Vault Server Backup 15-33
15.7.9 Automating the Backup Schedule 15-34
15.7.10 Performing Audit Vault Server Backup in High Availability 15-36
15.7.11 Restoring from Audit Vault Server Backup 15-36
15.7.12 Post Restore Tasks 15-38
15.7.13 Monitor the Restore Process 15-41
15.7.14 Restoring Audit Vault Server in High Availability 15-42
15.8 Backing Up and Restoring the Database Firewall 15-42
15.9 Enabling Oracle Database In-Memory for the Audit Vault Server 15-43
15.9.1 About Enabling Oracle Database In-Memory for Oracle Audit Vault Server 15-43
15.9.2 Enabling and Allocating Memory for Oracle Database In-Memory 15-44
15.9.3 Disabling Oracle Database In-Memory 15-44
15.9.4 Monitoring Oracle Database In-Memory Usage 15-45
15.10 Managing Plug-ins 15-45
15.11 Monitoring Server Tablespace Space Usage 15-45
15.12 Monitoring Server Archive Log Disk Space Use 15-45
15.13 Monitoring Server Flash Recovery Area 15-47
15.14 Monitoring Jobs 15-48
15.15 Scheduling Maintenance Jobs 15-48
15.16 Downloading and Using the AVCLI Command Line Interface 15-49
15.16.1 About the AVCLI Command-Line Interface 15-49
15.16.2 Downloading the AVCLI Command Line Utility and Setting JAVA_HOME 15-50
15.16.3 Logging in to AVCLI 15-50
15.16.3.1 About Logging in to AVCLI 15-50
15.16.3.2 Logging in to AVCLI Interactively 15-51
15.16.3.3 Storing or Overwriting Administrative Credentials 15-52
15.16.3.4 Logging in to AVCLI Using Stored Credentials 15-52
15.16.4 Running AVCLI Scripts 15-53
15.16.5 Specifying Log Levels for AVCLI 15-54
15.16.6 Displaying Help and the Version Number of AVCLI 15-54
15.17 Downloading the Oracle Audit Vault and Database Firewall SDK 15-55
15.18 Managing Database Firewalls 15-55
15.18.1 Changing the Database Firewall Network or Services Configuration 15-55
15.18.2 Viewing Network Traffic in a Database Firewall 15-55
15.18.3 Capturing Network Traffic in Database Firewall 15-56
15.18.4 Restarting or Powering Off Database Firewall 15-56
15.18.5 Removing Database Firewall from Audit Vault Server 15-57
15.18.6 Fetching an Updated Certificate from Database Firewall 15-57
xv
15.18.7 Viewing Diagnostics for Database Firewall 15-58
15.18.8 Resetting Database Firewall 15-58
15.18.9 Restoring Database Firewall Monitoring Points 15-58
15.19 System Alerts 15-59
15.19.1 About System Alerts 15-59
15.19.2 Viewing System Alerts 15-59
15.19.3 Closing System Alerts 15-60
15.19.4 System Alerts Severity Levels 15-60
15.19.5 System Alerts and Recommendations 15-60
xvi
A.2.9 DOWNLOAD AGENT LOG FILE FROM SERVER FOR HOST A-8
A.3 Database Firewall AVCLI Commands A-9
A.3.1 About the Database Firewall AVCLI Commands A-9
A.3.2 ALTER FIREWALL A-9
A.3.3 CREATE RESILIENT PAIR A-10
A.3.4 DROP FIREWALL A-11
A.3.5 DROP RESILIENT PAIR A-11
A.3.6 LIST FIREWALL A-12
A.3.7 POWEROFF FIREWALL A-12
A.3.8 REBOOT FIREWALL A-12
A.3.9 REGISTER FIREWALL A-13
A.3.10 SWAP RESILIENT PAIR A-13
A.3.11 SHOW STATUS FOR FIREWALL A-14
A.4 Database Firewall Monitors AVCLI Commands A-14
A.4.1 About Database Firewall Monitors AVCLI Commands A-14
A.4.2 ALTER DATABASE FIREWALL MONITOR A-14
A.4.3 CREATE DATABASE FIREWALL MONITOR A-17
A.4.4 DROP DATABASE FIREWALL MONITOR A-21
A.4.5 LIST DATABASE FIREWALL MONITOR A-21
A.4.6 START DATABASE FIREWALL MONITOR A-22
A.4.7 STOP DATABASE FIREWALL MONITOR A-22
A.5 Target AVCLI Commands A-23
A.5.1 About the Target AVCLI Commands A-23
A.5.2 ALTER SECURED TARGET A-23
A.5.3 DROP SECURED TARGET A-25
A.5.4 LIST ATTRIBUTE FOR SECURED TARGET A-25
A.5.5 LIST METRICS A-26
A.5.6 LIST SECURED TARGET A-26
A.5.7 LIST SECURED TARGET TYPE A-27
A.5.8 REGISTER SECURED TARGET A-27
A.5.9 UPLOAD OR DELETE WALLET FILE A-29
A.6 Target Group AVCLI Commands A-30
A.6.1 ADD TARGET A-30
A.6.2 ALTER TARGET GROUP A-31
A.6.3 CREATE TARGET GROUP A-32
A.6.4 DELETE TARGET A-33
A.6.5 DROP TARGET GROUP A-33
A.6.6 LIST TARGET GROUPS A-34
A.6.7 LIST TARGETS OF TARGET GROUP A-34
A.7 Audit Trail Collection AVCLI Commands A-35
A.7.1 About Oracle Audit Trail AVCLI Commands A-35
xvii
A.7.2 DROP TRAIL FOR SECURED TARGET A-35
A.7.3 LIST TRAIL FOR SECURED TARGET A-37
A.7.4 START COLLECTION FOR SECURED TARGET A-38
A.7.5 Create Audit Trail for a Secured Target A-43
A.7.6 STOP COLLECTION FOR SECURED TARGET A-44
A.8 SMTP Connection AVCLI Commands A-48
A.8.1 About the SMTP Connection AVCLI Commands A-48
A.8.2 ALTER SMTP SERVER A-48
A.8.3 ALTER SMTP SERVER DISABLE A-50
A.8.4 ALTER SMTP SERVER ENABLE A-50
A.8.5 ALTER SMTP SERVER SECURE MODE OFF A-51
A.8.6 ALTER SMTP SERVER SECURE MODE ON A-51
A.8.7 DROP SMTP SERVER A-52
A.8.8 LIST ATTRIBUTE OF SMTP SERVER A-52
A.8.9 REGISTER SMTP SERVER A-53
A.8.10 TEST SMTP SERVER A-54
A.9 Security Assessment AVCLI Commands A-55
A.9.1 RETRIEVE SECURITY ASSESSMENT FROM TARGET A-55
A.10 Security Management AVCLI Commands A-56
A.10.1 About the Security Management AVCLI Commands A-56
A.10.2 ALTER DATA ENCRYPTION A-56
A.10.3 ALTER USER A-56
A.10.4 GRANT ACCESS A-57
A.10.5 GRANT ADMIN A-57
A.10.6 GRANT AUDITOR A-58
A.10.7 GRANT SUPERADMIN A-58
A.10.8 GRANT SUPERAUDITOR A-59
A.10.9 REVOKE ACCESS A-59
A.10.10 REVOKE ADMIN A-60
A.10.11 REVOKE AUDITOR A-60
A.10.12 REVOKE SUPERADMIN A-61
A.10.13 REVOKE SUPERAUDITOR A-61
A.10.14 SHOW DATA ENCRYPTION STATUS A-62
A.11 SAN Storage AVCLI Commands A-62
A.11.1 About the SAN Storage AVCLI Commands A-62
A.11.2 ALTER DISKGROUP A-63
A.11.3 ALTER SAN SERVER A-63
A.11.4 DROP SAN SERVER A-64
A.11.5 LIST DISK A-65
A.11.6 LIST DISKGROUP A-65
A.11.7 LIST SAN SERVER A-65
xviii
A.11.8 LIST TARGET FOR SAN SERVER A-66
A.11.9 REGISTER SAN SERVER A-66
A.11.10 SHOW iSCSI INITIATOR DETAILS FOR SERVER A-67
A.12 Remote File System AVCLI Commands A-68
A.12.1 About the Remote File System AVCLI Commands A-68
A.12.2 ALTER REMOTE FILESYSTEM A-68
A.12.3 DROP REMOTE FILESYSTEM A-69
A.12.4 LIST EXPORT A-69
A.12.5 LIST REMOTE FILESYSTEM A-69
A.12.6 REGISTER REMOTE FILESYSTEM A-70
A.12.7 SHOW STATUS OF REMOTE FILESYSTEM A-71
A.13 Server Management AVCLI Commands A-71
A.13.1 About the Server Management AVCLI Commands A-71
A.13.2 ALTER SYSTEM SET A-72
A.13.3 DOWNLOAD LOG FILE A-74
A.13.4 SHOW CERTIFICATE A-74
A.14 Collection Plug-In AVCLI Commands A-74
A.14.1 About the Collection Plug-In AVCLI Commands A-74
A.14.2 DEPLOY PLUGIN A-75
A.14.3 LIST PLUGIN FOR SECURED TARGET TYPE A-75
A.14.4 UNDEPLOY PLUGIN A-76
A.15 General Usage AVCLI Commands A-76
A.15.1 About the General Usage AVCLI Commands A-76
A.15.2 CLEAR LOG A-77
A.15.3 CONNECT A-77
A.15.4 HELP A-77
A.15.5 -HELP A-78
A.15.6 QUIT A-79
A.15.7 SHOW USER A-79
A.15.8 STORE CREDENTIALS A-79
A.15.9 -VERSION A-80
A.16 Retention Policy AVCLI Commands A-80
A.16.1 APPLY RETENTION POLICY A-80
A.16.2 CREATE RETENTION POLICY A-81
A.16.3 DELETE RETENTION POLICY A-81
A.16.4 LIST RETENTION POLICIES A-82
A.16.5 SHOW RETENTION POLICY FOR TARGET A-82
A.17 Alert Policy Management AVCLI Commands A-83
A.17.1 DELETE ALERT POLICY A-83
A.17.2 DISABLE ALERT POLICY A-84
A.17.3 ENABLE ALERT POLICY A-84
xix
A.17.4 LIST ALERT POLICIES A-85
A.18 Unified Audit Policy AVCLI Commands A-85
A.18.1 ENABLE UNIFIED AUDIT POLICY A-85
A.18.2 LIST UNIFIED AUDIT POLICIES A-89
A.18.3 DISABLE UNIFIED AUDIT POLICY A-90
A.18.4 RETRIEVE AUDIT POLICIES A-90
A.19 AVCLI User Commands A-91
A.19.1 About the User AVCLI Commands A-91
A.19.2 ALTER ADMIN A-91
A.19.3 ALTER AUDITOR A-92
A.19.4 CREATE ADMIN A-94
A.19.5 CREATE AUDITOR A-95
A.19.6 DROP ADMIN A-96
A.19.7 DROP AUDITOR A-97
A.19.8 LIST ADMIN A-97
A.19.9 LIST ADMINS A-98
A.19.10 LIST AUDITOR A-98
A.19.11 LIST AUDITORS A-99
C Plug-In Reference
C.1 About Oracle Audit Vault and Database Firewall Plug-ins C-1
xx
C.2 Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall C-1
C.2.1 About Plug-ins C-1
C.2.2 Oracle Database Plug-in for Oracle Audit Vault and Database Firewall C-4
C.2.3 MySQL Plug-in for Oracle Audit Vault and Database Firewall C-7
C.2.4 Microsoft SQL Server Plug-in for Oracle Audit Vault and Database Firewall C-8
C.2.5 PostgreSQL Plug-in for Oracle Audit Vault and Database Firewall C-11
C.2.6 IBM DB2 Plug-in for Oracle Audit Vault and Database Firewall C-12
C.2.7 Sybase ASE Plug-in for Oracle Audit Vault and Database Firewall C-13
C.2.8 Sybase SQL Anywhere Plug-in for Oracle Audit Vault and Database Firewall C-14
C.2.9 Quick JSON Target Type for Oracle Audit Vault and Database Firewall C-15
C.2.10 Oracle Solaris Plug-in for Oracle Audit Vault and Database Firewall C-17
C.2.11 Linux Plug-in for Oracle Audit Vault and Database Firewall C-17
C.2.12 IBM AIX Plug-in for Oracle Audit Vault and Database Firewall C-19
C.2.13 Microsoft Windows Plug-in for Oracle Audit Vault and Database Firewall C-20
C.2.14 Microsoft Active Directory Plug-in for Oracle Audit Vault and Database
Firewall C-21
C.2.15 Oracle ACFS Plug-in for Oracle Audit Vault and Database Firewall C-22
C.2.16 Summary of Data Collected for Each Audit Trail Type C-22
C.3 Scripts for Oracle AVDF Account Privileges on Targets C-26
C.3.1 About Scripts for Setting up Oracle Audit Vault and Database Firewall Account
Privileges C-26
C.3.2 Oracle Database Setup Scripts C-26
C.3.3 Sybase ASE Setup Scripts for Oracle Audit Vault and Database Firewall C-29
C.3.3.1 About Sybase ASE Setup Scripts C-29
C.3.3.2 Setting Up Audit Data Collection Privileges for Sybase ASE Targets C-29
C.3.3.3 Setting Up Stored Procedure Auditing Privileges for Sybase ASE Targets C-30
C.3.4 Sybase SQL Anywhere Setup Scripts C-31
C.3.5 Microsoft SQL Server Setup Scripts C-32
C.3.5.1 About the SQL Server Setup Script C-32
C.3.5.2 Setting Up Audit Data Collection Privileges for SQL Server Targets C-32
C.3.5.3 Setting Up Stored Procedure Auditing Privileges for SQL Server Targets C-33
C.3.6 IBM DB2 for LUW Setup Scripts C-35
C.3.6.1 About the IBM DB2 for LUW Setup Scripts C-35
C.3.6.2 Setting Up Audit Data Collection Privileges for IBM DB2 for LUW C-35
C.4 Audit Collection Consideration C-36
C.4.1 Additional Information for Audit Collection from Oracle Active Data Guard C-36
C.4.2 Additional Information for Audit Collection from Oracle Data Guard C-38
C.5 Audit Trail Cleanup C-39
C.5.1 Oracle Database Audit Trail Cleanup C-39
C.5.1.1 About Purging the Oracle Database Target Audit Trail C-39
C.5.1.2 Scheduling Automated Purge Jobs C-40
C.5.1.3 Oracle GoldenGate Extract Cleanup C-41
xxi
C.5.2 Microsoft SQL Server Audit Trail Cleanup C-41
C.5.2.1 Cleaning Up Oracle GoldenGate Extracts C-43
C.5.3 MySQL Audit Trail Cleanup C-43
C.5.4 IBM DB2 Audit Trail Cleanup C-43
C.6 Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations C-43
C.6.1 Target Locations (Connect Strings) C-43
C.6.2 Audit Collection Attributes C-45
C.6.2.1 About Audit Collection Attributes C-45
C.6.2.2 Oracle Database Audit Collection Attributes C-45
C.6.2.3 IBM DB2 for LUW Audit Collection Attribute C-47
C.6.2.4 MySQL Audit Collection Attributes C-48
C.6.2.5 Oracle ACFS Audit Collection Attribute C-48
C.6.3 Audit Trail Locations C-49
xxii
E.5 Capturing Transaction Log Data from Microsoft SQL Server 2012 (Through Version
2019) E-3
E.5.1 Creating Users and Privileges E-3
E.5.2 Creating the Manager Process E-4
E.5.3 Preparing the System for Oracle GoldenGate E-5
E.5.4 Preparing the System for the CDC Capture E-5
E.5.5 Creating the GoldenGate CDC Extract E-6
E.6 Creating Audit Trails in the Audit Vault Console E-7
E.7 Cleaning Up Audit Trails E-8
H Message Code Dictionary for Oracle Audit Vault and Database Firewall
H.1 Audit Vault Messages H-1
H.2 Database Firewall Messages H-40
H.3 Agent Messages H-52
xxiii
I.5.2 DG0075-ORACLE11 and DO0250-ORACLE11 STIG Guidelines I-12
I.5.3 DG0116-ORACLE11 STIG Guideline I-12
I.6 Current Implementation of Operating System STIG Rules I-13
xxiv
K.24 Alerts Are Not Generated K-19
K.25 Problems Retrieving or Provisioning Audit Settings on Oracle Target K-20
K.26 Operation Failed Message Appears When Attempting to Enable Oracle Audit Vault
and Database Firewall Policies K-20
K.27 Out of Memory Error Message During Restore K-21
K.28 JAVA.IO.IOEXCEPTION Error K-21
K.29 Failed to Start ASM Instance Error K-22
K.30 Internal Capacity Exceeded Messages Seen in the /var/log/messages file K-22
K.31 First Archive Or Retrieve Job After Upgrade K-24
K.32 Audit Vault Agent Installation Fails After HA Pairing Or Separation K-24
K.33 Error in Restoring Files K-25
K.34 DB2 Collector Fails Due to Source Version NULL Errors K-26
K.35 DB2 Collector Fails Due to Database Connection or Permission Issues K-26
K.36 ORA-12660 Error While Registering Target K-27
K.37 Audit Trail Performance Issues Occur After Audit Vault Server Upgrade K-27
K.38 Failures Due to Dropping Users K-28
K.39 Failure of Agent Automatic Upgrades K-28
K.40 Some Services May Not Start After Backup K-28
K.41 Data Overflow Issues in the Oracle Audit Vault UI K-29
K.42 Oracle Audit Vault Agent is Unreachable and the Transaction Log Audit Trail is
Frozen in Starting Status K-29
K.43 Scheduled PDF or XLS Reports Result in a Hung State K-30
K.44 Pending Reports Remain in Scheduled Status K-30
K.45 Audit Vault Log Displays a Message to Install WinPcap and OpenSSL K-31
K.46 Error OAV-47409 While Managing Archive Locations K-33
K.47 Error OAV-47402 While Defining Archive Locations Using NFS Mount Point K-33
K.48 Audit Trail Stopped After Relocating Windows Event Log Files K-34
K.49 Missing or Incomplete Client Information in Oracle Database Firewall Logs K-34
K.50 Issues with Retrieving Session Information Through Clients Connecting to
Microsoft SQL Server K-35
K.51 Performance Issues Due to High Memory Usage K-36
K.52 httpd Crash Issue on Database Firewall K-36
K.53 Issue with Retrieval of Return Row Count K-38
K.54 Unable to Log in to the Oracle AVDF Appliance through SSH K-39
K.55 Error When Changing IP Address of Management Interface K-40
K.56 Unable to Configure Microsoft SQL Server XEL Audit Trail After Upgrade K-40
K.57 Transaction Log Audit Trail Stops Due to an Error While Parsing XML File
Containing Emoji K-41
K.58 Unable to Find the FIPS Status for Database Firewall Instance K-42
K.59 Unable to Modify the Database Firewall FIPS Mode Through Audit Vault Server
Console K-42
K.60 The FIPS Status on Both the Database Firewall Instances is Different K-43
xxv
K.61 After Restarting Secondary Audit Vault Server, the Primary Instance Fails to
Switchover K-43
K.62 Incorrect Syntax Near Connectivity Entry in Audit Logs K-44
K.63 Certificate Regenerate Failure Error K-44
K.64 User Entitlement or Audit Policy Job Stuck in Running State K-45
K.65 Audit Trails are Toggling Between COLLECTING and UNREACHABLE Status K-46
K.66 Displaying Job Status Takes Lot of Time in the Audit Vault Server Console K-46
K.67 Microsoft SQL Server Database Audit Trails are in Stopped State After Upgrading
Java K-47
K.68 Unable to Delete Database Firewall K-47
K.69 Issue in Language Setting of the Audit Vault Agent K-49
K.70 Unable to Create a Database Firewall Monitoring Point K-49
K.71 Issue with Configuring or Managing Oracle AVDF through Oracle Enterprise
Manager Cloud Control K-50
K.72 Unable to Connect to Audit Vault Server through Console or SSH K-50
K.73 Audit Vault Agent Fails with the ORA-01745 Error K-52
K.74 Oracle Directory or Table Audit Trail Stops with Error PLS-00201 K-52
K.75 Error with Potential Insecure Path K-52
K.76 Error "ORA-28000 the Account Is Locked" After Changing the Admin User
Password K-53
K.77 Error OAV-47112 When Trying to Delete an Existing Archive Location K-53
K.78 Transaction Log Audit Trail Stops Due to XML Parsing Error K-53
K.79 "-bash: permission denied" Error When Trying to Run Custom Backup Script from /
home/oracle K-54
K.80 Issues Deleting Target Database With Audit Trail Still Running K-54
K.81 Deleting Audit Records Requires Applying Retention Period to Purge Records K-54
K.82 Unable to Mount NFS on New AVDF 20.3 Server K-54
K.83 Alert Email Notifications Are Not Received from Oracle AVDF Server K-56
K.84 Audit Vault Agent is Stuck in Starting State: Error OAV-46573 K-57
K.85 SSH Becomes Disabled After Enabling FIPS Mode K-57
xxvi
L.8 Changing Secondary NIC to the Management NIC L-10
xxvii
Preface
Preface
Oracle Audit Vault and Database Firewall Administrator's Guide explains how to
configure an Audit Vault and Database Firewall installation.
Audience
This document is intended for security managers, audit managers, and database
administrators (DBAs) who are involved in the configuration of Oracle Audit Vault and
Database Firewall.
Documentation Accessibility
For information about Oracle's commitment to accessibility, visit the Oracle
Accessibility Program website at http://www.oracle.com/pls/topic/lookup?
ctx=acc&id=docacc.
Related Documents
See Oracle Audit Vault and Database Firewall Release 20 Books.
Conventions
The following text conventions are used in this document:
xxviii
Preface
Convention Meaning
boldface Boldface type indicates graphical user interface elements associated with an
action, or terms defined in text or the glossary.
italic Italic type indicates book titles, emphasis, or placeholder variables for which
you supply particular values.
monospace Monospace type indicates commands within a paragraph, URLs, code in
examples, text that appears on the screen, or text that you enter.
Translation
This topic contains translation (or localization) information for Oracle AVDF User Interface
and Documentation.
The Web based User Interface or the Audit Vault Server console is translated and made
available in the following languages. This includes the User Interface, error messages, and
help text.
• French
• German
• Italian
• Japanese
• Korean
• Spanish
• Portuguese - Brazil
• Chinese - Traditional
• Chinese - Simplified
Oracle AVDF Documentation is available in the following languages:
• English
• Japanese
xxix
Quick Reference for Common Tasks
xxx
Quick Reference for Common Tasks
Other Operations
"Backup and Restore of Audit Vault Server"
"Rotating the Master Key for Repository Encryption"
"Changing the Keystore Password"
"Enabling Oracle Database In-Memory for the Audit Vault Server"
"Monitoring Jobs"
"Checking Server Status and System Operation"
"Accessing the Audit Vault Server Certificate and Public Key"
"Restarting or Powering Off the Audit Vault Server"
"Changing the Keyboard Layout"
"Running Diagnostics Checks for the Audit Vault Server"
Database Firewall
Firewall System Settings
"Configuring Network Settings for Oracle Database Firewall"
"Configuring Network Services for Oracle Database Firewall"
"Setting the Date and Time in Database Firewall"
"Specifying the Audit Vault Server Certificate and IP Address"
"Viewing the Status and Diagnostics Report for Database Firewall"
xxxi
Quick Reference for Common Tasks
Hosts
"Registering Hosts on the Audit Vault Server"
"Changing Host Names"
"Deleting Hosts from Audit Vault Server"
"Deploying Plug-ins and Registering Plug-in Hosts"
"Removing Plug-ins"
Agent
Agent Deployment
"Steps Required to Deploy and Activate the Audit Vault Agent"
"Deploying the Audit Vault Agent"
"Activating and Starting the Audit Vault Agent"
"Unregistering the Audit Vault Agent as a Windows Service"
"Stopping and Starting the Agent on Unix Hosts"
"Stopping and Starting the Agent on Windows Hosts"
"Changing the Logging Level for the Audit Vault Agent"
"Deactivating and Removing Audit Vault Agent"
Updating Agent
"Updating Audit Vault Agent"
xxxii
Quick Reference for Common Tasks
Updating
"Updating a Host Monitor Agent (Unix Hosts Only)"
Targets
Auditing
Preparing for Auditing
"Preparing Targets for Audit Data Collection"
"Using an NTP Service to Set Time on Targets"
"Ensuring that Auditing is Enabled on the Target"
xxxiii
Quick Reference for Common Tasks
Audit Trails
"Adding Audit Trails with Agent-Based Collection"
"Stopping, Starting, and Autostart of Audit Trails in Oracle Audit Vault Server"
"Checking the Status of Trail Collection in Audit Vault Server"
"Deleting an Audit Trail"
"Running the XML Transformation Utility for MySQL Audit Formats"
Reference Information
Plug-ins
About Plug-ins
xxxiv
Quick Reference for Common Tasks
xxxv
Part I
Getting Started with Oracle Audit Vault and
Database Firewall
Learn to configure Oracle Audit Vault and Database Firewall.
Part I describes how to configure a basic Oracle Audit Vault and Database Firewall system.
Part I takes you from a new installation through the process of configuring the Oracle Audit
Vault and Database Firewall components.
This part contains the following chapters:
1
Changes in Oracle Audit Vault and Database
Firewall Release 20
New features in Oracle AVDF Release 20.9
• Security Assessment: AVDF 20.9 introduces a centralized security assessment solution
for enterprises by integrating the popular Database Security Assessment Tool (DBSAT)
for Oracle Databases. The full-featured assessment with compliance mappings and
recommendations will help organizations clearly understand their security posture for all
their Oracle databases in one central place.
• Before/After reporting for Microsoft SQL Server: The Before/After report for the
Microsoft SQL server is a valuable addition to the already available before/after report for
the Oracle database, helping organizations improve their compliance posture.
• Upgraded Platform: The operating system for the Oracle Audit Vault Server and
Database Firewall Server has been updated to Oracle Linux 8, delivering enhanced
security and stability to the embedded platform.
• Discover sensitive objects and privileged users: AVDF 20.9 now helps customers
discover sensitive data and privileged users in the Oracle database. Customers can also
create Database Firewall global sets with the discovered privileged users and sensitive
objects, and use them to create database firewall policy in just three steps.
• Agentless Audit Collection: Customers can now accelerate the deployment of AVDF
with the agentless audit collection service for Oracle databases. With this feature, there's
no need for agent installation or upgrades on target Oracle databases, making
deployment quick and effortless. The agentless audit collection service helps small or
remote deployments and proof of concepts where time and resources are limited.
• Agent security hardening: When updating to Oracle AVDF 20.9 or later, tighten the
agent user privileges after all the agents have been updated.
• Administrator dashboard: The admin dashboard has been re-designed to provide
administrators with more insights and details about the targets, agents, and database
firewalls in Oracle AVDF. Administrators have the option to drill down into the charts and
tables to view more detailed information as well.
1-1
Chapter 1
1-2
Chapter 1
Additional Information for Audit Collection from Oracle Active Data Guard for more
information.
1-3
Chapter 1
1-4
Chapter 1
1-5
2
Introducing Oracle Audit Vault and Database
Firewall
To begin using Oracle Audit Vault and Database Firewall (Oracle AVDF), perform preliminary
tasks, such as downloading the latest version of this manual and understanding the basic
Oracle AVDF concepts.
2-1
Chapter 2
Oracle Audit Vault and Database Firewall System Features
Topics
See Also:
Security Technical Implementation Guides
2-2
Chapter 2
Oracle Audit Vault and Database Firewall System Features
2.4.3 System Requirements for Oracle Audit Vault and Database Firewall
Read about the Oracle AVDF hardware and software requirements.
For hardware and software requirements, see Oracle Audit Vault and Database Firewall
Installation Guide.
2.4.4 Supported Targets for Oracle Audit Vault and Database Firewall
Learn about Oracle Audit Vault and Database Firewall targets.
A target is a database or non-database product that you secure using either the Audit Vault
Agent, the Database Firewall, or both. If the target is a database, then you can monitor or
block its incoming SQL traffic with Database Firewall. If the target, whether or not it is a
database, is supported by the Audit Vault Agent, then you can deploy the Agent on that
target's host computer and collect audit data from the internal audit tables and operating
system audit files.
Oracle Audit Vault and Database Firewall supports various target products out of the box in
the form of built-in plug-ins.
See Also:
• About Plug-ins
• Plug-In Reference for detailed information on each plug-in.
• Table C-1 for supported target products and versions.
• Table C-19 for the data collected and platforms supported for each audit trail
type.
• Configuring Quick JSON Target Type to Collect Audit Data from MongoDB
• Oracle Audit Vault and Database Firewall Developer's Guide for information on
creating custom plug-ins to capture audit trails from more target types using the
Oracle AVDF SDK.
2-3
Chapter 2
Separation of Duties
See Also:
Oracle Audit Vault and Database Firewall Auditor's Guide for detailed
information about these auditing features
2.4.7 Integrating Oracle Audit Vault and Database Firewall with Oracle
Key Vault
You can integrate Oracle Audit Vault and Database Firewall with Oracle Key Vault.
Oracle Key Vault events are collected by Oracle Audit Vault and Database Firewall.
See Oracle Key Vault Administrator's Guide for instructions about integrating Oracle
Key Vault with Oracle Audit Vault and Database Firewall
2-4
Chapter 2
Understanding the Administrator's Role
The following table shows the user accounts in Oracle Audit Vault and Database Firewall.
Table 2-1 Oracle Audit Vault and Database Firewall User Accounts
Account Description
Super Administrator Super administrators configure and maintain the Oracle Audit Vault
and Database Firewall system, including Audit Vault Server settings
such as network settings, high availability, data retention policies, etc.
The super administrator can create other administrators or super
administrators, and has access to all targets. The super administrator
can also grant access to specific targets to other administrators.
Administrator The administrator can perform a subset of the system configuration
tasks that a super administrator can, such as registering hosts and
targets, running archive jobs, etc. Administrators can also manage
targets for which they have been granted access by a super
administrator.
An administrator cannot create another administrator. This can be
performed by a super administrator only.
Super Auditor The super auditor can create firewall policies, provision audit policies
for Oracle Database targets, and specify settings for target such as
whether to enable stored procedure auditing. Super auditors also
generate reports, and create alerts and notifications. The super
auditor can access all targets, create auditor or super auditor users,
and grant access to specific targets to those users.
Auditor Auditors can perform all the functions of super auditors, but only for
the targets to which they have access.
Additional accounts are provided for diagnostics and used under the guidance of Oracle
Support.
2-5
Chapter 2
Planning Your Oracle Audit Vault and Database Firewall System Configuration
2.7.1 Guidance for Planning Your Oracle Audit Vault and Database
Firewall Configuration
Learn about the steps for planning your Oracle Audit Vault and Database Firewall
configuration.
The steps in this section summarize the planning steps with links to specific
instructions in this user guide.
See Also:
Oracle Audit Vault and Database Firewall Concepts Guide for guidance on
planning deployments of Oracle Audit Vault Server, Oracle Audit Vault Agent,
and Oracle Database Firewall.
2-6
Chapter 2
Planning Your Oracle Audit Vault and Database Firewall System Configuration
See Also:
• Configuring Audit Vault Server for information on the Oracle Audit Vault Server
configuration settings.
• High Availability in Oracle AVDF for information about setting up resilient pairs
of Oracle Audit Vault Servers.
• Integrating Oracle Audit Vault and Database Firewall with Microsoft Active
Directory or OpenLDAP for authenticating users connecting to the Audit Vault
Server console.
See Also:
Note:
In Oracle AVDF 20.9 and later, you can use agentless collection instead of the Audit
Vault Agent for up to 20 Oracle Database table audit trails. See Adding Audit Trails
with Agentless Collection.
2-7
Chapter 2
Planning Your Oracle Audit Vault and Database Firewall System Configuration
See Also:
Note:
In Oracle AVDF 20.9 and later, you can use agentless collection instead
of the Audit Vault Agent for up to 20 Oracle Database table audit trails.
See Adding Audit Trails with Agentless Collection.
2-8
Chapter 2
Summary of Configuration Steps
See Also:
Requirements for Collecting Audit Data from Targets
See Also:
Managing User Accounts and Access
2.8.1 Configuring Oracle Audit Vault and Database Firewall and Deploying
the Agent
Use this procedure to configure Oracle Audit Vault and Database Firewall (Oracle AVDF) and
deploy the Audit Vault Agent or configure agentless collection (Oracle AVDF 20.9 and later).
1. Configure the Audit Vault Server. See Configuring Audit Vault Server.
2. If you're deploying the Audit Vault Agent, register the host computers where you'll deploy
the Audit Vault Agent. Then deploy and start the Audit Vault Agent on those hosts. See
Registering Hosts and Deploying the Agent.
2-9
Chapter 2
Using Audit Vault Server Console
Note:
In Oracle AVDF 20.9 and later, you can use agentless collection instead
of the Audit Vault Agent for up to 20 Oracle Database table audit trails.
See Adding Audit Trails with Agentless Collection.
3. Create user accounts on your targets for Oracle AVDF. See Scripts for Oracle
AVDF Account Privileges on Targets.
4. Register the targets that you're monitoring in the Audit Vault Server, configure data
retention policies, and configure audit trails for these targets. See Configuring
Targets, Audit Trails, and Database Firewall Monitoring Points.
After you configure the system as an administrator, the Oracle AVDF auditor creates
and provisions audit policies for targets and generates various reports.
2-10
Chapter 2
Using Audit Vault Server Console
See Also:
Oracle Audit Vault and Database Firewall Installation Guide for information on post-
installation tasks.
See Also:
Changing the UI (Console) Certificate for Audit Vault Server for more
information on providing a new UI Certificate to avoid the certificate message in
future
2. In the Login page, enter your user name and password, and then click Login.
The Dashboard page appears.
Note:
The Audit Vault Server console has a maximum idle time of 30 minutes. Upon
launching the console, it can be used up to a maximum of 8 hours actively. The
session times out if the idle time reaches 30 minutes or 8 hours after the initial
launch.
2-11
Chapter 2
Using Audit Vault Server Console
As administrator, use the Database Firewalls tab in the Audit Vault Server console to
configure the network, services, and system settings for Database Firewall. You can
also use the console to identify the Audit Vault Server that manages each firewall
instance, to configure network traffic sources, monitor, and block threats to your target
databases.
See Also:
Configuring Database Firewall for detailed information on configuring the
Database Firewall using the Audit Vault Server console.
2-12
Chapter 2
Using Audit Vault Server Console
2.9.4 Working with Lists of Objects in the Audit Vault Server Console
Learn how to work with lists of objects in the Audit Vault Server console.
In the Audit Vault Server console, you can view lists of objects such as users, monitoring
points, and so on. You can also filter and customize the lists of objects using the Actions
menu and other filters. This section provides a summary of how you can create custom views
of lists of objects. For more detailed information, see the Reports chapter of Oracle Audit
Vault and Database Firewall Auditor's Guide.
To filter and control the display of lists of objects in the Audit Vault Server console:
1. For any list (or report) in the UI, there is a search box and Actions menu:
2. To find an item in the list, enter the name in the search box.
3. To customize the list, from the Actions menu, select any of the following:
• Select Columns: Select the columns to display.
• Filter: Filter the list by column or by row using regular expressions with the available
operators. Rows provide more control and operators. When done, click Apply.
• Rows Per Page: Select the number of rows to display per page.
• Format: Format the list by selecting from the following options:
2-13
Chapter 2
Using the Audit Vault Command Line Interface
– Sort
– Control Break
– Highlight
– Compute
– Aggregate
– Chart
– Group By
Enter the criteria for each option as needed and click Apply.
• Save Report: Save the current view of the list. Enter a name, description, and
click Apply.
• Reset: Reset the list to the default view.
• Help: Display the online help.
• Download: Download the list. Select the download format (CSV or HTML) to
download.
See Also:
2-14
Chapter 2
Using the Oracle Audit Vault and Oracle Database Firewall Enterprise Manager Plug-In
With Oracle Enterprise Manager Cloud Control you can install the Oracle Audit Vault and
Database Firewall plug-in. Use this plug-in to manage and monitor Oracle Audit Vault and
Database Firewall through Oracle Enterprise Manager.
You can perform the following tasks:
• View Audit Vault and Database Firewall topologies
• Monitor the availability and performance of Oracle Audit Vault components
• Provision Oracle Audit Vault Agent on targets
• Initialize and integrate Oracle Audit Vault and Database Firewall with targets including
Oracle Database, hosts, and audit trails for hosts as well as Oracle Database.
• Perform discovery of sensitive columns on targets
• Monitor targets
Using Oracle Enterprise Manager Audit Vault and Database Firewall plug-in, the following
components can be managed to perform certain operations:
Related Topics
• Managing Oracle AVDF in Cloud Control
• Manually Installing the Enterprise Manager Management Agent
• Compatibility with Oracle Enterprise Manager
• Issue with Configuring or Managing Oracle AVDF through Oracle Enterprise Manager
Cloud Control
Learn how to solve an issue with configuring or managing Oracle AVDF through Oracle
Enterprise Manager Cloud Control.
See Also:
Refer to MOS note (Doc ID 2855345.1) for more information to manually deploy
Oracle Enterprise Manager 13.x Agent on Audit Vault Server using the pull method.
2-15
Chapter 2
Logging In to Oracle AVDF Appliances Through SSH
Note:
If you're using the Oracle Cloud Infrastructure (OCI) marketplace image,
connect through SSH as the OPC user.
ssh support@<appliance_ip_address>
su - root
Note:
If you're using the OCI marketplace image, use the sudo su -
command.
Related Topics
• Connecting to Oracle AVDF Instance
Learn how to access Audit Vault Server and Database Firewall instances on
Oracle Cloud Infrastructure (OCI).
• Unable to Connect to Audit Vault Server through Console or SSH
Learn how to resolve if you are unable to log in to Audit Vault Server through the
console or SSH.
2-16
Chapter 2
Unlocking and Locking the AVSYS User
Prerequisite
Log in to the Audit Vault Server through SSH and switch to the root user.
Procedure
1. Switch to the dvaccountmanager user.
su - dvaccountmanager
sqlplus /
4. Exit SQL*Plus.
exit
Prerequisite
Log in to the Audit Vault Server through SSH and switch to the root user.
Procedure
1. Switch to the dvaccountmanager user.
su - dvaccountmanager
sqlplus /
2-17
Chapter 2
Unlocking and Locking the AVSYS User
4. Exit SQL*Plus.
exit
2-18
3
General Security Guidelines
Learn about general security guidelines.
See Also:
Oracle Audit Vault and Database Firewall Installation Guide for details of the
installation.
3-1
Chapter 3
General Security Recommendations
• Remote Access: The Settings tab of the services page of Oracle Audit Vault
Server console controls access to:
– web console
– shell (ssh)
– SNMP
Follow these guidelines when granting remote access:
– Grant access only if you need it for a specific task and then revoke access
when that task is completed.
– Restrict access by IP address. Do this immediately after installing the system.
– Grant terminal (shell) access only when doing a patch update or when
requested to do so by the documentation or by Oracle support.
3-2
Chapter 3
Considerations for Deploying Network-Based Solutions
There are analogous trust relationships in other services too, for example, NFS or NTP.
For this reason, add network services to Audit Vault Server or Database Firewall only when
the following are adequately secure:
• the service
• the host server
• the intermediate network
3-3
Chapter 3
Considerations for Deploying Network-Based Solutions
3.4.3 How Oracle AVDF Works with Various Database Access Paths
Learn how Oracle AVDF works with database access paths.
Oracle AVDF works with the following types of database access paths:
• Non SQL protocol access: Database platforms support different network protocols
beyond the database SQL based protocols. For example, Oracle Database
supports HTTP, FTP, Advanced Queuing, Direct Path, and NFS access to the data
in the database. The Database Firewall provides policy enforcement only for SQL
based access to the database. The protocols that Database Firewall understands
are Oracle TTC/Net and Tabular Data Stream (TDS) for Microsoft SQL Server,
Sybase ASE, and IBM Distributed Relational Database Architecture (DRDA).
• IPv6 Connections: Oracle AVDF does not support IPv6 deployments.
• Non TCP based Connections: Database Firewall only supports TCP based
network connections to database servers. It cannot monitor connections that are
made to database servers using non TCP protocols such as Systems Network
Architecture (SNA), Internetwork Packet Exchange/Sequenced Packet Exchange
(IPX/SPX).
In the default configuration, a dynamic port listens to the incoming connection using
the TCP protocol. With a shared server configuration, many user processes connect to
a dispatcher on this dynamic port. If the Database Firewall is not configured to monitor
the connections on this port, then the policy cannot be enforced on these connections.
To facilitate the Database Firewall connection configuration, you should explicitly
include the port number in the DISPATCHERS parameter. For example:
dispatchers="(PROTOCOL=tcp)(PORT=nnnn)"
Choose a value for nnnn, and configure the Database Firewall to protect that address,
alongside the usual listener address.
3-4
Chapter 3
Security Considerations for Special Configurations
See Also:
3-5
Chapter 3
About Setting Transport Layer Security Levels
Note:
The collection framework ensures that audit data is transferred from the
collector to Oracle Audit Vault Server securely.
Note:
3-6
Chapter 3
About Setting Transport Layer Security Levels
3-7
Chapter 3
About Setting Transport Layer Security Levels
4 To set TLS level for Log in as root user and run this
communication /usr/local/dbfw/bin/priv/ command. This command sets the
between Audit configure-networking -- desired TLS level and restarts the
Vault Server and internal-tls-cipher- internal services. The levels can
Database Firewall. be set to 1, 2, 3, or 4.
level [LEVEL]
3-8
Chapter 3
About Setting Transport Layer Security Levels
/usr/local/dbfw/bin/
priv/configure-
networking --internal-
tls-cipher-level 1
3-9
Chapter 3
About Setting Transport Layer Security Levels
Component Situation
Internal communication Oracle recommends to set at Level–4 for increased security.
Audit Vault Server console To support old browsers, set the TLS level to match the
(GUI) browser.
Audit Vault Agent / Host Monitor Oracle recommends to set at Level–4 for increased security.
Agent / Audit Vault Server
Audit Vault Agent deployed with On a fresh installation of Oracle AVDF releases 20.1 to 20.3,
IBM AIX it is set to Level–4. Change the TLS level to Level-3 if any of
the Audit Vault Agents are deployed on IBM AIX.
On a fresh installation of Oracle AVDF 20.4 and later, it is set
to Level–4 and there is no change required.
openssl ciphers –v
3-10
Chapter 3
About Setting Transport Layer Security Levels
<tls_configuration_groups xmlns='http://www.oracle.com/avdf'>
<tls_configuration level="1">
<ssl_protocols>
<ssl_protocol>...</ssl_protocol>
</ssl_protocols>
<ssl_cipher_suite>
<ssl_cipher>...</ssl_cipher>
</ssl_cipher_suite>
</tls_configuration>
</tls_configuration_groups>
<ssl_protocol>...</ssl_protocol>
<ssl_cipher>...</ssl_cipher>
a. TLSv1.2
b. TLSv1.1
c. TLSv1 (Deprecated)
3-11
Chapter 3
Certificates
/usr/local/dbfw/bin/priv/configure-networking --wui-tls-cipher-
level 1 --internal-tls-cipher-level 1 --agent-tls-cipher-level 1
See Also:
Monitoring TLS Encrypted SQL Traffic
3.7 Certificates
Learn about different certificates in Oracle AVDF.
Note:
The certificate rotation or renewal is applicable to Audit Vault Agent and Host
Monitor Agent.
3-12
Chapter 3
Certificates
3.7.3.1 Step 1: Download the Patch for Validating Audit Vault Agent Certificates
Download this patch to check the validity of the Audit Vault Agent certificates to determine
when they will expire.
1. Log in to My Oracle Support.
2. Search for patch number 34412167.
3. Download p34412167_201000_Linux-x86-64.zip.
4. Extract the contents of the zip file.
5. Copy show-agent-certificate.py from the extracted location to the /tmp directory
on the Audit Vault Server.
3.7.3.2 Step 2: Check the Validity of the Audit Vault Agent Certificates
Check the validity of the Audit Vault Agent certificates to determine when they will expire.
1. Connect to the Audit Vault Server through SSH as the root user.
2. Switch to the oracle user:
su - oracle
./show-agent-certificate.py
3.7.3.3 Step 3: Patch the Audit Vault Agents to Enable Certificate Rotation (Oracle
AVDF 20.1 to 20.6 Only)
If the results of Step 2 indicate that the agent certificates are already expired or will expire
within the next three months, then you need to rotate the agent certificates. For Oracle AVDF
3-13
Chapter 3
Certificates
release 20.1 to 20.6, you first need to patch the Audit Vault Agents to enable certificate
rotation.
Note:
In a high availability environment, apply the patch on both the primary and
standby Audit Vault Servers.
Note:
Apply this patch before rotating the Audit Vault Server certificate. See
Rotating Audit Vault Server Certificates.
3. Check the state of the Audit Vault Agents after the patching is complete.
• If the certificates were already expired, then the agents will be in the STOPPED
state.
• If the certificates were not already expired, then the agents should be in the
RUNNING state. If the agents are in the STOPPED state, then contact Oracle
Support.
Note:
In a high availability environment, follow these steps for the primary Audit
Vault Server only.
1. Connect to the Audit Vault Server through SSH as the root user.
2. Change the directory:
cd /opt/avdf/lib/ruby/avdf
3. Run the following command to rotate the Audit Vault Agent certificates:
ruby update_agent_cert_task.rb
3-14
Chapter 3
Certificates
Note:
The following steps apply to Oracle AVDF releases 20.1.0.0.0 to 20.7.0.0.0.
For releases 20.8.0.0.0 and higher, skip steps 1 to 8. Start with step 9 to rotate the
certificates.
su - root
mkdir /root/gensslcert
cp /tmp/gensslcert.avs.tar.gz /root/gensslcert
3-15
Chapter 3
Certificates
cd /root/gensslcert
7. Note the following services on the Audit Vault Server appliance. You'll need to
restart these services during steps that mention [Restart AVS Services] later in
these instructions. To do this, run the following commands:
8. Note the following services on the Database Firewall appliance. You'll need to
restart these services during steps that mention [Restart DBFW Services] later in
these instructions. To do this, run the following commands:
9. Generate new certificate authority (CA) certificates on the primary (or standalone)
Audit Vault Server by running one of the following commands. This process
updates the central, self-signed CA certificate on the Audit Vault Server and
reloads the affected services.
Note:
For release 20.8.0.0.0 and higher, gensslcert is located on the Audit
Vault Server appliance at /usr/local/bin/gensslcert.
10. Restart the services on the primary Audit Vault Server appliance:
3-16
Chapter 3
Certificates
11. In a high availability environment, transfer the CA certificates from the primary Audit Vault
Server to the standby Audit Vault Server and reload the services on the standby instance:
12. Restart the services in the standby Audit Vault Server appliance:
standby(root)$ [Restart AVS Services]
13. In a high availability environment, regenerate the CA certificates and all certificates on
the standby Audit Vault Server instance. Reload the services by running one of the
following commands.
Note:
For release 20.8.0.0.0 and higher, gensslcert is located on the Audit Vault
Server appliance at /usr/local/bin/gensslcert.
14. Restart the services on the standby Audit Vault Server appliance:
standby(root)$ [Restart AVS Services]
15. In a high availability environment, transfer the standby CA certificates to the primary
instance and reload the services:
16. Restart the services on the primary Audit Vault Server appliance:
primary(root)$ [Restart AVS Services]
17. Update and regenerate the CA certificate bundles and services. Perform these steps on
the primary and standby Audit Vault Server instances one at a time.
a. Run the following command on the primary Audit Vault Server appliance:
3-17
Chapter 3
Certificates
19. Wait for two minutes for the observer process to come up.
su - root
su - oracle
/usr/local/dbfw/bin/setup_ha.rb –status
This displays all statuses, including the Data Guard observer status. It displays
Data guard observer = yes when the observer is running.
20. Run the following command:
3-18
Chapter 3
Certificates
21. Copy and transfer the new CA certificates from the primary instance (and the standby
instance in a high availability environment) to each of the linked Database Firewall
instances:
22. Update the Database Firewall and Audit Vault Server controllers:
3-19
Chapter 3
Certificates
/usr/local/dbfw/bin/sappdiag
Note:
Rotate certificates for each Database Firewall instance including those
paired for high availability.
Note:
The following steps apply to Oracle AVDF releases 20.1.0.0.0 to 20.7.0.0.0.
For releases 20.8.0.0.0 and higher, skip steps 1 to 6. Start with step 7 to
rotate the certificates.
su - root
mkdir /root/gensslcert
3-20
Chapter 3
Certificates
cp /tmp/gensslcert.dbfw.tar.gz /root/gensslcert
cd /root/gensslcert
7. Generate the new certificate authority (CA) certificates on the Database Firewall
appliance. First regenerate the local CA certificates on the Database Firewall appliance
by running one of the following commands.
Note:
For release 20.8.0.0.0 and higher, gensslcert is located on the Database
Firewall appliance at /usr/local/bin/gensslcert.
9. Update the Database Firewall certificate on the Audit Vault Server and regain control of
the Database Firewall. See Fetching an Updated Certificate from Database Firewall.
10. Verify that the following local certificates are valid:
• /usr/local/dbfw/etc/ca.crt
• /etc/pki/tls/certs/localhost_internal.crt
• /usr/local/dbfw/etc/cert.crt
3-21
Chapter 3
Certificates
/usr/local/dbfw/bin/sappdiag
• /usr/local/dbfw/etc/controller.crt
• /usr/local/dbfw/etc/controller_second.crt
• /usr/local/dbfw/etc/fw_ca.crt
Note:
3-22
Chapter 3
Certificates
• Organizational Unit
• State/Province
• City
• Email
12. Click Create to submit the CSR.
13. Click Download CSR and save the certificate to the local machine.
18. Use the newly uploaded certificate when configuring monitoring points for a target
database.
See Modifying a Database Firewall Monitoring Point for complete instructions.
3-23
Chapter 3
Certificates
Rotating Certificates
You can also rotate the TLS proxy certificates for Database Firewall.
For Database Firewall CA signed certificates, rotating creates new certificates and
assigns them to the same monitoring points.
For externally signed CA certificates, rotating creates a new CSR using the previously
configured values. You need to download the certificate and follow the same
procedure that you followed to create it, get it signed, and upload it.
3-24
4
Configuring Audit Vault Server
Learn about configuring Audit Vault Server.
Note:
Audit Vault Server and Database Firewall are software appliances. You must not
make changes to the Linux operating system through the command line on these
servers unless you are following procedures as described in the official Oracle
documentation or you are working under the guidance of Oracle Support.
See Also:
• Configuring High Availability for Audit Vault Servers for more information about
configuring a resilient pair of Audit Vault Servers for high availability. Perform
the initial configuration that is described in this chapter for both Audit Vault
Servers.
• Summary of Configuration Steps to understand the high level workflow for
configuring Oracle Audit Vault and Database Firewall.
4-1
Chapter 4
Changing the UI (Console) Certificate for Audit Vault Server
COMMON NAME
10. After the certificate authority issues a new certificate, upload it by returning to the
Console Certificate sub tab, and then click Upload Certificate.
Note:
You may need to install the public certificate of the Certificate Authority in
your browser, particularly if you are using your own public key infrastructure.
4-2
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
The certificate is valid for a specific duration as listed in the table below:
20.4 27 months
About Timestamps
Audit Vault Server stores all data in UTC. Timestamps are displayed as follows:
• If you are accessing data interactively, for example using the Audit Vault Server console
or AVCLI command line, then all timestamps are in your time zone. In the UI, the time
zone is derived from the browser time zone. If you are using AVCLI, then the time zone is
derived from the "shell" time zone (usually set by the TZ environment variable).
• If you log in to Audit Vault Server as root or support, then timestamps are displayed in
UTC, unless you change the TZ environment variable for that session.
• If you are looking at a PDF or XLS report that is generated by the system, then the
timestamps displayed reflect the Time Zone Offset setting in the Audit Vault Server
Manage link (see procedure below).
WARNING:
Do not change the Audit Vault Server database time zone through any
configuration files. Doing so causes serious problems in Audit Vault Server.
Prerequisite
Log in to Audit Vault Server console as super administrator. See Using Audit Vault Server
Console for more information.
4-3
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
4. For Oracle AVDF 20.3 and later, click the Time & Keyboard tab in the System
Settings dialog box.
5. From the Timezone Offset drop down list, select your local time in relation to
Coordinated Universal Time (UTC). Timezone Offset is used in non-interactive
scheduled PDF or XLS reports. The time set here is converted to local time and is
displayed in Event Time field of the report.
For example, -5:00 is five hours behind UTC. You must select the correct setting to
ensure that the time is set accurately during synchronization.
Note:
To change the time only for the console and to the specific user session,
follow the steps in Changing the Time Zone. This functionality is
available starting with Oracle AVDF release 20.6.
6. From the Keyboard drop down list, select the keyboard setting.
7. In the System Time field, select Set Manually or Use NTP.
Selecting NTP synchronizes time with the average of the time recovered from the
time servers specified in the NTP Server 1/2/3 fields.
8. Select Use NTP, and then select Synchronize Periodically to start using the NTP
Server time.
If you do not enable time synchronization in this step, then you can still enter NTP
Server information in the steps below and enable NTP synchronization later.
9. Optionally select Synchronize Once After Save, to synchronize the time once
when you click Save.
10. In the NTP Server 1, NTP Server 2, and NTP Server 3 sections enter the IP
addresses or names of your preferred time servers.
If you specify a name, then the DNS server that is specified in the Services dialog
under System tab is used for name resolution.
11. Click Test Server to display the time from the server.
Click Apply Server to update the Audit Vault Server time from this NTP server.
The update will not take effect until you click Save.
12. Click Save.
4-4
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Note:
• In case of high availability environment the steps above change the time only
on the primary Audit Vault Server.
• In case of NTP, specify the IP address of the default gateway and a DNS server
to enable time synchronization.
For example:
5. Verify the high availability status. It should be High Availability mode is enabled.
4-5
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
/etc/init.d/monitor stop
/etc/init.d/controller stop
/etc/init.d/dbfwdb stop
/etc/init.d/asmdb stop
For example:
/etc/init.d/asmdb start
/etc/init.d/dbfwdb start
/etc/init.d/controller start
/etc/init.d/monitor start
See Also:
• Unable to Access the AVS Console After Changing the AVS Time
Manually or using NTP Server
• Changing the Primary Audit Vault Server Network Configuration
• Configuring or Changing the Audit Vault Server Services
• Setting the Date and Time in Database Firewall
4-6
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Note:
• The time zone changed here is applicable only to the user's active session.
The timestamps in the Audit Vault server console also reflect the selected
time zone.
• This time zone changed here is not reflected in the non-interactive (PDF/
XLS) reports. To change the time in the reports, follow the steps mentioned
in Specifying the Server Date, Time, and Keyboard Settings.
4-7
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Note:
If you change the Audit Vault Server network configuration, then you must
also do the following:
1. If the audit trails are not started automatically, then you may have to start
them manually.
2. Reconfigure the resilient pair of Database Firewalls if you previously
configured them.
3. If the IP address of the Audit Vault Server has changed, then update this
information in the Database Firewall.
4. If the IP address of the Audit Vault Server is changed, then redeploy the
Audit Vault Agents.
4-8
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Note:
• IP Address: If you need to update the IP address of the Audit Vault Server that was
set during the installation, enter the new IP address.
Note:
If you have a high availability configuration, then you need to unpair the
primary and standby Audit Vault Servers before changing the IP address,
network mask, and gateway. After you update the network settings on the
primary or standby Audit Vault Server, pair the two servers again. After you
complete the pairing process, redeploy the Audit Vault Agents to ensure
that they are updated with the new settings for the primary and standby
Audit Vault Servers.
• Network Mask: Enter the subnet mask of the Audit Vault Server.
• Gateway: Enter the IP address of the default gateway (for example, to access the
management interface from another subnet). The default gateway must be on the
same subnet as the Audit Vault Server.
• Link properties: Do not change the default setting unless your network has been
configured to not use autonegotiation.
6. Click Save.
See Also:
• Ports Used by Oracle Audit Vault and Database Firewall for a list of default
Audit Vault Server port numbers
• Configuring High Availability for Database Firewalls to configure a resilient
pair of Database Firewalls
• Specifying the Audit Vault Server Certificate and IP Address to update the
Audit Vault Server's IP address on the Database Firewall
4-9
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Note:
During this time, the standby Audit Vault Server is unavailable for a
minimum of 10 minutes. An error message is displayed in the Network
Settings and System Settings dialog on the Audit Vault Server console
for failing to reach the standby Audit Vault Server.
See Also:
• Ports Used by Oracle Audit Vault and Database Firewall for a list of
default Audit Vault Server port numbers
• Configuring High Availability for Database Firewalls to configure a
resilient pair of Database Firewalls
• Specifying the Audit Vault Server Certificate and IP Address to
update Audit Vault Server's IP address in the Database Firewall
4-10
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
5. Under the DNS tab, turn on the button and enter the IP address in the specific fields.
Enter the IP addresses of up to three DNS servers on the network. Audit Vault Server
uses these IP addresses to resolve host names. Keep the fields disabled if you do not
use DNS servers. Enabling these fields could degrade system performance if you use
DNS servers.
Note:
The Client Host (host name of the client) value is displayed in the reports only
if the DNS is configured here.
Caution:
When allowing access to Oracle Audit Vault and Database Firewall you must be
careful to take proper precautions to maintain security.
• Web Access: If you want to allow only selected computers to access the Audit Vault
Server console, select IP Addresses and enter specific IP addresses in the box,
separated by spaces. Using the default value All allows access from any computer in
your site.
• SSH Access: You can specify a list of IP addresses that are allowed to access the
Audit Vault Server through SSH, from a remote console by selecting IP Addresses
and entering them in this field, separated by spaces. Using the value All allows
access from any computer in your site. Using the value Disabled prevents SSH
access from any computer.
• SNMP Access: You can specify a list of IP addresses that are allowed to access the
network configuration of Audit Vault Server through SNMP by selecting IP
Addresses. Then enter them in this field, separated by spaces. Selecting All allows
4-11
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
access from any computer. If you disable this, it prevents SNMP access. The
SNMP community string is gT8@fq+E.
8. Click Save. A message is displayed.
9. Click OK in the confirmation dialog.
See Also:
Protecting Your Data for a list of recommendations and precautions to
maintain security
See Also:
Protecting Your Data for a list of recommendations and precautions to
maintain security
4-12
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Prerequisites
1. Stop all audit trails managed by the specific Audit Vault Agent. See section Stopping,
Starting, and Autostart of Audit Trails in Oracle Audit Vault Server for more information.
2. Stop Audit Vault Agent before changing the IP address of the target server. See section
Stopping, Starting, and Other Agent Operations for more information to stop the Audit
Vault Agent.
agentctl start -k
See Also:
Changing the IP Address on a Single Instance of the Database Firewall Server
Note:
Syslog message is sent to the destination machine. The message is not written to
the Audit Vault Server /var/log/message file.
4-13
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Prerequisites
• Log in to the Audit Vault Server console as a super administrator. See Using Audit
Vault Server Console for more information.
• Ensure that the IP addresses provided for syslog destinations are on a different
host than the Audit Vault Server.
1. Click the Settings tab.
2. Click on System tab in the left navigation menu.
3. Under the Configuration section, click Connectors.
4. In the Connectors dialog, click on Syslog tab.
5. Complete the fields, as necessary:
• Syslog Destinations (UDP): Use this box if you are using User Datagram
Protocol (UDP) to communicate syslog messages from Audit Vault Server.
Enter the IP address of each machine that is permitted to receive the syslog
messages, separated by spaces.
• Syslog Destinations (TCP): Use this box if you are using Transmission
Control Protocol (TCP) to communicate syslog messages from Audit Vault
Server. Enter the IP address and port combinations of each server that is
permitted to receive the syslog messages, separated by spaces.
• Syslog Categories: You can select the types of messages to be sent to
Syslog as follows:
– Alert: Alerts based on alert conditions that an Oracle Audit Vault and
Database Firewall auditor specifies.
To forward Oracle Audit Vault and Database Firewall alerts to syslog. In
addition to this setting, the Oracle Audit Vault and Database Firewall
auditor must configure alert forwarding.
– Debug: Engineering debug messages (for Oracle support use only).
– Info: General Oracle Audit Vault and Database Firewall messages and
property changes.
– System: System messages generated by Oracle Audit Vault and
Database Firewall or other software that has a syslog priority level of at
least INFO.
6. Click Save.
7. Repeat the initial system settings and options set on the second Audit Vault
Server, in case of high availability.
See Also:
4-14
Chapter 4
Specifying Initial System Settings and Options on Audit Vault Server (Required)
Note:
The commands in the procedure below must be executed only on the primary Audit
Vault Server in a high availability environment.
Note:
4. Run the following commands to configure custom ports and related operations:
Operation Command
4-15
Chapter 4
Configuring the Email Notification Service
Note:
• The same ports are configured on the standby Audit Vault Server in
a high availability environment.
• Upon configuring a new custom port, ensure all the Audit Vault
Agents are updated with the new port. After all the Agents are
updated, ensure the trails continue to run after the Agents are
updated with the new custom ports. The standard ports must be
disabled after this verification. If standard ports are disabled before
the Agents are updated, then those Agents stop running and need to
be manually updated. This can be done by updating the connect
string in the av/conf/bootstrap.prop file of the Agent home
directory.
• Oracle Audit Vault and Database Firewall supports more than one
set of custom ports.
• Follow these instructions while performing backup and restore
operations. If you configured a custom port before performing the
backup operation, then the port should remain as you configured it
during the restore operation.
• Follow these instructions for high availability environment. The TCPS
port configured on the standby is same as primary server during
pairing. Else, pairing results in an error.
• Run the command exec
management.server.enable_std_listener_port_access to rollback
and set ports 1521 and 1522 as the default ports. After the standard
ports are enabled again, do not disable the custom ports in
immediate succession as this may disrupt the communication
between the Audit Vault Agent and the Audit Vault Server. In such an
event, the Audit Vault Agents have to be reinstalled. Before disabling
the custom port and changing back to default ports, ensure the Audit
Vault Agents are updated and are in RUNNING state. To disable
custom ports, run the command exec
management.server.disable_custom_listener_port_access.
4-16
Chapter 4
Configuring Archive Locations and Retention Policies
Note:
• You can configure one SMTP (or ESMTP) server for Oracle Audit Vault and
Database Firewall.
• You can configure Oracle Audit Vault and Database Firewall to work with both
unsecured SMTP servers as well as with secured and authenticated SMTP
servers.
See Also:
Oracle Audit Vault and Database Firewall Auditor's Guide for information about
configuring alerts and generating reports.
12. (Optional) Enter the email address and click Test to test the email configuration.
4-17
Chapter 4
Configuring Archive Locations and Retention Policies
Note:
Remember the following rules while archiving and restoring tablespaces:
• The restore policy must follow the guidelines in this section.
• Check the tablespace that needs to be archived and the corresponding
tablespace that needs to be purged as explained in the policy.
• Restoring data into empty tablespaces is not possible. Check
accordingly.
• In case the tablespace enters the delete period, it is deleted
automatically from Oracle Audit Vault Server.
• Every tablespace is uniquely identified using the name of the month that
it moves offline and the month that it is purged. The tablespaces are
created automatically based on the policies that you create.
• When the retention policy changes, the new policy is applied to the
incoming data in the following month. It does not affect the existing
tablespaces which adhere to the old policy.
• You can archive the tablespace when it enters the offline period.
• After restoring the tablespace, it is actually online. After you release the
tablespace, it goes offline. You must rearchive the tablespace after it is
released.
4.5.1 About Archiving and Retrieving Data in Oracle Audit Vault and
Database Firewall
Learn about archiving and retrieving data in Oracle Audit Vault and Database Firewall.
Data files are archived as part of an information lifecycle strategy. Oracle Audit Vault
and Database Firewall release 20.1.0.0.0 supports automatic archival of a job only for
NFS configured locations. When the online period of the data on the tablespace
expires, it is automatically archived without your intervention. You have a choice to
enable automatic archival during a fresh installation of Oracle Audit Vault and
Database Firewall in release 20.1.0.0.0. Or, you can manually archive jobs with the
desired settings.
When you upgrade to Oracle Audit Vault and Database Firewall release 20.1.0.0.0
from an older release, the system continues to use manual archiving. You have to
enable automatic archiving of jobs post upgrade.
You can switch between automatic and manual job archiving. If there is a job in
progress during the switch over, then the change occurs after the active job is
completed. A suitable message is displayed to the user. After you switch to automatic
archiving, all of the existing NFS locations are configured into an automatic archiving
list. They are listed under Manage Archive Locations. If the space in archive location
is full or inaccessible, then automatic archiving chooses the next archive location from
the list. The automatic archival functionality runs on a daily basis and archives the data
that is available for archiving.
4-18
Chapter 4
Configuring Archive Locations and Retention Policies
Note:
After you enable automatic archiving, manual archiving is disabled. When
upgrading to a newer version in release 20.1.0.0.0, the system continues to use
either the automatic or the manual archiving that you configured prior to the
upgrade.
You create retention policies and archive locations so that the archived data is transferred in
accordance with your policies. Oracle recommends that you archive regularly in accordance
with your company's policy.
Automatic archival is supported only on Network File Systems (NFS). Oracle recommends
that you use NFS to transfer data to an archive location. If you use Secure Copy (SCP) or
Windows File Sharing (SMB) to transfer data to an archive location, then your data files are
first copied to a staging area in Oracle Audit Vault Server. Therefore, you must ensure that
there is sufficient space in your file system. Otherwise, the data file copying may fail.
Transferring large files using SCP or SMB may take a long time.
Note:
Retention times are based on the event time (time it is generated). If the auditor
does not select a retention policy for a target or scheduled report, Audit Vault Server
uses the default retention policy (12 months for online retention, and 12 months in
archives).
Example
Suppose your retention policy is:
• Months Online: 2
• Months Archived: 4
With this retention policy, audit data that is generated during the last two months is available
in Audit Vault Server. Data that is older than two months is available for archiving, and is no
4-19
Chapter 4
Configuring Archive Locations and Retention Policies
longer visible in reports. Archived data is available to retrieve for four months. This
data is older than two months but newer than six months, and can be retrieved from
the archives to Oracle Audit Vault Server. Data that is older than six months is no
longer available.
Note:
In case the archive location is not defined, once the months online period
expires and before the completion of offline period, the audit data for the
specific target is moved offline. The data remains on the Audit Vault Server
and can be retrieved and viewed in the Reports section of the Audit Vault
Server console. This is applicable for the default and user defined archival
and retention policy.
See Also:
Handling New Audit Trails with Expired Audit Records for information to
make required data files available
4-20
Chapter 4
Configuring Archive Locations and Retention Policies
Therefore, you must ensure that there is sufficient space in the file system. Otherwise the
data file copying may fail. Transferring large files using SCP or SMB may take a long time.
Note:
• The backup functionality does not back up archived files. The data files in the
archive location are not backed up by avbackup because they may be located
on a remote file system. In case those files are on NFS mount point, then they
are accessible after restoring on a new system with the same mount points that
were previously configured.
• Oracle AVDF 20.1 and later supports archive and retrieve functionality with
Network File System (NFS) server which support both versions v3 and v4.
• Only NFS version v3 is not supported for releases 20.3 and prior. It is supported
starting Oracle AVDF release 20.4.
• If your NFS server supports and permits both v3 and v4 for archive or retrieve,
then no action is required.
• Starting in Oracle AVDF 20.9, NFSv3 over User Datagram Protocol (UDP) is
not supported.
• In case you have NFS v4 only in your environment for archive or retrieve, then
set the _SHOWMOUNT_DISABLED parameter to TRUE using the following steps:
1. Log in to the Audit Vault Server as root.
2. Switch user to oracle: su - oracle
3. Start SQL*Plus connection as sqlplus /nolog without the username or
password.
4. In SQL*Plus execute the command: connect <super administrator>
5. Enter the password when prompted. Alternatively, execute the command:
connect <super administrator/password>
6. Execute the command: exec
avsys.adm.add_config_param('_SHOWMOUNT_DISABLED','TRUE');
4-21
Chapter 4
Configuring Archive Locations and Retention Policies
5. Click the Create button, and complete the fields. See the following field
descriptions for more information.
6. Click Save.
Field Value
Transfer Method Select the method to transfer data from Oracle
Audit Vault Server to the machine that archives
the data:
• Secure Copy (SCP): Select if the data is
archived by a Linux machine.
• Windows File Sharing (SMB): Select if
the data is archived by a Windows
machine.
• Network File System (NFS): Select if
you're using a network file share or NAS.
Location Name Enter the name of the archiving destination.
This name appears as the archiving
destination when you start an archive.
4-22
Chapter 4
Configuring Archive Locations and Retention Policies
Field Value
Remote Filesystem If you use the NFS transfer method, then you
can select an existing file system, or one will
be created automatically based on the details
of this archive location.
Note:
In a standalone
system, you can
use the AVCLI
utility to register
a remote file
system. Then
you can select
this file system in
the Audit Vault
Server console.
This is not
possible in a high
availability
environment. In a
high availability
environment, you
create the
archive locations
through the Audit
Vault Server
console by
selecting the
Create New
Filesystem
option.
See
Downloading
and Using the
AVCLI Command
Line Interface for
details about
using the AVCLI
utility.
4-23
Chapter 4
Configuring Archive Locations and Retention Policies
Field Value
Export Directory If you use the NFS transfer method, then enter
the export directory of the NFS server. For
example, you can create this directory in
the /etc/exports file of the NFS server.
Ensure that the oracle user (User ID: 503) has
appropriate read and write permissions to
this directory.
Note:
Special
characters (such
as $, #, and !)
are not allowed
in export
directory names.
4-24
Chapter 4
Configuring Archive Locations and Retention Policies
Field Value
Authentication Method If you use secure copy (scp) as the transfer
method, then you can select Password
Authentication and enter the login password.
If you use a Linux machine, then you can
select Key-based Authentication. If you use
key-based authentication, then the
administrator of the remote machine must
ensure that the file that contains the RSA key
(~/.ssh/authorized_keys) has
permissions set to 664.
Password and Confirm Password If you use Windows file sharing (SMB), or if
you selected the password authentication
method, then enter the login password for the
machine that archives the data.
Public Key This field appears if you selected key-based
authentication. Copy this public key and add it
to the public keys file on the machine that
archives the data. For example, add the key in
~/.ssh/authorized_keys.
See Also:
4-25
Chapter 4
Configuring Archive Locations and Retention Policies
Months Online
When a target uses an assigned retention policy, the audit data will be available online
in the Audit Vault Server for the specified amount of months before moving to the
archive location.
Note:
After the months online period expires, the data is no longer visible in
reports. Data is removed from the online view and is available in the archive
location. You can't delete the online data manually.
Months Archived
When a target uses an assigned retention policy, the audit data will be available in the
archive location for the specified amount of months before being purged. While it is in
the archive location it is available to be retrieved back online to the Audit Vault Server.
4-26
Chapter 4
Configuring Archive Locations and Retention Policies
Note:
See Setting a Data Retention (Archiving) Policy for instructions on assigning
retention policies.
4-27
Chapter 4
Configuring Archive Locations and Retention Policies
Online data expiration date Data is online until the specified month.
Later it is offline.
Offline data expiration date Data is offline until the specified month.
Later it is purged.
Note:
4-28
Chapter 4
Managing Archival and Retrieval in High Availability Environments
Note:
• Any user with admin privileges can perform archival and retrieval tasks.
• It is recommended that NFS archive locations for primary and secondary Audit
Vault Servers are on separate NFS servers.
• It is recommended to have these NFS servers within the same Data Center as
the Audit Vault Server. As in the NFS server for primary Audit Vault Server
should be in the same data center and NFS server for secondary Audit Vault
Server should be in the same data center.
• NFS is a mount point on the Audit Vault Server. If you want to replace NFS
server, then make sure the Audit Vault Server does not access the mount point.
Prerequisite
Ensure that all of the Prerequisites for Configuring High Availability for Audit Vault Servers are
satisfied before configuring high availability.
After you complete the high availability pairing, the NFS locations pertaining to both the
primary and secondary Audit Vault Servers are displayed under Manage Archive Locations
of the primary Audit Vault Server console. These NFS locations include those created on both
the primary and secondary Audit Vault Servers before and after configuring high availability.
The names of these NFS locations have the primary location name or the name defined while
creating the location once high availability is configured. The Audit Vault Server console
provides details of the host, export directory, and destination path for both the primary and
secondary Audit Vault Servers.
4-29
Chapter 4
Defining Resilient Pairs for High Availability
Note:
Oracle Audit Vault and Database Firewall release 20.1.0.0.0 supports
automatic archival on both primary and secondary Audit Vault Servers. If
automatic archival is enabled on the primary Audit Vault Server, it is enabled
on the corresponding secondary Audit Vault Server as well. The Audit Vault
Server console displays the archive locations of the primary host with their
mapped corresponding secondary locations.
See Also:
• Monitoring Jobs
• Defining Archive Locations
See Also:
High Availability in Oracle AVDF
4-30
Chapter 4
Registering Database Firewall in Audit Vault Server
Prerequisites
• If you are deploying more than one Database Firewall, then you must register each
firewall in Audit Vault Server to enable communication among the servers. We suggest
that you first configure Database Firewall using the instructions in Configuring Database
Firewall.
• You must register Database Firewalls in Audit Vault Server before you can pair them for
high availability. See Configuring High Availability for Database Firewalls for more
information.
• Provide the Audit Vault Server certificate and IP address to the Database Firewall that
you are registering. See Specifying the Audit Vault Server Certificate and IP Address.
• Log in to Audit Vault Server as an administrator. See Using Audit Vault Server Console
for more information.
To register Database Firewall in Audit Vault Server:
1. If there is a resilient pair of Audit Vault Servers, then log in to the primary server.
2. Click the Database Firewalls tab.
The Firewalls page displays the currently registered firewalls and their statuses.
3. Click Register.
4. Enter a Name for Database Firewall and its IP Address.
5. Click Save.
Note:
4-31
Chapter 4
Configuring Fiber Channel-Based Storage for Audit Vault Server
Prerequisite
Log in to Audit Vault Server as an administrator. See Using Audit Vault Server Console
for more information.
To test your system's operation:
1. Check the date and time settings of Audit Vault Server.
2. Click the Settings tab.
3. Click on the System tab in the left navigation menu.
4. Under Monitoring section in the main page, click Diagnostics.
5. Click the Run Diagnostics button to run a series of diagnostic tests and review
the results.
These diagnostics include testing:
• Existence and access permissions of configuration files
• File system sanity
• Network configuration
• Status of various processes that are required to run on the system. For
example, database server processes, event collection process, Java
framework process, HTTP server process, and so on.
6. You can use the Download Diagnostics button to download the diagnostic results
for further analysis.
7. You can use the Clear Diagnostic Logs button to clear the current set of
diagnostic logs on the Audit Vault Server.
8. Click the Home tab, and check the status of Database Firewalls and Targets.
4-32
Chapter 4
Adding Local Disks to the New ASM Disk Group
Note:
• If the other disks are accessible, then they are formatted and erased during
installation.
• Audit Vault Server looks for the devices with the names of sd*, xvd*, hd*,
cciss*, fio* in /sys/block. The installation succeeds if the fiber channel
disks are exposed as one of these block devices.
• The device xvd* is not supported for multipath.
• The first disk must be a local disk with a minimum of 300 GB available
space. If the available space is less than 300 GB, then the boot partition is
allocated to a SAN fiber channel disk which is not supported. It is
recommended that the sizes of the other disks be greater than that of the
first disk.
2. If you are using fiber channel-based storage, then perform the following remaining steps
after your installation has successfully completed to ensure that Oracle Automatic
Storage Management uses the active path. Otherwise, reboot your system to complete
the configuration process.
Note:
Fiber channel-based storage with multipath is supported by Oracle Audit Vault
and Database Firewall release 20.1 and onwards.
4-33
Chapter 4
Adding Local Disks to the New ASM Disk Group
Note:
If the Audit Vault Server is installed on OCI, then refer to Connecting to
Oracle AVDF Instance.
fdisk -l
4. From the list, locate the disk with no partitions defined and with the same size you
need. Ignore any entries referring to /dev/dm-0, etc.
Note:
multipath -ll
mklabel gpt
8. When prompted, enter 0GB as the Start point and specify another size of the first
partition as the End point. For example, to create 3 partitions and to use 35GB as
the end of partition 1:
4-34
Chapter 4
Adding Local Disks to the New ASM Disk Group
oracleasm createdisk
Note:
In case this command fails, then remove all the data and partitions from the
new disk. Repeat all the above steps.
13. Run the following commands to change to grid user and connect to the grid instance as
sysasm to manage the existing ASM disk groups:
su - grid
id
sqlplus /nolog
sqlplus / as sysasm
14. Check the current status of the existing ASM disks and disk groups in the output.
15. Use the ALTER DISKGROUP command to add the new disks to the disk groups.
16. Verify the increase in storage space by running the following query:
4-35
Chapter 4
Fiber Channel Based Multipath in Oracle AVDF
SQL>
Note:
In case there are removable block devices in the system, the following error
may be encountered during Audit Vault Server installation:
4-36
Chapter 4
Adding Network Address Translation IP Addresses to Audit Vault Agent
Use Cases
4-37
Chapter 4
Adding Network Address Translation IP Addresses to Audit Vault Agent
To add the NAT IP address of Audit Vault Server into Audit Vault Agent, follow these
steps:
1. Log in to the Audit Vault Command Line Interface (AVCLI) as the admin or oracle
user.
2. Take a backup of the configuration file before proceeding:
cp /usr/local/dbfw/etc/dbfw.conf /usr/local/dbfw/etc/
dbfw.conf.backup
3. Edit the dbfw.conf file to include the NAT IP address in the Audit Vault Server as
follows:
NAT_PRIMARY_IP_ADDRESS=<xx.yyy.zzz.aaa>
NAT_PRIMARY_AGENT_PORT_TLS=<12345>
NAT_PRIMARY_AGENT_PORT=<12346>
avca configure_bootstrap
After this, all of the Agents downloaded contain one of the strings with the NAT IP
address. To verify, check the contents of the bootstrap file at /var/lib/oracle/
dbfw/av/conf/bootstrap.prop which should be as follows:
SYS.CONNECT_STRING999=(DESCRIPTION=(ENABLE=BROKEN)
(ADDRESS=(PROTOCOL=TCP)(HOST=10.240.114.167)(PORT=13031))
(CONNECT_DATA=(SERVICE_NAME=DBFWDB.DBFWDB)))
SYS.SSL_CONNECT_STRING999=(DESCRIPTION=(ADDRESS=(PROTOCOL=TCPS)
(HOST=10.240.114.167)(PORT=13032))
4-38
Chapter 4
Adding Network Address Translation IP Addresses to Audit Vault Agent
(CONNECT_DATA=(SERVICE_NAME=DBFWDB.DBFWDB)(SERVER=DEDICATED))(SECURITY=
(SSL_SERVER_CERT_DN="DC=com,CN=avserver,OU=db,O=oracle")))
6. The above case is applicable in Case 1 that is mentioned in the table above. In Case 2
and Case 3, Audit Vault Server is in high availability mode. In these cases, you need to
configure the dbfw.conf file with an additional set of parameters as follows:
NAT_PRIMARY_IP_ADDRESS=<xx.yyy.zzz.aaa>
NAT_PRIMARY_AGENT_PORT_TLS=<12345>
NAT_PRIMARY_AGENT_PORT=<12346>
NAT_SECONDARY_IP_ADDRESS=<xx.yyy.zzz.ccc>
NAT_SECONDARY_AGENT_PORT_TLS=<56789>
NAT_SECONDARY_AGENT_PORT=<12678>
SYS.CONNECT_STRING999=(DESCRIPTION_LIST=(LOAD_BALANCE=off)(FAILOVER=on)
(DESCRIPTION=(ENABLE=BROKEN)(ADDRESS_LIST=(LOAD_BALANCE=on)
(ADDRESS=(PROTOCOL=TCP)(HOST=<NAT_PRIMARY_AGENT_PORT>)
(PORT=<NAT_PRIMARY_AGENT_PORT>)))
(CONNECT_DATA=(SERVICE_NAME=DBFWDB.DBFWDB)))(DESCRIPTION=(ENABLE=BROKEN)
(ADDRESS_LIST=(LOAD_BALANCE=on)(ADDRESS=(PROTOCOL=TCP)
(HOST=<NAT_SECONDARY_IP_ADDRESS>)(PORT=NAT_SECONDARY_AGENT_PORT>)))
(CONNECT_DATA=(SERVICE_NAME=DBFWDB.DBFWDB))))
SYS.SSL_CONNECT_STRING999=(DESCRIPTION_LIST=(LOAD_BALANCE=off)
(FAILOVER=on)(DESCRIPTION=(ADDRESS_LIST=(LOAD_BALANCE=on)
(ADDRESS=(PROTOCOL=TCPS)(HOST=<NAT_PRIMARY_IP_ADDRESS>)
(PORT=<NAT_PRIMARY_AGENT_PORT_TLS>)))
(CONNECT_DATA=(SERVICE_NAME=DBFWDB.DBFWDB)(SERVER=DEDICATED))(SECURITY=
(SSL_SERVER_CERT_DN="DC=com,CN=avserver,OU=db,O=oracle")))
(DESCRIPTION=(ADDRESS_LIST=(LOAD_BALANCE=on)(ADDRESS=(PROTOCOL=TCPS)
(HOST=<NAT_SECONDARY_IP_ADDRESS>)(PORT=<NAT_SECONDARY_AGENT_PORT_TLS>)))
(CONNECT_DATA=(SERVICE_NAME=DBFWDB.DBFWDB)(SERVER=DEDICATED))
(SECURITY=(SSL_SERVER_CERT_DN="DC=com,CN=avserver,OU=db,O=oracle"))))
4-39
5
Configuring Database Firewall
Learn about configuring Database Firewall.
You can use Database Firewall to configure traffic sources and proxies.
Note:
• The Audit Vault Server and the Database Firewall server are software
appliances. You must not make any changes to the Linux operating system
through the command line on these servers unless following official Oracle
documentation or under guidance from Oracle Support.
• Database Firewall introduces very minimal latency overhead of less than 100
microseconds per SQL statement with 100K transactions per second. This is
based on internal performance tests.
5-1
Chapter 5
Introduction to Database Firewall Deployment
See Also:
5-2
Chapter 5
Introduction to Database Firewall Deployment
The same Database Firewall can monitor traffic from multiple Host Monitors, and at the same
time be a proxy for some databases, and out-of-band (span) for other databases.
Note:
• A single network interface card (NIC) is required in the case that client and
database are on the same sub-network. There is no network separation.
• Additional NICs are required in the case that client and databases are on
different sub-networks.
• In case where there are 3 NICs, the network separation requires you to have a
management network interface which is usually attached to the default gateway.
The first NIC is placed in the client subnet. The second NIC is placed in the
database subnet. There is no additional routing set up required in this
configuration. All the addresses for clients and databases are local to the
networks that are accessible to the Database Firewall NICs.
Note:
To simplify the modification required for applications to connect to the Database
Firewall proxy mode deployments, configure local domain name servers (DNS) to
resolve fully qualified domain name (FQDN) of the target database to the IP
address of the Database Firewall.
You can deploy the Monitoring / Blocking (Proxy) mode in the following ways:
1. Proxy without network separation
2. Proxy without network separation using a dedicated NIC for the proxy service
3. Proxy with network separation
5-3
Chapter 5
Introduction to Database Firewall Deployment
client and database subnetworks through the network router. In this case, the
Database Firewall allows clients to connect to the target database through the
Database Firewall.
Switch
Clients
Network Router
Client Network
Switch Clients
The image illustrates the Database Firewall deployment in proxy without network
separation. The callouts or pointers in the image indicate the following:
• A: The clients in the client network make an explicit connection to the Database
Firewall directly.
• B: The clients in the database network connect to the Database Firewall directly.
• C: The extracted SQL data from the client traffic is analyzed and sent to the Audit
Vault Server, based on the Database Firewall policy.
Proxy Without Network Separation Using a Dedicated NIC for the Proxy Service
The proxy without network separation using a dedicated NIC for the proxy service has
the client and database on different subnets. Additional network interface cards (NICs)
are required for every additional subnet deployed.
5-4
Chapter 5
Introduction to Database Firewall Deployment
Figure 5-2 Proxy Without Network Separation Using a Dedicated NIC for the Proxy
Service
C D
Switch
Clients
Network Router
Client Network
Switch Clients
The image illustrates the Database Firewall deployment in proxy without network separation
using a dedicated NIC for the proxy service. The callouts or pointers in the image indicate the
following:
• A: The clients in the client network connect to the Database Firewall traffic proxy through
the network router.
• B: The clients in the database network connect to the Database Firewall traffic proxy
directly.
• C: The extracted SQL data from the client traffic is analyzed and sent to the Audit Vault
Server, based on the Database Firewall policy.
• D: The traffic is forwarded to the target database by the Database Firewall. The response
from the database is returned to the Database Firewall and then forwarded to the
originator through the network router.
• E: The management network is separate from the client and database networks.
5-5
Chapter 5
Introduction to Database Firewall Deployment
Switch
Audit Vault Database DBFW
Server Firewall NIC Databases
Switch Clients
Network Router
Client Network
Switch
DBFW NIC Clients
The image illustrates Database Firewall deployment in proxy with network separation.
The callouts or pointers in the image indicate the following:
• A: The Database Firewall places a network interface card in each network. The
clients must connect directly to the Database Firewall network interface card and
should be prevented from connecting to the database through the network router.
The clients connecting to the Database Firewall are connected to the database
through the network interface card in the database network.
• B: The Database Firewall directly connects to the databases in the database
network.
• C: The Database Firewall sends the response from the database directly to the
clients. These clients connect to the Database Firewall in the client network.
5-6
Chapter 5
Introduction to Database Firewall Deployment
• D: The client traffic using the proxy is monitored by the Database Firewall and then
forwarded to the Audit Vault Server. The Database Firewall connects to the databases in
the local network through the network interface card and the switch.
C B
Switch
Clients
Network Router
Client Network
Switch Clients
The image illustrates deployment of the Database Firewall component in Monitoring (Out-
of-Band) mode. The callouts in the image indicate the following:
5-7
Chapter 5
Introduction to Database Firewall Deployment
• A: The Database Firewall interface is plugged into a span port on the switch.
• B: Database Firewall monitors the SQL traffic received from the switch.
• C: The extracted SQL data from the client traffic is analyzed and sent to the Audit
Vault Server, based on database firewall policy.
Note:
In Oracle AVDF release 20.3 and later, any network interface card (with IP
address configured) on the Database Firewall can be added to the
monitoring point. See section Creating a Monitoring Point for the Host
Monitor Agent.
5-8
Chapter 5
Introduction to Database Firewall Deployment
Switch
Clients
Network Router
Client Network
Switch Clients
The image illustrates deployment of Database Firewall in Monitoring (Host Monitor) mode.
The callouts or pointers in the image indicate the following:
• A: The Host Monitor Agent records the traffic in between the client and the database over
a network interface. The data is then forwarded securely to the Database Firewall for
monitoring.
• B: The extracted SQL data from the client traffic is analyzed by the Database Firewall
and sent to the Audit Vault Server, based on the database firewall policy.
5-9
Chapter 5
Specifying the Audit Vault Server Certificate and IP Address
Note:
Task Command
5-10
Chapter 5
Managing the Oracle Database Firewall Network and Services Configuration
Task Command
6. Run the following command to synchronize the system clocks of the Database Firewall
server and the Audit Vault Server.
Note:
To perform the same procedure by using the Audit Vault Server console,
seeSetting the Date and Time in Database Firewall.
To remove the primary or standby Audit Vault Server from the Database Firewall, use the
following commands.
Task Command
Remove the primary Audit Vault Server from the
Database Firewall /opt/avdf/config-utils/bin/config-
avs delete avs=primary
5-11
Chapter 5
Managing the Oracle Database Firewall Network and Services Configuration
Note:
The following error may be encountered while changing the IP address
of the Management Interface. This can be ignored and no action
required.
Operation failed OAV-46981: Unable to connect to Database
Firewall with IP
5-12
Chapter 5
Managing the Oracle Database Firewall Network and Services Configuration
Task Command
To display the current settings /opt/avdf/config-utils/bin/config-ssh show
of SSH
To allow unrestricted access /opt/avdf/config-utils/bin/config-ssh set
from all systems access=all
To block SSH access from all /opt/avdf/config-utils/bin/config-ssh set
systems access=disabled
To allow a selected computer to /opt/avdf/config-utils/bin/config-ssh set
have secure shell access to the access=192.0.2.11
Database Firewall
To allow a multiple computers /opt/avdf/config-utils/bin/config-ssh set
to have secure shell access to access='192.0.2.11 192.0.2.12'
the Database Firewall
• SNMP Access: If you want to enable access to the network configuration of the
Database Firewall through SNMP, then turn on the button for SNMP Access. You
can select All to allow unrestricted access or click on IP Addresses and enter their IP
addresses separated by space or comma.
5-13
Chapter 5
Managing the Oracle Database Firewall Network and Services Configuration
6. Click Save.
See Also:
Protecting Your Data
net-snmp-create-v3-user
4. Enter the user name and password (or passphrase) following the prompt.
5. Enter the encryption passphrase following the prompt. If you want to use the same
passphrase for encryption, then press the Enter key to continue.
6. The following output confirms the user creation.
adding the following line to /var/lib/net-snmp/snmpd.conf:
createUser <user name> SHA <password> AES <encryption password>
adding the following line to /etc/snmp/snmpd.conf:
rwuser <user name>
5-14
Chapter 5
Managing the Oracle Database Firewall Network and Services Configuration
Note:
The new user created has read and write access by default. This can be
modified to read only privileges. This can be done by modifying the file
available at /etc/snmp/snmpd.conf:
In the configuration file, find the line or entry where rwuser <user name> is
mentioned. Change the entry to rouser <user name> for read only access.
7. After the user is created, you can assign the user to an existing group. Or you can create
a new group and assign the user.
a. Follow this step to assign the newly created user to an existing group. In Oracle Audit
Vault and Database Firewall, the default group name is notConfigGroup. Edit
the /etc/snmp/snmpd.conf file and include the following line in the group creation
table. Ensure the user name of the new user is under the UserName column.
b. Follow this step to assign the newly created user to a new group.
9. Run the following command to test and confirm that the SNMPv3 user is created and
assigned to the group:
5-15
Chapter 5
Setting the Date and Time in Database Firewall
Note:
Install the net-snmp-utils package to run the following snmpwalk
command. It is not installed as part of Audit Vault Server or Database
Firewall installation by default. Other standard SNMP querying tools can
also be used.
For example:
5-16
Chapter 5
Changing the IP Address on a Single Instance of the Database Firewall Server
WARNING:
In Monitoring / Blocking mode, changing the time causes all monitoring points
to restart, dropping existing connections to protected databases. This causes a
temporary disruption to traffic, and will happen when you choose to enter the
time directly.
9. Click Save.
See Also:
Managing the Oracle Database Firewall Network and Services Configuration to
specify the IP address of the default gateway and DNS server.
Prerequisites
• Because changing the IP address of the Database Firewall Server is a system-level
change and requires downtime, plan to change the IP address during a safe period to
avoid interrupting the log collection processing.
• Stop any monitoring points before changing the IP address. See Starting, Stopping, or
Deleting Database Firewall Monitoring Points.
To change the IP address of the Database Firewall Server:
1. Log in to the Audit Vault Server console as an administrator.
2. Click the Database Firewalls tab.
Database Firewalls is selected in the left navigation menu by default.
3. Click the name of the Database Firewall instance.
Note:
In Oracle AVDF 20.1, don't change the IP address in the IP Address field here.
Follow the remaining steps.
5-17
Chapter 5
Changing the IP Address on a Single Instance of the Database Firewall Server
Note:
In Oracle AVDF 20.1, you may encounter the following error while
changing the IP address of the management interface:
Operation failed OAV-46981: Unable to connect to Database
Firewall with IP <ipaddress>
Ignore the error and close the window. The IP address is changed
successfully. This error is fixed in Oracle AVDF 20.2.
Note:
Continue with the remaining steps only if the IP address to be changed
belongs to the management interface and your current installation is
Oracle AVDF 20.1. The following steps are not required for Oracle AVDF
20.2 and later.
The management interface IP address is the IP address of the Database
Firewall that was used to register the Database Firewall in the Audit Vault
Server console.
8. On the Database Firewall details page, update the IP address with the new IP
address of the Database Firewall.
The IP address of the Database Firewall appears next to the Firewall Name field.
9. Click Save.
The Firewall updated successfully message appears.
10. If the certification validation fails after saving the changes, click the name of the
Database Firewall, and then click Update Certificate.
The Update Certificate button appears only if an error is detected.
After the certificate is updated, the Database Firewalls tab appears and the
Database Firewall server is online.
11. As the root user, update the IP address in the /etc/hosts file on the Audit Vault
Server appliance to the new IP address of the Database Firewall.
Note:
When the Database Firewall Server is back online, it begins to download any
monitoring point log data that was not downloaded while it was offline.
5-18
Chapter 5
Changing the Database Firewall Host Name
See Also:
Changing IP Addresses of Active and Registered Agents
5-19
Chapter 5
Configuring the Database Firewall and Its Traffic Sources on Your Network
See Also:
Configuring Database Firewall Monitoring Points
Note:
A single proxy port is required for every target. A single proxy port cannot
service multiple target databases. Add more traffic proxy ports as required.
5-20
Chapter 5
Viewing the Status and Diagnostics Report for Database Firewall
3. Click the name of the Database Firewall instance that you want to configure as a proxy.
4. In the Configuration section, click Network Settings.
5. In the Network Settings dialog box, click the name of the network interface card in the
Network Interface Card column.
6. In the Network Interface Settings dialog box, click Add in the Proxy Ports section.
7. Enter the name and port number.
8. (Optional) To specify more than one proxy port, click Add, and enter another port name
and number.
9. Click Save.
10. .
The traffic proxy is now available to use in the Database Firewall monitoring point.
See Also:
Configuring Database Firewall Monitoring Points
5-21
Chapter 5
Configure and Download the Diagnostics Report File
Note:
You need root user privileges to perform these tasks.
The diagnostic report is not enabled by default. You must enable the feature to capture
the diagnostic report. Once enabled, you must configure the information that is to be
captured in the diagnostic report. You can customize and package the diagnostics
report with flexibility.
The diagnostics-not-enabled.readme file is downloaded when the diagnostics
package is not enabled. This file contains instructions about how to enable and use
the diagnostics.
See Also:
Viewing the Status and Diagnostics Report for Database Firewall
Command Action
/usr/local/dbfw/bin/priv/dbfw-diagnostics- To capture the enabled diagnostic
package.rb information for the appliance. The
location of the saved zip file is
displayed at the end of the command
execution.
Note:
This command must be run
from /usr/local/dbfw/tmp
when collecting diagnostics
information.
/usr/local/dbfw/bin/priv/dbfw-diagnostics- To enable the system to capture
package.rb --install diagnostics report.
/usr/local/dbfw/bin/priv/dbfw-diagnostics- To enable capturing the complete
package.rb --enable ALL diagnostics report.
/usr/local/dbfw/bin/priv/dbfw-diagnostics- To enable individual elements in the
package.rb –enable <Element> diagnostics report.
The following elements can be included while customizing the diagnostics report:
SYSTEM
LOG
DATABASE
AVS_ARCHIVE
DBFW_ARCHIVE
PLATFORM_COMMANDS
AVS_HA_COMMANDS
AVS_COMMANDS
DBFW_COMMANDS
SOS_REPORT
5-22
Chapter 5
Configure and Download the Diagnostics Report File
Note:
SOS_REPORT can be included starting with Oracle AVDF release 20.7.
For example, to add an item to one of the log file collections simply add the file path or glob to
the list under the :files: element. In the following example, - /path/to/new/*glob was
added:
:log_files:
:comment: Log files generated by the system runtime, install and upgrade.
:enabled: false
:platform:
- AVS
- DBFW
:files:
- /root/apply.out
- /root/install.log
- /root/install.log.syslog
- /root/install_database_api.log
- /root/migration-stats-*.yml
- /root/once.log
- /root/pre_firstboot_logs/partition-include
- /root/pre_firstboot_logs/partitions_error
- /root/pre_firstboot_logs/syslog
- /var/lib/avdf/system_history.yaml
- /var/log
- /path/to/new/file
- /path/to/new/*glob
5-23
Chapter 5
Configure and Download the Diagnostics Report File
To add a new command output to the log, add the command to the correct group. In
the following example, :logfile: /new-command.log was added:
:all_commands:
:enabled: false
:platform:
- AVS
- DBFW
:commands:
:cpuinfo:
:enabled: true
:command:
- :cat
- /proc/cpuinfo
:logfile: /proc-cpuinfo.log
:diskuse:
:enabled: true
:command:
- :df
- -kP
:logfile: /disk-usage.log
:new_command
:enabled: true
:command:
- :new_command
- -arg1
- -arg2
5-24
Chapter 5
Configuring Encapsulated Remote Switched Port Analyzer with Database Firewall
:logfile: /new-command.log
Note:
To remove the diagnostic package when it is not in use, run the following command:
/usr/local/dbfw/bin/priv/dbfw-diagnostics-package.rb --remove
Note:
For Oracle Real Application Cluster databases, this is not just the scan IP
addresses. It also includes all the relevant Oracle RAC nodes.
5-25
Chapter 5
Configuring Encapsulated Remote Switched Port Analyzer with Database Firewall
3. Configure the Database Firewall monitoring point. During configuration, select the
NIC to which the ERSPAN traffic is forwarded.
4. The Database Firewall does not process the ERSPAN traffic by default. It has to
be enabled on the Database Firewall monitoring points. Follow these steps to
enable:
a. Log in to the Database Firewall as support user.
b. Switch to root user.
c. Every Database Firewall monitoring point has a number (N) assigned. Identify
the number assigned to this Database Firewall monitoring point being
configured. Run the following command: grep <Target_Name> /var/
dbfw/va/*/etc/appliance.conf /dev/null
d. It displays output similar to the following: /var/dbfw/va/1/etc/
appliance.conf:<Target_Name>="ora-TGT"
e. Identify the target database name and the relevant va number associated with
that. The number (N) assigned to the Database Firewall monitoring point is
listed next to va in the above path.
f. Enable ERSPAN in the Database Firewall monitoring point by editing the
file: /usr/local/dbfw/va/<N>/etc/appliance.conf.
g. In the file, edit the setting: DAM_TRAFFIC_IS_ERSPAN="0" to
DAM_TRAFFIC_IS_ERSPAN="1".
h. Save the changes.
i. Restart the Database Firewall processes so that the new configuration comes
into effect. Run the command to restart: /usr/local/dbfw/bin/dbfwctl
restart
5. Verify the ERSPAN traffic received. Access the /var/log/messages file in the
Database Firewall. Navigate and locate the string ODF-10524: Encapsulated
protocol detected. This string is logged when the ERSPAN traffic is first
received.
5-26
6
Registering Hosts and Deploying the Agent
If you're deploying the Audit Vault Agent, you register the host computers for the targets for
which you want to collect audit data and deploy the Audit Vault Agent on each of them.
Note:
In Oracle AVDF 20.9 and later, you can use agentless collection instead of the Audit
Vault Agent for up to 20 Oracle Database table audit trails. See Adding Audit Trails
with Agentless Collection.
After registering the hosts on the Audit Vault Server, perform the following steps to be able to
collect audit records:
1. Download the Audit Vault Agent software from the Audit Vault Server console.
2. Deploy the Audit Vault Agent.
3. Activate the Audit Vault Agent.
4. Register one or more targets from which you want to collect audit data.
5. Start collecting data from the targets' audit trails by using the Audit Vault Server console.
6-1
Chapter 6
Registering Hosts on the Audit Vault Server
See Also:
• Registering Targets
• Configuring and Managing Audit Trail Collection
• Summary of Configuration Steps to understand the high-level workflow
for configuring the Oracle Audit Vault and Database Firewall system
• Using the Audit Vault Command Line Interface
• Deploying the Audit Vault Agent on Host Computers
6-2
Chapter 6
Deploying the Audit Vault Agent on Host Computers
An Agent Activation Key is automatically generated when you register the host.
Agent Deployment in a High Availability System
Audit Vault Agent may be associated with multiple IP addresses in the following cases:
1. Agent installed on a host with multiple network interface cards
2. Agent installed on a node of high availability cluster
a. Only one Audit Vault Agent installation is necessary for high availability cluster
deployment. The Agent installation is needed only on active node of the cluster.
Ensure the Audit Vault Agent installation directory is accessible from all nodes of the
cluster.
b. Cluster management software must be configured to start, stop, and monitor the
Agent by providing the necessary input. The Agent must be started automatically by
the cluster management software on the active node and stopped automatically on
passive nodes.
Use the following commands in the cluster manager software:
Action Command
See Also:
6-3
Chapter 6
Deploying the Audit Vault Agent on Host Computers
Note:
When you register a host on the Audit Vault Server, an activation key is
generated. When you deploy the Audit Vault Agent on the host computer,
you need to provide the corresponding activation key, as discussed in the
following procedures.
Note:
In Oracle AVDF 20.9 and later, you can use agentless collection instead of
the Audit Vault Agent for up to 20 Oracle Database table audit trails. See
Adding Audit Trails with Agentless Collection.
6-4
Chapter 6
Deploying the Audit Vault Agent on Host Computers
Only the Agent user should have write or execute permissions on the agent home
directory.
10. Ensure that the Audit Vault Agent host machine system settings are access protected to
prevent malicious users from making modification.
11. Ensure that the system time of the Audit Vault Agent and the target are synchronized.
They can be in different time zones. The time difference between these two systems
(considering time zone conversion) should not exceed two seconds.
Additional Requirements for Starting the Audit Vault Agent as a Service on Windows
For Oracle AVDF 20.4 and earlier releases, comply with one of the following prerequisites:
• Install the Visual C++ Redistributable for Visual Studio 2012 Update 4 package from
Microsoft on the Windows host machine.
Ensure that the msvcr110.dll file is available in the C:\Windows\System32
directory.
• If the msvcr110.dll file is not present, then add it to the <Agent Home>/bin and
<Agent Home>/bin/mswin-x86-64 directories.
For Oracle AVDF 20.6 and later releases, comply with one of the following prerequisites:
• Install the Visual C++ Redistributable for Visual Studio 2017 package from Microsoft on
the Windows host machine.
Ensure that the vcruntime140.dll file is available in the C:\Windows\System32
directory.
• If the vcruntime140.dll file is not present, then add it to the <Agent Home>/bin
and <Agent Home>/bin/mswin-x86-64 directories.
Note:
There is a known issue in Oracle AVDF 20.5 for starting Audit Vault Agent as a
service on Windows. See Error When Starting Audit Vault Agent as a Service on
Windows in Oracle AVDF 20.5 for complete information. This issue is resolved in
Oracle AVDF 20.6 and later.
6-5
Chapter 6
Deploying the Audit Vault Agent on Host Computers
The following validations are performed when running the agentctl start command.
These requirements are mandatory and have to be complied, without which the Audit
Vault Agent installation cannot be completed.
• Minimum java version is installed on the host machine as per Audit Vault Agent:
Supported and Tested Java Runtime Environment.
• Audit Vault Agent is being installed on the supported operating system version as
per Product Compatibility Matrix.
• The Agent machine on which the Audit Vault Agent is being deployed can connect
to the Audit Vault Server.
Ensure to comply with the requirements on the Agent machine:
• The Agent machine has a minimum of 512MB available space.
• The Agent machine must be able to connect to the Audit Vault Server.
• Sufficient permissions required to install the Audit Vault Agent are available.
6-6
Chapter 6
Deploying the Audit Vault Agent on Host Computers
Note:
6-7
Chapter 6
Deploying the Audit Vault Agent on Host Computers
6-8
Chapter 6
Deploying the Audit Vault Agent on Host Computers
6-9
Chapter 6
Deploying the Audit Vault Agent on Host Computers
See Also:
6.3.5 Steps Required to Deploy and Activate the Audit Vault Agent
Learn about the procedures to deploy and activate Oracle Audit Vault Agent.
Deploying and activating the Audit Vault Agent on a host machine consists of these
steps:
1. Registering the Host
2. Deploying the Audit Vault Agent.
3. Activating and Starting the Audit Vault Agent.
Note:
Ensure that all security patches from the OS vendor is applied on the host
machine.
See Also:
The Audit Vault Agent is supported on Unix and Microsoft Windows
platforms. It requires Java version 1.8 to be installed on the host machine.
See Product Compatibility Matrix for Agent platform support details for the
current release and for the supported Java versions.
To copy and deploy the Audit Vault Agent to the host computer:
6-10
Chapter 6
Deploying the Audit Vault Agent on Host Computers
Best Practice:
Do not install the Audit Vault Agent as root user.
Caution:
After deploying the Audit Vault Agent, do not delete the Agent_Home directory
unless directed to do so by Oracle Support. If you are updating an existing Audit
Vault Agent, then do not delete the existing Agent_Home directory.
Note:
If you run into any issues, see the following topics for more information:
• Troubleshooting Oracle Audit Vault and Database Firewall
• Known Issues
6-11
Chapter 6
Deploying the Audit Vault Agent on Host Computers
Prerequisites
• Follow and complete the procedure in Registering Hosts on the Audit Vault Server.
• Log in to the Audit Vault Server console as an administrator. See Using Audit Vault
Server Console for more information.
To activate and start the agent:
1. Click the Agents tab.
2. In the left navigation menu, click Agents.
A list of registered hosts are displayed on the page.
3. Copy or make a note of the agent activation key for this host.
4. On the host machine, change directory as follows:
cd Agent_Home/bin
Agent_Home is the directory created in the step 7 above.
5. Run the following command:
agentctl start -k
Note:
The -k argument is not needed after the initial agentctl start
command.
6-12
Chapter 6
Deploying the Audit Vault Agent on Host Computers
See Also:
Agent_Home/bin/agentctl stop
Agent_Home/bin/agentctl stop
Agent_Home/bin/agentctl stopsvc
2. Log in to the Audit Vault Server console as an administrator. See Using Audit Vault
Server Console for more information.
3. Click the Agents tab.
4. In the left navigation menu, click Agents.
A list of registered Agents is displayed on the page.
5. Click the name of the Agent that you want to change.
6. In the dialog, change the Name or the IP Address field, and then click Save.
7. If you have changed either the Agent name or the IP address, and if the Agent has
already been deployed on that host, then start the Agent by executing the below
command. Enter the new activation key when prompted.
For Linux platform:
6-13
Chapter 6
Deploying the Audit Vault Agent on Host Computers
Note:
In Oracle AVDF releases 20.3 to 20.6, there is an existing functionality which
involves configuring a service to restart the Agent. In case you have
configured this functionality as mentioned in Audit Vault Agent Auto Start
Configuration, then disable this previously configured functionality before
proceeding with the below commands.
Task Command
To enable Agent auto restart functionality and to start agentctl startsvc
the Agent
To enable Agent auto restart functionality, if the Agent is agentctl startsvc -k
not activated
To disable Agent auto restart functionality and to stop agentctl stopsvc
the Agent
To enable Agent auto restart functionality when the agentctl registersvc
Agent is already in RUNNING status
To disable Agent auto restart functionality without agentctl unregistersvc
stopping the Agent
6-14
Chapter 6
Deploying the Audit Vault Agent on Host Computers
Note:
• Use the commands wisely as it involves two tasks (enabling or disabling the
Agent auto restart functionality and starting or stopping the Agent). In case the
Agent is manually stopped and the auto start service is still in effect, then the
Agent is automatically started again. If the Audit Vault Agent service is started,
do not stop the Agent alone without stopping the service.
• The Agent auto restart functionality must be enabled again, after updating the
Java version on the Audit Vault Agent.
• The Agent auto restart functionality may not work, if the Audit Vault Agent is not
properly installed or if it is not registered in the Audit Vault Server console.
• In case the Audit Vault Agent is being managed by another application such as
cluster manager, then do not use the Agent auto restart functionality.
Note:
This functionality is applicable for Audit Vault Agents deployed on Linux/Unix/AIX/
Solaris platforms only. It is not applicable for Audit Vault Agents deployed on
Windows platform.
Prerequisite
The Audit Vault Agent must be in RUNNING state.
Task Command
To configure the Agent auto restart service ALTER HOST <host name> SET
remotely. AUTO_RESTART=Y
To disable the Agent auto restart service ALTER HOST <host name> SET
configuration remotely. AUTO_RESTART=N
6-15
Chapter 6
Deploying the Audit Vault Agent on Host Computers
See Also:
Viewing the Status and Details of Audit Vault Agent
Note:
Alternately, the auto restart status can be checked by running the
following command from <agent_home>/bin directory:
agentctl svcstatus
Note:
The Audit Vault Agent as a Windows Service is not supported in Oracle Audit
Vault and Database Firewall release 12.2.0.7.0. Use the console mode to
stop or start the Agent.
6-16
Chapter 6
Deploying the Audit Vault Agent on Host Computers
When you deploy the Audit Vault Agent on a Microsoft Windows host computer, during agent
deployment, a Microsoft Windows service named OracleAVAgent is automatically registered.
Additionally, you can register and unregister the agent service using the agentctl command.
When the Audit Vault Agent is registered as a Windows service, you can start or stop the
service through the Windows Services applet in the Windows Control Panel.
See Also:
Deploying the Audit Vault Agent
Prerequisite
Ensure to comply with one of the following prerequisites for Oracle AVDF 20.4 and earlier
releases:
• Install Visual C++ Redistributable for Visual Studio 2012 Update 4 package from
Microsoft on the Windows target machine. Ensure msvcr110.dll file is available in
C:\Windows\System32 directory.
• If the msvcr110.dll file is not present, then add it to the <Agent Home>/bin and
<Agent Home>/bin/mswin-x86-64 directories.
Ensure to comply with one of the following prerequisites for Oracle AVDF 20.6 and later
releases:
• Install Visual C++ Redistributable for Visual Studio 2017 package from Microsoft on the
Windows target machine. Ensure vcruntime140.dll file is available in
C:\Windows\System32 directory.
• If the vcruntime140.dll file is not present, then add it to the <Agent Home>/bin
and <Agent Home>/bin/mswin-x86-64 directories.
Note:
There is a known issue in Oracle AVDF 20.5 for starting Audit Vault Agent as a
service on Windows. See Error When Starting Audit Vault Agent as a Service on
Windows in Oracle AVDF 20.5 for complete information. This issue is resolved in
release Oracle AVDF 20.6 and later.
This adds the Audit Vault Agent service in the Windows services registry.
6-17
Chapter 6
Stopping, Starting, and Other Agent Operations
Note:
• Be sure to set the Audit Vault Agent service to use the credentials of the
Windows OS user account that was used to deploy the Agent using the
java -jar command. Do this in the Service Properties dialog box.
• In the Service Properties dialogue, local user name entries in the This
account field should be formatted as in the following example: user
name jdoe should be entered as .\jdoe. Refer to Microsoft Windows
documentation for procedures to do so.
6-18
Chapter 6
Stopping, Starting, and Other Agent Operations
Topics
Important:
Stop and start the Audit Vault Agent as the same OS user account that you used
during installation.
See Also:
Audit Vault Agent Auto Start Configuration
agentctl start
To stop the Audit Vault Agent run the following command from the Agent_Home/bin
directory on the host machine:
agentctl stop
Note:
6-19
Chapter 6
Stopping, Starting, and Other Agent Operations
The Audit Vault Agent is automatically registered as a Windows service when you
deploy the agent on a Windows host. We recommend that you run the agent as a
Windows service so that it can keep running after the user logs out.
See Also: Registering and Unregistering the Audit Vault Agent as a Windows Service
agentctl stopsvc
agentctl startsvc
Note:
This is not a recommended option to stop the Agent. Use it only in case the
Agent goes into an unreachable state for a long time and cannot be restarted
or stopped. In such a scenario, use this option to forcibly stop and later
restart the Agent.
To restart the Agent use the agentctl start command.
6-20
Chapter 6
Stopping, Starting, and Other Agent Operations
From the Start menu, select Run, and in the Run dialog box, enter services.msc to start
the Services Management Console.
2. Right-click Oracle Audit Vault Agent and from the menu, select Properties.
3. In the Properties dialog box, set the Startup type setting to Automatic.
4. Click OK.
5. Close the Services Management Console.
6.4.2 Changing the Logging Level for the Audit Vault Agent
Learn how to change the logging level for Oracle Audit Vault Agent.
The logging level that you set affects the amount of information that Oracle writes to the log
files. You may need to take this into account due to disc space limitations.
Log files are located in the Agent_Home/av/log directory.
The following logging levels are listed in the order of the amount of information written to log
files, where debug provides the most information:
• error - Writes only error messages
• warning - (Default) Writes warning and error messages
• info - Writes informational, warning, and error messages
• debug - Writes detailed messages for debugging purposes
6-21
Chapter 6
Stopping, Starting, and Other Agent Operations
Prerequisite
Log in to the Audit Vault Server console as an administrator. See Using Audit Vault
Server Console for more information.
To view the status and details of an Audit Vault Agent:
1. Click the Agents tab.
2. In the left navigation menu, click Agents.
A list of registered Agents is displayed on the page.
3. In this list of registered Agents, check the Agent Status, Host Monitor Status,
Activation Key, Agent Details, and Host Monitor Details columns for the Agent
that you are interested in.
4. To see the audit trails for a specific Agent host, click View Audit Trails in the
Agent Details column.
See Also:
If you have registered the Audit Vault Agent as a Windows service, see
Registering and Unregistering the Audit Vault Agent as a Windows Service to
unregister the service.
1. Stop all audit trails being collected by the Audit Vault Agent.
a. In the Audit Vault Server console, click the Targets tab.
b. Click Audit Trails in the left navigation menu.
c. Select the check boxes for each audit trail that you want to stop, and then click
Stop.
2. Stop the Audit Vault Agent by running the following command on the host
computer:
agentctl stop
6-22
Chapter 6
Updating Audit Vault Agent
Note:
The Audit Vault Agent deployed on a host is associated with the specific Audit
Vault Server from where it was downloaded. This Audit Vault Agent collects
audit data from the configured targets. It sends this data to the specific Audit
Vault Server. To configure the audit trail collection from the existing targets to a
different Audit Vault Server, you should deactivate, remove the existing Agent,
download the Audit Vault Agent installation file from the new Audit Vault Server,
and install it on the target host. This scenario is different from updating the
existing Auditing Vault Agent.
See Also:
Oracle Audit Vault and Database Firewall Installation Guide for information about
downloading upgrade software.
6-23
Chapter 6
Deploying Plug-ins and Registering Plug-in Hosts
See Also:
Configuring Targets, Audit Trails, and Database Firewall Monitoring Points
See Also:
Ensuring that Auditing is Enabled on the Target for information on plug-ins for
Oracle Database.
6-24
Chapter 6
Deploying Plug-ins and Registering Plug-in Hosts
5. Copy the plug-in archive to the Audit Vault Server, and make a note of the location of the
file. Click Deploy, and in the Plug-in Archive field, enter or browse for the name of the
plug-in archive file.
6-25
Chapter 6
Deleting Hosts from Audit Vault Server
Note:
Do not download the Agent during the same login session in which the
plug-in is deployed, as the agent.jar file is being updated. However,
users in other sessions can download the most current version of the
agent.jar file after the plug-in deployment process is complete and a
new version is available.
See Also:
See Also:
Using Audit Vault Server Console
6-26
Chapter 6
Deleting Hosts from Audit Vault Server
4. Select the check boxes for the hosts that you want to delete, and then click Delete.
See Also:
• Working with Lists of Objects in the Audit Vault Server Console to control
the view of registered hosts listed.
• Using Audit Vault Server Console
6-27
7
Configuring Targets, Audit Trails, and
Database Firewall Monitoring Points
Learn about configuring targets, audit trails, and Database Firewall monitoring points.
See Also:
• Configuring Oracle Audit Vault and Database Firewall and Deploying the Agent
• Configuring Oracle Audit Vault and Database Firewall and Deploying Oracle
Database Firewall
7-1
Chapter 7
Registering Targets and Creating Groups
4. Enter the Name and optionally the Description for the new target.
7-2
Chapter 7
Registering Targets and Creating Groups
5. From the Type menu, select from the list of available options.
6. Choose the Retention Policy. All the pre-configured policies and user-defined policies
from the Archiving tab are listed in the drop down menu. The pre-configured policy with
1 year online and 1 year archive is set by default. In case the super administrator has set
a user-defined policy as default, then that specific policy is selected by default.
This field Retention Policy is available starting with Oracle AVDF release 20.7.
7. Enter the Audit Connection Details. If you know the connection string, then select
Advanced. If you do not know the connect string, then choose the Basic option.
8. If you select the Basic option, then enter the following details:
a. Host Name / IP Address (IP address can be a virtual IP address).
b. Enter the Port number.
c. In the Service Name field, if the target is an Oracle database, then enter the Oracle
database service name or SID.
d. Select the Protocol from drop down menu.
e. In the User Name field, enter the name of the existing database user on the target.
f. In the Password field, enter the database user's password.
9. If you select the Advanced option, then enter the following details:
a. Select the Protocol from drop down menu.
b. In the Target Location field, enter the connection string or connection URL. This
connection string is required for the Agent to collect audit data, but is not required to
deploy Database Firewall only.
Note:
c. In the User Name field, optionally enter the name of the existing database user on
the target. This user should have access to the audit data generated by the target.
d. In the Password field, enter the database user's password.
10. Click the Audit Collection Attributes tab.
11. Enter details of the collection attributes in the Name and Value fields. Click the Add icon
to add more entries.
7-3
Chapter 7
Registering Targets and Creating Groups
Note:
Collection attributes may be required by the Audit Vault Agent depending
on the target type. Refer to the following table for the mandatory
collection attributes to be entered in the Name fields for different target
types.
Note:
This functionality is not applicable to Host Monitor Agent or network
trails.
• Oracle AVDF 20.4 (and later) provides configuration option to improve audit
collection performance. The audit collection rate can be increased by setting
the target attribute av.collfwk.MULTI_THREADED to true. This is applicable to
all audit trails belonging to the specific target. This configuration improves the
audit collection rate. However, the resource (CPU and memory) requirement
on the Agent machine also increases. There may be increase in resource
utilization on the Audit Vault Server. It is recommended to use this
configuration if the target audit record generation rate is between 86 and 172
million records per day (or between 1000 to 2000 records per second).
• In Oracle AVDF 20.5 (and later), the Audit Vault Agents automatically choose
the best possible configuration for improving audit collection rate. This
dynamic multithreaded collector functionality effectively utilizes the resources
of the Audit Vault Server and Audit Vault Agent.
This functionality is the default behavior and increases the throughput of the
audit trail by increasing the number of threads when the target audit
generation rate is high. It also reduces the number of threads when the target
audit generation rate is low. This functionality improves the audit collection rate
7-4
Chapter 7
Registering Targets and Creating Groups
and can support targets generating records up to 2000 per second or 172 million per
day. When the target audit generation rate is very high, the resource (CPU and
memory) requirement on the Agent machine is also increased. There may be
increase in resource utilization on the Audit Vault Server.
It is recommended to avoid setting the av.collfwk.MULTI_THREADED attribute and
rely on the dynamic multithreaded collector functionality.
In case high throughput is not required due to Agent machine resource constraints,
then use the single threaded collector by setting the target attribute
av.collfwk.MULTI_THREADED to false. This is the default behavior prior to Oracle
AVDF 20.5.
In case high throughput is always required due to audit data generation rate of 86 to
172 million records per day, then use the static multithreaded collector (always uses
maximum threads) by setting the target attribute av.collfwk.MULTI_THREADED to
true.
13. Click Save to complete the target registration for audit collection. Continue with the
remaining steps to configure the target for Database Firewall monitoring.
14. Click the Database Firewall Monitoring tab.
16. In the Core tab (or Basic tab), select from the list in the Database Firewall field.
Note:
Ensure you select the right mode in accordance with Firewall policy defined for
the target. If the Firewall policy specified contains SQL blocking rules, but you
select for monitoring only, SQL statements are not blocked. Therefore, if you
want to block SQL statements according to policy rules, you should use
monitoring and blocking mode.
18. In the Network Interface Card field, select one from the list.
Note:
For a RAC instance, select the Network Interface Card and Proxy Ports for
Monitoring / Blocking (Proxy) mode. The proxy port is not mandatory for
Monitoring only modes.
20. Select the RAC Instance/Autonomous DB check box (RAC Instance check box in
Oracle AVDF 20.7 and earlier) if the target is Oracle Real Application Clusters.
7-5
Chapter 7
Registering Targets and Creating Groups
21. In the Connection Details section, add one or more targets. You can add or
delete targets from the list. Enter the following information for each available
connection of the database. Click the Add button to add more targets and enter
the following fields:
• Host Name / IP Address
• Port
• Service Name (Optional, for Oracle Database only)
For Monitoring Only (Host-Monitor) and Monitoring Only (Out-Of-Band)
mode, you can enter multiple SIDs or service names, each on a separate line.
For Monitoring/Blocking (proxy-mode) mode, only one connection detail is
allowed. If you want to enforce different Database Firewall policies for different
service names or SIDs on the same database, then you must create a
separate target for each service name or SID.
If you provide a service name or SID, Database Firewall applies policies only
to the sessions that match that service name or SID. All other traffic is ignored
by default. In Monitoring/Blocking(proxy-mode) mode, that traffic is passed
to the target database. Starting with Oracle AVDF 20.8, you can block those
sessions by selecting the Block Traffic for Unregistered Service Names
check box on the Advanced tab.
22. In the Advanced tab, enter the number of Database Firewall Monitor Threads
(minimum and default value is 1). This controls the number of traffic handling
threads in the Database Firewall monitoring point. Use due caution before
modifying the value.
23. If the target database is an Oracle Database and Mode is set to Monitoring /
Blocking (proxy), the check box for Block Traffic for Unregistered Service
Names is available for selection. When this check box is selected, Database
Firewall blocks sessions that use service names other than the one that is
configured in the target Connection Details section.
24. If the database client and server are communicating over the TLS protocol, enable
TLS.
With this option, the Database Firewall acts as a TLS proxy. It serves as a TLS
server for the database client and acts as a TLS client to the database server. The
Database Firewall and the Audit Vault Server have access to the decrypted SQL
traffic for further analysis. This feature applies only for Database Firewalls that are
deployed in Monitoring / Blocking (Proxy) mode.
a. Select Enable TLS support.
Note:
If you select this option, the Decrypt With Native Network
Encryption Key check box is hidden.
b. In Oracle AVDF release 20.8 and later, select the certificate type under
Inbound TLS (From client to DBFW).
The TLS protocol uses the certificate to authenticate the communication
participant. You can use the default certificate that is signed by the Database
Firewall or a certificate that is signed by an external Certificate Authority (CA).
7-6
Chapter 7
Registering Targets and Creating Groups
c. If you use the default self-signed certificate, then click Download DBFW Certificate.
You need to install this certificate on the database client to enable Database Firewall
authentication.
d. If you use the external CA signed certificate, then select the certificate from the drop-
down list.
e. Select the cipher suite level.
Level 4 - strongest, is the default.
f. If you don't need database client authentication, then deselect Client
Authentication.
This option is available only for the inbound connection. The outbound connection is
always authenticated. If you deselect this option, the Client Trusted Certificates
button is disabled.
g. To manage certificates for client authentication, click Client Trusted Certificates.
h. Click Choose File and select the certificate on the local machine.
i. Click Open to load the certificate and add it to the Database Firewall.
The details of the uploaded certificate appear in the dialog box.
j. Click Cancel to exit the dialog box.
k. Follow a similar process to select and manage certificates and the cipher suite level
under Outbound TLS (From DBFW to Database).
To manage the certificates for server authentication, click Database Trusted
Certificates.
25. If Oracle Database uses native network encryption, select Decrypt With Native Network
Encryption Key to enable the decryption of traffic.
Note:
If the Enable TLS support check box is selected, the Decrypt With Native
Network Encryption Key check box is hidden.
For Oracle AVDF release 20.5 and earler, the check box is Decrypt With
Network Native Encryption Key.
This option also supports the retrieval of session information for Oracle Database.
Complete the remaining fields as applicable.
For Oracle Real Application Clusters (Oracle RAC) targets (if the RAC Instance/
Autonomous DB check box is selected on the Core tab), enter the SCAN Listener IP
address.
(In Oracle AVDF 20.7 and earlier, it's the RAC Instance check box, and in Oracle AVDF
20.2 and earlier, it's the Basic tab.)
For Oracle standalone database targets, enter the IP address of the database listener.
For other database types (non-Oracle), the field is Retrieve session information from
target DB.
7-7
Chapter 7
Registering Targets and Creating Groups
Note:
Ensure that the Database Firewall is allowed to make a network
connection to the database listener.
26. Select the check box for Capture Database Response field. If you check this
field, the Database Firewall monitors the SQL response from the database. Select
Full Error Message check box to capture the database response codes and error
codes.
27. Click Save at the bottom of the dialog to save the configuration of the monitoring
point.
28. Click Save at the top right corner of the main page.
Note:
TCPS must be configured for registering Hybrid Cloud Oracle
Databases. See Securing the Agent and Oracle Database Target
Connection.
Note:
After registration is complete for Oracle Database targets, the security
assessment job is automatically submitted. This job collects security
assessment data from Oracle Databases for the assessment reports.
To check the status of the security assessment job, see Monitoring Jobs.
To view the assessment reports, see Assessment Reports.
See Also:
• Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
• Audit Collection Attributes to look up requirements for a specific target
type.
• Using Oracle Database Firewall with Oracle RAC to configure Oracle
Database Firewall in an Oracle RAC environment.
• Working with Lists of Objects in the Audit Vault Server Console to sort or
filter the list of targets.
• Target Locations (Connect Strings)
• Using Audit Vault Server Console
• Setting User Account Privileges on Targets
7-8
Chapter 7
Registering Targets and Creating Groups
Note:
If you change the name of a target, then the new name does not appear in Oracle
Audit Vault and Database Firewall reports until you restart the Audit Vault Agent.
See Also:
• Registering Targets for description of the fields in the Modify Target page.
• Working with Lists of Objects in the Audit Vault Server Console to sort or filter
the list of targets.
• Using Audit Vault Server Console
7-9
Chapter 7
Registering Targets and Creating Groups
See Also:
Release Oracle AVDF 20.1 and 20.2 Release Oracle AVDF 20.3 and later
a. Name field: Enter a name for the a. Group Name field: Enter a name for
target group. the target group.
b. Description: Optionally, enter a b. Description: Optionally, enter a
description for this target group. description for this target group.
c. Under Members section, select one c. Under Members section, select one
or more members by clicking the or more members by moving them
check box against the member from the Available column to
name. Selected column. You can also
search for the targets in the field
d. Click the Add button.
below the Members section using
the target name.
d. To remove the targets, select one or
more members and move them
back to the Available column from
the Selected column.
6. Click Save.
7-10
Chapter 7
Registering Targets and Creating Groups
Release Oracle AVDF 20.1 and 20.2 Release Oracle AVDF 20.3 and later
a. Change the Name of the target group. a. Change the Group Name.
b. Optionally edit the Description. b. Optionally edit the Description.
c. Under the Members section, add or c. Under the Members section, add or
remove members by selecting the remove members by moving them in
check box against the member. between the Available and Selected
columns. You can also search for the
d. Click Add or Remove buttons
targets in the field below the Members
accordingly.
section using the target name.
6. Click Save.
See Also:
Managing User Access Rights to Targets and Groups
7-11
Chapter 7
Registering Targets and Creating Groups
Note:
Oracle Automatic Storage Management Cluster File System (Oracle ACFS)
or Oracle Advanced Cluster File System was deprecated in Oracle AVDF
release 20.7 and is desupported in 20.8.
Sybase SQL Anywhere was deprecated in Oracle AVDF release 20.7 and is
desupported in 20.8.
Agent Trail Type Target Type Steps in Audit Vault Server Console
Type
Local TABLE Oracle Database Step 1: Update the target Connection Details by
Oracle Key Vault following these steps:
Sybase ASE 1. Log in to the Audit Vault Server console as an
administrator.
2. Click the Targets tab. The Targets tab in the left
navigation menu is selected by default.
3. Select and click the specific target.
4. In the Database Firewall Monitoring section on
the main page, click to modify the connection
details. The Database Firewall Monitor dialog is
displayed.
5. Modify and update the Connection Details in the
dialog.
6. Click Save.
7. Click Save in the main page.
Step 2: Delete existing trail by following these steps:
1. Click the Targets tab.
2. Click Audit Trails in the left navigational menu.
3. Select the specific audit trail and click Stop.
4. Click Delete.
Step 3: Create a new trail and configure the Audit Vault
Agent installed on the new host machine. Refer to
Adding Audit Trails with Agent-Based Collection
Local DIRECTORY Oracle Database Step 1: Update the target Connection Details.
SYSLOG Step 2: Delete the existing trail.
EVENT LOG Step 3: Create a new trail by configuring the Audit Vault
Agent installed on the new host machine and using the
TRANSACTION LOG
new trail location of the new host machine.
7-12
Chapter 7
Preparing Targets for Audit Data Collection
Agent Trail Type Target Type Steps in Audit Vault Server Console
Type
Local DIRECTORY MySQL Step 1: Delete the existing trail.
SYSLOG Microsoft SQL Server Step 2: Create a new trail by configuring the Audit Vault
EVENT LOG PostgreSQL Agent installed on the new host machine and using the
new trail location of the new host machine.
TRANSACTION LOG IBM DB2
Quick JSON
Oracle Solaris
Linux
IBM AIX
Microsoft Windows
Microsoft Active
Directory
Oracle ACFS
Local NETWORK Oracle Database Step 1: Delete the existing trail.
MySQL Step 2: Create a new trail by configuring the Audit Vault
Microsoft SQL Server Agent installed on the new host machine.
IBM DB2
Sybase ASE
Sybase SQL
Anywhere
Remote TABLE Oracle Database Step 1: Update the target Connection Details.
Oracle Key Vault Step 2: There is no need to delete and recreate the
Sybase ASE trails. Stop the existing trail.
Step 3: Start the trail.
Remote DIRECTORY Oracle Database Step 1: Update the target Connection Details.
SYSLOG Step 2: In case the trail location has changed, then
EVENT LOG delete the existing trail.
Step 3: Create a new trail and specify the new trail
TRANSACTION LOG
location.
Remote DIRECTORY MySQL Step 1: In case the trail location has changed, then
SYSLOG Microsoft SQL Server delete the existing trail.
EVENT LOG PostgreSQL Step 2: Create a new trail and specify the new trail
location.
TRANSACTION LOG IBM DB2
Quick JSON
Oracle Solaris
Linux
IBM AIX
Microsoft Windows
Microsoft Active
Directory
Oracle ACFS
7-13
Chapter 7
Preparing Targets for Audit Data Collection
See Also:
Specifying the Server Date, Time, and Keyboard Settings for instructions on
using an NTP server to set time for the Audit Vault Server.
SHUTDOWN
Database closed.
Database dismounted.
ORACLE instance shut down.
7-14
Chapter 7
Preparing Targets for Data Discovery
STARTUP
ORACLE instance started.
Note:
Oracle AVDF does not accept user names with quotation marks. For example,
"J'Smith" is not a valid user name for an Oracle AVDF user account on targets.
See Scripts for Oracle AVDF Account Privileges on Targets for information on the scripts to
configure user account privileges for database target types.
See Also:
Audit Trail Cleanup
7-15
Chapter 7
Preparing Targets for Data Discovery
Related Topics
• Data Discovery
You will use this user name and password when registering this Oracle Database
as a target in the Audit Vault Server.
• Add the Oracle Database as a target in the Audit Vault Server. See Registering or
Removing Targets in Audit Vault Server
Note:
The downloaded zip file contains SQL scripts for several functions, this
workflow is only to enable Data Discovery.
7-16
Chapter 7
Configuring and Managing Audit Trail Collection
1. Connect as the SYS user with the SYSDBA privilege. For example:
exec DBMS_STATS.GATHER_DATABASE_STATS
Alternatively, you can run the DBMS_STATS procedure for all objects in a particular schema:
exec DBMS_STATS.GATHER_SCHEMA_STATS(schema_name);
Note:
To invoke this procedure you must be the owner of the table, or you need the
ANALYZE ANY privilege. For objects owned by SYS, you must be either the owner
of the table, or you need the ANALYZE ANY DICTIONARY privilege or the SYSDBA
privilege.
7.5.1 Prerequisites for Adding Audit Trails in Oracle Audit Vault Server
Complete these prerequisites before adding audit trails in Oracle Audit Vault Server.
7-17
Chapter 7
Configuring and Managing Audit Trail Collection
• To configure transaction log audit trails for Oracle Database and Microsoft SQL
Server, install Oracle GoldenGate 19.1 or later.
• Add the target in the Audit Vault Server. See Registering or Removing Targets in
Audit Vault Server.
• Register the host machine. This machine is where the Audit Vault Agent is
deployed and the target resides for directory trails. See Registering Hosts and
Deploying the Agent.
• If you're deploying the Audit Vault Agent, deploy and start the Audit Vault Agent on
the host machine. See Deploying the Audit Vault Agent on Host Computers.
Note:
In Oracle AVDF 20.9 and later, you can use agentless collection instead
of the Audit Vault Agent for up to 20 Oracle Database table audit trails.
See Adding Audit Trails with Agentless Collection.
• For IBM DB2 targets, ensure that the binary audit file has been converted to ASCII
format before starting an audit trail.
• For MySQL targets, run the XML transformation utility. See Running the XML
Transformation Utility for MySQL Audit Formats.
Note:
You can use agentless collection only on a standalone, unpaired Audit Vault
Server. If the Audit Vault Server is paired for high availability, the agentless
collection service stops running. If you unpair the Audit Vault Server, the
agentless collection service automatically starts running again.
Prerequisites
1. Update Oracle AVDF to release 20.9 or later. See Patching Oracle Audit Vault and
Database Firewall (to update Oracle AVDF 20 to the latest release update) or
Upgrading Oracle Audit Vault and Database Firewall (to upgrade from Oracle
AVDF 12).
2. Ensure that the Audit Vault Server is not paired for high availability. To unpair the
Audit Vault server, see Unpair Primary and Standby Audit Vault Servers.
3. Register the Oracle Database target. See Registering Targets.
4. Prepare the target. See Preparing Targets for Audit Data Collection.
7-18
Chapter 7
Configuring and Managing Audit Trail Collection
Procedure
1. Click the Targets tab.
2. Click the link for the Oracle Database target for which you want to add the audit trail.
3. Under Audit Data Collection, click Add.
4. For Audit Trail Type, select TABLE.
For details on this audit trail type, see Oracle Database Plug-in for Oracle Audit Vault and
Database Firewall.
5. In the Trail Location field, select location of the audit trail on the target computer.
Example: UNIFIED_AUDIT_TRAIL
6. For Oracle Database TABLE trails, select Agentless Collection. This option isn't visible
for other trail types.
7. Click Save.
The agent name for the audit trail appears as Agentless Collection on the Audit Trails
and Targets pages.
Note:
When using the Audit Vault Agent to collect directory trails, the agent must be
installed on the same host that contains the directory.
7-19
Chapter 7
Configuring and Managing Audit Trail Collection
Note:
Ensure that records generated by rsyslog have the same time zone
information as the Audit Vault Agent that's running on the collection
host.
• TABLE
• TRANSACTION LOG
Note:
For details on which types of audit trails can be collected for each target
type, see Table C-19.
For complete details on all audit trail types, see Plug-ins That are
Shipped with Oracle Audit Vault and Database Firewall.
6. In Trail Location, enter the location of the audit trail on the target computer. The
trail location depends on the type of target.
For example, for Oracle Database, the trail location might be
unified_audit_trail.
For supported trail locations, see Audit Trail Locations.
Note:
If you select DIRECTORY or TRANSACTION LOG for Audit Trail Type, then
the trail location must be a directory mask.
7. Select Agent-based Collection if it's visible. If it's not visible, then agent-based
collection is used by default for the audit trail.
8. For Agent Host, select the host computer where the Audit Vault Agent is
deployed.
9. Click Save.
The audit trail should now appear on the Audit Trails tab. The collection status is
stopped (a red circle) initially. The audit trail starts automatically shortly after you
add it.
See Also:
About Plug-ins
7-20
Chapter 7
Configuring and Managing Audit Trail Collection
7.5.4 Stopping, Starting, and Autostart of Audit Trails in Oracle Audit Vault
Server
Lean about stopping, starting, and setting up autostart of audit trails in Oracle Audit Vault
Server.
An audit trail starts automatically shortly after you add it. To start an audit trail, the Audit Vault
Agent must be running on a host computer.
Audit trails that are started will automatically restart if the Audit Vault Agent is restarted, or
updated due to an Audit Vault Server update.
An audit trail can go down at times such as when the target goes down temporarily. With
Autostart, the system automatically attempts to restart an audit trail if it goes down. Autostart
is normally enabled unless you have manually stopped the trail. You can set parameters on
when and how many times the system attempts Autostart using the AVCLI utility.
To start or stop audit trail collection for a target:
1. Log in to the Audit Vault Server console as an administrator.
2. Click the Targets tab. The Targets tab in the left navigation menu is selected by default.
3. Select the specific target by clicking on the name.
4. Under the Audit Data Collection section, select the targets that have the audit trails that
you want to start or stop.
5. Click Stop or Start accordingly.
Note:
• You cannot start an audit trail while the Audit Vault Agent is updating.
• If your environment has a large number of audit files to collect, for example
one million or more, then the audit trail may take a few minutes to start.
See Also:
• ALTER SYSTEM SET to set parameters on when and how many times the
system attempts Autostart using the AVCLI utility.
• Deploying the Audit Vault Agent on Host Computers
• Updating Audit Vault Agent
• Using Audit Vault Server Console
7-21
Chapter 7
Configuring and Managing Audit Trail Collection
Note:
• To view audit trails status for a specific agent host, click the name of the
trail.
• If an audit trail fails to start, then you can get more information by looking
at the Error Message column.
See Also:
Handling New Audit Trails with Expired Audit Records
7-22
Chapter 7
Configuring and Managing Audit Trail Collection
Status Description
STOPPED_ERROR If this status is seen, then the trail has gone down due to an
error. In this case there is an additional column Error
Message that specifies the reason the trail was stopped.
STOPPED_UNKNOWN If this status is seen, then the trail downtime data has been
purged as the trail is down for more than the specified
retention period.
Note:
Not all the status information is available in the reports.
To capture downtime report for the trail and to view the history of the trail, follow these steps:
1. Log in to the Audit Vault Server console as an administrator.
2. Click the Targets tab.
3. Click Audit Trails in the left navigation menu.
4. Select the trails for which the downtime report needs to be generated.
7-23
Chapter 7
Configuring and Managing Audit Trail Collection
5. Click Downtime button. The downtime report for the selected trails is displayed.
Use the filter option, download the report, or click the back button to navigate to
the Audit Trails tab.
The downtime of the Audit Vault Agent, the specific time as to when the Agent went
down, the duration for which the data has not been captured, and the reason for the
Agent going down is also made available in the reports.
Note:
• This downtime data is available, archived, and purged like any other data
managed by Oracle AVDF. By default in release 20.6, the downtime data
is available for a period of one month and is purged after that.
• The history of trails configured prior to upgrade to Oracle AVDF 20.6 is
not captured or available.
• The report for new trails configured after upgrade to Oracle AVDF 20.6 is
available.
• Data for the trails configured after upgrade to Oracle AVDF 20.6 is
available from the time the trail was started.
7-24
Chapter 7
Configuring and Managing Audit Trail Collection
AIX/HP-UX Add the agent user to the group which has read permission on the audit data.
7-25
Chapter 7
Configuring and Managing Audit Trail Collection
See Also:
• Defining Archive Locations to check the required data files are available
in the archive location and the connection to the location is established.
• About Archiving and Retrieving Data in Oracle Audit Vault and Database
Firewall
• Using Audit Vault Server Console
7.5.9.1 Prerequisites for Converting Oracle Audit Vault Record MySQL Formats
Learn about the prerequsites for converting Oracle Audit Vault record MySQL formats.
Before you begin the format conversion process, ensure that you have completed the
following tasks.
• Register the MySQL target in the Audit Vault Server. See Registering or Removing
Targets in Audit Vault Server.
• Deploy the Audit Vault Agent on the MySQL host machine. See Deploying the
Audit Vault Agent.
7.5.9.2 Running the XML Transformation Utility for MySQL Audit Formats
Learn how to run the XML transformation utility for MySQL audit formats.
Audit records of some databases are in the format that cannot be read directly by
Oracle Audit Vault and Database Firewall collectors. Such audit records are first
converted to a readable format and then collected.
For MySQL targets, Oracle Audit Vault and Database Firewall provides a utility to
transform the MySQL XML audit format log file into a required format for audit data
collection. You must run this utility on the MySQL host machine before adding an audit
trail.
7-26
Chapter 7
Configuring and Managing Audit Trail Collection
Note:
This procedure is only applicable for the old audit format. The default audit format of
MySQL 5.5 and 5.6 is old. The default audit format of MySQL 5.7 is new. The audit
format can be changed by modifying the configuration on MySQL Server.
7-27
Chapter 7
Configuring and Managing Audit Trail Collection
7.5.9.3 Converting Binary Audit Files to ASCII Format for IBM DB2
Learn about converting binary audit files to ASCII format for IBM DB2.
IBM DB2 creates its audit log files in a binary file format that is separate from the DB2
database. For IBM DB2 targets, you must convert the binary file to an ASCII file before
each time you collect audit data (start an audit trail) for a DB2 database, using the
script instructions in this section.
Ideally, schedule the script to run periodically. If the script finds older text files that
have already been collected by the DB2 audit trail, then the script deletes them. It
creates a new, timestamped ASCII text file each time you run it. Optionally, you can set
the script to purge the output audit files.
Note:
It is recommended that you extract audit log files for each database and each
instance in a separate directory. You must configure separate audit trails for
each database and each instance in Oracle AVDF.
In this specification:
– archive_path: This is DB2 archive path configured using the db2audit
utility.
7-28
Chapter 7
Configuring and Managing Audit Trail Collection
– extraction_path: This is the directory where the DB2 extraction utility places the
converted ASCII text file. This file is created in either the
db2audit.instance.log.0.YYYYDDMMHHMMSS.out or
db2audit.db.database_name.log.0.20111104015353.out format.
– audittrailcleanup yes/no: Enter yes or no, to enable or disable the audit trail
cleanup. Entering yes deletes the archived IBM DB2 audit files that were
collected by the Oracle AVDF DB2 audit trail. If you omit this value, then the
default is no.
– database_name: (Optional) This is the name, or names separated by spaces, of
the database(s) that contain the audit records.
The utility creates a separate ASCII file for each database named in the
command. If this parameter is omitted, then the utility converts the instance
binary to an ASCII file. This parameter enables you to collect categories of audit
records such as object maintenance (objmaint) records, which capture the
creation and dropping of tables.
Important: If you enter more than one database name in this command, be sure
to put the ASCII file for each database in a separate directory after you run the
command.
– audittrailcleanup yes/no: Enter yes or no, to enable or disable the audit trail
cleanup. Entering yes deletes the archived IBM DB2 audit files that were
collected by the Oracle AVDF DB2 audit trail. If you omit this value, then the
default is no.
• Support for IBM DB2 Database Partition Feature
Starting Oracle AVDF 20.5, IBM DB2 Database Partition Feature is supported on
Linux and AIX platforms. This functionality is supported for DB2 version 10.5 and
later. The Database Partition functionality is not supported on Windows platform.
Specify the following parameters in the DB295ExtractionUtil script:
– databasepartition yes/no: (Optional) Enter yes if current DB2 setup has
Database Partition Feature setup, else enter no. If you omit this value, then the
default is no.
– nodes: (Optional) This is the name of the node (or multiple nodes) separated by
spaces, of the DB2 Database Partition Feature setup.
7-29
Chapter 7
Configuring and Managing Audit Trail Collection
Note:
• If the archive path and extraction path are on the shared location,
that is accessible by all the nodes in the Database Partition Feature
(DPF) setup, then you can exclude the nodes input parameter. The
script generates the archive data and audit data for all the nodes in
the Database Partition Feature setup, in the shared location.
• If the archive path and extraction path are host machine specific
locations, that are accessible only by the nodes on that machine,
then it is recommended to run the script on every machine of the
Database Partition Feature setup. Include the nodes input parameter
with only the nodes present on the specific machine.
For example: Machine 1 has Node 0 and Node 1. Machine 2 has
Node 2 and Node 3. The script must be run on Machine 1 with
parameters -databasepartition yes -nodes 0 1. The script must
be run on Machine 2 with parameters -databasepartition yes -
nodes 2 3.
Example 1: The following command creates an ASCII file for the TOOLSDB
database, places the file in the /home/extract_dir directory, and deletes the
archive files after audit data is collected:
DB295ExtractionUtil -archivepath /home/archive_dir -extractionpath /home/
extract_dir -audittrailcleanup yes -databasename TOOLSDB
Example 2: The following command creates an ASCII file for the database
instance, places the file in the /home/extract_dir directory, and deletes the
archive files after audit data is collected:
DB295ExtractionUtil -archivepath /home/archive_dir -extractionpath /home/
extract_dir -audittrailcleanup yes
Example 3: The following command creates an ASCII file for all the nodes of the
database instance with Database Partition Feature setup, places the file in the /
home/extract_dir directory, and deletes the archive files after audit data is
collected:
Example 4: The following command creates an ASCII file for the specified nodes
(0, 1, and 2) of the database instance with Database Partition Feature setup,
places the file in the /home/extract_dir directory, and deletes the archive files
after audit data is collected:
7-30
Chapter 7
Configuring and Managing Audit Trail Collection
Example 5: The following command creates an ASCII file for all the nodes of the
TOOLSDB database with Database Partition Feature setup, places the file in the /home/
extract_dir directory, and deletes the archive files after audit data is collected:
Example 6: The following command creates an ASCII file for the specified nodes (0, 1,
and 2) of the TOOLSDB database with Database Partition Feature setup, places the file
in the /home/extract_dir directory, and deletes the archive files after audit data is
collected:
See Also:
Adding Audit Trails with Agent-Based Collection to configure an audit trail.
7-31
Chapter 7
Configuring and Managing Audit Trail Collection
Approach 2: Create one target for the CDB and create audit trail which collects data
from CDB_UNIFIED_AUDIT_TRAIL table.
Note:
To configure Audit Trail collection for CDB or PDB, follow these guidelines:
7-32
Chapter 7
Configuring and Managing Audit Trail Collection
If any PDB is down, then the last archive timestamp is not set on the
CDB_UNIFIED_AUDIT_TRAIL, even if other PDBs are up and running. Hence those records that
have already been read by the audit trail are not purged from the CDB_UNIFIED_AUDIT_TRAIL
and this can lead to severe performance degradation of the audit trail.
If there are any PDBs that are permanently taken down or taken down for few days, then they
must be specified in the AV.COLLECTOR.IGNORE_PDB_IF_DOWN_LIST target attribute. The value
of the AV.COLLECTOR.IGNORE_PDB_IF_DOWN_LIST target attribute is a list of PDBs separated
by a colon. For example, PDB1:PDB2:PDB5.
See Also:
Adding Audit Trails with Agent-Based Collection to configure an audit trail.
7-33
Chapter 7
Configuring Database Firewall Monitoring Points
Note:
If records that have already been collected by the agentless collection
service are not deleted from the target, then the newly created agent-based
audit trail will collect duplicate records.
Even after following the preceding steps, there's a possibility that a small set
of duplicate data will be collected.
7-34
Chapter 7
Configuring Database Firewall Monitoring Points
Note:
If you are using Transparent Application Failover (TAF), Fast Application Notification
(FAN), or the Oracle Notification Service (ONS), then SQL commands are not sent
through this channel. There is no need to route them through Oracle Database
Firewall. ONS communications bypass the Database Firewall and connect directly
to the ONS listener. ONS communications, including destination host and port, are
configured in the ons.config properties file located on the ONS server.
See Also:
Configuring the Database Firewall and Its Traffic Sources on Your Network
7-35
Chapter 7
Configuring Database Firewall Monitoring Points
Prerequisites
• The Database Firewall instances must be paired before configuring the monitoring
points, targets, and policies.
• Ensure that you have configured traffic sources on the Database Firewall you plan
to use for this monitoring point. See Configuring the Database Firewall and Its
Traffic Sources on Your Network for more information.
1. Log in to the Audit Vault Server console as an administrator.
2. Click the Targets tab.
The Targets tab in the left navigation menu is selected by default.
3. Select and click the target you wish to modify.
4. From the Database Firewall Monitoring section on the main page, click on Add.
The Database Firewall Monitor dialog is displayed.
5. In the Basic tab (for 20.3 or later the name of the tab is Core), enter the name for
this Database Firewall instance or select one from the list.
6. Select a Mode from the following:
• Monitoring (Out-of-Band)
• Monitoring (Host Monitor)
• Monitoring / Blocking (Proxy)
7. In the Network Interface Card field, select one from the list. For Monitoring
(Host Monitor) mode, see Creating a Monitoring Point for the Host Monitor Agent.
8. Select the Proxy Ports from the list for Monitoring / Blocking (Proxy) mode.
This field does not apply to other modes of Database Firewall deployment.
9. In the Connection Details section, select one or more targets. You can Add the
targets from the list.
Note:
Enter the following information for each network location of the database. Click the
Add button to configure the following additional details of the target instance:
• Host Name / IP Address
7-36
Chapter 7
Configuring Database Firewall Monitoring Points
Note:
For an Oracle RAC target, if the RAC Instance/Autonomous DB check
box (RAC Instance check box in Oracle AVDF 20.7 and earlier) is selected,
enter the FQDN of the SCAN Listener as the host name.
• Port
• Service Name (Optional, for Oracle Database only). SID can be used in this field. To
enter multiple service names and/or SIDs, enter a new line for each of them, and
then click Add. Multiple entries are allowed for monitoring only mode. For
Monitoring / Blocking (Proxy) mode, only one target detail is allowed. To enforce
different Database Firewall policies for different service names or SIDs on the same
database, create a separate monitoring point, and register a separate target for each
of the service name or SID.
Note:
Targets are listed here with the policy details. Choose the right deployment
mode as per the requirement. Choose Monitoring / Blocking (Proxy) for
monitoring, blocking, and alerting. Choose Monitoring (Out-of-Band) or
Monitoring (Host Monitor) modes for monitoring and alerting only.
10. In the Advanced tab, enter the number of Database Firewall Monitor Threads
(minimum and default value is 1). This controls the number of traffic handling threads in
the Database Firewall monitoring point. Use due caution before modifying the value.
11. If the target database is an Oracle Database and Mode is selected as Monitoring /
Blocking (proxy), the check box for Block Traffic for Unregistered Service Names is
available for selection. When this check box is selected, Database Firewall blocks
sessions that use service names other than the one that is configured in the target
Connection Details section.
12. If the database client and server are communicating over the TLS protocol, enable TLS.
With this option, the Database Firewall acts as a TLS proxy. It serves as a TLS server for
the database client and acts as a TLS client to the database server. The Database
Firewall and the Audit Vault Server have access to the decrypted SQL traffic for further
analysis. This feature applies only for Database Firewalls that are deployed in
Monitoring / Blocking (Proxy) mode.
a. Select Enable TLS support.
Note:
If you select this option, the Decrypt With Native Network Encryption
Key check box is hidden.
b. In Oracle AVDF release 20.8 and later, select the certificate type under Inbound TLS
(From client to DBFW).
The TLS protocol uses the certificate to authenticate the communication participant.
You can use the default certificate that is signed by the Database Firewall or a
certificate that is signed by an external Certificate Authority (CA).
7-37
Chapter 7
Configuring Database Firewall Monitoring Points
c. If you use the default self-signed certificate, then click Download DBFW
Certificate.
You need to install this certificate on the database client to enable Database
Firewall authentication.
d. If you use the external CA signed certificate, then select the certificate from
the drop-down list.
e. Select the cipher suite level.
Level 4 - strongest, is the default.
f. If you don't need database client authentication, then deselect Client
Authentication.
This option is available only for the inbound connection. The outbound
connection is always authenticated. If you deselect this option, the Client
Trusted Certificates button is disabled.
g. To manage certificates for client authentication, click Client Trusted
Certificates.
h. Click Choose File and select the certificate on the local machine.
i. Click Open to load the certificate and add it to the Database Firewall.
The details of the uploaded certificate appear in the dialog box.
j. Click Cancel to exit the dialog box.
k. Follow a similar process to select and manage certificates and the cipher suite
level under Outbound TLS (From DBFW to Database).
To manage the certificates for server authentication, click Database Trusted
Certificates.
13. If Oracle Database uses native network encryption, select Decrypt With Native
Network Encryption Key to enable the decryption of traffic.
Note:
If the Enable TLS support check box is selected, the Decrypt With
Native Network Encryption Key check box is hidden.
For Oracle AVDF release 20.5 and earler, the check box is Decrypt With
Network Native Encryption Key.
This option also supports the retrieval of session information for Oracle Database.
Complete the remaining fields as applicable.
For Oracle Real Application Clusters (Oracle RAC) targets (if the RAC Instance/
Autonomous DB check box is selected on the Core tab), enter the SCAN
Listener IP address.
(In Oracle AVDF 20.7 and earlier, it's the RAC Instance check box, and in Oracle
AVDF 20.2 and earlier, it's the Basic tab.)
For Oracle standalone database targets, enter the IP address of the database
listener.
7-38
Chapter 7
Configuring Database Firewall Monitoring Points
For other database types (non-Oracle), the field is Retrieve session information from
target DB.
Note:
Ensure that the Database Firewall is allowed to make a network connection to
the database listener.
14. Select the check box for Capture Database Response field. If you check this field, the
Database Firewall monitors the SQL response from the database. Select Full Error
Message check box to capture the database response codes and error codes.
15. Click Save at the bottom of the dialog to save the configuration of the monitoring point.
The new monitoring point appears in the list and starts automatically.
Note:
Default Database Firewall Policy will be applied for this Database
Firewall Monitoring Point. This message is displayed at the bottom of the
dialog.
17. To stop or restart the monitoring point, select it from the Database Firewall Monitoring
section and click Stop or Start.
Note:
When you use the Monitoring / Blocking (Proxy) mode, you must configure any
external devices that use IP or MAC address spoofing detection rules such that they
ignore database IP or MAC address changes made by the Database Firewall.
See Also:
7-39
Chapter 7
Configuring Database Firewall Monitoring Points
Note:
• For Oracle AVDF 20.2 and earlier, while configuring the Monitoring
(Host Monitor) deployment mode, you must select a network
interface card that is not used as a Management Interface.
• For Oracle AVDF release 20.3 and later, while configuring the
Monitoring (Host Monitor) deployment mode, you must select a
NIC which has an IP address configured. This may be the
Management Interface. This is the NIC to which the Host Monitor
Agent will connect. When you select Monitoring (Host Monitor) as
the deployment type, only those network interface cards which have
IP address configured are displayed in the Network Interface Card
field.
7-40
Chapter 7
Configuring Database Firewall Monitoring Points
Database Firewall blocks sessions that use service names other than the one that is
configured in the target Connection Details section.
10. If the database client and server are communicating over the TLS protocol, enable TLS.
With this option, the Database Firewall acts as a TLS proxy. It serves as a TLS server for
the database client and acts as a TLS client to the database server. The Database
Firewall and the Audit Vault Server have access to the decrypted SQL traffic for further
analysis. This feature applies only for Database Firewalls that are deployed in
Monitoring / Blocking (Proxy) mode.
a. Select Enable TLS support.
Note:
If you select this option, the Decrypt With Native Network Encryption
Key check box is hidden.
b. In Oracle AVDF release 20.8 and later, select the certificate type under Inbound TLS
(From client to DBFW).
The TLS protocol uses the certificate to authenticate the communication participant.
You can use the default certificate that is signed by the Database Firewall or a
certificate that is signed by an external Certificate Authority (CA).
c. If you use the default self-signed certificate, then click Download DBFW Certificate.
You need to install this certificate on the database client to enable Database Firewall
authentication.
d. If you use the external CA signed certificate, then select the certificate from the drop-
down list.
e. Select the cipher suite level.
Level 4 - strongest, is the default.
f. If you don't need database client authentication, then deselect Client
Authentication.
This option is available only for the inbound connection. The outbound connection is
always authenticated. If you deselect this option, the Client Trusted Certificates
button is disabled.
g. To manage certificates for client authentication, click Client Trusted Certificates.
h. Click Choose File and select the certificate on the local machine.
i. Click Open to load the certificate and add it to the Database Firewall.
The details of the uploaded certificate appear in the dialog box.
j. Click Cancel to exit the dialog box.
k. Follow a similar process to select and manage certificates and the cipher suite level
under Outbound TLS (From DBFW to Database).
To manage the certificates for server authentication, click Database Trusted
Certificates.
11. If Oracle Database uses native network encryption, select Decrypt With Native Network
Encryption Key to enable the decryption of traffic.
7-41
Chapter 7
Configuring Database Firewall Monitoring Points
Note:
If the Enable TLS support check box is selected, the Decrypt With
Native Network Encryption Key check box is hidden.
For Oracle AVDF release 20.5 and earler, the check box is Decrypt With
Network Native Encryption Key.
This option also supports the retrieval of session information for Oracle Database.
Complete the remaining fields as applicable.
For Oracle Real Application Clusters (Oracle RAC) targets (if the RAC Instance/
Autonomous DB check box is selected on the Core tab), enter the SCAN
Listener IP address.
(In Oracle AVDF 20.7 and earlier, it's the RAC Instance check box, and in Oracle
AVDF 20.2 and earlier, it's the Basic tab.)
For Oracle standalone database targets, enter the IP address of the database
listener.
For other database types (non-Oracle), the field is Retrieve session information
from target DB.
Note:
Ensure that the Database Firewall is allowed to make a network
connection to the database listener.
12. Select the check box for Capture Database Response field. If you check this
field, the Database Firewall monitors the SQL response from the database. Select
Full Error Message check box to capture the database response codes and error
codes.
13. Click Save at the bottom of the dialog to save the configuration of the monitoring
point.
14. Click Save in the main page.
See Also:
7-42
Chapter 7
Configuring Database Firewall Monitoring Points
See Also:
Using Audit Vault Server Console
See Also:
Using Audit Vault Server Console
7-43
Chapter 7
Configuring Database Firewall Monitoring Points
3. Select a specific target. The details of the specific target are displayed on the main
page.
4. Under Database Firewall Monitoring section, click on a specific Database
Firewall monitoring point.
5. The port number is displayed in the field Proxy Ports.
See Also:
Using Audit Vault Server Console
d. Run the following command to deploy the wallet for the appropriate Database
Firewall secured target:
/opt/avdf/bin/deploy-wallet <PATH-TO-UNZIPPED-CLOUD-WALLET>
<SECURED-TARGET-NAME>
7-44
Chapter 7
Configuring Stored Procedure Auditing (SPA)
Note:
To view the list of all available secured targets, run the following command:
/opt/avdf/bin/deploy-wallet --list-targets
See Also:
Note:
In order to fetch the session information successfully, the target database should
have configuration to do a reverse DNS lookup under certain cases where client
machine is a Windows instance or uses network host names.
7-45
Chapter 7
Configuring Database Firewall for Databases That Use Native Network Encryption
To configure monitoring of native network encrypted traffic for Oracle Database, follow
the steps in this section.
Note:
This step is not required for Oracle Database versions 11.2.0.4 or later. For
all versions prior to 11.2.0.4, apply the patch specified in this section on the
Oracle Database that is using Network Encryption.
7-46
Chapter 7
Configuring Database Firewall for Databases That Use Native Network Encryption
Note:
The third parameter (<param3>) is mandatory. In case it is missed, the system
prompts with a help message.
In case value of the third parameter (<param3>) is incorrect, the following help
message is displayed:
7.8.3 Step 3: Provide the Database Firewall Public Key to Oracle Database
Learn how to provide Database Firewall public keys to Oracle Database.
In order to decrypt traffic using native network encrypted traffic for Oracle Database, you
must provide the Database Firewall public key.
To provide the public key to the Oracle Database:
1. Log in to the Audit Vault Server console as administrator.
2. Click Database Firewall tab.
3. Click the specific Database Firewall instance from the list.
4. Click Oracle Native Encryption under Configuration section.
5. Click Copy Key to copy the public key and paste it into a text file. For example,
dbfw_public_key.txt.
Each Database Firewall has its own public key. In a case where you have Database
Firewall high availability or monitoring point resiliency, when you have more than one
Database Firewall monitoring this target, each Database Firewall public key must be
copied and appended to the dbfw_public_key.txt file.
Note: For security purposes the dbfw_public_key.txt file must have the same access
permissions as the sqlnet.ora file on the Oracle Database server.
6. Modify the sqlnet.ora file in the Oracle Database to include the public key and to require
native network traffic encryption:
a. Put the file you created in the earlier step on the Oracle Database server, preferably
in the same directory as the sqlnet.ora file.
b. Open the sqlnet.ora file and append the following parameters (in this example the
public key file is dbfw_public_key.txt):
7-47
Chapter 7
Configuring Advanced Settings for Database Firewall
SQLNET.ENCRYPTION_TYPES_SERVER=AES256
SQLNET.DBFW_PUBLIC_KEY="/path_to_file/dbfw_public_key.txt"
SQLNET.ENCRYPTION_SERVER=REQUIRED
Note:
See Also:
Oracle Database Security Guide for more information on network encryption.
7-48
Chapter 7
Configuring Advanced Settings for Database Firewall
See Also:
Configuring Database Firewall for Databases That Use Native Network Encryption
Note:
Native Network Encrypted traffic monitoring was earlier known as Database
Interrogation.
Prerequisite
Log in to the Audit Vault Server console as administrator. See Using Audit Vault Server
Console for more information.
To enable this functionality for a Database Firewall monitoring point:
1. Click the Targets tab. The Targets tab in the left navigation menu is selected.
2. Click on the specific target. The details of the target are displayed on the main page.
3. Under Database Firewall Monitoring section, select the monitoring point for which
native network encrypted traffic monitoring needs to be enabled.
4. In the Advanced tab, select the check box Decrypt With Native Network Encryption
Key, for enabling decryption of traffic if Oracle Database is using Native Network
Encryption. Decrypt with native network encryption key option also supports retrieval of
session information for Oracle Database. Fill in the remaining fields as applicable.
For an Oracle RAC target (if the RAC Instance/Autonomous DB check box is selected
on the Core tab), enter the SCAN Listener IP address.
(In Oracle AVDF 20.7 and earlier, it's the RAC Instance check box, and in Oracle AVDF
20.2 and earlier, it's the Basic tab.)
For Oracle standalone database targets, enter the IP address of the database listener.
7-49
Chapter 7
Configuring Advanced Settings for Database Firewall
Note:
Ensure the Database Firewall is allowed to make a network connection
to the above mentioned database listener.
5. Once the above mentioned field is checked, the following fields are populated.
Enter the values in the appropriate fields.
• Host Name / IP Address - Enter the host name or the IP address of the target
database. For Oracle standalone Database targets, enter the IP address of the
database host machine. For Oracle RAC target, enter the SCAN Listener IP
address.
• Port - Enter the port number of the target database.
• Service Name - Enter the service name of the database or database instance.
• User Name - Enter the user name that was set up for this target.
• Password - Enter the password for the user name.
6. Click Save.
See Also:
Changing the Database Firewall Host Name
7-50
Chapter 7
Configuring Advanced Settings for Database Firewall
See Also:
Monitor Native Network Encrypted Traffic Through Database Firewall for Oracle
Databases
7-51
Chapter 7
Monitoring TLS Encrypted SQL Traffic
Note:
Before you can use Sybase SQL Anywhere, you must download and install
the SQL Anywhere ODBC driver for Linux.
1. Create a user account Oracle AVDF for querying session information on the
database. This database should be registered as a target in the Audit Vault Server
console.
Make a note of the user name and password for this account.
2. Grant the following permissions to the user account created in the earlier step:
• CONNECT
• SELECT on these system tables:
sys.sysuser
sys.sysuserauthority
sys.sysremoteuser
sys.sysloginmap
sys.sysgroup
3. Enable retrieving session information for the Database Firewall monitoring point
that is associated with this target database, using the credentials created in the
earlier step.
See Also:
Monitor Native Network Encrypted Traffic Through Database Firewall for
Oracle Databases
7-52
Chapter 7
Monitoring TLS Encrypted SQL Traffic
Note:
• This functionality does not support database clients using PKI authentication.
• This functionality is not supported for Oracle Real Application Cluster (RAC) as
a target in Oracle AVDF release 20.7.
• This functionality is supported for Oracle Real Application Cluster (RAC) as a
target starting with Oracle AVDF release 20.8.
• The Database Firewall acts as a proxy and terminates TLS session from the
database clients. In all cases, Database Firewall becomes the client for the
database server.
• Native Network Encryption is disabled in case this functionality is enabled.
Note:
For production instances it is recommended to use third party CA signed certificates
than self signed certificates as per your organizational policy.
Follow these steps to enable TLS encrypted traffic monitoring capability for a target database:
1. Log in to the Audit Vault Server console as an administrator.
2. Click the Targets tab. The Targets tab in the left navigation menu is selected.
3. Click the specific target. The details of the target are displayed on the main page.
4. Under Database Firewall Monitoring section, click Add to create a new monitoring
point. The Database Firewall Monitor dialog is displayed.
5. In the Core tab, select the Database Firewall instance from the list.
7-53
Chapter 7
Monitoring TLS Encrypted SQL Traffic
6. Select Monitoring / Blocking (Proxy) as the deployment mode from the list.
7. Enter the remaining details.
8. In the Advanced tab, select the check the box against Enable TLS Support field.
All the necessary self signed certificates for this monitoring point are created.
Mutual authentication is also enabled by default for inbound and outbound TLS
connections.
9. Complete the configuration of mutual authentication for the monitoring point.
See Also:
7-54
Chapter 7
Monitoring TLS Encrypted SQL Traffic
b. Copy the database client's trusted CA certificate into the monitoring point's inbound
CA directory /usr/local/dbfw/va/xx/pki/in/ca.
In this case xx refers to the monitoring point identifier. The permissions of the CA
certificate for the clients must be 0440:dbfw:dbfw.
4. Configure the mutual authentication of Database Firewall and database server by
following these steps:
a. Configure mutual authentication for outbound TLS connection. Copy the trusted CA
certificate of the target database into the corresponding outbound CA directory of the
monitoring point /usr/local/dbfw/va/xx/pki/out/ca.
In this case xx refers to monitoring point identifier. The permissions of database CA
certificate must be 0440:dbfw:dbfw.
b. Import the outbound certificate of the monitoring point /usr/local/
dbfw/va/xx/pki/out/out.crt into the key store of the target database as
trusted CA certificate.
For Oracle Database target this involves importing the outbound CA certificate of the
monitoring point into wallet of the target database. Refer to the SQLNET
Administrator Guide for complete information.
For other (non Oracle) database clients, refer to respective database documentation.
5. Restart the services. Run the following commands to restart the monitoring points which
had changes to the configuration:
/usr/local/dbfw/bin/dbfwctl stop xx
See Also:
7-55
Chapter 7
Monitoring TLS Encrypted SQL Traffic
external CA signed certificates for inbound and outbound TLS connections. Database
Firewall provides a utility (config-pki_identity) to generate a CSR (Certificate
Signing Request) which can be signed externally.
Follow these steps to use one pair of externally signed certificates for all Database
Firewall monitoring points:
1. Log in to the Audit Vault Server console as an administrator.
2. Create Database Firewall monitoring points and enable TLS encrypted SQL traffic
monitoring. Select the appropriate TLS levels in the Inbound TLS (From client to
DBFW) and Outbound TLS (From DBFW to Database) sections. See Creating
and Configuring a Database Firewall Monitoring Point for details.
Relevant self signed certificates are created for these Database Firewall
monitoring points.
3. Connect to the Database Firewall through SSH as support user.
4. Switch user to root.
5. Delete the self signed certificates for above Database Firewall monitoring points
using the /opt/avdf/config-utils/bin/config-pki_identity utility.
6. Create a CSR (Certificate Signing Request) to be signed externally.
7-56
Chapter 7
Monitoring TLS Encrypted SQL Traffic
Note:
Important aspects to be noted while creating a CSR:
• The alt_* values are optional, depending on the certificate usage
requirements.
• The key_path and cert_path directories must exist.
• The value of cert_uid/gid/mode must always be dbfw:dbfw:444.
• The value of key_uid/gid/mode must always be root:arbitercerts:440.
• Use the add command in /opt/avdf/config-utils/bin/config-
pki_identity utility to create a CSR.
For example: To create a CSR (in.csr) for the key (in.key), then use the
following:
/opt/avdf/config-utils/bin/config-pki_identity add \
key_path=/usr/local/dbfw/va/in.key \
cert_path=/usr/local/dbfw/va/in.csr \
cert_uid=dbfw \
cert_gid=dbfw \
cert_mode=444 \
key_uid=root \
key_gid=arbitercerts \
key_mode=440 \
common_name=test.certificate \
country=--- \
email=first.last@example.invalid \
locality=city \
organisation=company \
organisational_unit=group \
state=area \
alt_dns=foobar.example.org,foobar2.example.org \
alt_email=first.last2@example.invalid,first.last3@example.invalid
\
alt_ip='192.0.2.0,192.0.2.1' \
alt_uri=https://<exampleuri.1>,https://<exampleuri.2>
7-57
Chapter 7
Monitoring TLS Encrypted SQL Traffic
10. Validate and import both the externally signed certificates using the following
example command:
11. Create a symbolic link for the in.crt from every Database Firewall monitoring
point inbound directory to /usr/local/dbfw/va/in.crt.
Note:
Add all the trusted certificates that constitute the certificate chain in the
corresponding pki/in/ca path before adding externally signed
certificate into pki/in path of a monitoring point.
12. Create a symbolic link for the in.key from every Database Firewall monitoring
point inbound directory to /usr/local/dbfw/va/in.key.
13. Create a symbolic link for the out.crt from every Database Firewall monitoring
point outbound directory to /usr/local/dbfw/va/out.crt.
Note:
Add all the trusted certificates that constitute the certificate chain in the
corresponding pki/out/ca path before adding externally signed
certificate into pki/out path of a monitoring point.
14. Create a symbolic link for the out.key from every Database Firewall monitoring
point outbound directory to /usr/local/dbfw/va/out.key.
For example:
ln -s /var/dbfw/va/in.crt /var/dbfw/va/xx/pki/in/in.crt ; ln -
s /var/dbfw/va/out.crt /var/dbfw/va/xx/pki/out/out.crt
7-58
Chapter 7
Monitoring TLS Encrypted SQL Traffic
See Also:
• CONFIG-PKI_IDENTITY
• Disabling Mutual Authentication for Inbound or Outbound TLS
Communication
• Using Default Self Signed Certificates Created During Monitoring Point
Creation
7-59
Chapter 7
Monitoring TLS Encrypted SQL Traffic
See Also:
/opt/avdf/bin/deploy-wallet <PATH-TO-WALLET>
<SECURED-TARGET-NAME>
7-60
Chapter 7
Monitoring TLS Encrypted SQL Traffic
Note:
To view a list of all available secured targets, run the following command:
/opt/avdf/bin/deploy-wallet
--list-targets
7-61
Chapter 7
Configuring and Using Database Response Monitoring
Database
Database
Client
Oracle
Database
Firewall
Database Responses
Login Requests Logout Requests
SQL Statements
The Oracle Audit Vault and Database Firewall auditor can view database responses in
audit reports.
Database Response Monitoring records database responses for all SQL statements,
logins, and logouts that are logged by the Database Firewall policy.
The information recorded includes the response interpreted by Oracle Audit Vault and
Database Firewall (such as "statement fail"), the detailed status information from the
database, and the database response text (which may be displayed in the database
client).
Note:
The Event Status value in the reports is displayed only if Database
Response Monitoring is enabled for the respective monitoring point.
7-62
Chapter 7
Securing the Agent and Oracle Database Target Connection
See Also:
• Working with Lists of Objects in the Audit Vault Server Console to sort or
filter the monitoring points list.
• Using Audit Vault Server Console
• Oracle Audit Vault and Database Firewall Auditor's Guide for more
information on configuring Firewall policies.
7-63
Chapter 7
Upgrading the Target Database
c. Click Save.
See Also:
• Oracle Database Net Services Reference for more information about the
parameters.
• Using Audit Vault Server Console
7-64
8
Using the Host Monitor Agent
When you deploy the Database Firewall in Monitoring (Host Monitor) mode, the Host
Monitor Agent captures SQL traffic from the network interface card of the host machine that is
running the target database and securely forwards it the Database Firewall.
See Also:
8-1
Chapter 8
Installing and Enabling the Host Monitor Agent
Note:
8-2
Chapter 8
Installing and Enabling the Host Monitor Agent
• Ensure that the Windows target machine has the latest update of the Visual C++
Redistributable for Visual Studio 2015 (MSVCRT.dll (*) or later) package from Microsoft
installed.
• If a network firewall is present, allow communication on port range 2050 - 5200.
This is required for communication between the database server and the Database
Firewall.
To install the Host Monitor Agent on a Linux, Unix, AIX, or Solaris platform, follow these
requirements:
• Ensure that the Audit Vault Agent is running on the database server machine.
• Ensure that the latest version of the following packages from the operating system
vendor are installed for the specific operating system version on the database server
machine:
– Libcap (for Linux hosts only)
– LibPcap
– OpenSSL
• Ensure that gmake is installed for AIX database servers.
For other Unix database server types (Linux, Unix, or Solaris), ensure that make is
installed. This is required for the Host Monitor Agent to run successfully.
• If a network firewall is present, allow communication on port range 2050 - 5200.
This is required for communication between the database server and the Database
Firewall.
• Ensure that the input output completion ports (IOCP) setting is available for IBM AIX on
Power Systems (64-bit).
It's set to defined by default.
• Ensure that all directories in the path of the Host Monitor Agent install location have 755
as the permission bits, starting from the root directory.
This is required because the Host Monitor Agent has to be installed in a root-owned
location.
• Ensure that the Host Monitor Agent is installed by the root user.
See Also:
Enabling and Using Host Monitoring for host monitoring instructions and
prerequisites.
8-3
Chapter 8
Installing and Enabling the Host Monitor Agent
Note:
If you run into any issues, see the following topics for more information:
• Troubleshooting Oracle Audit Vault and Database Firewall
• Known Issues
8.2.3 Registering the Host Machine That Will Run the Host Monitor
Agent
Learn how to register the host machine (such as a database server) on the Audit Vault
Server.
To register a host on the Audit Vault Server, see Registering Hosts on the Audit Vault
Server.
8.2.4 Deploying the Audit Vault Agent and Host Monitor Agent
Learn how to deploy the Audit Vault Agent and Host Monitor Agent on platforms like
Linux, Solaris (x86-64), Solaris (Sparc64), AIX, and Windows.
Prerequisites
• Audit Vault Agent Requirements
• Host Monitor Agent Requirements
Related Topics
• Deploying the Audit Vault Agent
Learn about deploying the Audit Vault Agent.
8-4
Chapter 8
Installing and Enabling the Host Monitor Agent
Note:
While installing OpenSSL on Windows machine, you are prompted to choose a
location to copy the OpenSSL DLLs as an additional configuration step. It is
recommended that you choose the Windows System Directory option, as this
location is added to the Path environment variable on Windows machine by default.
Else, if you choose the OpenSSL bin directory option, then ensure the location is
added to the Path environment variable.
8.2.4.1.2.1 Installing Npcap for a Fresh Installation of the Host Monitor Agent
Follow these steps to install Npcap for a fresh installation of the Host Monitor Agent.
Note:
For Oracle AVDF release 20.6 and later, Npcap is automatically installed along with
the Agent installation. Installing Npcap removes any existing installation of Npcap or
WinPcap from the Windows host machine. The following steps are not required for
release 20.6 and later.
8-5
Chapter 8
Installing and Enabling the Host Monitor Agent
• For Oracle AVDF release 20.5 and later, Npcap is automatically downloaded
along with the Agent software (agent.jar) file. The Npcap installer file is
available under Agent_Home\hm directory.
• For Oracle AVDF release 20.4 and earlier, install Npcap that is available in the
avdf20-utility.zip bundle in Oracle Software Delivery Cloud. It is part of
the Oracle Audit Vault and Database Firewall installable files. Ensure to install
Npcap in WinPcap-API-compatible mode.
3. Install Npcap. For Oracle AVDF releases 20.5 and earlier, complete the Npcap
installation on the Windows host machine. Ensure to install in WinPcap-API-
compatible mode. Installing Npcap in WinPcap API compatible mode removes any
existing installation of WinPcap from the Windows machine.
8.2.4.1.2.2 Updating from Oracle AVDF 12.2 BP13, 12.2 BP14, or 20.1 - 20.4 to Oracle
AVDF 20.5 or Later
Before updating from Oracle Audit Vault and Database Firewall (Oracle AVDF) 12.2
BP13, 12.2 BP14, or 20.1 - 20.4 to Oracle AVDF 20.5 or later, follow these steps to
reinstall Npcap.
1. Log in to Oracle Software Delivery Cloud.
2. Reinstall the Npcap that is available in the avdf20-utility.zip bundle on the
Oracle Software Delivery Cloud. It's part of the Oracle AVDF installable files.
Be sure to reinstall Npcap in WinPcap-API-compatible mode. This removes any
existing installations of Npcap or WinPcap from the Windows machine.
8.2.4.1.2.3 Updating from Oracle AVDF 12.2 BP9 or 12.2 BP10 to Oracle AVDF 20.1 or
Later
Before updating from Oracle Audit Vault and Database Firewall (Oracle AVDF) 12.2
BP9 or 12.2 BP10 to Oracle AVDF 20.1 or later, follow these steps to reinstall Npcap.
Host Monitoring on Windows functionality requires Npcap. Follow these steps to
continue using Host Monitor Agent on Windows from 12.2.0.9.0 or 12.2.0.10.0, before
upgrading to Oracle Audit Vault and Database Firewall release 20:
1. Stop the Audit Vault Agent running on the Windows host machine.
2. Log in to 12.2 Audit Vault Server console as administrator.
3. Verify the audit trails and the Audit Vault Agent are in STOPPED state.
4. Log in to My Oracle Support, and download Npcap that is available with Oracle
AVDF release 20 upgrade files.
5. Complete the Npcap installation on the Windows host machine. Ensure to install in
WinPcap-API-compatible mode.
Note:
Installing Npcap in WinPcap API compatible mode removes any existing
installation of WinPcap from the Windows machine.
8-6
Chapter 8
Installing and Enabling the Host Monitor Agent
Note:
• Ensure the audit trails and the Audit Vault Agent are in STOPPED state, before
installing Npcap. Else, an error may be encountered.
• Do not delete the DLL files as they are created newly by Npcap installation.
Note:
Installing Npcap in WinPcap API compatible mode, adds the Npcap DLL files to
the Windows System directory which is already there in the system Path
environment variable.
2. Add the Npcap sub directory inside the Windows System directory to the Path
environment variable, by following the steps below:
a. Navigate to Control Panel.
b. Click System, and then click Advanced system settings.
c. In the Advanced tab, click on Environment Variables button.
d. The Environment Variables dialog is displayed. In the System variables box,
select Path under the Variable column.
e. Click Edit button. The Edit environment variable dialog is displayed.
f. Add the location of the Npcap DLL files at the beginning of the Path variable. For
example: C:\Windows\System32\Npcap
g. Click OK to save the changes, and then exit all the dialogs.
3. Confirm the changes in the Path environment variable.
8-7
Chapter 8
Installing and Enabling the Host Monitor Agent
1. Before you install the Host Monitor Agent, ensure you have deployed the Audit
Vault Agent.
See Deploying the Audit Vault Agent.
2. Log in as root and identify a root-owned directory on the local hard disk, such
as /usr/local, where you will install the Host Monitor Agent.
Note: The entire directory hierarchy must be root-owned. All the directories in this
hierarchy must have read and execute permission for other users or groups, but
not write permission.
3. Log in to the Audit Vault Server console as an administrator.
4. Click the Agents tab.
5. In the left navigation menu:
6. On the page listing the agent software, click the Download button corresponding
to your Unix version, and then save the .zip file to the root-owned directory (on
the local hard disk) you identified in Step 2, for example /usr/local.
7. As root user, unzip the Host Monitor Agent file, agent-<platform>-hmon-
one.zip (for example, agent-linux-x86-64-hmon-one.zip).
This creates a directory named hm. This is your HM_Home directory, which in this
example is /usr/local/hm.
8. Ensure that the hostmonsetup file (in the hm directory) has the execute permission
for the owner.
9. Run the following command from the HM_Home directory:
HM_Home/hostmonsetup install [agentuser=Agent_Username]
[agentgroup=Agent_Group]
See Also:
Using Audit Vault Server Console
8-8
Chapter 8
Installing and Enabling the Host Monitor Agent
Note:
8. In the Connection Details section, select one or more targets for which the traffic needs
to be monitored. You can Add the targets from the list.
Note:
For Oracle RAC, enter the IP address of the individual RAC node in the Target
Connections field.
8-9
Chapter 8
Installing and Enabling the Host Monitor Agent
Enter the following information for each available connection of the database. Click
the Add button to add more targets and enter the following fields:
• Host Name / IP Address
• Port
• Service Name (Optional, for Oracle Database only). SID can be used in this
field. To enter multiple service names and/or SIDs, enter a new line for each of
them, and then click Add. Multiple entries are allowed for monitoring only
mode. To enforce different Database Firewall policies for different service
names or SIDs on the same database, create a separate target and a
monitoring point for each service name or SID.
Note:
Starting with Oracle AVDF release 20.7, for Linux hosts with multiple
network devices, add a row for every network device from which the
database traffic is expected to arrive.
9. Click the Advanced tab, enter the number of Database Firewall Monitor
Threads (minimum value is 1). This controls the number of traffic handling threads
in the Database Firewall monitoring point. The default value is 1. This value can be
increased when high transactions are reported (per second traffic) and packet
dropped messages are reported in the /var/log/messages file. Contact Oracle
Support while changing this number.
10. Select the check box for Decrypt With Network Native Encryption Key field only
for Oracle Database targets. This is for enabling decryption of traffic if the
database is using Oracle Native encryption. Decrypt with network native
encryption key option also supports retrieval of session information for Oracle
Database. Complete the remaining fields as applicable.
For Oracle standalone database targets, enter the IP address of the database
listener in the IP Address field.
For other database types (non Oracle) the field is Retrieve session information
from target DB. Select this field to retrieve session information such as OS User
Name, DB User Name, client application name, and IP address from the target
database.
Note:
Ensure the Database Firewall is allowed to make a network connection
to the above mentioned database.
11. Click Save at the bottom of the dialog to save the configuration of the monitoring
point.
The new monitoring point appears in the list and starts automatically.
8-10
Chapter 8
Starting, Stopping, and Other Host Monitor Agent Operations
Note:
Default Database Firewall Policy will be applied for this Database
Firewall Monitoring Point. This message is displayed at the bottom of the
dialog.
13. To stop or restart the monitoring point, select it from the Database Firewall Monitoring
section and click Stop or Start.
See Also:
Configuring Database Firewall Monitoring Points
Note:
Ensure that the collection attribute network_device_name_for_hostmonitor is
configured for the targets that are monitored by the Host Monitor Agent. The name
of the network interface card is the attribute value. The network interface card
receives all the network traffic of the target database.
8-11
Chapter 8
Starting, Stopping, and Other Host Monitor Agent Operations
See Also:
See Also:
Using Audit Vault Server Console
8-12
Chapter 8
Updating a Host Monitor Agent (Unix Hosts Only)
See Also:
Oracle Audit Vault and Database Firewall Installation Guide
cp /usr/local/dbfw/etc/controller.crt /usr/local/dbfw/etc/fw_ca.crt
/usr/local/dbfw/bin/dbfwctl restart
8-13
Chapter 8
Using Mutual Authentication for Communication Between the Database Firewall and the Host Monitor Agent
cp /usr/local/dbfw/etc/controller.crt /usr/local/dbfw/etc/
fw_ca.crt
/usr/local/dbfw/bin/dbfwctl restart
3. On the Audit Vault Server, log in as root and complete the following steps:
a. Change to the /usr/local/dbfw/etc directory.
b. Run the following commands:
The hostname is the name of the database server where the Host Monitor
Agent is installed.
c. Generate a signed certificate by running the following command:
/usr/local/dbfw/bin/generate_casigned_hmcert.sh
6. (Windows hosts only) Ensure that the hmcert.crt and hmprivkey.perm have
agent user ownership and appropriate permissions to prevent unwanted user
access.
7. Start the network trail to capture the network traffic.
8-14
Chapter 8
Using Mutual Authentication for Communication Between the Database Firewall and the Host Monitor Agent
8. Repeat this procedure for every host running the Host Monitor Agent.
Related Topics
• Starting, Stopping, and Other Host Monitor Agent Operations
Learn about starting, stopping, and other Host Monitor Agent operations.
8-15
9
High Availability in Oracle AVDF
Oracle AVDF supports high availability for Audit Vault Server and Database Firewall.
Note:
The archivelog mode is enabled after you set up high availability. High availability
requires archivelog mode, so don't disable it after you set up high availability.
9-1
Chapter 9
Configuring High Availability for Audit Vault Servers
Best Practice:
Oracle recommends that you configure high availability for the Audit Vault
Servers before deploying Audit Vault Agents and Database Firewalls.
See Also:
Oracle Data Guard Protection Modes
The Audit Vault Servers in high availability communicate through HTTPS and Oracle
Net. There are no restrictions on where the Audit Vault Servers are located, as long as
they can communicate with each other.
Best Practice:
Place the two Audit Vault Servers in two different data centers.
9-2
Chapter 9
Configuring High Availability for Audit Vault Servers
9.2.2 Prerequisites for Configuring High Availability for Audit Vault Servers
Ensure that you meet these prerequisites before configuring high availability for Audit Vault
Servers.
1. Install two standalone Audit Vault Servers to use as the primary and standby servers.
2. Ensure that the designated primary and standby Audit Vault Servers have identical
configurations so that they can stand in for each other. All of the following configurations
should be the same:
• Oracle Audit Vault and Database Firewall (Oracle AVDF) version
• Total system memory
• Total repository storage size
• Number of NFS archive locations
• Repository encryption status
3. Ensure that the system time difference between the two Audit Vault Servers is less than
60 seconds.
Related Topics
• Specifying Initial System Settings and Options on Audit Vault Server (Required)
Learn how to specify initial system settings and options on Audit Vault Server.
9-3
Chapter 9
Configuring High Availability for Audit Vault Servers
9-4
Chapter 9
Configuring High Availability for Audit Vault Servers
Note:
9-5
Chapter 9
Configuring High Availability for Audit Vault Servers
6. Run the following command and provide the Agent activation key when prompted.
The key is available on the Audit Vault Server console.
agentctl start -k
Note:
This key is not displayed as you type.
See Also:
Deploying the Audit Vault Agent on Host Computers
9.2.7 Audit Vault Agent Communication with Audit Vault Server in High
Availability
Learn how Audit Vault Agent communicates with Audit Vault Server.
Audit Vault Agent software is packaged with the connection details pertaining to Audit
Vault Server. In case of high availability environment, the Audit Vault Agent software is
packaged with the connection details pertaining to both the primary and standby Audit
Vault Servers.
Existing Audit Vault Agents on the designated primary Audit Vault Server receive the
connection details of both the primary and standby Audit Vault Servers during high
availability configuration. New Audit Vault Agents that are deployed after high
availability configuration are also packaged with the connection details pertaining to
both the primary and standby Audit Vault Servers.
9-6
Chapter 9
Configuring High Availability for Audit Vault Servers
In the event of Audit Vault Server failover, the Audit Vault Agents reconnect to the new
primary Audit Vault Server (previous standby).
9.2.8 Swapping Roles Between a Primary and Standby Audit Vault Server
Learn how to swap the roles of the primary and standby Audit Vault Servers.
1. If automatic failover is disabled, enable it. See Disabling or Enabling Failover of the Audit
Vault Server.
2. Ensure that the status of the Oracle Data Guard observer is YES. To check the status, run
the following commands on each Audit Vault Server:
a. Using the ssh utility, run the following command:
su root
su oracle
/usr/local/dbfw/bin/setup_ha.rb --status
The Data guard observer field in the output should say YES.
3. Log in to the Audit Vault Server console as a super administrator.
4. Click the Settings tab.
5. In the left navigation menu, select System.
6. In the Configuration section, click High Availability. The Configure High Availability
dialog appears.
7. Click Switch Roles.
8. In the confirmation window, click OK.
A message shows the progress of the high availability configuration. During this process,
which takes at least 10 minutes, the console is unavailable. Refresh the browser
periodically. When the configuration is complete, it redirects to the new primary Audit
Vault Server.
Related Topics
• Using Audit Vault Server Console
Learn how to log in and use Audit Vault Server console.
9-7
Chapter 9
Configuring High Availability for Audit Vault Servers
/usr/local/dbfw/bin/setup_ha.rb --failover
In a failover, the standby Audit Vault Server becomes the new primary. If the previous
primary comes back within 20 minutes, it is reinstated as the new standby and both
systems will be in a high availability configuration.
If the previous primary does not come back within 20 minutes, then it becomes
unusable. The new primary unpairs and becomes a standalone instance. Perform the
following procedure to bring the system back into high availability configuration:
1. Install a new Audit Vault Server for the new designated standby.
2. Follow the configuration steps again to configure the Audit Vault Servers for high
availability. See Configuring High Availability for Audit Vault Servers.
Related Topics
• Specifying Audit Vault Server System Settings
Learn about configuring Audit Vault Server system settings.
9-8
Chapter 9
Configuring High Availability for Audit Vault Servers
• The Audit Vault Agents communicate only with the standalone Audit Vault Server
(previous primary).
Note:
Note:
Alternately, you can execute the following commands to disable or enable the
failover as oracle user:
/usr/local/dbfw/bin/setup_ha.rb --disable_failover
/usr/local/dbfw/bin/setup_ha.rb --enable_failover
9-9
Chapter 9
Configuring High Availability for Audit Vault Servers
In case there is no NFS archive location, then follow these steps to create a new NFS
archive location:
1. Log in to the Audit Vault Server console as super administrator.
2. Click Settings tab, and then click Archiving tab in the left navigation menu.
3. Click Manage Archive Locations sub tab in the main page.
4. Click Create, to create a new archive location using NFS.
5. Network File System (NFS) option is selected by default. Enter the following
details to create a new NFS archive location:
Field Description
NFS Server for Primary NFS Server IP address or host name for
mounting the remote filesystem on
primary Audit Vault Server.
NFS Server for Standby NFS Server IP address or host name for
mounting the remote filesystem on
standby Audit Vault Server.
NFS Export Directory for Primary Export directory on the NFS server for
primary Audit Vault Server.
NFS Export Directory for Standby Export directory on the NFS server for
standby Audit Vault Server.
NFS Server Path for Primary The destination path relative to NFS
Export Directory for Primary.
NFS Server Path for Standby The destination path relative to NFS
Export Directory for Standby.
Note:
The combination of NFS server, export directory, and the path specified
for primary and standby Audit Vault Servers must be unique.
6. Click Save.
9-10
Chapter 9
Configuring High Availability for Database Firewalls
Note:
Each Audit Vault Server instance has its own copy of the datafiles. When you
archive or retrieve, the datafiles associated with each instance is automatically
archived to, or retrieved from the associated archive location.
Best Practice:
Place the NFS servers for primary and standby Audit Vault Servers in separate
data centers.
See Also:
9-11
Chapter 9
Configuring High Availability for Database Firewalls
Prerequisite
Ensure to create the Database Firewall instances, register them in the Audit Vault
Server console, and configure them for high availability first. Later create monitoring
points, register targets, and define policies for the Database Firewall instances
configured for high availability.
Starting Oracle AVDF 20.6, Database Firewall instances can be paired with existing
monitoring points in Monitoring (Host Monitor) or Monitoring (Out of Band) modes.
See Configuring High Availability of Database Firewall Instances With Monitoring
Points for more information.
9-12
Chapter 9
Configuring High Availability for Database Firewalls
• Client programs can connect to any of the active Database Firewall instances that are
part of this configuration.
• Once a client establishes a session with an active Database Firewall instance, it
communicates with the same instance throughout the session.
• Audit Vault Server collects the network events from all the active Database Firewall
instances that are part of this configuration.
Related Topics
• Configuring Database Firewall
Learn about configuring Database Firewall.
• Specifying the Audit Vault Server Certificate and IP Address
You associate each Database Firewall with an Audit Vault Server so that the Audit Vault
Server can manage the firewall. If you're using a resilient pair of Audit Vault Servers for
high availability, then you associate the firewall with both servers.
9.3.2 High Availability for Database Firewall in Host Monitor Agent or Out
of Band Modes
Learn how to configure a Database Firewall high availability pair in Host Monitor Agent or Out
of Band modes.
Prerequisites
• Register both the Database Firewall instances in the Audit Vault Server console.
• If you have Audit Vault Servers in high availability mode, then you must provide the
primary and standby Audit Vault Server's IP address and certificate to each Database
Firewall instance during registration.
• For Oracle AVDF release 20.5 and earlier, ensure there are no monitoring points
configured on either of the Database Firewall instances. In case there are any existing
monitoring points, then they must be deleted.
• For Oracle AVDF release 20.6 and later, pairing of Database Firewall instances with
existing monitoring points is possible.
1. Log in to the Audit Vault Server console as an administrator.
2. Click Database Firewalls tab.
3. In the left navigation menu, select High Availability.
4. Click Create.
5. In the Create Resilient Pair dialog, select the Database Firewall instances for Primary
and Standby fields from the drop down list.
6. Click Save.
7. Starting Oracle AVDF 20.6, the pairing process of the Database Firewall instances is a
background job. See the Jobs dialog in the Audit Vault Server console to check the
status of high availability pairing. Locate for the job against the entry Create DBFW
resilient pair. After completion of the pairing process, navigate to the Database
Firewalls tab and then to High Availability tab in left navigation menu to verify the
resilient pair.
9-13
Chapter 9
Configuring High Availability for Database Firewalls
Note:
In case of Database Firewall configured for high availability, the settings
must be the same for all the Database Firewall instances. In the event of
a failover, the standby Database Firewall instance becomes the primary.
The SYSLOG settings on the standby Database Firewall instance is in
effect. In this due course, some SYSLOG settings and logging is turned
off. This is done to avoid duplicate logs sent by both the instances.
When the previous primary becomes active again, there is no transfer or
sharing of settings between the Database Firewall instances. Manual
modification of the rsyslog.conf must be avoided as any changes
result in erasing the settings during the following failover. The actual
saved values in the SYSLOG settings should not be changed on failover.
Note:
For releases Oracle AVDF 20.4 and prior, click Break button.
9-14
Chapter 9
Configuring High Availability for Database Firewalls
Note:
Starting Oracle AVDF 20.6, Database Firewall instances can be paired with existing
monitoring points in Monitoring (Host Monitor) or Monitoring (Out of Band)
modes. This is not supported for Database Firewall instances deployed in
Monitoring/Blocking (Proxy) mode. An error is displayed if an attempt is made to
pair Database Firewall instances deployed in Monitoring/Blocking (Proxy) mode
with existing monitoring points.
Unable to create resilient pair in Monitoring/Blocking(Proxy) mode.
9-15
Chapter 9
Configuring High Availability for Database Firewalls in Proxy Mode
Prerequisites
• Install and register all Database Firewall instances that will be part of the high
availability.
• For each Database Firewall instance:
– The configuration of the monitoring points must be same. For example
Database Firewall instances DBFW1 and DBFW2 should have the same number
of monitoring points and the configuration of these monitoring points should
also be the same.
– Deploy the same Database Firewall policy for a specific target. For example,
deploy Database Firewall policy P1 (for target T1) on instances DBFW1 and
DBFW2.
High availability configuration in proxy mode can be achieved in the following ways:
• Through Client Configuration for Oracle Databases
• Using DNS for Oracle and Other Database Types
OCI (Oracle Call Interface) based clients use tnsnames.ora file to connect to Oracle
database. The following parameters in this file should be modified as part of this
configuration:
1. ADDRESS_LIST
2. CONNECT_TIMEOUT
3. LOAD_BALANCE
ADDRESS_LIST
Include addresses of all the Database Firewall instances in the ADDRESS_LIST. The
client programs connect to the first Database Firewall instance. In case of a failed
attempt, the client connects to the next instance in the order.
9-16
Chapter 9
Configuring High Availability for Database Firewalls in Proxy Mode
For example:
dbfw1=(DESCRIPTION=(ADDRESS_LIST=(ADDRESS=(PROTOCOL=TCP)(HOST=192.0.2.1)
(PORT=1111))
(ADDRESS=(PROTOCOL=TCP)(HOST=192.0.2.2)
(PORT=2222)))(CONNECT_DATA=(SERVICE_NAME=dbfwdb)))
where:
dbfw1 is referred to as net_service_name.
Host = 192.0.2.1 and Host = 192.0.2.2 are the IP addresses of Database Firewall instances
configured for high availability.
If you are using SQL*Plus client, then use the following command:
sqlplus <username>/<password>@<net_service_name>
The SQL*Plus client attempts to connect to the first Database Firewall instance with IP
192.0.2.1. In case the first instance is down or not reachable, then the client attempts to
connect to the second Database Firewall instance with IP address 192.0.2.2.
CONNECT_TIMEOUT
Use CONNECT_TIMEOUT (seconds) parameter to quickly detect if the Database Firewall
instance is down.
For example:
dbfw1=(DESCRIPTION=(CONNECT_TIMEOUT=10)(ADDRESS_LIST=(ADDRESS=(PROTOCOL=TCP)
(HOST=192.0.2.1)(PORT=1111))(ADDRESS=(PROTOCOL=TCP)(HOST=192.0.2.2)
(PORT=2222)))(CONNECT_DATA=(SERVICE_NAME=dbfwdb)))
The client attempts to connect to the first Database Firewall instance with IP 192.0.2.1. In
case the first instance is down or not reachable, then the client waits for the duration
(seconds) mentioned in the CONNECT_TIMEOUT parameter. In the above example it is 10
seconds. Next the client attempts to connect to the second Database Firewall instance with
IP address 192.0.2.2.
Note:
LOAD_BALANCE
Use LOAD_BALANCE parameter for client connections to connect to Database Firewall
instances in a random sequence.
9-17
Chapter 9
Configuring High Availability for Database Firewalls in Proxy Mode
For example:
dbfw1=(DESCRIPTION=(ADDRESS_LIST=(LOAD_BALANCE=on)
(ADDRESS=(PROTOCOL=TCP)(HOST=192.0.2.1)(PORT=1111))
(ADDRESS=(PROTOCOL=TCP)(HOST=192.0.2.2)(PORT=2222)))
(CONNECT_DATA=(SERVICE_NAME=dbfwdb)))
Note:
Prerequisites
1. Install and register Database Firewall instances.
2. For each Database Firewall instance:
• The configuration of the monitoring points must be same. For example
Database Firewall instances DBFW1 and DBFW2 should have the same number
of monitoring points and the configuration of these monitoring points should
also be the same.
• Deploy the same Database Firewall policy for a specific target. For example,
deploy Database Firewall policy P1 (for target T1) on instances DBFW1 and
DBFW2.
3. Client programs should be able to connect to the configured DNS server.
9-18
Chapter 9
Configuring High Availability for Database Firewalls in Proxy Mode
9-19
10
Integration with Third Party SIEM and Log-
data Analysis Tools
Oracle Audit Vault and Database Firewall supports integration with third-party SIEM (Security
Information and Event Management) and log-data analysis tools.
Oracle Audit Vault and Database Firewall can push alerts to an external system using
SYSLOG. It also allows third party tools to connect directly to the database and extract (pull)
data from the event log table using a collector provided by the SIEM.
Integration with any SIEM tool is achieved through one of two methods:
1. Oracle AVDF pushes alerts into the SIEM using SYSLOG. For the push method where
Oracle Audit Vault and Database Firewall sends alerts to the SIEM using SYSLOG, see
Configuring Audit Vault Server Syslog Destinations for information.
2. Configure SIEM to pull events from the AVSYS.EVENT_LOG table in Oracle AVDF. Use
the SIEM's database table connector to configure this functionality. For the pull method,
configure SIEM to view and extract all of the data from the AVSYS.EVENT_LOG table
using the collector provided by the SIEM. This requires creating a user in Oracle Audit
Vault and Database Firewall with the auditor role. Ensure that this user has access to the
targets whose data has to be sent to SIEM. This is the database user the SIEM will use
to connect to the database. The remaining configuration needs to completed in the SIEM.
The Oracle Audit Vault and Database Firewall schema and the specific mapping in the
AVSYS.EVENT_LOG table to the SIEM depends on the SIEM. A description of the
EVENT_LOG table is available in Appendix Oracle Audit Vault and Database Firewall
Database Schemas.
Note:
In case of Database Firewall configured for high availability, the settings must be
the same for all the Database Firewall instances. In the event of a failover, the
standby Database Firewall instance becomes the primary. The SYSLOG settings on
the standby Database Firewall instance is in effect. In this due course, some
SYSLOG settings and logging is turned off. This is done to avoid duplicate logs sent
by both the instances.
When the previous primary becomes active again, there is no transfer or sharing of
settings between the Database Firewall instances. Manual modification of the
rsyslog.conf must be avoided as any changes result in erasing the settings
during the following failover. The actual saved values in the SYSLOG settings
should not be changed on failover.
10-1
Chapter 10
See Also:
10-2
11
Using Oracle Database Firewall
with Oracle RAC
You can configure Oracle Database Firewall to work with Oracle Real Application Clusters
(Oracle RAC) so that it can block and substitute statements or log SQL statements and raise
alerts.
11.1.1 About Configuring Database Firewall with Oracle RAC for Monitoring
and Blocking
Oracle Database Firewall has monitoring and blocking features that you can use with Oracle
RAC.
To use blocking, you must use the Monitoring / Blocking (Proxy) mode.
The Database Firewall when configured in Monitoring / Blocking (Proxy) mode, the
following takes place:
1. SQL client connects to Database Firewall.
2. Database Firewall connects to SCAN Listener.
3. SCAN Listener redirects the connection to a RAC node.
4. Database Firewall handles the redirection, makes a outbound connection to the re-
directed RAC node.
5. The response from Oracle RAC node is passed to the client.
11-1
Chapter 11
Configuring a Database Firewall with Oracle RAC for Monitoring
4. Ensure Network Interface Card and Proxy Ports fields are selected. After
selecting them, the RAC Instance/Autonomous DB check box (RAC Instance
check box in Oracle AVDF 20.7 and earlier) is enabled.
5. After selecting the RAC Instance/Autonomous DB check box (RAC Instance
check box in Oracle AVDF 20.7 and earlier) and adding the SCAN fully qualified
domain name (FQDN) in the Host Name / IP Address field, the following
message is displayed:
Configure SCAN Listener Domain Name as target. For more details refer:
Real Application Clusters Installation Guide.
6. Ensure that the SCAN FQDN is entered in the Host Name / IP Address.
7. Enter the Port number of SCAN Listener.
8. Enter the Service Name or SID (optional).
9. Click Add.
10. Click Save on the dialog.
11. Click Save on the main page. The target is created and shows up under the
Database Firewall Monitoring sub tab on the main page.
12. Click the newly created RAC target to verify the details.
11-2
Chapter 11
Configuring a Database Firewall with Oracle RAC for Monitoring
RAC node and create a monitoring point for each RAC node. Select this option only while
creating the monitoring point.
Note:
Complete the steps for Creating and Configuring a Database Firewall Monitoring
Point. While executing this procedure, ensure to select the deployment mode as
mentioned above.
11-3
12
Oracle Audit Vault and Database Firewall on
Oracle Cloud Infrastructure
You can deploy Oracle AVDF on Oracle Cloud Infrastructure (OCI).
See Also:
Oracle Cloud Marketplace
Quick Provisioning
Oracle AVDF instances can be provisioned within minutes, without the need to procure and
manage hardware.
Ease of Scaling up
Scaling up Oracle AVDF instance to meet increased workload needs, is simple and easy.
Ease of scaling up gives you the option to start with a small VM shape and scale up as
workload increases.
12-1
Chapter 12
Supported Oracle Cloud Infrastructure Virtual Machine Shapes
See Also:
Oracle Cloud Infrastructure compute shapes
12-2
Chapter 12
Provisioning Oracle AVDF with the Oracle Cloud Marketplace Image
• ssh-ed25519-cert-v01@openssh.com
• ecdsa-sha2-nistp384
• ecdsa-sha2-nistp384-cert-v01@openssh.com
• rsa-sha2-512 key types
Generate an SSH key pair of these types. For example: Run the following command to
generate a public key of ssh-ed25519 type:
ssh-keygen -t ed25519
Note:
Access the latest Audit Vault Server 20.x for Audit Vault Server image or
Database Firewall 20.x for Database Firewall image from Oracle Cloud
Marketplace website. Other artifacts (or installable files) can be downloaded
from Oracle Software Delivery Cloud. Refer to About Oracle AVDF Installable
Files.
12-3
Chapter 12
Provisioning Oracle AVDF with the Oracle Cloud Marketplace Image
7. The Create Compute Instance page is displayed. Fill in the required details:
a. Provide a NAME for the Oracle AVDF instance.
b. Choose the AVAILABILITY DOMAIN.
c. Under Shape, click Change Shape.
d. Choose Virtual Machine as the Instance Type.
e. Select the Shape series.
f. Then click Select Shape. Choose the shape for the instance.
8. In the Configure networking section, select the following fields:
a. VIRTUAL CLOUD NETWORK COMPARTMENT
b. SELECT A VIRTUAL CLOUD NETWORK
c. SUBNET COMPARTMENT
d. SUBNET
9. Check one of the following options for IP address:
• ASSIGN A PUBLIC IP ADDRESS
• DO NOT ASSIGN A PUBLIC IP ADDRESS
Note:
See IP Addresses in your VCN (Virtual Cloud Network) to understand
more about public and private IP addresses in Oracle Cloud
Infrastructure.
10. In the Add SSH Keys section, provide your ssh public key by selecting Choose
public key files or Paste public keys. If you select any other option, you will not
be able to connect to the Oracle AVDF instance.
11. Under Boot volume section, specify a custom boot volume size if you want the
boot volume to be larger than the default size of 220 GB.
Note:
The custom boot volume size should not exceed 2TB. Refer to Scaling
up Oracle AVDF Instance section for more details on expanding storage.
12. Click Advanced Options, and then choose the default options in all the tabs.
14. After the instance state changes to Running in the Oracle Cloud Infrastructure
console, wait for a few minutes for the underlying services to start up before
accessing the instance.
15. Perform the post instance creation steps.
12-4
Chapter 12
Provisioning Oracle AVDF with the Oracle Cloud Marketplace Image
Note:
For production workload, follow the sizing guidelines (MOS Doc ID 2223771.1)
to calculate shape and storage requirements.
See Also:
Creating an instance in Oracle Cloud Infrastructure
Note:
After the post installation step is complete, changing the AVS IP for Agent
communication is not supported.
9. DNS is automatically set to 169.254.169.254. However, you can specify a different DNS
setting.
12-5
Chapter 12
Connecting to Oracle AVDF Instance
See Also:
DNS in Your Virtual Cloud Network
See Also:
12-6
Chapter 12
Scaling up Oracle AVDF Instance
Note:
Oracle AVDF instances accept the following public key types:
• ssh-ed25519
• ssh-ed25519-cert-v01@openssh.com
• ecdsa-sha2-nistp384
• ecdsa-sha2-nistp384-cert-v01@openssh.com
• rsa-sha2-512
Note:
Changing a shape to a smaller one than the current shape is not supported. For
example, changing the shape from VM.Standard2.4 to VM.Standard2.2 is not
supported.
12-7
Chapter 12
Changes in Functionality for Oracle AVDF Instances on OCI
lsblk
3. Follow the manual steps listed in MOS note (Doc ID 1923751.1) to complete
expanding repository storage.
Note:
• Ensure the attached OCI Block storage is not shared with any other
instance as it may lead to data loss.
• SAN storage is not supported.
Table 12-1 Functional Differences Between Oracle AVDF Deployed On-premises and on OCI
12-8
Chapter 12
Ports for Communication between Oracle AVDF Components
Table 12-1 (Cont.) Functional Differences Between Oracle AVDF Deployed On-premises and on
OCI
See Also:
Security Lists in OCI
12-9
Chapter 12
Deploying Audit Vault Agents
See Also:
High Availability in Oracle AVDF
See Also:
Registering Hosts and Deploying the Agent
Audit Vault Agent communicates to Audit Vault Server using a JDBC connect string
that contains the IP address of the Audit Vault Server. The connect string is
automatically generated after post instance creation steps. Specify the IP address that
must be used in the connect string by filling in the AVS IP for Agent Communication
section in the Post installation configuration page of the Audit Vault Server console.
If an IP address is not specified, the private IP address of the Audit Vault Server is
used.
12-10
Chapter 12
Configuring Audit Trail Collection
Follow these guidelines for the type of IP address to be specified in the Post installation
configuration page of the Audit Vault Server:
• If you are expecting to collect audit data from any target outside of OCI, then specify a
public IP address of the Audit Vault Server.
• If you are expecting to collect audit data from targets only in OCI, then specify a private
IP address of the Audit Vault Server.
• If you are expecting to deploy Database Firewall in Monitoring (Host Monitor) mode for
targets only in OCI, then specify the private IP address of the Audit Vault Server.
Table 12-2 Platform Support Matrix for Audit Vault Agent and Host Monitor Agent Deployment
See Also:
12-11
Chapter 12
Monitoring Oracle Autonomous Database Services
• For Audit Vault Server to collect network event data from Database Firewall, you
must configure virtual firewall of your Database Firewall VCN to allow ingress
traffic on port 1514.
When deploying Database Firewall, consider these points:
• You can use either public or private IP address of the Database Firewall to register
with the Audit Vault Server.
• When configuring a Database Firewall monitoring point, use the primary VNIC as
the network interface card.
• Use private IP address of the target when enabling native network encrypted traffic
monitoring for Oracle Database.
• When configuring the Database Firewall monitoring point for Oracle Real
Application Clusters (Oracle RAC), enter the FQDN of the SCAN Listener as the
host name.
See Also:
Note:
12-12
Chapter 12
Monitoring DB Systems on OCI
• Provide the public endpoint, credentials wallet, and user credentials of your Autonomous
Database during target registration. See Step 2: Create User Accounts on Oracle Cloud
Instances.
• Deploy the Audit Vault Agent remotely and ensure access to the public endpoint.
12-13
Chapter 12
Archiving and Retrieving Audit Data
See Also:
Backup and Restore of Audit Vault Server
See Also:
Archiving and Retrieving Audit Data
12-14
Chapter 12
Terminating Oracle AVDF Instance
Note:
When the instance is terminated, all audit and network event data is permanently
lost, unless you have taken a backup from which you can restore. Terminated
instances are temporarily visible in the list of instances with the status Terminated.
12-15
13
Oracle Audit Vault And Database Firewall
Hybrid Cloud Deployment
To use Oracle Audit Vault and Database Firewall Hybrid Cloud Deployment, you must
perform some preliminary tasks.
13-1
Chapter 13
Oracle Audit Vault and Database Firewall Hybrid Cloud Deployment and Prerequisites
– Additional Audit Vault Agents can be used to collect audit data from on-
premises databases, directories, and operating systems.
Note:
* The user can have multiple Audit Vault Agents to collect data
from DBCS instances.
* Only one Audit Vault Agent can be installed on a host for a single
Audit Vault Server. Multiple audit trail collections can be started
using a single Audit Vault Agent.
Prerequisites for deploying Audit Vault and Database Firewall Hybrid Cloud
There are many factors to consider before deploying Oracle Audit Vault and Database
Firewall Hybrid. The table outlines the availability of Audit Vault and Database Firewall
features for databases on-premises against OPC, in case of DBCS and for Exadata
Express Cloud Service.
Prerequisites for auditing Oracle Audit Vault and Database Firewall Hybrid Cloud
There are multiple aspects that have to be considered while auditing DBCS targets.
Audit requirements and audit policies on DBCS cloud targets are critical as the number
and type of enabled audit policies directly affects the number of audit records sent to
the Audit Vault Server. DBCS instances may have various audit settings. Hence users
must review this information either on the Audit Vault Server or directly on the
database instance.
13-2
Chapter 13
Opening Ports on Oracle Database Cloud Service
Note:
The audit data collection from table based audit trails is only supported. The version
specific information is listed below:
Note:
The SYS.AUD$ and SYS.FGA_LOG$ tables have an additional column RLS$INFO.
The Unified Audit trail table has RLS_INFO column. This column describes row
level security policies configured. This is mapped to the extension field in Oracle
Audit Vault and Database Firewall. In order to populate this column, the user needs
to set the AUDIT_TRAIL parameter of the target to DB EXTENDED.
13-3
Chapter 13
Configuring Hybrid Cloud Target Using TCP
See Also:
Registering Hosts on the Audit Vault Server
Note:
If there is already an Audit Vault agent installed on an on-premises host that
is planned for monitoring DBCS instances then ignore this step. In case there
are no agents installed, there are specific requirements for the Audit Vault
agents that monitor DBCS instances. The requirements or features are as
follows:
1. The agent has to run on-premise.
2. A minimum of one agent must be dedicated to monitor only DBCS
instances. There may be multiple agents dedicated to monitor only
DBCS instances.
3. The agent should not run on the Audit Vault server.
13-4
Chapter 13
Configuring Hybrid Cloud Target Using TCP
See Also:
Deploying the Audit Vault Agent on Host Computers for detailed steps on
installing on-premises host.
Note:
The connection methodology is different in case on-premises deployment, for TCP
connections.
Prerequisite
• Port 1521 has to be opened on the DBCS instance for TCP connection so that later
SQL*Plus and SQL*Developer can be used. TCP connection is encrypted by default. It
utilizes the native encryption. See Opening Ports on Oracle Database Cloud Service for
detailed steps.
Procedure for installation:
1. Ensure that the connection has been established to the DBCS instances through TCP as
user with SYSDBA administrative privilege.
2. Scripts and respective actions:
Script Action
oracle_AVDF_dbcs_user_setup.sql To setup target user account.
oracle_AVDF_dbcs_drop_db_permissions. To revoke permission from user.
sql
3. Execute the script in order to setup target user account in specific mode:
oracle_AVDF_dbcs_user_setup.sql <username> <mode>
Where <username> is the user name of the Hybrid cloud target user.
The <mode> can be one of the following:
Mode Purpose
AUDIT_COLLECTION To collect data from Oracle Cloud instance
TABLE audit trail in Oracle Audit Vault and
Database Firewall.
13-5
Chapter 13
Configuring Hybrid Cloud Target Using TCP
Mode Purpose
AUDIT_SETTING_PROVISIONING To set up privileges for managing the Oracle
Cloud instance audit policy from Oracle Audit
Vault and Database Firewall.
STORED_PROCEDURE_AUDITING To enable stored procedure auditing for the
Oracle Cloud instance.
ENTITLEMENT_RETRIEVAL To enable user entitlement retrieval for Oracle
Cloud instance.
ALL To enable all the above mentioned options.
Note:
Ensure to understand the audit settings on the DBCS instances before
starting the audit data collection process. Currently one Audit Vault agent
supports up to a maximum of 10 cloud target audit trails. The collection
speed is up to 25 million audit records per target audit trail, per day. The
recommended Audit Vault agent configuration can be found in the Oracle
Audit Vault and Database Firewall Installation Guide.
Run the DBMS_AUDIT_MGMT package on the DBCS instances for audit clean up, after
the data is collected by on-premises Audit Vault Server. The Audit Vault Server
supports data retention policies for every target and meets compliance requirements. It
allows configuring different retention policies for on-premises and DBCS instances.
Storage requirements on the Audit Vault Server also must be reviewed to ensure
enough storage is available, while adding more on-premises or DBCS instance targets
to the Audit Vault Server.
13-6
Chapter 13
Configuring Hybrid Cloud Target Using TCP
jdbc:oracle:thin:@//host_ip:port_number/service_name
Alternatively, you can accomplish this uing the Basic option. Enter the details in Host
Name/IP Address, Port, Service Name fields.
9. Enter the User Name and Password.
10. Click Save to save the configuration changes.
13.3.6 Step 6: Starting Audit Trail on Audit Vault Server for Oracle
Database Cloud Service Instances
This configuration step starts the audit trail on Oracle Audit Vault Server for Oracle Database
Cloud Service instances.
Use this procedure to start an audit trail on the Audit Vault Server for the DBCS instance.
1. Log in to the Audit Vault console as an administrator.
2. In the Targets tab, select the newly registered target.
3. Under Audit Data Collection section, click Add. The Add Audit Trail dialog is
displayed.
4. Select Audit Trail Type as TABLE.
Note:
Other trail types are not supported for DBCS target instances.
5. Select the appropriate values in the Trail Location from the drop down menu.
The supported table trails for Oracle DBCS target are:
a. UNIFIED_AUDIT_TRAIL
b. SYS.AUD$
c. SYS.FGA_LOG$
d. DVSYS.AUDIT_TRAIL$
6. Select the Agent Host.
7. Click Save to add the audit trail.
13-7
Chapter 13
Configuring TCPS Connections for DBCS Instances
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
orapki wallet create –wallet /u01/app/example/demowallet -auto_login
3. Create a self-signed certificate and load it into the wallet, by executing the
command:
orapki wallet add –wallet <wallet path> -dn
Note:
This command will prompt you to enter and re-enter a wallet password.
Requested Certificates:
User Certificates:
13-8
Chapter 13
Configuring TCPS Connections for DBCS Instances
Subject: CN=<hostname>
Trusted Certificates:
Subject: CN=<hostname>
Example:
orapki wallet display –wallet /u01/app/example/demowallet
Result:
Requested Certificates:
User Certificates:
Subject: CN=CloudAB2.abcdXY.example.somedomain
Trusted Certificates:
Subject: CN=CloudAB2.abcdXY.example.somedomain
5. Export the certificate to the client wallet for future use, by executing the command:
orapki wallet export –wallet <wallet path> -dn CN=hostname
Note:
This command will prompt you to enter and re-enter a wallet password.
-----BEGIN CERTIFICATE-----
MIIB0TCCAToCAQAwDQYJKoZIhvcNAQEEBQAwMTEvMC0GA1UEAxMmQ2xvdWRTVDIuZGViZGV2MT
ku
b3JhY2xlY2xvdWQuaW50ZXJuYWwwHhcNMTYwNTExMTEyMDI2WhcNMjYwNTA5MTEyMDI2WjAxMS
8w
LQYDVQQDEyZDbG91ZFNUMi5kZWJkZXYxOS5vcmFjbGVjbG91ZC5pbnRlcm5hbDCBnzANBgkqhk
iG
9w0BAQEFAAOBjQAwgYkCgYEAr6fhuQly2t3i8gugLVzgP2kFGVXVOzqbggEIC+Qazb15JuKs0n
tk
En9ERGvA0fxHkAkCtIPjCzQD5WYRU9C8AQQOWe7UFHae7PsQX8jsmEtecpr5Wkq3818+26qU3J
yi
XxxK/rRydwBO526G5Tn5XPsovaw/PYJxF/
13-9
Chapter 13
Configuring TCPS Connections for DBCS Instances
fIKMG7fzMCAwEAATANBgkqhkiG9w0BAQQFAAOBgQCu
fBYJj4wQYriZIfjij4eac/
jnO85EifF3L3DU8qCHJxOxRgK97GJzD73TiY20xpzQjWKougX73YKV
Tp9yusAx/T/
qXbpAD9JKyHlKj16wPeeMcS06pmDDXtJ2CYqOUwMIk53cK7mLaAHCbYGGM6btqP4V
KYIjP48GrsQ5MOqd0w==
-----END CERTIFICATE-----
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
Result:
2. Run the following command to create a self-signed certificate and load it into the
wallet:
Note:
This command will prompt you to enter and re-enter a wallet password.
13-10
Chapter 13
Configuring TCPS Connections for DBCS Instances
Example:
Result:
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
Result:
Requested Certificates:
User Certificates:
Subject: CN=machine1.foobar.example.com
Trusted Certificates:
Subject: OU=Class 3 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Subject: CN=GTE CyberTrust Global Root,OU=GTE CyberTrust
Solutions\, Inc.,O=GTE Corporation,C=US
Subject: OU=Class 2 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Subject: OU=Class 1 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Subject: CN=machine1.foobar.example.com
4. Run the following command to export the certificate and load it onto the server:
13-11
Chapter 13
Configuring TCPS Connections for DBCS Instances
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
Result:
more c:\%computername%-certificate.crt
Example:
C:\Work\CloudWallet>more machine1-certificate.crt
Result:
-----BEGIN CERTIFICATE-----
MIIBsTCCARoCAQAwDQYJKoZIhvcNAQEEBQAwITEfMB0GA1UEAxMWZ2JyMzAxMzkudWsu
b3JhY2xl
LmNvbTAeFw0xNjA1MTExMTQzMzFaFw0yNjA1MDkxMTQzMzFaMCExHzAdBgNVBAMTFmdi
cjMwMTM5
LnVrLm9yYWNsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKH8G8sFS6l0
llu+RMfl
7Yt+Ppw8J0PfDEDbTGP5wtsrs/
22dUCipU9l+vif1VgSPLE2UPJbGM8tQzTC6UYbBtWHe4CshmvD
EVlcIMsEFvD7a5Q+P45jqNSEtV9VdbGyxaD6i5Y/
Smd+B87FcQQCX54LaI9BJ8SZwmPXgDweADLf
AgMBAAEwDQYJKoZIhvcNAQEEBQADgYEAai742jfNYYTKMq2xxRygGJGn1LhpFenHvuHL
BvnTup1N
nZOBwBi4VxW3CImvwONYcCEFp3E1SRswS5evlfIfruCZ1xQBoUNei3EJ6O3OdKeRRp2E
+muXEtfe
U+jwUE+SzpnzfpI23Okl2vo8Q7VHrSalxE2KEhAzC1UYX7ZYp1U=
-----END CERTIFICATE-----
13-12
Chapter 13
Configuring TCPS Connections for DBCS Instances
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
Result:
Oracle PKI Tool : Version 12.1.0.1
Copyright (c) 2004, 2012, Oracle and/or its affiliates. All rights reserved.
2. Check the contents of the client wallet by executing the command:
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
Requested Certificates:
User Certificates:
13-13
Chapter 13
Configuring TCPS Connections for DBCS Instances
Subject: CN=machine1.foobar.example.com
Trusted Certificates:
Subject: OU=Class 1 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Subject: CN=machine1.foobar.example.com
Subject: CN=GTE CyberTrust Global Root,OU=MNO CyberTrust
Solutions\, Inc.,O=MNO Corporation,C=US
Subject: CN=CloudAB2.abcxy10.example.somedomain
Subject: OU=Class 3 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Subject: OU=Class 2 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
Result:
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
13-14
Chapter 13
Configuring TCPS Connections for DBCS Instances
Result:
Requested Certificates:
User Certificates:
Subject: CN=machine1.foobar.example.com
Trusted Certificates:
Subject: OU=Class 1 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Subject: CN=machine1.foobar.example.com
Subject: CN=GTE CyberTrust Global Root,OU=MNO CyberTrust
Solutions\, Inc.,O=MNO Corporation,C=US
Subject: CN=CloudAB2.abcdXY.example.somedomain
Subject: OU=Class 3 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Subject: OU=Class 2 Public Primary Certification
Authority,O=VeriSign\, Inc.,C=US
Note:
This command will prompt you to enter and re-enter a wallet password.
Example:
Result:
Note:
This command will prompt you to enter and re-enter a wallet password.
13-15
Chapter 13
Configuring TCPS Connections for DBCS Instances
Example:
Result:
Requested Certificates:
User Certificates:
Subject: CN=CloudAB2.abcdXY.example.somedomain
Trusted Certificates:
Subject: CN=CloudAB2.abcdXY.example.somedomain
Subject: CN=machine1.foobar.example.com
Note:
This command will prompt you to enter and re-enter a wallet password.
WALLET_LOCATION =
(SOURCE =
(METHOD = FILE)
(METHOD_DATA =
(DIRECTORY = /u01/app/oracle/demowallet)
)
)
SQLNET.AUTHENTICATION_SERVICES = (TCPS,TCP,NTS,BEQ)
SSL_CLIENT_AUTHENTICATION = TRUE
SQLNET.ENCRYPTION_SERVER = ACCEPTED/REQUESTED/REJECTED
SQLNET.CRYPTO_CHECKSUM_SERVER = ACCEPTED/REQUESTED/REJECTED
13-16
Chapter 13
Configuring TCPS Connections for DBCS Instances
Note:
a. The server encryption is set to REQUIRED on the DBCS instance and on-
premises by default. Set the server encryption to ACCEPTED or
REQUESTED or REJECTED.
b. REJECTED is not a recommended option. The following table describes
these options in detail.
Option Description
ACCEPTED The server does not allow both
encrypted and non-encrypted
connections. This is the default value in
case the parameter is not set.
REJECTED The server does not allow encrypted
traffic.
REQUESTED The server requests encrypted traffic if it
is possible, but accepts non-encrypted
traffic if encryption is not possible.
REQUIRED The server accepts only encrypted
traffic.
SSL_CLIENT_AUTHENTICATION = TRUE
WALLET_LOCATION =
(SOURCE =
(METHOD = FILE)
(METHOD_DATA =
(DIRECTORY = /u01/app/oracle/demowallet)
)
)
LISTENER =
(DESCRIPTION_LIST =
(DESCRIPTION =
(ADDRESS = (PROTOCOL = TCP)(HOST = <host name>.localdomain)(PORT =
1521))
(ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC1521))
(ADDRESS = (PROTOCOL = TCPS)(HOST = <host name>.localdomain)(PORT =
1522))
)
)
13-17
Chapter 13
Configuring Hybrid Cloud Target Using TCPS
$ lsnrctl stop
Example:
$ lsnrctl start
See Also:
13-18
Chapter 13
Configuring Hybrid Cloud Target Using TCPS
Note:
If there is already a registered on-premises host in the Audit Vault Server installed
on the Agent for monitoring DBCS instances, then skip this procedure. Otherwise,
the steps are similar for all target databases that are on-premises. See Registering
Hosts on the Audit Vault Server for detailed steps.
Note:
If there is already an Audit Vault agent installed on an on-premises host that is
planned for monitoring DBCS instances then ignore this step. In case there are no
agents installed, there are specific requirements for the Audit Vault agents that
monitor DBCS instances. The requirements or features are as follows:
1. The agent has to run on-premise.
2. A minimum of one agent must be dedicated to monitor only DBCS instances.
There may be multiple agents dedicated to monitor only DBCS instances.
3. The agent should not run on the Audit Vault server.
1. Install the Audit Vault agent on the on-premises host. See Deploying the Audit Vault
Agent on Host Computers for detailed steps on installing on-premises host.
2. Start the Audit Vault agent.
Note:
The connection methodology and scripts utilized are different in case on-premises
deployment.
Prerequisite
• Port 1522 has to be opened up on the DBCS instance for TCP connection so that later
SQL*Plus and SQL*Developer can be used. TCP connection is encrypted by default. It
13-19
Chapter 13
Configuring Hybrid Cloud Target Using TCPS
utilizes the native encryption. See Opening Ports on Oracle Database Cloud
Service for detailed steps.
Procedure:
1. Ensure that the connection has been established to the DBCS instances through
TCPS as user with SYSDBA administrative privilege.
2. Create Server Wallet and certificate.
3. Create Client Wallet and certificate.
4. Exchange Client and Server certificates.
5. Configure Server network.
Note:
See “Configuring TCPS Connections for DBCS Instances” for creating
Server Wallet, Client Wallet, certificates, and exchanging certificates.
6. Once the above steps are complete, the user can now connect to the DBCS
instances in TCPS using the Audit Vault Agent or tools like SQL*Plus and
SQL*Developer.
7. Execute the following commands to create audit retrieval user account creation
scripts:
a. oracle_AVDF_dbcs_user_setup.sql
b. oracle_AVDF_dbcs_drop_db_permissions.sql
Note:
These scripts are different from those of the on-premises database
instances.
13-20
Chapter 13
Configuring Hybrid Cloud Target Using TCPS
Note:
• Understand the audit settings on the DBCS instances, before starting the audit
data collection process. Currently one Audit Vault Agent supports up to a
maximum of 10 cloud target audit trails. The collection speed is up to 25 million
audit records per target audit trail, in a day. The recommended Audit Vault
Agent configuration can be found in the Oracle Audit Vault and Database
Firewall Installation Guide.
• Run the DBMS_AUDIT_MGMT package on the DBCS instances for audit clean
up, once the data is collected by the on-premises Audit Vault Server. The Audit
Vault Server supports data retention policies for every target and meets
compliance requirements. It allows configuring different retention policies for on-
premises and DBCS instances.
13.5.5 Step 5: Creating Targets on Audit Vault Server for Oracle Database
Cloud Service Instances
This configuration step creates target on Oracle Audit Vault Servers for Oracle Database
Cloud Service instances.
The user must define these specific settings on the target configuration page. Use the
following procedure:
1. Log in to Audit Vault console as an administrator.
2. Click Targets tab.
3. Click the Register button on the right.
4. Enter a Name for the target and select from the Type menu.
5. Optionally fill in the Description field.
6. Under the Audit Connection Details sub tab, choose the Advanced option.
7. In the Protocol menu, select TCPS.
8. In the Wallet field, choose the client wallet by navigating to the location of the wallet
where it was previously created.
9. Enter the following TCPS connection string in the Target Location field:
jdbc:oracle:thin:@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCPS)(HOST=<Host IP>)
(PORT=<Port Number>))(CONNECT_DATA=(SERVICE_NAME=<service name>)
(SERVER=DEDICATED))(SECURITY= (SSL_SERVER_CERT_DN="DN")))
This can also be accomplished in the Basic option. Enter the details in Host Name/IP
Address, Server DN, and the Wallet fields.
10. Enter the User Name and Password.
13-21
Chapter 13
Configuring Oracle Database Exadata Express Cloud Service Target Using TCPS
See Also:
Configuring TCPS Connections for DBCS Instances for information on
creating a wallet.
13.5.6 Step 6: Starting Audit Trail on Audit Vault Server for Oracle
Database Cloud Services Instances
This configuration step starts an audit trail on Oracle Audit Vault Server for Oracle
Database Cloud Service instances.
Use this procedure to start audit trail on the Audit Vault Server for the DBCS instance:
1. Log in to the Audit Vault console as an administrator.
2. In the Targets tab, select the newly registered target.
3. Under Audit Data Collection section, click Add. The Add Audit Trail dialog is
displayed.
4. Select Audit Trail Type as TABLE.
Note:
Other trail types are not supported for the DBCS target instance.
5. Select the appropriate values in the Trail Location from the drop down menu. The
supported table trails for Oracle DBCS target are:
a. UNIFIED_AUDIT_TRAIL
b. SYS.AUD$
c. SYS.FGA_LOG$
d. DVSYS.AUDIT_TRAIL$
6. Select the Agent Host.
7. Click Save to add the audit trail.
13-22
Chapter 13
Configuring Oracle Database Exadata Express Cloud Service Target Using TCPS
Prerequisites
• Ensure the right version of JDK is installed. The supported JDK versions are:
– JDK7u80 or higher
– JDK8u71
– JCE Unlimited Strength Jurisdiction Policy Files with both JDK7 and JDK8. JDK 8 .jar
files can be downloaded from: http://www.oracle.com/technetwork/java/javase/
downloads/jce8-download-2133166.html
6. After the above steps are complete, you can now connect to the DBCS instances in
TCPS using the Audit Vault Agent or tools like SQL*Plus and SQL*Developer.
7. Run the following commands to create audit retrieval user account scripts:
oracle_AVDF_E1_user_setup.sql
oracle_AVDF_E1_drop_db_permissions.sql
See Also:
Configuring TCPS Connections for DBCS Instances for creating Server Wallet,
Client Wallet, certificates, and exchanging certificates.
13-23
Chapter 13
Configuring Oracle Database Exadata Express Cloud Service Target Using TCP
13-24
Chapter 13
Configuring Oracle Database Exadata Express Cloud Service Target Using TCP
Note:
This is not supported for Oracle Exadata Express Cloud Service instance.
13.7.5 Step 5: Creating Targets on Oracle Audit Vault Servers for Oracle
Exadata Express Cloud Instances
This configuration step creates targets on Oracle Audit Vault Servers for Oracle Exadata
Express Cloud instances.
See Step 5: Creating Targets on Oracle Audit Vault Server for Oracle Database Cloud
Service Instances.
13.7.6 Step 6: Starting Audit Trail on Oracle Audit Vault Server for Oracle
Exadata Express Cloud Instances
This configuration step starts audit trails on Oracle Audit Vault Server for Oracle Exadata
Express Cloud instances.
Use this procedure to start audit trail on Oracle Audit Vault Server for Oracle Exadata
Express Cloud instances:
1. Log in to the Audit Vault console as an administrator.
2. In the Targets tab, select the newly registered target.
3. Under Audit Data Collection section, click Add. The Add Audit Trail dialog is
displayed.
4. Select Audit Trail Type as TABLE.
Note:
Other trail types are not supported for the Express Exadata Cloud target
instance.
5. Select the appropriate values in the Trail Location from the drop-down menu. The
supported table trails for Oracle Express Exadata Cloud target are:
a. UNIFIED_AUDIT_TRAIL
6. Click Save to add the audit trail.
13-25
Chapter 13
Configuring Autonomous Data Warehouse and Autonomous Transaction Processing
Prerequisites
Ensure the right version of JDK is installed. The supported JDK versions are:
• JDK7u80 or higher
• JDK8u71
• JCE Unlimited Strength Jurisdiction Policy Files with both JDK7 and JDK8. JDK
8 .jar files can be downloaded from: http://www.oracle.com/technetwork/java/
javase/downloads/jce8-download-2133166.html
Follow these steps:
1. Install the Audit Vault Agent on the host machine. See Deploying the Audit Vault
Agent on Host Computers for detailed steps.
2. Start the Audit Vault Agent.
See Also:
Configuring TCPS Connections for DBCS Instances
13-26
Chapter 13
Configuring Autonomous Data Warehouse and Autonomous Transaction Processing
13.8.3 Step 3: Create Targets on Audit Vault Server for the Cloud Instances
This configuration step creates a target on Audit Vault Server for the Autonomous Data
Warehouse and Autonomous Transaction Processing Cloud instances.
Prerequisites
1. The user must download the client wallet using Oracle Cloud Infrastructure Console. See
Download Client Credentials (Wallets) for complete information.
2. Unzip the client wallet. The wallet contains the Single Sign On Wallet file (cwallet.sso).
3. The user can get connection string Using Oracle Cloud Infrastructure Console.
The user must enter these details and specific settings on the target configuration page.
Follow the below steps:
1. Log in to Audit Vault Server console as an administrator.
2. Click Targets tab.
3. Click the Register button on the right.
4. Enter a Name for the target and select the Type as Oracle Database.
5. Optionally fill in the Description field.
6. Under the Audit Connection Details sub tab, choose the Advanced option.
7. In the Protocol menu, select TCPS.
8. In the Wallet field, upload the Single Sign On Wallet file (cwallet.sso).
9. Enter the TCPS connection string in the Target Location field:
jdbc:oracle:thin:@<Connection string from OCI Console>
10. Enter the User Name and Password.
13.8.4 Step 4: Start Audit Trail on Audit Vault Server for the Autonomous
Data Warehouse and Autonomous Transaction Processing Cloud
Instances
This configuration step starts an audit trail on Audit Vault Server for the Autonomous Data
Warehouse and Autonomous Transaction Processing Cloud instances.
Create audit trail using the Audit Vault Server console for the Autonomous Data Warehouse
and Autonomous Transaction Processing Cloud instances. See Step 6: Starting Audit Trail on
Audit Vault Server for Oracle Database Cloud Services Instances for complete information.
13-27
Chapter 13
Configuring Autonomous Data Warehouse and Autonomous Transaction Processing
13-28
Part II
General Administration Tasks
Learn about Oracle AVDF general administration tasks.
Part II assumes that you have completed the steps in Part I to configure Oracle Audit Vault
and Database Firewall. This part covers general administrative tasks.
14
Managing User Accounts and Access
To manage user accounts and access, you can use both the command line and the Audit
Vault Server console.
See Also:
• Oracle Audit Vault and Database Firewall Installation Guide for information on
post-installation configuration.
• Oracle Audit Vault and Database Firewall Auditor's Guide for information on
managing auditor accounts.
14-1
Chapter 14
Security Technical Implementation Guides and Implementation for User Accounts
See Also:
Security Technical Implementation Guides for more information about STIG
compliance
Note:
Oracle Audit Vault and Database Firewall does not accept user names with
quotation marks. For example, "jsmith" is not a valid user name for an
Oracle Audit Vault and Database Firewall user account, or an account
created on a target for use by Oracle Audit Vault and Database Firewall.
14-2
Chapter 14
Configuring Administrative Accounts for Oracle Audit Vault Server
See Also:
About Oracle Audit Vault and Database Firewall Administrative Accounts for
explanation on roles.
Note:
If you change a user's account type from administrator to super administrator, then
the user will have access to all targets and target groups.
14-3
Chapter 14
Configuring Administrative Accounts for Oracle Audit Vault Server
Release Oracle AVDF 20.1 and 20.2 Release Oracle AVDF 20.3 and later
7. Click Save.
See Also:
ALTER USER
14-4
Chapter 14
Configuring sudo Access for Users
When users have sudo access, they can precede an administrative command with sudo, and
then be prompted to enter their password. After authentication is complete, and assuming
that the command is permitted, the command is processed as if it had been run by the root
user.
The sudoers file defines the policies that the sudo command applies.
14-5
Chapter 14
Managing User Access Rights to Targets and Groups
5. Find the lines in the sudoers file that grant access to users in the wheel group
when enabled.
## Allows people in group wheel to run all commands
# %wheel ALL=(ALL) ALL
6. Remove the comment character (#) at the start of the second line, which begins
with %wheel.
This enables the configuration option.
7. Save your changes and exit the editor.
8. Add the user account that you created earlier to the wheel group using
the usermod command.
For example:
usermod -aG wheel psmith
9. Test that the updated configuration enables the user that you created to run
commands using sudo.
a. Use the su command to switch to the new user account that you created.
# su psmith
b. Use the groups command to verify that the user is in the wheel group.
$ groups
psmith wheel
The last line of the output is the user name that is returned by the whoami
command. If sudo access has been configured correctly, then this value is
root.
14-6
Chapter 14
Managing User Access Rights to Targets and Groups
Release Oracle AVDF 20.1 and 20.2 Release Oracle AVDF 20.3 and later
a. Select the access rights to which you a. Select the access rights to which you
want to grant or revoke access. want to grant or revoke access. You
can also search for the access rights in
b. Click Grant or Revoke button.
the field under Targets & Target
A green check mark indicates access Groups.
granted. A red cross mark (X) indicates
b. Choose the access rights in the
access revoked.
Available column and move them to
the Selected column, to grant access.
Choose the access rights in the
Selected column and move them to the
Available column, to revoke access.
5. Click Save.
14-7
Chapter 14
Changing User Passwords in Oracle Audit Vault and Database Firewall
4. Click on the edit icon against Type. Select the appropriate type in the list.
5. In the Targets & Target Groups section:
Release Oracle AVDF 20.1 and 20.2 Release Oracle AVDF 20.3 and later
a. Select the target or target groups to a. Select the target or target groups to
which you want to grant or revoke which you want to grant or revoke
access. access. You can also search for the
targets or groups in the field under
b. Click Grant or Revoke button.
Targets & Target Groups.
A green check mark indicates
b. Choose the target or target groups
access granted. A red cross mark
in the Available column and move
(X) indicates access revoked.
them to the Selected column, to
grant access. Choose the target or
target groups in the Selected
column and move them to the
Available column, to revoke
access.
6. Click Save.
14-8
Chapter 14
Changing User Passwords in Oracle Audit Vault and Database Firewall
14-9
Chapter 14
Changing User Passwords in Oracle Audit Vault and Database Firewall
2. Click the Settings tab and then if necessary, select Security in the left
navigational menu.
3. Under Manage Admins, select the name of the administrator whose password
you want to change.
4. In the Modify Admin window, click Change Password.
5. In the Change Password window, enter the following fields:
• New Password
• Re-enter New Password
6. Click Save.
Related Topics
• Password Requirements
There are several password requirements that you must meet for Oracle Audit
Vault and Database Firewall.
Connected to:
Oracle Audit Vault Server - Version : 20.x.0.0.0
14-10
Chapter 14
Integrating Oracle Audit Vault and Database Firewall with Microsoft Active Directory or OpenLDAP
Note:
If your attempt to log in fails for 3 times or more, then your account gets locked.
You need to unlock your account and retry the above mentioned steps.
Related Topics
• Logging in to AVCLI
You can log in to the Audit Vault command line interface by using different methods.
• Password Requirements
There are several password requirements that you must meet for Oracle Audit Vault and
Database Firewall.
• Unlocking User Accounts
This procedure explains how to unlock user accounts.
Note:
• While other LDAP servers may work, they are not tested or certified with Oracle
Audit Vault and Database Firewall release 20.1.
• Oracle AVDF does not support the default local accounts of Microsoft Active
Directory (for example administrator). Refer to Microsoft documentation for
complete information on default local accounts in Active Directory.
• Microsoft Active Directory and OpenLDAP users and groups must belong to the
domain specified in the topic Configuring an LDAP Server.
14-11
Chapter 14
Integrating Oracle Audit Vault and Database Firewall with Microsoft Active Directory or OpenLDAP
14. Provide the AD/LDAP Server Certificate (SSL/TLS) in Base64 encoding format
that was sourced earlier in the initial step.
15. Enter a new password as the Wallet Password for Storing Certificate. This
wallet stores the SSL/TLS certificate you provided for LDAP SSL/TLS connection
earlier.
16. Enter the password again in Re-enter Wallet Password field.
17. Click Test Connection to verify the details. Fix any errors encountered and
proceed to the next step.
18. Click Save.
14-12
Chapter 14
Integrating Oracle Audit Vault and Database Firewall with Microsoft Active Directory or OpenLDAP
Note:
Click Delete to delete the Microsoft Active Directory or OpenLDAP
configuration. Starting Oracle AVDF 20.4, a dialog appears and prompts for
your confirmation.
Note:
The user credentials are not stored. Therefore, each time that you choose
the Fetch option, you must enter the credentials.
b. In the Group Name Like field, enter a keyword to search in order to fetch details
from a group that has a similar name. Click Fetch at the bottom of the dialog. For
example, enter admin keyword to fetch AD or OpenLDAP groups containing admin
string in the group name.
14-13
Chapter 14
Integrating Oracle Audit Vault and Database Firewall with Microsoft Active Directory or OpenLDAP
Note:
A user can be added to a group. A group can have administrator or
auditor privileges, but not both. For example, a group with the name
AdminAndAuditor can have administrator privileges assigned.
However, the same group cannot have auditor privileges. In case
there is an attempt to add both the privileges, then it fails. The user
SpecialUser can be part of both, the Admin group and the Auditor
group. This user SpecialUser may choose to connect with Admin
group as administrator, or with Auditor group as auditor.
Note:
You must add the user to the Microsoft Active Directory or OpenLDAP
group and register the group with the Audit Vault Server. See Creating
New Users.
14-14
Chapter 14
Integrating Oracle Audit Vault and Database Firewall with Microsoft Active Directory or OpenLDAP
Note:
Microsoft Active Directory and OpenLDAP users can connect to the Audit Vault
Server only through the Audit Vault Server console. They cannot connect to the
Audit Vault Server through AVCLI or SQL*Plus.
14-15
15
Managing the Audit Vault Server
and Database Firewalls
Learn how to manage day-to-day Audit Vault Server and Database Firewall operations after
the initial configuration is completed.
15-1
Chapter 15
Managing Audit Vault Server Settings, Status, and Maintenance Operations
are trying to diagnose problems. After you find and correct the problem, then set DEBUG
to the original setting, such as ERROR.
Logging Levels
The logging levels determine the amount of information to record in the log files. The
following logging levels are listed in the order of amount of information written to log
files, with Debug providing the most information:
• Error: Reports only critical information. This generates the least amount of log
messages.
• Warning: (Default) Reports warning and error messages (not supported for Web
Console UI).
• Info: Writes informational, warning, and error messages. This level is appropriate
for testing environments but not for production.
• Debug: Writes detailed messages for debugging purposes. This generates the
most amount of log messages. Debug logs may contain sensitive information
about the state of your system. Add the debug log level only when necessary, and
remove it once debugging is complete.
System Components
You can set different logging levels for these system components:
Agent Alert
Archive and Retrieve Background Server Process
Data Repository Database Firewall
Notification Plug-in Management
Policy Management Report Generation
SAN Storage Transaction Log Trail
Web Console UI (has three logging levels only) N/A
15-2
Chapter 15
Managing Audit Vault Server Settings, Status, and Maintenance Operations
15.1.2.3 Downloading Detailed Diagnostics Reports for Oracle Audit Vault Server
You can download diagnostics reports for Oracle Audit Vault Server to review activity and to
assess other operations.
To download zip file for Audit Vault Server diagnostics:
1. Log in to the Audit Vault Server console as a super Administrator.
2. Click the Settings tab, and in the System menu, click Diagnostics.
3. Click the Download Diagnostics button.
A download window appears for the diagnostics zip file.
4. Select a file location and then click Save.
15-3
Chapter 15
Managing Audit Vault Server Settings, Status, and Maintenance Operations
See Also:
15.1.3 Accessing the Audit Vault Server Certificate and Public Key
You can use the Audit Vault Server console to access the Audit Vault server certificate
and public key.
15-4
Chapter 15
Managing Audit Vault Server Settings, Status, and Maintenance Operations
15-5
Chapter 15
Changing Oracle Audit Vault Server Network and Services Configurations
Prerequisites
• Ensure that the normal or unencrypted remote syslog functionality works using
TCP.
• Complete the server side configuration. Load the imtcp module and specify the
listener port.
• Complete the client side configuration. Specify the remote machine to which the
logs are sent.
• Upon completion of the server side and client side configuration. Restart the
syslog service.
• Restart the syslog service in case any of the devices were added, modified, or
activated.
• Ensure the logs from the client are listed in the log file of the server. This is a
confirmation and you can proceed to securing the communication channel.
15-6
Chapter 15
Configuring Remote Syslog Over TLS
To load the imtcp module and to specify the listener port, modify the /etc/rsyslog.conf
file as follows:
To specify the destination remote machine to which the logs will be sent, modify the /etc/
rsyslog.conf file as follows:
Syslog contains modules, protective transport layer, and digital certificates to ensure mutual
authentication. It covers many aspects. The syslog messages are encrypted in transit. The
syslog sender authenticates to the syslog receiver. The receiver is able to identify and in
return authenticates to the syslog sender. The receiver performs few checks to validate if it is
the valid recipient of the messages. This kind of mutual authentication and hand shake
prevents any kind of attacks.
The syslog mutual authentication system makes use of CA certificate and peer certificates. In
case there is no signed certificate available, the user can create a self signed certificate using
OpenSSL. The server must have the CA (certificate authority) certificate and it’s own digital
certificate. These certificates enable SSL operation that provides the necessary crypto keys
used to secure the connection.
Syslog makes use of GTLS module as the network stream driver. Syslog has TLS protected
transport security feature and ensures messages are encrypted. It makes use of digital
certificates to ensure mutual authentication.
15-7
Chapter 15
Configuring Remote Syslog Over TLS
$InputTCPServerStreamDriverPermittedPeer <permittedHost>
$InputTCPServerStreamDriverMode 1 # run driver in TLS-only mode
# Listening on port <port number>
$InputTCPServerRun <port number>
# Generic log file watching
$WorkDirectory /var/cache/rsyslog
# Remote logs
*.* /var/log/messages
Note:
The rsylog.conf is generated from the template file:
/usr/local/dbfw/templates/template-rsyslog-conf
The client settings must also be made to the template file. Any changes
made to this template is persistent and preserved even after the reboot of the
appliance.
15-8
Chapter 15
Archiving and Retrieving Audit Data
15-9
Chapter 15
Archiving and Retrieving Audit Data
Related Topics
• About Archiving and Retrieving Data in Oracle Audit Vault and Database Firewall
Learn about archiving and retrieving data in Oracle Audit Vault and Database
Firewall.
• Defining Archive Locations
You need to define one or more locations as destinations for archive files before
you can start an archive job. An archiving destination specifies the archive storage
locations and other settings.
• REGISTER REMOTE FILESYSTEM
Use the REGISTER REMOTE FILESYSTEM command to register remote file systems
with Oracle Audit Vault Server.
• ORA-12660 Error While Registering Target
Learn how to resolve the ORA-12660 error.
15-10
Chapter 15
Archiving and Retrieving Audit Data
6. Under Archive Location, select the archive location from the list.
7. From the list, select the files you want to archive. The files listed are those for which the
Months Online period has expired according to the target's retention policy.
8. Click Archive.
Related Topics
• REGISTER REMOTE FILESYSTEM
Use the REGISTER REMOTE FILESYSTEM command to register remote file systems with
Oracle Audit Vault Server.
• Monitoring Jobs
You can see the status of various jobs that run on the Audit Vault Server, such as report
generation, and user entitlement or audit policy retrieval from targets.
• Defining Archive Locations
You need to define one or more locations as destinations for archive files before you can
start an archive job. An archiving destination specifies the archive storage locations and
other settings.
• About Archiving and Retrieving Data in Oracle Audit Vault and Database Firewall
Learn about archiving and retrieving data in Oracle Audit Vault and Database Firewall.
15.5.3 Retrieving Oracle Audit Vault and Database Firewall Audit Data
You can retrieve data files for a specific target and time range.
The Months Archived value in a targets retention (archiving) policy determines how long the
target's data is available to retrieve to the Audit Vault Server. When the Months Archived
period expires, the data is no longer available to retrieve, however, it continues to reside in
the archive location.
1. Log in to the Audit Vault Server as an administrator.
2. Click the Settings tab, and from the left navigation menu, click Archiving.
3. Select Retrieve sub tab on the main page.
15-11
Chapter 15
Archiving and Retrieving Audit Data
Note:
• You can check the status of the retrieve job in the Jobs dialog that
can be accessed from the System tab in the left navigation menu.
• When the retrieved data files are available, they are listed in the
Retrieved Datafiles section of the Retrieve tab, and the data will be
visible in reports.
• Starting Oracle AVDF 20.4, the datafiles archived in NFS locations
are deleted from the location after the retrieve job completes.
6. To purge retrieved files when no longer needed, from the Retrieved Datafiles
section. Select the files you want to unload from the system, and then click the
Release button. Once the release is successful, the data is not visible in reports.
7. After the retrieved data files are released, they are now eligible to be archived
again. If they are not needed anytime soon, then they should be archived to
release disk space to the system.
15-12
Chapter 15
Managing Repository Encryption
Note:
Alternately, you can view or get the tablespaces archived by following these
steps:
a. Connect to the primary Audit Vault Server using SSH.
b. Connect to SQL*Plus as administrator.
c. Run the following commands:
SELECT * FROM
TABLE(avsys.ilm.get_target_eventmonth_for_tablespaces);
Related Topics
• About Archiving and Retrieving Data in Oracle Audit Vault and Database Firewall
Learn about archiving and retrieving data in Oracle Audit Vault and Database Firewall.
• Creating Archive and Retention Policies
You can create retention policies (also called archive policies) that an Oracle Audit Vault
and Database Firewall (Oracle AVDF) auditor can apply to targets.
15-13
Chapter 15
Managing Repository Encryption
Note:
If you restore the Audit Vault Server from a backup, the restore operation
restores the system to a point in time. Therefore, restoring the system may
reinstate an older encryption key.
15-14
Chapter 15
Managing Repository Encryption
See Also:
Backup and Restore of Audit Vault Server for more information on using the
keystore password to restore the Audit Vault Server from backup files.
Oracle Audit Vault and Database Firewall does not provide the ability to back up wallets. You
should securely back the wallet up in a remote location.
WARNING:
Do not run data encryption processes on a newly installed Oracle Audit Vault Server
or on a system that has been upgraded from fresh install of release Oracle
Database 12.2.x. With versions of Oracle Database 12.2.0 and above, all of the
new installations have encryption enabled automatically. Thus, all of the table
spaces are encrypted by default.
15-15
Chapter 15
Managing Repository Encryption
Note:
Data encryption is not completely enabled on HA system, until the primary is
successfully upgraded. After a successful upgrade, all clear text table spaces
are in one of the following states:
• online
• offline local (offline but the data file resides on the AVS)
• offline remote (offline but the data files reside on the remote archive
location)
• online retrieved by user
• online retrieved by a trail
**************************************************************
* This script will encrypt all online tablespaces and create *
* a background job to encrypt offline tablespaces. *
* Encrypting online tablespaces could potentially take long *
* time depending on the size of the online data collected. *
* Note that during this time *
15-16
Chapter 15
Managing Repository Encryption
************************************************************
* Do not interrupt this script execution or reboot. *
* To stop the script execution use *
* 'avdf_data_encryption stop' command. *
* Check /root/avdf_data_encryption.log to track progress *
************************************************************
Note:
At this point, it is recommended to move the process to background by
executing Ctrl+z followed by bg. Alternately to keep the session alive, the user
can execute the command ssh -o ServerAliveInterval 20
Note:
Contact My Oracle Support with the printed output in the event of a failure.
7. Once the encryption process is successfully completed, another job to encrypt offline
table spaces is created and enabled in the background. All the services appear online
and the following message is displayed:
System is ready for use
8. In case the encryption process fails, the /var/log/avdf_data_encryption.log file
displays the following error message.
Failed to encrypt table spaces: Please contact Oracle Support
15-17
Chapter 15
Managing Repository Encryption
Note:
Ensure to execute the stop command only after you see the following
message in the /var/log/avdf_data_encryption.log:
You may issue stop command to gracefully stop the encrypting
process
Note:
Once the stop encryption command is executed, the encryption process
exits only after encrypting the current table space that is being
encrypted. It is always recommended to run the script again to complete
the encryption process.
10. In case the user decides to perform a reboot of the system during the encryption
process, it stops at the current table space that encryption last accessed. The user
can decide to run the script again to complete the encryption process.
11. In case the dbfwdb service terminates unexpectedly, contact Oracle Support. The
encryption script will not run if this service is down.
12. The encryption process collects all the logs to /var/log/
avdf_data_encryption.log file securely.
13. After all online table spaces are encrypted, a background job
ENCRYPT_OFFLINE_TBSP is enabled to perform encryption of offline table
spaces. This job encrypts all table spaces for those data files that reside locally on
the system. In case the data file is located on the remote location nfs/scp/smb,
the data file is copied to the local system, encrypted, and setup for re archival. The
user must manually perform the re archival process to ensure that the data file in
the remote location scp/smb is encrypted. The user can navigate to Settings and
Repository Encryption page to view a list of offline table spaces that are not
encrypted. If the data file is not available, the message displayed indicates the
same.
14. The process of encrypting offline table spaces can be in one of the following
states.
Message Description
NOT YET STARTED The user has not executed the script to encrypt table
spaces.
COMPLETED All online and offline table spaces are encrypted. Any new
table spaces created will also be encrypted. This is the
final state.
IN PROGRESS The background job is currently encrypting offline table
spaces.
15-18
Chapter 15
Backup and Restore of Audit Vault Server
Message Description
USER The background job is waiting for user input. User must
visit the Repository Encryption page and take
appropriate action.
ERROR There was an error in encrypting one or more table
spaces. The user must download the diagnostics and
provide that to Oracle Support.
TRAIL The table space has been retrieved by a trail as it is
collecting old data. Wait for the trail to release the table
space.
15. In the ERROR state the background job is disabled and hence the user, after fixing the
cause of the error must re-enable the job from the Repository Encryption page.
16. In the event of system reboot, power failure, switch over, or fail over the user can execute
the encryption process again.
15-19
Chapter 15
Backup and Restore of Audit Vault Server
regularly to determine whether the backup set can be restored. Backup validation can
be included as part of the backup cron job. An example is mentioned in the later
topics.
Audit Vault Server backup functionality supports both hot (online) and cold (offline)
backups. A hot backup is a backup that is taken when the Audit Vault Server is up and
running and when the embedded repository is online. This option ensures that the
deployment continues to monitor the targets when backup is in progress. The
administrator can access reports and make changes to the configuration in this case.
Oracle recommends to setup hot backup as a best practice.
A cold backup requires the Audit Vault Server repository to be offline. In this case, the
targets are not protected and the Audit Vault Server console is unavailable until the
backup is completed.
15-20
Chapter 15
Backup and Restore of Audit Vault Server
See Also:
Configuring High Availability for Audit Vault Servers
The following diagram illustrates different aspects involved in backup and restore functionality
of Audit Vault Server configuration in a high availability environment.
15-21
Chapter 15
Backup and Restore of Audit Vault Server
Figure 15-1 Audit Vault Server Backup and Restore in High Availability
Environment
Backup
AVS2 new
AVS HA standby AVS HA outage installed standalone
Restore
Time: T6 - Normal
Operations
HA Paired Backup
AVS1 HA location
primary
AVS2 HA
standby
15-22
Chapter 15
Backup and Restore of Audit Vault Server
Command Task
Note:
The following settings must be the same for both backup and restore operations.
15-23
Chapter 15
Backup and Restore of Audit Vault Server
Note:
• Do not change this setting between full backup and
incremental backup, as the incremental backup may
fail. Change this setting only to put the new full backup
files into a different location. If this rule is not followed,
it may cause failure of restore operation.
• The BACKUP_DIR location value must be different for
online backup and offline backup. If this rule is not
followed, it may corrupt the backup file and failure of
restore operation.
• Do not change this setting between full backups, as the
redundancy setting may not apply correctly. In case
REDUNDANCY is set to 2 and BACKUP_DIR is changed
before the third full backup is taken, then the first
backup set is not purged after taking the third full
backup. If BACKUP_DIR is not changed before the third
full backup is taken, the first backup set is purged after
taking the third full backup.
• The backup directory must be a mounted file system
with enough free space to hold the backup files. This
can be NFS (Network File System). Tape storage is not
supported as a backup location.
• All the backup files are saved in BACKUP_DIR location,
except when CHANNEL_PARALLELISM is specified to a
value greater than 1. When CHANNEL_PARALLELISM is
greater than 1, CHANNEL_LOCATION must be specified
for each channel, and the specified locations are used
as backup locations.
• The BACKUP_DIR location must have enough free
space to hold the backup files. The space requirement
depends on REDUNDANCY setting.
See Also: Backup Location Storage Requirements in Backup of Audit Vault Server
15-24
Chapter 15
Backup and Restore of Audit Vault Server
15-25
Chapter 15
Backup and Restore of Audit Vault Server
Note:
Use CHANNEL_PARALLELISM, CHANNEL_LOCATION, and SECTION_SIZE
configuration parameters for a database with a size of 1 TB or more.
The following settings can be different for each backup, validate, or restore operations:
15-26
Chapter 15
Backup and Restore of Audit Vault Server
Note:
• Audit Vault Server backup and restore operations may take a long time. When
you use SSH to connect to Audit Vault Server to perform these operations,
ensure you have configured SSH properly to avoid SSH timeouts.
• In this table and throughout this document, 1 GB represents 2 to the 30th power
(230) bytes or in decimal notation 1,073,741,824 bytes.
15.7.4 Setting Up NFS for Audit Vault Server Backup and Restore
Oracle recommends using Network File System (NFS) for the Audit Vault Server backup
location. This location must be the same for backup and restore operations..
15-27
Chapter 15
Backup and Restore of Audit Vault Server
For example, if BACKUP_DIR for the Audit Vault Server backup is /var/lib/oracle/
avs_backup, then configure the same BACKUP_DIR (/var/lib/oracle/
avs_backup) for the Audit Vault Sever restore operation. This location (for
example, /var/lib/oracle/avs_backup) should be owned by oracle:oinstall
with read-write permission.
For example, to mount avs_backup to the NFS server, follow these steps:
1. Log in to the Audit Vault Server through SSH and switch to the root user.
See Logging In to Oracle AVDF Appliances Through SSH.
2. Run the following command:
Note:
• Configure the same mount point on the Audit Vault Server before backup
and restore.
• The exact mount command may vary.
• Make sure that the oracle user has read, write, and execute
permissions for the directory that you created as the mount point.
• Ensure that BACKUP_DIR is set to /var/lib/oracle/avs_backup for
both backup and restore.
• If you updated /etc/fstab to add the mount point, it reverts to the
original state when the system is restarted.
15-28
Chapter 15
Backup and Restore of Audit Vault Server
Aspects Description
Backup strategy Backup strategy involves setting up a backup schedule that meets corporate
requirements or guidelines. Frequent backups can minimize data loss but impact
system performance. A full backup can take longer than an incremental backup. A
good backup strategy aims to minimize both the data loss and the impact on
system performance.
Best Practice: A full online backup once a week and multiple incremental
backups during the week is optimal.
Consider backup optimization mentioned in this table below to reduce backup
times.
Note: Do not keep both online and offline backup files in the same directory. In
such a case, make sure they are stored in two separate backup locations.
Backup location Ensure there is sufficient disk space in the backup location to store the backup
storage files. The backup location contains the OS configuration files (.tar file) and the
requirements related backup of the repository. There may be multiple backup sets in the backup
location depending on the redundancy setting. For example, if redundancy is
configured to 3, the backup location keeps up to 4 sets of backups before it
begins to purge the obsolete backup files.
Determining the space requirement for the backup location, depends on the size
of the Audit Vault Server repository (Oracle Database). Run the following SQL
query as sysdba user for an approximate calculation:
sqlplus / as sysdba
Enter password: password
SELECT SUM (BYTES)/1024/1024/1024||' GB' FROM DBA_DATA_FILES
This calculation is a simple estimation of a full backup file. For each incremental
backup, add more disk space in addition to the above specified amount. It is not
possible to calculate the specific size for incremental backup in a live system. Use
this as a guideline after Audit Vault Server is deployed and is stable.
To calculate a simple estimate of incremental backup file, find the difference
between two full backup files. Divide this by the number of incremental backup
specified. This provides an average size of an incremental backup file.
Note: Ensure oracle user and group oinstall users have read, write, and
execute permission to the backup directory.
Backup type Oracle AVDF supports online and offline backup. Offline backup requires Audit
Vault Server downtime. Offline backup does not have data loss up to the time the
backup is taken. Online backup allows taking backup when Audit Vault Server is
online. There is a potential loss of data involved in online backup. Online backup
requires archive log mode to be enabled for the database. Oracle recommends
taking online backup.
Retention The retention of the backup depends on the REDUNDANCY setting. Specify an
appropriate value based on the organization's policy. In most situations,
REDUNDANCY is set to a value greater than 1 to keep more than one backup set.
For obsolete backup files to be purged properly, schedule more full backups than
the retention configuration within a period of 30 days.
Channel Setting higher parallelism (CHANNEL_PARALLELISM), can improve backup
parallelism performance. However, it only improves performance if it matches the actual
physical number of disks available. If there is only one physical disk, it does not
improve the backup performance even if CHANNEL_PARALLELISM is set to greater
than 1.
15-29
Chapter 15
Backup and Restore of Audit Vault Server
Aspects Description
Backup It is recommended to increase the channel parallelism to match the physical
optimization number of disks. This can improve the backup performance. When channel
parallelism is set to a value greater than 1, then set the section size too. Section
size defines how the datafile is handled by each channel during backup operation.
To improve performance specify different CHANNEL_LOCATION on a different
physical hard disk. Specifying all the channel locations to the same path, does not
utilize the benefits of parallelism.
Increasing the maximum piece size can also improve the performance if channel
parallelism is set to 1. The maximum piece size depends on the file size
supported by the filesystem.
sqlplus system
Enter password: password
SELECT SUM (BYTES)/1024/1024/1024||' GB' FROM DBA_DATA_FILES
Note:
• Ensure the RAM size and disk size in the new system is equal or greater
than the original system. This ensures out of memory error is not
observed while performing the backup and restore tasks.
• The backup process does not include the SAN configuration. Ensure the
new system has sufficient disk space before performing restore. For
more information on the disk space needed, refer to the info.txt file
available in the backup directory.
• The restore system requires at least the same amount of memory and
disk space as the backup system. Otherwise, the restore operation fails.
15-30
Chapter 15
Backup and Restore of Audit Vault Server
repository, in a safe location. These passwords are needed during the restore operation.
Run the following command as root user to configure the backup settings, and follow the
prompt:
/var/lib/oracle/dbfw/bin/avbackup config
sqlplus / as sysdba
c. If the output from the above command displays No Archive mode, then Audit Vault
Server is not in archive log mode. If the output displayed is Archive mode, then skip
the next step.
3. To enable archive log mode follow these steps:
a. Log in to the Audit Vault Server through SSH and switch to the root user.
See Logging In to Oracle AVDF Appliances Through SSH.
b. Run the following command to stop the monitor process:
c. Run the following command to shut down the Audit Vault Server repository (Oracle
Database):
d. Run the following command to ensure that the Audit Vault Server repository is shut
down:
/usr/local/dbfw/bin/dbfwdb status
su - oracle
15-31
Chapter 15
Backup and Restore of Audit Vault Server
sqlplus / as sysdba
g. Run the following commands at the SQL*Plus prompt to enable archive log
mode:
startup mount
shutdown immediate;
h. Exit SQL*Plus.
exit
6. As the root OS user, run the following command to initiate the backup:
/var/lib/oracle/dbfw/bin/avbackup backup
DBID_1440353975_09Q7EF7L_1_1
DBID_1440353975_C-1440353975-20150520-00
/var/lib/oracle/dbfw/bin/avbackup backup
15-32
Chapter 15
Backup and Restore of Audit Vault Server
Note:
• For an offline backup the Audit Vault Server repository is shutdown for the
entire duration of the backup.
• Oracle recommends to reboot the system in case there is a failure while
performing a cold (offline) backup operation.
/var/lib/oracle/dbfw/bin/avbackup validate
15-33
Chapter 15
Backup and Restore of Audit Vault Server
Note:
Important aspects involved in troubleshooting of Audit Vault Server backup
process:
• The backup directory must be owned by oracle:oinstall with
permission 770.
• Make sure to take more backups than REDUNDANCY setting within 30 days
and obsolete backup files are purged properly.
• Check /var/lib/oracle/dbfw/av/log/av.backup* log files for
any errors. Check TMP_DIR/av_backup* for more detailed logs if there
are any issues.
• Check available disk space for backup.
• The location of offline backup and online backup must be different. Do
not use the same BACKUP_DIR location. Once this location is specified, it
is advisable not to change the directory path until the next full backup.
• Ensure the BACKUP_DIR and CHANNEL_LOCATION_x disk has enough space
for the backup files.
avbackup config
avbackup config
15-34
Chapter 15
Backup and Restore of Audit Vault Server
crontab -e
b. Add a line similar to the following example in the editor. The example time specified is
for midnight on every Saturday.
0 0 * * 6 /<some_directory_path>/<full_backup_script>
crontab -l
crontab -e
b. Add the lines in the editor similar to the following example for running backup at
midnight every Monday, Wednesday, and Friday:
0 0 * * 1 /<some_directory_path>/<incremental_backup_script>
0 0 * * 3 /<some_directory_path>/<incremental_backup_script>
0 0 * * 5 /<some_directory_path>/<incremental_backup_script>
crontab -l
15-35
Chapter 15
Backup and Restore of Audit Vault Server
Note:
Use this as a guideline to automate scheduled backups. It is
recommended to test out the full_backup_script,
incremental_backup_script, and the cronjob setting before
deploying in production. Change the cron job configuration as per your
requirement and policy.
See Also:
Disabling or Enabling Failover of the Audit Vault Server
15-36
Chapter 15
Backup and Restore of Audit Vault Server
Aspects Description
Planning and • The restore operation can only be performed on the same version of Audit Vault
strategy Server. The new system must be a freshly installed system without any data. For
example, restore of Oracle AVDF release 20.3 backup can be performed on a
newly installed 20.3 Audit Vault Server, but not on a 20.4 Audit Vault Server.
• Choose to restore with the original IP address or restore to a new IP address.
Restore using the original IP address requires the new system to be on the same
subnet as the backup system. Audit Vault Server can be restored on a new system
with a new IP address.
• The system on which the Audit Vault Server is being restored must have equal (or
more) memory and disk space. Audit Vault Server cannot be restored on a system
with less memory or disk space.
• After the restore operation is initiated, all the information in the restore system is
wiped out and replaced by the information from the backup system.
• After restore operation, the Audit Vault Server contains data of the backup Audit
Vault Server and until the time of the backup taken.
Note: To perform restore on Audit Vault Server, the administrator must provide:
• the repository encryption password of the backup system
• the encryption password for backup if that is configured for backup
Space Ensure the new system has sufficient disk space before performing the restore
operation. For more information on the disk space needed, refer to the info.txt file
available in the backup directory.
Memory The new system on which the Audit Vault Server is being restored must have equal or
more memory available than the backup system.
Storage The backup files must be in the same backup location or path, as the backup system.
In case the local file system is being used, then copy the backup files to the same path
similar to the backup system. In case of NFS (Network File System), mount the backup
location to the same path as of the backup system.
Configuration To restore the new Audit Vault Server from backup file taken earlier, configure the
backup utility on the new Audit Vault Server. The configuration of the restore system
must match the configuration of the backup system. For example, if the backup files
are for online backup, you must configure the restore system for online backup.
A new IP address can be used if required on the restore system. If a new IP address is
used to configure during restore, the new Audit Vault Server stays on the new IP
address and does not switch to the original backup Audit Vault Server IP. In this case
all the existing Audit Vault Agents and Database Firewall instances must be updated
with the new IP address. In case the restore operation is performed with the existing IP
address, then make sure the original IP address is available. After the completion of
restore operation, the Audit Vault Server is set to the original IP if NEW_IP is configured
to N.
/var/lib/oracle/dbfw/bin/avbackup restore
15-37
Chapter 15
Backup and Restore of Audit Vault Server
6. When prompted, enter the keystore password. This password is the same
keystore password used for the original system.
7. When restore operation is completed, check the following log files for errors:
• /TMP_DIR/av_backup_*_timestamp
• /var/lib/oracle/dbfw/av/log/av.backup_restore-pid-0.log
• /var/lib/oracle/dbfw/av/log/av.backup_restore_error-
pid-0.log
Note:
Note:
Perform this operation on all the Audit Vault Agents and restart them.
15-38
Chapter 15
Backup and Restore of Audit Vault Server
Follow these steps for Oracle AVDF release 20.5 and later:
1. Log in to the Agent machine.
2. Stop the Audit Vault Agent.
3. Run the following command on the Agent machine:
Platform Command
Windows agentctl.bat
update_agent_configuration -ip
[new ip address of AVS] -port [new
TCP port of AVS ]
Linux/Unix/AIX/Solaris agentctl
update_agent_configuration -ip
[new ip address of AVS] -port [new
TCP port of AVS ]
Note:
• In case the Audit Vault Server is in high availability configuration, enter the
new IP address and port number of the primary Audit Vault Server.
• In case of multiple network interface cards on Audit Vault Server, enter the
new IP address corresponding to the card which is reachable from the
Agent machine.
4. Restart the Audit Vault Agent. The restart downloads the new agent.jar file from the
Audit Vault Server with the new IP address. Refer to Stopping, Starting, and Other Agent
Operations for more information.
Update the Agentless Collection Service
If you're using agentless collection (Oracle AVDF 20.9 and later), the agentless collection
service will not run on the restored machine if the backup Audit Vault Server and the restored
Audit Vault Server are two different machines with different IP address.
If the backup Audit Vault Server and the restored Audit Vault Server are two different
machines with different IP address, run the following commands to stop the agentless
collection service on the backup Audit Vault Server and deploy and start agentless collection
on the restored Audit Vault Server.
15-39
Chapter 15
Backup and Restore of Audit Vault Server
1. Enter the following commands to stop the agentless collection service on the
backup Audit Vault Server:
su root
2. Enter the following commands to deploy and start agentless collection on the
restored Audit Vault Server:
su root
/usr/local/dbfw/bin/deploy_default_agent.py
15-40
Chapter 15
Backup and Restore of Audit Vault Server
Note:
• If audit trail cleanup is configured on the targets, then the audit data collected
after the backup may be purged on the target. This data is not available for
collection on a restored Audit Vault Server.
• If audit trail cleanup is not configured on the targets, then the audit data
collected after the backup is still available on the target. This data is available
for collection on a restored Audit Vault Server.
See Also:
Multiple Network Interface Cards
Note:
Since the restore operation takes a long time depending on the size of the backup,
ensure the session used to run the command does not abruptly terminate. Oracle
recommends to use commands like /usr/bin/screen to run restore commands.
15-41
Chapter 15
Backing Up and Restoring the Database Firewall
See Also:
Backup and Restore of Audit Vault Server in High Availability
15-42
Chapter 15
Enabling Oracle Database In-Memory for the Audit Vault Server
15.9.1 About Enabling Oracle Database In-Memory for Oracle Audit Vault
Server
You can enable Oracle Database In-Memory for Oracle Audit Vault Server.
You can improve the performance of Oracle Audit Vault and Database Firewall reports and
dashboards by enabling Oracle Database In-Memory in Oracle Audit Vault Server. This
feature lets you allocate a certain amount of system memory for audit data for a specified
period of time. The audit data residing in-memory then becomes available more quickly for
use in dashboards and reports.
Based on the amount of system memory you allocate for Oracle Database In-Memory, and
the average amount of data collected per day in your environment, Oracle Audit Vault and
Database Firewall calculates the number of days of audit data that will fit into that allocated
memory. From this calculation, the system displays the in-memory date range to Oracle Audit
Vault and Database Firewall auditors, letting them know the time ranges for which they can
obtain faster reports. For example, if 1 gigabyte can accommodate 2 days of data, and you
have provided 1 gigabyte of memory for Oracle Database In-Memory, then 2 days of the
latest data will be put in Oracle Database In-Memory. If you provide 2 gigabytes of memory to
Oracle Database In-Memory, then 4 days of data will go to Oracle Database In-Memory.
Before enabling Oracle Database In-Memory, be sure to estimate the amount of memory
needed for your current and future targets and Database Firewall monitoring points. You can
find some guidelines for calculating RAM requirements in the Oracle Audit Vault and
Database Firewall Sizing Advice (MOS Doc ID 2223771.1). This document can be obtained
from Oracle Support. After estimating your normal RAM requirements, if you want to use the
Oracle Database In-Memory feature, estimate how much RAM you want to use for in-memory
15-43
Chapter 15
Enabling Oracle Database In-Memory for the Audit Vault Server
database and add that to your RAM requirement. If you enable this feature, you must
allocate at least 1 GB for Oracle Database In-Memory.
15-44
Chapter 15
Managing Plug-ins
See Also:
Deploying Plug-ins and Registering Plug-in Hosts
See Also:
• Oracle Database Administrator's Guide for more information about the ALTER
TABLESPACE SQL statement, which you can use to add more storage data files.
• Oracle Database SQL Tuning Guide for information about optimizing a
tablespace.
15-45
Chapter 15
Monitoring Server Archive Log Disk Space Use
By default, ARCHIVELOG mode is disabled in Oracle Audit Vault Server. The ARCHIVELOG
mode once enabled, copies the filled online redo logs to disk. This enables you to back
up the database while it is open and being accessed by users, and to recover the
database to any desired point in time. You should monitor the disk space usage for the
redo logs.
To change from No Archive Mode to Archive Mode, follow these steps:
Note:
15-46
Chapter 15
Monitoring Server Flash Recovery Area
See Also:
See Also:
15-47
Chapter 15
Monitoring Jobs
5. To see details for an individual job, click the Job Details icon to the extreme left of
a specific job.
15-48
Chapter 15
Downloading and Using the AVCLI Command Line Interface
5. To schedule a new maintenance job, select Start Time. Enter the time in hours and
minutes for the maintenance job to start at a specific time. The time specified here is the
time on the browser.
6. In the Time Out (In hours) field, enter the duration of the maintenance job in hours.
Note:
In case the job does not complete within the duration specified, it is timed out.
7. In the Repeat Frequency field, select the frequency of the maintenance job to be
repeated.
Note:
This field cannot be edited, and by default the value remains Daily. The job runs
at the specified start time daily.
8. Click Save.
15-49
Chapter 15
Downloading and Using the AVCLI Command Line Interface
Note:
Set the JAVA_HOME environment variable to point to JDK installation directory.
On Windows, add %JAVA_HOME%\bin to the PATH environment variable.
See Also:
AVCLI Commands Reference for details of the available AVCLI commands.
15-50
Chapter 15
Downloading and Using the AVCLI Command Line Interface
For example:
avcli -u psmith
AVCLI : Release 20.1.0.0.0 - Production on timestamp
Copyright (c) 1996, 2020 Oracle. All Rights Reserved.
Enter password for 'psmith': password
Connected to:
Oracle Audit Vault Server 20.1.0.0.0
AVCLI>
For example:
avcli
If you do not enter a user name, then you will be prompted for one.
15-51
Chapter 15
Downloading and Using the AVCLI Command Line Interface
AVCLI>
2. Run the command STORE CREDENTIALS and provide the administrator's credentials
when prompted.
For example:
AVCLI> STORE CREDENTIALS;
Enter user name: username
Enter password:password
Re-enter password:password
• From within AVCLI: If you have invoked AVCLI from the shell without
credentials (by typing avcli), connect to the Audit Vault Server by entering:
AVCLI> CONNECT /@;
For example:
avcli
15-52
Chapter 15
Downloading and Using the AVCLI Command Line Interface
Related Topics
• Running AVCLI Scripts
You can run AVCLI scripts without user intervention or putting credentials inside the
script.
1. Log in to the server where AVCLI is installed as a user who has been granted the
AV_ADMIN role.
2. Use the following syntax to run the script:
avcli -u username -f scriptname.av
For example:
avcli -u psmith -f myscript.av
AVCLI : Release 20.1.0.0.0 - Production on timestamp
Copyright (c) 1996, 2020 Oracle. All Rights Reserved.
Enter password for 'psmith': password
Connected to:
Oracle Audit Vault Server 20.1.0.0.0
If you have stored administrator credentials, to run an AVCLI script, use the appropriate
command below:
• avcli /@ -f sample_script1.av
This command uses the stored credentials, connects to the Audit Vault Server, and
runs the script.
• avcli -f sample_script2.av
You can use the above command if you include the following command at the
beginning of your script:
connect /@
Then the script runs using the stored credentials, and connecting to the Audit Vault
Server.
15-53
Chapter 15
Downloading and Using the AVCLI Command Line Interface
Related Topics
• Logging in to AVCLI Using Stored Credentials
To start AVCLI without having to enter credentials, your credentials must be stored
in the Audit Vault Server.
Connected to:
Oracle Audit Vault Server 20.1.0.0.0
AVCLI>
To invoke AVCLI using a script and with the debug warning level:
avcli -l debug -f myscript.av
AVCLI> Connected.
Note: You must be connected as a valid user who has been granted the AV_ADMIN
role. You can do so using the CONNECT username/password directive.
If you only want to find the version number, then use the V argument:
avcli -v
15-54
Chapter 15
Downloading the Oracle Audit Vault and Database Firewall SDK
15-55
Chapter 15
Managing Database Firewalls
6. In the Network Traffic Capture dialog, from the Duration (min) menu, set the
number of minutes you want to capture. Then click the Capture button.
In a moment, a message appears telling you that the network files were
successfully captured. The capture appears in the table on this window.
7. Select the check box for the network files that you captured, and then click the
Download button. Then select a location to download the file.
See Also:
Using Audit Vault Server Console
15-56
Chapter 15
Managing Database Firewalls
See Also:
Using Audit Vault Server Console
See Also:
Using Audit Vault Server Console
15-57
Chapter 15
Managing Database Firewalls
See Also:
Viewing the Status and Diagnostics Report for Database Firewall for viewing
Database Firewall diagnostics.
Note:
15-58
Chapter 15
System Alerts
See Also:
Resetting Database Firewall for more information.
15-59
Chapter 15
System Alerts
The system alerts can be viewed in the syslog (/var/log/messages) by logging into
the Oracle AVDF system as a root user. System alerts have the tag AVDF SYSTEM
ALERT in the syslog (/var/log/messages)and can be filtered using this tag.
For descriptions of the severity levels, see System Alerts Severity Levels.
For a list of possible alerts and recommendations, see System Alerts and
Recommendations.
15-60
Chapter 15
System Alerts
15-61
Chapter 15
System Alerts
15-62
Chapter 15
System Alerts
15-63
Chapter 15
System Alerts
15-64
Chapter 15
System Alerts
15-65
Chapter 15
System Alerts
15-66
Chapter 15
System Alerts
15-67
Chapter 15
System Alerts
15-68
Chapter 15
System Alerts
15-69
16
Configuring a SAN Repository
Learn how to configure, discover targets, and add and drop disks for an Oracle Audit Vault
and Database Firewall storage area network.
16-1
Chapter 16
Registering or Dropping SAN Servers in the Oracle Audit Vault Server
this iSCSI initiator name. We recommend that the LUN numbers assigned to a disk
should be fixed.
Note:
• Ensure that you do not have more than one target mapped to the same
disk on the SAN storage server.
• Multipath is not supported with ISCSI storage.
Some SAN servers may also require the Oracle Audit Vault Server's IP address.
To find the Oracle Audit Vault Server's iSCSI initiator name and IP address:
1. Log in to the Oracle Audit Vault Server as a super administrator.
2. Click the Settings tab, and then click SAN.
The SAN Servers page is displayed with the iSCSI initiator name at the bottom.
In a high availability environment, you see two iSCSI initiator names: one for the
primary Oracle Audit Vault Server, and one for the secondary.
3. To find the Oracle Audit Vault Server's IP address, click the Settings tab, and then
click Network. The IP address is at the top of this page.
Note:
Do not restart the iSCSI service on either the Oracle Audit Vault Server, or
the SAN server that is servicing the Oracle Audit Vault Server. If there is a
need to restart either of these services, then contact Oracle Support.
16-2
Chapter 16
Registering or Dropping SAN Servers in the Oracle Audit Vault Server
Note:
Multipath is not supported with ISCSI storage.
16-3
Chapter 16
Discovering Targets on a SAN Server
Related Topics
• Dropping SAN Disks from the Audit Vault Server Repository
Learn how to drop a SAN disk from a disk group.
16-4
Chapter 16
Adding or Dropping SAN Disks in the Audit Vault Server Repository
You can log out of a target if none of its disks are in use for storing Audit Vault Server data. If
a disk from a target is in use, then you must first drop the disk and then log out of the target.
To log out of a target on a SAN server:
1. Log in to the Audit Vault Server as a super administrator.
2. Click the Settings tab, and then click SAN.
3. Find the SAN server you want, and then click the corresponding Discover link.
A list of targets appears, showing the status of each target.
4. Find the target you want, and then click the corresponding Log Out link in the Action
column.
If there is a dash character in the Action column for the target, then disks from this target
are in use.
See Also:
Dropping SAN Disks from the Audit Vault Server Repository
16.5.1 About Disk Groups in the Oracle Audit Vault Server Repository
You can add disk groups for the three data types to the repository, and you can make these
disk groups highly available.
Log in to the Audit Vault Server console as super administrator. Click the Settings tab, and
then click the Storage tab in the left navigation menu. The Repository sub tab can be
accessed from the main page.
16-5
Chapter 16
Adding or Dropping SAN Disks in the Audit Vault Server Repository
In a high availability environment, you must ensure that the secondary server has at
least the same amount of space in each disk group as the primary server.
Note:
Adding an additional disk creates two VG_ROOT volume groups. When you
have two VG_ROOT disks, this results in failure during upgrade. Ensure that
any disk added to the appliance has no pre-existing LVM or other device
mapper metadata.
16.5.3 Dropping SAN Disks from the Audit Vault Server Repository
Learn how to drop a SAN disk from a disk group.
The data on the disk being dropped is relocated to the remaining disks in the disk
group. Before dropping a disk, the system checks for space on the remaining disks in
the disk group for data to be relocated. If this space check fails, it results in OAV-47330
error. You cannot drop the only disk in the disk group.
16-6
Chapter 16
Adding or Dropping SAN Disks in the Audit Vault Server Repository
16-7
Part III
General Reference
These appendixes provide general reference information for administering the Audit Vault and
Database Firewall system.
A
AVCLI Commands Reference
The AVCLI commands enable you to perform tasks such as creating Database Firewall
monitoring points and managing audit trails.
See Also:
Using the Audit Vault Command Line Interface for general usage information about
using the AVCLI command line interface.
Syntax
ACTIVATE HOST hostname
A-1
Appendix A
Agent Host AVCLI Commands
Arguments
Argument Description
hostname The host name.
Usage Notes
Once an host is activated, an activation key appears, which must be entered when an
Agent process is started to complete activation process.
Example
avcli> ACTIVATE HOST sample_host.example.com;
Activates the host, sample_host.example.com, and displays the activation key for this
host.
Syntax
ALTER HOST hostname SET {key=value [,key=value...]}
Arguments
Argument Description
hostname The name of the host.
key The attribute being changed. See Table A-1 for supported key values.
Usage Notes
This command alters the attributes associated with the named host using key/value
pairs. To modify multiple attributes in a single command invocation, specify comma
separated key/value pairs.
The following host name attributes are supported:
Parameter Description
NAME The new host name that replaces the existing one.
IP The new IP address that replaces the existing IP address.
A-2
Appendix A
Agent Host AVCLI Commands
Parameter Description
LOGLEVEL The log level of various code components running on this host.
This option can dynamically change the log levels of various
Audit Vault Server code components.
The LOGLEVEL attribute takes a two part value, separated by a
colon, as follows:
component_name:loglevel_value
where component_name can be av.agent, av.common,
av.server:
See Table A-2 for descriptions of LOGLEVEL component names,
and Table A-3 for LOGLEVEL values.
Multiple components log levels can be changed by delimiting
them using the | symbol.
AGENT_PHYSICAL_ADDRESS XX can be any value between 01 and 99. The value for the
_XX attribute must be a valid IP address of a node in a UNIX cluster
environment or the IP address of a secondary network interface
card (NIC) if the host machine where the agent is installed has
multiple network cards.
AUTO_RESTART The value can be either Y on N.
Use Y to configure the Agent auto restart service remotely, for an
Agent running on a Linux/Unix/AIX/Solaris platforms.
Use N to unregister.
Note:
Ensure to understand the Agent's functionality completely before modifying the
above mentioned values. They have been set to optimal value by default. Any
incorrect value may degrade the performance.
Parameter Description
av.agent agent component_name of LOGLEVEL value
av.server Audit Vault Server component_name of LOGLEVEL value
av.common shared Server and Agent component_name of LOGLEVEL value
A-3
Appendix A
Agent Host AVCLI Commands
Examples
avcli> ALTER HOST sample_host.example.com SET ip=192.0.2.1;
Alters the log levels of the av.agent and av.common code components embedded in
the Agent process running on the host, sample_host.example.com.
Syntax:
DEACTIVATE HOST hostname
Arguments
Argument Description
hostname The host name.
Usage Notes
Once a host is deactivated, it may not be able to connect to the Audit Vault Server.
Example
avcli> DEACTIVATE HOST sample_host.example.com;
Deactivates the host, sample_host.example.com. The agent process on this host may
not be able to connect to the Audit Vault Server.
A-4
Appendix A
Agent Host AVCLI Commands
Syntax
DROP HOST hostname
Arguments
Argument Description
hostname The name of the host computer being dropped.
See Also:
• LIST HOST to find the names of
currently registered hosts.
• LIST ATTRIBUTE FOR SECURED
TARGET
Usage Notes
Ensure that the agent process on this host is in the stopped state before dropping the host.
The DROP HOST command will fail otherwise.
Example
avcli> DROP HOST sample_host;
A-5
Appendix A
Agent Host AVCLI Commands
Arguments
Argument Description
hostname The name of the host computer being dropped.
See Also:
• LIST HOST to find the names of
currently registered hosts.
• LIST ATTRIBUTE FOR
SECURED TARGET
Syntax
LIST HOST
Example
avcli> LIST HOST;
The various active hosts registered with the Audit Vault Server are listed.
Syntax
LIST HOST [hostname]
This command lists the various active hosts registered with the Audit Vault Server.
Argument
Argument Description
host name The hostname parameter is optional and can be specified to list a
particular active host.
Example
list host testhost1;
A-6
Appendix A
Agent Host AVCLI Commands
Lists the details of testhost1 registered with the Audit Vault Server.
Syntax
REGISTER HOST <host_name> WITH IP <ip_address>
Arguments
Argument Description
host_name The name of the host computer that you want to register.
See Also:
• LIST HOST to find the names of
currently registered hosts.
• LIST ATTRIBUTE FOR SECURED
TARGET
Result
The host is successfully registered with the Audit Vault Server.
If the IP address is not specified, then the host name lookup fails with the following error.
Retry registering the host with an IP address.
Usage Notes
To change the IP address associated with a host, use the ALTER HOST command.
Example
avcli> REGISTER HOST sample_host.example.net with ip 192.0.2.1;
Registers the host machine, sample_host.example.net, and associates it with the IP address
192.0.2.1.
A-7
Appendix A
Agent Host AVCLI Commands
Syntax
Arguments
Argument Description
hostname Name of the agent for which you need to download the log from the
Audit Vault Server.
For agentless collection of Oracle Database table trails, use
agentless collection as the host name.
Example
• Uploads Audit Vault Agent log files (as a zip file) to Audit Vault Server for host
myhost.mycompany.com
• If total agent log size is less than 300MB, then all agent log files are uploaded
• If total agent log size is greater than 300MB, then only latest log file for each agent
component is uploaded, if latest log file is less than 50MB
Note:
It is highly recommended that you delete the agent logs from the AVCLI log
location after you upload the agent logs to the relevant service request.
Syntax
A-8
Appendix A
Database Firewall AVCLI Commands
Arguments
Argument Description
hostname Name of the agent for which you need to download the log from the Audit
Vault Server.
For agentless collection of Oracle Database table trails, use agentless
collection as the host name.
Example
• Downloads agent log file (as a .zip file) from the Audit Vault Server for host
myhost.mycompany.com and save it under directory <AVCLI installation
path>/av/log
• If total agent log size is less than 300MB, then all agent log files are downloaded
• If total agent log size is greater than 300MB, then only latest log file for each agent
component is downloaded, if latest log file is less than 50MB
Syntax
ALTER FIREWALL firewall_name SET attribute=value [, attribute=value]
Arguments
Argument Description
firewall_name The name of the Database Firewall.
attribute The pair (attribute and new value) for the Database Firewall. Separate
multiple pairs by a space on the command line. See Table A-4 for a list of
attributes.
A-9
Appendix A
Database Firewall AVCLI Commands
Usage Notes
Table A-4 lists Database Firewall attributes that you can specify for the attribute=value
argument.
Parameter Description
NAME The new name of the Database Firewall.
IP The IP address of the Database Firewall.
Example
avcli> ALTER FIREWALL sample_fw1 SET NAME=sample_newfw1;
Syntax
CREATE RESILIENT PAIR FOR FIREWALL PRIMARY primary_firewall
STANDBY standby_firewall
Arguments
Argument Descriptions
primary_firewall The name of the primary Database Firewall. Only this Firewall can
generate syslog alerts
standby_firewall The name of the standby Database Firewall.
This argument is available starting Oracle AVDF release 20.6.
Starting Oracle AVDF 20.6, the pairing process of the Database Firewall instances is a
background job. See the Jobs dialog in the Audit Vault Server console to check the
status of high availability pairing. Locate for the job against the entry Create DBFW
resilient pair. After completion of the pairing process, navigate to the Database
Firewalls tab and then to High Availability tab in left navigation menu to verify the
resilient pair.
Example
avcli> CREATE RESILIENT PAIR FOR FIREWALL PRIMARY sample_fw1 SECONDARY
sample_fw2;
A-10
Appendix A
Database Firewall AVCLI Commands
A resilient pair is created with primary Database Firewall sample_fw1 and standby Database
Firewall sample_fw2.
Syntax
DROP FIREWALL firewall_name
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
Example
avcli> DROP FIREWALL sample_fw;
Syntax
DROP RESILIENT PAIR HAVING FIREWALL firewall_name
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
Example
avcli> DROP RESILIENT PAIR HAVING FIREWALL sample_fw1;
The existing resilient pair that includes Database Firewall sample_fw1 is broken.
A-11
Appendix A
Database Firewall AVCLI Commands
Syntax
LIST FIREWALL
Example
avcli> LIST FIREWALL;
A list of Oracle Database Firewalls that are registered with Oracle Audit Vault Server
appears.
Syntax
POWEROFF FIREWALL firewall_name
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
Example
avcli> POWEROFF FIREWALL sample_fw;
Syntax
REBOOT FIREWALL firewall_name
A-12
Appendix A
Database Firewall AVCLI Commands
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
Example
avcli> REBOOT FIREWALL sample_fw;
Syntax
REGISTER FIREWALL firewall_name WITH IP ip_address
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
ip_address The IP address of the Database Firewall.
Usage Notes
The Database Firewall must be installed at the given IP address location.
To specify a firewall name with a space, enclose the entire string in quotes.
Example
avcli> REGISTER FIREWALL sample_fw WITH IP 192.0.2.14;
Syntax
SWAP RESILIENT PAIR HAVING FIREWALL firewall_name
A-13
Appendix A
Database Firewall Monitors AVCLI Commands
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
Example
avcli> SWAP RESILIENT PAIR HAVING FIREWALL sample_fw1;
In the existing resilient pair, Database Firewall sample_fw1, the primary firewall is
swapped with the secondary firewall, or the reverse.
Syntax
SHOW STATUS FOR FIREWALL firewall_name
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
Example
avcli> SHOW STATUS FOR FIREWALL sample_fw1;
A-14
Appendix A
Database Firewall Monitors AVCLI Commands
Syntax
ALTER DATABASE FIREWALL MONITOR FOR TARGET <target name> USING FIREWALL
<firewall name> SET <options>
Arguments
Argument Description
firewall name The name of the Database Firewall which is associated with the
monitoring point.
target name The name of the target which is associated with the Database Firewall
monitoring point.
options Every option must be in <attribute=value> format.
The following attributes can be included in options:
MODE=Monitoring_Blocking_Proxy /
Monitoring_Out_Of_Band / Monitoring_Host_Monitor
PRESERVE_CONNECTION=TRUE/FALSE
NETWORK_INTERFACE_CARD=new_network_interface_card
DATABASE_RESPONSE=TRUE/FALSE
FULL_ERROR_MESSAGE=TRUE/FALSE
DATABASE_INTERROGATION=TRUE/FALSE
DDI_DB_ADDRESS = <database_address>
DDI_DB_PORT = <port>
DDI_DB_NAME = <database_name>
DDI_DB_CREDENTIAL = <credential>
ADD_ADDRESS=<ip:port[:service name | SID]>
REMOVE_ADDRESS=<ip:port[:service name | SID]>
ADD_ADDRESS The address of the target which needs to be monitored by the
Database Firewall.
The address needs to be in the following format: ip:port:[service]
REMOVE_ADDRESS The address of the target which needs to be removed from being
monitored by the Database Firewall.
NETWORK_INTERFACE_CARD The new network interface card (or traffic source) for the Database
Firewall monitoring point.
For Monitoring_Host_Monitor (Oracle AVDF release 20.3 and
later) deployment mode, provide the name of the network interface
card which has an IP address configured.
MODE The Database Firewall deployment mode. Valid modes are:
• Monitoring (Out-of-Band)
• Monitoring (Host Monitor)
• Monitoring / Blocking (Proxy)
A-15
Appendix A
Database Firewall Monitors AVCLI Commands
Argument Description
PRESERVE_CONNECTION True or False where True indicates that when the Database Firewall
starts operating in monitoring and blocking mode (either because it
had been changed from monitoring only mode, or because it has
restarted), any existing connections passing through the firewall are
allowed to continue. This favors availability over security, because the
firewall cannot enforce policy on these connections.
False indicates that any pre-existing connections are broken. The
Database Firewall can then enforce the policy when clients reconnect.
This is the default behavior.
DATABASE_RESPONSE True or False indicates whether or not to activate database response
monitoring function for the monitoring point.
FULL_ERROR_MESSAGE True or False enables this option. This starts logging the error
message associated with the error code.
Argument Description
DDI_DB_ADDRESS The address of the database for which the native network
encrypted traffic monitoring needs to be enabled.
DDI_DB_PORT The port number of the database for which the native network
encrypted traffic monitoring needs to be enabled.
DDI_DB_NAME The name of the database for which the native network encrypted
traffic monitoring needs to be enabled.
DDI_DB_CREDENTIAL The credentials used to connect to the database for which the
native network encrypted traffic monitoring option needs to be
enabled. The credentials must be specified in the format <user
name>/<password>.
DATABASE_INTERROGATIO True or False enables this option. This starts the native network
N encrypted traffic monitoring feature.
Argument Description
DB_ADDRESS_FOR_DECRYP The address of the database for which the native network
TION encrypted traffic monitoring needs to be enabled.
DB_PORT_FOR_DECRYPTIO The port number of the database for which the native network
N encrypted traffic monitoring needs to be enabled.
DB_NAME_FOR_DECRYPTIO The name of the database for which the native network encrypted
N traffic monitoring needs to be enabled.
DB_CREDENTIAL_FOR_DEC The credentials used to connect to the database for which the
RYPTION native network encrypted traffic monitoring option needs to be
enabled. The credentials must be specified in the format <user
name>/<password>.
DECRYPT_WITH_NNE_KEY True or False enables this option. This starts the native network
encrypted traffic monitoring feature.
A-16
Appendix A
Database Firewall Monitors AVCLI Commands
Argument Description
BLOCK_UNMATCHED_OSN True or False enables this option. This blocks the connection with
service names other than the ones that are mentioned in the target
connection details.
Usage Notes
Attributes are specified by a comma separated list of key=value/pairs. The following key
values are supported:
Note:
Examples
avcli> ALTER DATABASE FIREWALL MONITOR FOR TARGET target1 USING FIREWALL fw1
SET MODE=monitoring_out_of_band;
avcli> ALTER DATABASE FIREWALL MONITOR FOR TARGET target1 USING FIREWALL fw1
SET database_response=true, full_error_message=true;
avcli> ALTER DATABASE FIREWALL MONITOR FOR TARGET target1 USING FIREWALL fw1
SET add_address=1.2.3.4:1234:dbfwfb;
Syntax
CREATE DATABASE FIREWALL MONITOR FOR TARGET <target name> USING FIREWALL <firewall
name> WITH MODE <mode name> NETWORK INTERFACE CARD <network interface card> [PROXY
PORT <proxy port number>] [ADD ADDRESS <ip:port[:service name | SID]>] [FOR TARGET
MODE RAC]
A-17
Appendix A
Database Firewall Monitors AVCLI Commands
Arguments
Argument Descriptions
target name The name of the target.
firewall name The name of the Database Firewall.
network interface card The name of the network interface card (NIC). Only one NIC is
name allowed.
For Monitoring_Host_Monitor (Oracle AVDF release 20.3
and later) deployment mode, provide the name of the network
interface card which has an IP address configured.
proxy port number Proxy port number required only for
Monitoring_Blocking_Proxy deployment mode.
mode name The available deployment modes are:
• Monitoring_Blocking_Proxy
• Monitoring_Out_Of_Band
• Monitoring_Host_Monitor
For Monitoring_Blocking_Proxy mode, both the network
interface card and the proxy port must be specified and only
one address can be added.
For Monitoring_Out_Of_Band and
Monitoring_Host_Monitor mode, the network interface
card needs to be set and proxy port cannot be applied. One or
more addresses can be added.
address Ip address for the first Database Firewall monitoring point. It is
mandatory for the first Database Firewall monitoring point for
the specific target and Database Firewall. It is not allowed for
the subsequent monitoring points being created.
Format: <ip:port[:service name | SID]>
Ip Ip address.
port The port number
service name The service name or SID of the Oracle Database.
FOR TARGET MODE RAC Can be set only for Oracle Databases and if proxy port is set.
Examples
Creates a Database Firewall monitoring point for the Database Firewall instance myfw
using the network interface card eth1 with port 1 and protects the target mysource with
the mode Monitoring_Blocking_Proxy, adds address (host=192.0.2.0, port=24
and service=srcdb) as an Oracle RAC instance.
A-18
Appendix A
Database Firewall Monitors AVCLI Commands
Creates a Database Firewall monitoring point and monitors the target mysource for the
Database Firewall instance myfw using network interface card eth0 in mode
Monitoring_Host_Monitor; adds address (host=192.0.2.1, port=80, service=dbfwdb).
create database firewall monitor for target mysource using firewall myfw
with mode Monitoring_Out_Of_Band network interface card eth0
Creates a Database Firewall monitoring point and monitors the target mysource for the
Database Firewall instance myfw using network interface card eth0 in the mode
Monitoring_Out_Of_Band; assuming addresses have been added before in the first Database
Firewall monitoring point for this target and the Database Firewall pair.
Result
In case the command is run successfully, the following output is displayed:
In case the command is not successfully run, then it displays error. Here are some of the
possible errors that are seen in Oracle AVDF release 20.8 and later:
Error Description
The target name specified is invalid. Check for the
OAV-46501: invalid target: <target name correct name of the target, by running LIST SECURED
provided> TARGET command.
A-19
Appendix A
Database Firewall Monitors AVCLI Commands
Error Description
The proxy port number is specified for
Monitoring_Out_Of_Band or
OAV-46991: Invalid option 'proxy port' Monitoring_Host_Monitor mode. Remove the proxy
for mode 'Monitoring (Out-of-Band) port number.
OAV-46991: Invalid option 'proxy port'
for mode 'Monitoring (Host Monitor)
A-20
Appendix A
Database Firewall Monitors AVCLI Commands
See Also:
The DROP DATABASE FIREWALL MONITOR command drops the monitoring point.
Syntax
DROP DATABASE FIREWALL MONITOR FOR TARGET <target name> USING FIREWALL <firewall name>
Arguments
Argument Descriptions
firewall name The name of the Database Firewall.
target name The name of the target.
Examples
avcli> DROP DATABASE FIREWALL MONITOR FOR TARGET sample_source USING FIREWALL
sample_fw;
avcli> DROP DATABASE FIREWALL MONITOR FOR TARGET target1 USING FIREWALL fw1;
Syntax
LIST DATABASE FIREWALL MONITOR FOR FIREWALL <firewall_name>
A-21
Appendix A
Database Firewall Monitors AVCLI Commands
Arguments
Argument Descriptions
firewall_name The name of the Database Firewall.
target_name The name of the target.
Example
avcli> LIST DATABASE FIREWALL MONITOR FOR FIREWALL sample_fw;
A list of all the monitoring points associated with the Database Firewall sample_fw
appears.
avcli> LIST DATABASE FIREWALL MONITOR FOR TARGET sample_source;
A list all the monitoring points associated with the target sample_source appears.
Syntax
START DATABASE FIREWALL MONITOR FOR TARGET <target name> USING FIREWALL
<firewall name>
Arguments
Argument Descriptions
firewall name The name of the Database Firewall.
target name The name of the target.
Examples
avcli> START DATABASE FIREWALL MONITOR FOR TARGET sample_source USING FIREWALL
sample_fw;
avcli> START DATABASE FIREWALL MONITOR FOR TARGET target1 USING FIREWALL fw1;
The STOP DATABASE FIREWALL MONITOR command stops the monitoring point of the
target.
A-22
Appendix A
Target AVCLI Commands
Syntax
STOP DATABASE FIREWALL MONITOR FOR TARGET <target name> USING FIREWALL <firewall name>
Arguments
Argument Descriptions
firewall name The name of the Database Firewall.
target name The name of the target.
Examples
avcli> STOP DATABASE FIREWALL MONITOR FOR TARGET sample_source USING FIREWALL
sample_fw;
avcli> STOP DATABASE FIREWALL MONITOR FOR TARGET target1 USING FIREWALL fw1;
Syntax
ALTER SECURED TARGET secured_target_name
SET attribute=value [, attribute=value]
A-23
Appendix A
Target AVCLI Commands
Arguments
Argument Description
attribute=value The key/value pair for the target attributes of the target to be
modified. You can modify one or more target attributes at a time
using a space on the command line.
See Also:
• Table A-5 for target attributes.
• Audit Collection Attributes as some types of targets also
require collection attributes.
• LIST ATTRIBUTE FOR SECURED TARGET to find a list of
attribute values for a target.
service REQUIRED FOR ORACLE DATABASE ONLY: The service name
or SID
Attribute Description
NAME The name of the target database to be modified. The name is case-
sensitive. This must not be defined already in the Audit Vault Server for
another target.
Special characters (&<>"/;,*|=% --) cannot be used for target names.
See Also:
LIST SECURED TARGET to find a list of existing targets.
LOCATION The location of the target.
Note: In case the target location was not specified during registration and
if credentials are required to connect to the target, then the credentials
must be specified along with the target location.
CREDENTIALS The new username used to connect to the target. Audit Vault Server
prompts for the new password.
Credentials in <new username>/<new password> format is accepted
through a .av file.
DESCRIPTION The description for this target database instance
MAXIMUM_ENFORCE The maximum number of monitoring point threads for the target. The valid
MENT_POINT_THRE range is between 1 and 16 (inclusive). The default value is 1.
ADS
A-24
Appendix A
Target AVCLI Commands
Sets the maximum number of monitoring point threads for target sample_source to 10.
Oracle Example:
avcli> ALTER SECURED TARGET secured target sample_source set
location=jdbc:oracle:thin:@//new_sample_host:1521:sample_db;
Syntax
DROP SECURED TARGET secured_target_name
Arguments
Argument Description
secured_target_name The name of the target. To find all registered targets, see "LIST
SECURED TARGET".
Usage Notes
Ensure that all trails associated with this target are in stopped state before dropping the
target. Otherwise, the DROP SECURED TARGET command fails. See HELP STOP COLLECTION for an
explanation of how to stop active trails.
Dropping a target stops the Audit Vault Server from monitoring it. Any audit data collected
earlier continues to be available in the Audit Vault Server repository.
Examples
avcli> DROP SECURED TARGET sample_source;
The LIST ATTRIBUTE FOR SECURED TARGET command lists the attributes of a given target.
A-25
Appendix A
Target AVCLI Commands
Syntax
LIST ATTRIBUTE FOR SECURED TARGET secured target name;
Arguments
Argument Description
secured The name of the target. To find all registered targets, see "LIST SECURED
target name TARGET".
Syntax
LIST METRICS FOR SECURED TARGET secured_target_name
Arguments
Argument Description
secured_target_name The name of the target
To find all registered targets, see "LIST SECURED TARGET".
Usage Notes
The LIST METRICS command has the same usage for all target types.
Examples
avcli> LIST METRICS FOR SECURED TARGET sample_source;
Syntax
LIST SECURED TARGET;
Lists the active target names registered with Audit Vault Server.
A-26
Appendix A
Target AVCLI Commands
Syntax
LIST SECURED TARGET TYPE
Example
avcli> list secured target type;
Lists various target type names currently registered with the Audit Vault Server.
Syntax
REGISTER SECURED TARGET secured_target_name OF SECURED TARGET TYPE
"secured_target_type" [AT location] [AUTHENTICATED BY username] [DEPLOYMENT MODE
deployment mode]
Arguments
Argument Description
secured_target_name Name of target. Must be unique.
Special characters (&<>"/;,*|=% --) cannot be used for
target names.
secured_target_type A valid target type, for example "Oracle".
See Also:
LIST SECURED TARGET TYPE to find a list of supported
target types.
location The target database connection information.
See Also:
ALTER SECURED TARGET
This is optional. It can be added later.
The location is an opaque string that specifies how to connect
to the target, typically a JDBC connect string. The syntax that
you use depends on the target type. See the database-specific
Usage Notes below.
If location is not provided, certain features such as entitlement
retrieval, audit settings management, SPA retrieval, and audit
trail collection are disabled if applicable to this target type.
A-27
Appendix A
Target AVCLI Commands
Argument Description
user_name Optional. Credentials to connect to the target.
After you enter the username argument, Audit Vault Server
prompts you for the password of the target user account. For
target databases, this account must exist on the target
database. Optional.
See the database specific usage notes in the following
sections.
DEPLOYMENT MODE Optional. Deployment mode of target. This argument is
available starting with release Oracle AVDF 20.7.
For Oracle Database having Active Data Guard with Unified
Auditing, specify the DEPLOYMENT MODE as ADG. For additional
information, refer to Additional Information for Audit Collection
from Oracle Active Data Guard.
General Examples
avcli> HELP REGISTER SECURED TARGET;
• JDBC connect string format for different target types are specified below. For
example:
Oracle Database: jdbc:oracle:thin:@//<host>:<port>/<service name | SID>
Sybase ASE and Sybase SQL Anywhere: jdbc:av:sybase://<host>:<port>
Note:
Sybase SQL Anywhere was deprecated in Oracle AVDF release 20.7
and is desupported in 20.8.
A-28
Appendix A
Target AVCLI Commands
• For the AUTHENTICATED BY command, enter the user name, and Audit Vault Server
prompts you for the password. AUTHENTICATED BY <username>/<password> is accepted
from file input through .av file. This user account must exist in the target database.
To find this user, query the SESSION_PRIVS and SESSION_ROLES data dictionary views.
• For Oracle Database having Active Data Guard with Unified Auditing, specify the
DEPLOYMENT MODE as ADG.
Registers an Oracle target, sample_source, of target type Oracle Database, reachable using
connect string jdbc:oracle:thin:@//anymachinename: 1521/example.com using credentials
system and deployment mode ADG.
avcli> REGISTER SECURED TARGET sample_db2db OF SECURED TARGET TYPE "IBM DB2
LUW" AT jdbc:av:db2://host:port authenticated by sa;
Registers a DB2 target, sample_db2db, of target type "IBM DB2 LUW", reachable using
connect string jdbc:av:db2://host:port using credentials authenticated by sa.
Syntax
ALTER SECURED TARGET <Secured target name> SET WALLET_FILE=<Path of the wallet
file>
ALTER SECURED TARGET <Secured target name> DROP ATTRIBUTE WALLET_FILE
A-29
Appendix A
Target Group AVCLI Commands
Arguments
Argument Description
<Secured target Name of the target.
name>
WALLET_FILE Name of wallet attribute (Key).
<Path of the wallet Path to wallet file (Value).
file>
Examples
Uploads the target wallet file to the specified location of the Audit Vault Server using a
TCPS connection.
Deletes the target wallet from the location using a TCPS connection.
Table A-6
Command Description
ADD TARGET Adds a specific target to a target group.
DELETE TARGET Deletes a specific target from a target group.
Syntax
A-30
Appendix A
Target Group AVCLI Commands
Arguments
Argument Description
help To seek help on available options.
target name The name of the specific target that needs to be added.
target group name The name of the specific target group.
Example
To add or delete targets from the specified target group. To modify the description of the
target group.
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
ALTER TARGET GROUP <target group name> ADD TARGET <target name>
Arguments
Argument Description
target group name The name of the specified target group that needs to be modified.
target name The name of the specified target that needs to be added or deleted from the
target group.
description The new description of the specified target group.
A-31
Appendix A
Target Group AVCLI Commands
Examples
alter target group tg1 add target t1;
The description of the specified target group is modified to the specified one.
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
CREATE TARGET GROUP <target group name>
Arguments
Argument Description
target group name The name of the target group being created.
Special characters (&<>"/;,*|=% -- ) cannot be used for target
names.
Examples
CREATE TARGET GROUP test22
Creates a target group my_group2 with description new group for new reports.
A-32
Appendix A
Target Group AVCLI Commands
Syntax
ALTER TARGETGROUP <target group name> DELETE TARGET <target name>
HELP ALTER TARGETGROUP
Arguments
Argument Description
help To seek help on available options.
target name The name of the specific target that needs to be deleted.
target group name The name of the specific target group.
Example
alter targetgroup tg1 delete target t1
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
DROP TARGET GROUP <target group name>
Arguments
Argument Description
target group name The name of the specified target group being dropped.
Example
DROP TARGET GROUP test22
A-33
Appendix A
Target Group AVCLI Commands
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
LIST TARGET GROUPS
This command lists all the target groups for the current user.
Example
list target groups;
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
LIST TARGETS OF TARGET GROUP <target group name>
This command lists various active targets in a specific target group. The output
contains the name, location, and description for each target.
Arguments
Argument Description
target group name The name of the target group for which the active targets are being
listed.
Example
list targets of target group tg1;
A-34
Appendix A
Audit Trail Collection AVCLI Commands
The DROP TRAIL FOR SECURED TARGET drops a trail that no longer needs to be monitored.
Note:
An audit trail must be in a STOPPED state in order for it to be dropped. A trail that
has previously collected audit data associated with it cannot be dropped.
Syntax
DROP TRAIL FOR SECURED TARGET secured_target_name USING HOST hostname FROM location
[WITH CONNECTION <connection_name>]
Arguments
Argument Description
secured_target_name The name of the target whose audit trail you want to drop.
hostname The name of the host where the target agent resides.
For agentless collection of Oracle Database table trails, use
agentless collection as the host name.
location The location is one of following:
• DIRECTORY directory name / mask
• TABLE tablename
• SYSLOG DEFAULT | filename / file mask
• NETWORK
• EVENT LOG [eventlog name]
• TRANSACTION LOG directory name / mask
• CUSTOM name
A-35
Appendix A
Audit Trail Collection AVCLI Commands
Argument Description
connection_name Optional. Connection name. Applicable for Oracle AVDF
release 20.7 and later.
For Oracle Database having Active Data Guard with Unified
Auditing, the trails can connect to the current primary
database using failover connection string. Or trails can
connect to individual databases in Active Data Guard using
connection name, specified using WITH CONNECTION
directive. The WITH CONNECTION directive should be used
only for Oracle Database having Active Data Guard with
Unified Auditing.
The WITH CONNECTION directive should not be used for non
Active Data Guard databases.
The WITH CONNECTION directive should not be used for
Active Data Guard databases with Traditional Auditing.
The connection name can be either failover_connection
or it can be audit collection attribute name in the format
av.target.connection.<name> specified during target
creation. For additional information, refer to Additional
Information for Audit Collection from Oracle Active Data
Guard.
See Also:
Examples
avcli> DROP TRAIL FOR SECURED TARGET sample_source USING HOST foo FROM
DIRECTORY /opt/audit_trail;
The audit trail from the directory /opt/audit_trail for target sample_source is
dropped.
avcli> DROP TRAIL FOR SECURED TARGET sample_source USING HOST foo FROM TABLE
sys.aud$;
The audit trail from table trail sys.aud$ for target sample_source is dropped.
avcli> DROP TRAIL FOR SECURED TARGET sample_source USING HOST foo FROM SYSLOG
DEFAULT
/usr/syslog/syslog*;
A-36
Appendix A
Audit Trail Collection AVCLI Commands
The transaction log trail from the directory /extract for target sample_source is dropped.
avcli> DROP TRAIL FOR SECURED TARGET mysource USING HOST foo FROM TABLE
unified_audit_trail WITH CONNECTION failover_connection;
Deletes table trail unified_audit_trail for target mysource using failover connection
specified during target registration. This is applicable only for Oracle Database having Active
Data Guard with Unified Auditing starting with Oracle AVDF release 20.7.
avcli> DROP TRAIL FOR SECURED TARGET mysource USING HOST foo FROM TABLE
unified_audit_trail WITH CONNECTION av.target.connection.<name>;
Deletes table trail unified_audit_trail for target mysource using connection name in the
format av.target.connection.<name> specified during target registration. This is applicable
only for Oracle Database having Active Data Guard with Unified Auditing starting with Oracle
AVDF release 20.7.
The LIST TRAIL FOR SECURED TARGET command lists the available audit trails that have been
started with the START COLLECTION command or stopped with the STOP COLLECTION
command.
Syntax
LIST TRAIL FOR SECURED TARGET secured_target_name
Arguments
Argument Description
secured_target_name The name of the target.
To find a list of existing targets, see "LIST SECURED TARGET".
Usage Notes
LIST TRAIL FOR SECURED TARGET does not list audit trails have been created but not yet
started or stopped.
Examples
avcli> LIST TRAIL FOR SECURED TARGET sample_source;
A-37
Appendix A
Audit Trail Collection AVCLI Commands
Note:
In case the audit trail does not already exist, then it is created and started.
Syntax
START COLLECTION FOR SECURED TARGET secured_target_name USING HOST host FROM
location
[USING PLUGIN plugin id] [WITH CONNECTION <connection_name>]
Arguments
Argument Description
secured_target_name The name of the target whose audit trail collection you
want to begin.
host The name of the host where the target agent resides.
For agentless collection of Oracle Database table trails,
use agentless collection as the host name.
location The location is one of following:
• DIRECTORY directory name / mask
• TABLE tablename
• SYSLOG DEFAULT | filename / file mask
• NETWORK
• EVENT LOG [eventlog name]
• TRANSACTION LOG directory name / mask
• CUSTOM name
plugin id The collection plug-in id being used. Required if there is
more than one possible plug-in. Optional if there is only
one plug-in.
A-38
Appendix A
Audit Trail Collection AVCLI Commands
Argument Description
connection_name Optional. Connection name.
For Oracle Database having Active Data Guard with
Unified Auditing, the trails can connect to the current
primary database using failover connection string. Or
trails can connect to individual databases in Active Data
Guard using the connection name specified using WITH
CONNECTION directive.
The WITH CONNECTION directive should be used only for
Oracle Database having Active Data Guard with Unified
Auditing starting with Oracle AVDF release 20.7.
The WITH CONNECTION directive should not be used for
non Active Data Guard databases.
The WITH CONNECTION directive should not be used for
Active Data Guard databases with Traditional Auditing.
The connection name can be either
failover_connection or it can be audit collection
attribute name in the format
av.target.connection.<name> specified during
target creation. For additional information, refer to
Additional Information for Audit Collection from Oracle
Active Data Guard.
See Also:
If a trail must be authenticated, the Audit Vault Server uses the credentials provided in the
AUTHENTICATED BY argument of the REGISTER SECURED TARGET command.
A-39
Appendix A
Audit Trail Collection AVCLI Commands
After you run the START COLLECTION command, the Audit Vault Server begins to collect
audit data from the configured targets. If you want to stop the collection, then run the
STOP COLLECTION command.
See Also:
General Examples
avcli> START COLLECTION FOR SECURED TARGET sample_source USING HOST foo FROM
directory /opt/audit_trail;
Audit data collection from trail /opt/audit_trail for target sample_source starts.
avcli> START COLLECTION FOR SECURED TARGET sample_source USING HOST foo FROM
TABLE sys.aud$;
Audit data collection from table trail sys.aud$ for target sample_source starts.
avcli> START COLLECTION FOR SECURED TARGET sample_source USING HOST foo FROM
syslog
/usr/syslog/syslog*;
Collecting transaction log data from trail location /extract for target sample_source
starts.
avcli> START COLLECTION FOR SECURED TARGET sample_source USING HOST foo
FROM TABLE sys.aud$ USING PLUGIN com.sample_plugin;
A-40
Appendix A
Audit Trail Collection AVCLI Commands
Audit data collection from table trail sys.aud$ for the target sample_source, using the
com.sample_plugin, plug-in starts.
avcli> START COLLECTION FOR SECURED TARGET mysource USING HOST foo FROM
TABLE unified_audit_trail WITH CONNECTION failover_connection;
Starts collecting audit data from table trail unified_audit_trail for target mysource using
failover connection specified during target registration. This is applicable only for Oracle
Database having Active Data Guard with Unified Auditing starting with Oracle AVDF release
20.7.
avcli> START COLLECTION FOR SECURED TARGET mysource USING HOST foo FROM
TABLE unified_audit_trail WITH CONNECTION av.target.connection.<name>;
Starts collecting audit data from table trail unified_audit_trail for target mysource using
connection name in the format av.target.connection.<name> specified during target
registration. This is applicable only for Oracle database having Active Data Guard with
Unified Auditing starting with Oracle AVDF release 20.7.
A-41
Appendix A
Audit Trail Collection AVCLI Commands
Best Practice:
The user must have admin privileges to access the security event log
collector system. The user has an option to choose the following properties
as the maximum event log size.
See Also:
Running the XML Transformation Utility for MySQL Audit Formats
where hostname matches the host name in the audit log names, which look like this:
timestamp1.timestamp2.hostname
A-42
Appendix A
Audit Trail Collection AVCLI Commands
Best Practice:
The user must have admin privileges to access the security event log collector
system. The user has an option to choose the following properties as the maximum
event log size.
Best Practice:
A-43
Appendix A
Audit Trail Collection AVCLI Commands
Syntax
STOP COLLECTION FOR SECURED TARGET secured_target_name USING HOST hostname
FROM location
[USING PLUGIN plugin_id]] [WITH CONNECTION <connection_name>]
Arguments
Argument Description
secured_target_name The name of the target for the trail collection you want to
stop.
hostname The name of the host where the target agent resides.
For agentless collection of Oracle Database table trails,
use agentless collection as the host name.
location The location is one of following:
• DIRECTORY directory name / mask
• TABLE tablename
• SYSLOGDEFAULT | filename / file mask
• NETWORK
• EVENT LOG [eventlog name]
• TRANSACTION LOG directory name / mask
• CUSTOM name
plugin_id The collection plug-in id being used. Required if there is
more than one possible plug-in. Optional if there is only
one plug-in.
A-44
Appendix A
Audit Trail Collection AVCLI Commands
Argument Description
connection_name Optional. Connection name.
For Oracle Database having Active Data Guard with
Unified Auditing, the trails can connect to the current
primary database using failover connection string. Or
trails can connect to individual databases in Active Data
Guard using connection name, specified using WITH
CONNECTION directive.
The WITH CONNECTION directive should be used only for
Oracle Database having Active Data Guard with Unified
Auditing starting with Oracle AVDF release 20.7.
The WITH CONNECTION directive should not be used for
non Active Data Guard databases.
The WITH CONNECTION directive should not be used for
Active Data Guard databases with Traditional Auditing.
The connection name can be either
failover_connection or it can be audit collection
attribute name in the format
av.target.connection.<name> specified during
target creation. For additional information, refer to
Additional Information for Audit Collection from Oracle
Active Data Guard.
See Also:
A trail will be in a STOP_REQUESTED state when stopped and transitions to a stopping state,
followed by a stopped state.
A-45
Appendix A
Audit Trail Collection AVCLI Commands
General Examples
avcli> STOP COLLECTION FOR SECURED TARGET sample_source USING HOST sample_host
FROM directory /opt/audit_trail;
Audit data collection from trail /opt/audit_trail for target sample_source stops.
avcli> STOP COLLECTION FOR SECURED TARGET sample_source USING HOST sample_host
FROM TABLE sys.aud$;
Audit data collection from table trail sys.aud$ for target sample_source stops.
avcli> STOP COLLECTION FOR SECURED TARGET sample_source USING HOST sample_host
FROM syslog
/usr/syslog/syslog*;
Collecting transaction log data from trail location /extract for target sample_source
stops
avcli> STOP COLLECTION FOR SECURED TARGET sample_source USING HOST sample_host
FROM TABLE sys.aud$ USING PLUGIN com.sample_plugin;
Audit data collection from table sys.aud$ for the target, sample_source, using the
com.sample_plugin, plug-in stops
avcli> STOP COLLECTION FOR SECURED TARGET mysource USING HOST foo FROM
TABLE unified_audit_trail WITH CONNECTION failover_connection;
Stops collecting audit data from table trail unified_audit_trail for target mysource
using failover connection specified during target registration. This is applicable only for
Oracle Database having Active Data Guard with Unified Auditing starting with Oracle
AVDF release 20.7.
avcli> STOP COLLECTION FOR SECURED TARGET mysource USING HOST foo FROM
TABLE unified_audit_trail WITH CONNECTION av.target.connection.<name>;
Stops collecting audit data from table trail unified_audit_trail for target mysource
using connection name in the format av.target.connection.<name> specified during
target registration. This is applicable only for Oracle Database having Active Data
Guard with Unified Auditing starting with Oracle AVDF release 20.7.
A-46
Appendix A
Audit Trail Collection AVCLI Commands
C2 trace example:
avcli> STOP COLLECTION FOR SECURED TARGET hr_sql_db USING HOST mssqlserver
FROM DIRECTORY "c:\SQLAuditFile*.trc";
A-47
Appendix A
SMTP Connection AVCLI Commands
avcli> STOP COLLECTION FOR SECURED TARGET hr_syb_db USING HOST sybserver
FROM TABLE SYSAUDITS;
See Also:
Running the XML Transformation Utility for MySQL Audit Formats
where hostname matches the host name in the audit log names, which look like this:
timestamp1.timestamp2.hostname
A-48
Appendix A
SMTP Connection AVCLI Commands
Syntax
ALTER_SMTP SERVER AT host:[port] | [SENDER ID sender_id]|
[SENDER EMAIL sender_email] | [AUTHENTICATED BY username]
Arguments
Argument Description
host:[port] The name, and optionally, the outgoing port number of the
SMTP server. The port defaults to 25.
sender_id The user ID of the person responsible for sending the email
(that is, the email address that appears after From).
sender_email The email address of the person whose ID you entered for the
SENDER ID, in Request For Comments (RFC) 822 format.
username Optional. The authentication credentials for the recipient user.
If the SMTP server runs in authenticated mode and needs a
valid user name to connect to send emails, use the
AUTHENTICATED BY clause to specify those credentials. Audit
Vault Server prompts for the password. AUTHENTICATED BY
username/password is accepted from file input through .av
file.
Usage Notes
• After you complete the SMTP server configuration, it is enabled and ready to use.
• If the SMTP server is a secure server, then run the ALTER SYSTEM SMTP SECURE MODE ON
command after you run REGISTER SMTP SERVER.
• To test the configuration, run the TEST SMTP SERVER command.
• If you omit an argument, then Audit Vault Server uses the previously configured setting.
See Also:
Example
avcli> ALTER SMTP SERVER AT new_sample_host:465;
The host and port configuration information of the SMTP server is changed.
avcli> ALTER SMTP SERVER SENDER ID new-do-not-reply;
The host and port as well as the sender ID of the SMTP server is changed.
A-49
Appendix A
SMTP Connection AVCLI Commands
The ALTER SMTP SERVER DISABLE command disables the SMTP server configuration.
Syntax
ALTER SMTP SERVER DISABLE
Usage Notes
• After you disable the configuration, Audit Vault Server preserves the most recent
configuration. So, when you re-enable the configuration, this configuration is made
active again.
• To find details about the most recent service configuration, see "LIST ATTRIBUTE
OF SMTP SERVER".
• This command may be useful when the SMTP Server is down for system
maintenance.
Example
avcli> ALTER SMTP SERVER DISABLE;
Disables the integration between the Audit Vault and SMT Server.
The ALTER SMTP SERVER ENABLE command enables SMTP server configurations for
servers registered with the REGISTER SMTP SERVER command or modified with the
ALTER SMTP SERVER command.
Syntax
ALTER SMTP SERVER ENABLE
Usage Notes
• When you enable the configuration, Audit Vault Server uses the configuration that
was in place when you last disabled the SMTP configuration.
• To find details about the most recent service configuration, see "LIST ATTRIBUTE
OF SMTP SERVER".
Example
avcli> ALTER SMTP SERVER ENABLE;
A-50
Appendix A
SMTP Connection AVCLI Commands
Enables the integration between the Audit Vault and SMTP server.
Syntax
ALTER SMTP SERVER SECURE MODE OFF
Usage Notes
Run this command after you run either the REGISTER SMTP SERVER or ALTER SMTP
SERVER command.
Example
avcli> ALTER SMTP SERVER SECURE MODE OFF;
Sets the SMTP Server registered with Oracle Audit Server to non-secure mode.
Syntax
ALTER SMTP SERVER SECURE MODE ON PROTOCOL [SSL | TLS ] [TRUSTSTORE location]
Arguments
Argument Description
PROTOCOL Optional: One of the following types of protocol:
• SSL: Secure Sockets Layer (default)
• TLS: Transport Layer Security
location The path to the truststore file used to validate the server
certificates. Optional.
Usage Notes
Run this command after you run either the REGISTER SMTP SERVER or ALTER SMTP SERVER
command.
Only run this command if the SMTP server that you are configuring is a secure server.
A-51
Appendix A
SMTP Connection AVCLI Commands
See Also:
Examples
avcli> ALTER SMTP SERVER SECURE MODE ON PROTOCOL ssl TRUSTSTORE /sample_tstore;
This command acknowledges that the SMTP Server registered with Oracle Audit Vault
Server is in secure mode, that is, supports SSL or TLS, and uses the file /
sample_tstore to validate the certificate obtained from the SMTP Server during
connects.
avcli> ALTER SMTP SERVER SECURE MODE ON PROTOCOL tls TRUSTSTORE /sample_tstore;
Syntax
DROP SMTP SERVER
Example
avcli> DROP SMTP SERVER;
Syntax
LIST ATTRIBUTE OF SMTP SERVER
A-52
Appendix A
SMTP Connection AVCLI Commands
Usage Notes
To reconfigure the SMTP service connection, run the ALTER SMTP SERVER ("ALTER SMTP
SERVER") command.
Example
avcli> LIST ATTRIBUTE OF SMTP SERVER;
Syntax
REGISTER SMTP SERVER AT host:[port] SENDER ID sender_id SENDER EMAIL sender_email
[AUTHENTICATED BY username]
Arguments
Argument Description
host:[port] The name, and optionally, the outgoing port number of the
SMTP server. The port defaults to 25, if unspecified.
sender_id The user ID of the person responsible for sending the email
(that is, the email address that appears after From).
sender_email The email address of the person whose ID you entered for the
SENDER ID, in Request For Comments (RFC) 822 format.
username Optional. The authentication credentials for the recipient user.
If the SMTP server runs in authenticated mode and needs a
valid username and password to connect to send emails, use
the AUTHENTICATED BY clause to specify those credentials.
Audit Vault Server prompts for the password. AUTHENTICATED
BY username/password is accepted from file input
through .av file.
Usage Notes
• Right after you create the SMTP server configuration, it is enabled and ready to use.
• If the SMTP server is a secure server, then run the ALTER SYSTEM SMTP SECURE MODE ON
command after you run REGISTER SMTP SERVER.
• To test the configuration, run the TEST SMTP SERVER command.
• This command associates the sender id and sender email with this configuration data
so that all generated emails are sent with this sender id and sender email.
A-53
Appendix A
SMTP Connection AVCLI Commands
See Also:
Examples
avcli> REGISTER SMTP SERVER AT sample_mail.example.com sender id "do-not-reply";
Syntax
TEST SMTP SERVER SEND EMAIL TO email_address
Arguments
Argument Description
email_address Recipient of the test email notification
Usage Notes
• If the test fails, then check the configuration by running the LIST ATTRIBUTE OF
SMTP SERVER command.
• You can recreate the configuration by running the ALTER_SMTP SERVER command.
• If there are no errors, a test email appears in the mail box of the user specified by
the e-mail address argument.
• You can provide a list of comma-separated email addresses to this command.
• A SMTP Server must first be registered with the Audit Vault Server before this
command can be used.
A-54
Appendix A
Security Assessment AVCLI Commands
See Also:
Example
avcli> TEST SMTP SERVER SEND EMAIL TO me@example.com;
To test the SMTP integration, a test email is sent to the email address, me@example.com.
avcli> TEST SMTP SERVER SEND EMAIL TO abc@example1.com,xyz@example2.com;
To test the SMTP integration, a test email is sent to the email address list,
abc@example1.com,xyz@example2.com.
Syntax
Arguments
Argument Description
target_name Name of the Oracle Database target for which
want to run the security assessment job.
Example
The following command retrieves security assessment data for the Oracle Database target
named t1.
A-55
Appendix A
Security Management AVCLI Commands
Related Topics
• LIST SECURED TARGET
Use the LIST SECURED TARGET command to list various active targets that are
registered with Audit Vault Server.
Syntax
ALTER DATA ENCRYPTION REKEY
Examples
avcli> ALTER DATA ENCRYPTION REKEY;
This command rekeys the master encryption key for the Audit Vault Server repository.
avcli> ALTER DATA ENCRYPTION CHANGE WALLET PASSWORD;
This commands gives prompts to change the repository encryption (wallet) password.
The ALTER USER command unlocks a user account. Only super administrators can run
this command.
Syntax:
ALTER USER username ACCOUNT UNLOCK
Example:
avcli> ALTER USER scott ACCOUNT UNLOCK;
A-56
Appendix A
Security Management AVCLI Commands
Note:
To unlock super administrator or super auditor, follow these steps:
1. Connect to the Audit Vault Server as root user.
2. Switch user to dvaccountmgr: su dvaccountmgr
3. Run sqlplus /.
4. Run the command: ALTER USER <super administrator/auditor username>
ACCOUNT UNLOCK
Syntax
GRANT ACCESS ON SECURED TARGET secured_target_name TO username
Arguments
Argument Description
username The specified user.
secured_target_name The name of the target.
secured_target_group_name The name of the target group.
Example
avcli> GRANT ACCESS ON SECURED TARGET sample_source TO scott;
A-57
Appendix A
Security Management AVCLI Commands
Syntax
GRANT ADMIN TO username
Arguments
Argument Description
username The specified user.
Example
avcli> GRANT ADMIN TO scott;
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax
GRANT AUDITOR TO <username>
Arguments
Argument Description
username The specified user.
Example
avcli> GRANT AUDITOR TO scott;
Syntax
GRANT SUPERADMIN TO username
A-58
Appendix A
Security Management AVCLI Commands
Arguments
Argument Description
username The specified user.
Usage Notes
This user automatically receives regular administrator rights as well.
Example
avcli> GRANT SUPERADMIN TO scott;
The GRANT SUPERAUDITOR command grants super auditor privileges to the specified user.
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax
GRANT SUPERAUDITOR TO <username>
Arguments
Argument Description
username The specified user.
Usage Notes
This user automatically receives regular auditor rights as well.
Example
avcli> GRANT SUPERAUDITOR TO scott;
A-59
Appendix A
Security Management AVCLI Commands
Syntax
REVOKE ACCESS ON SECURED TARGET secured_target_name FROM username
Arguments
Argument Description
username The specified user.
secured_target_name The name of the target.
secured_target_group_name The name of the target group.
Example
avcli> REVOKE ACCESS ON SECURED TARGET sample_source FROM scott;
Access to a group of targets specified by the group hr_db_group revoked from user hr.
Syntax:
REVOKE ADMIN FROM username
Arguments
Argument Description
username The specified user.
Example:
avcli> REVOKE ADMIN FROM scott;
A-60
Appendix A
Security Management AVCLI Commands
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax:
REVOKE AUDITOR FROM <username>
Arguments
Argument Description
username The specified user.
Example
avcli> REVOKE AUDITOR FROM scott;
Syntax:
REVOKE SUPERADMIN FROM username
Arguments
Argument Description
username The specified user.
Usage Notes
The user continues to retain regular administrator rights.
Example:
avcli> REVOKE SUPERADMIN FROM scott;
A-61
Appendix A
SAN Storage AVCLI Commands
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax
REVOKE SUPERAUDITOR FROM <username>
Arguments
Argument Description
username The specified user.
Usage Notes
The user continues to retain regular auditor rights.
Example
avcli> REVOKE SUPERAUDITOR FROM scott;
Super auditor privileges are revoked from user scott. User scott continues to be a
normal auditor.
Syntax
SHOW DATA ENCRYPTION STATUS
Example
avcli> SHOW DATA ENCRYPTION STATUS;
A-62
Appendix A
SAN Storage AVCLI Commands
The ALTER DISKGROUP command alters a disk group by adding or dropping disks from the
group.
Syntax:
ALTER DISKGROUP SYSTEMDATA|EVENTDATA|RECOVERY ADD DISK disk_name
[ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this command to
secondary Audit Vault Server.
Arguments
Argument Description
disk_name Name of the disk to add or drop. When adding a disk, the disk must be
available in the system, and not previously added to a disk group. To display
all disks available in the system, use the command "LIST DISK".
Examples:
avcli> ALTER DISKGROUP SYSTEMDATA ADD DISK disk1;
Syntax
ALTER SAN SERVER server_name LOGIN target_name ADDRESS address [PORT port]
[AUTHENTICATED BY username] [ON SECONDARY]
ALTER SAN SERVER server_name LOGOUT target_name ADDRESS address [PORT port]
[AUTHENTICATED BY username] [ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this command to
secondary Audit Vault Server.
A-63
Appendix A
SAN Storage AVCLI Commands
Arguments
Argument Description
server_name Name of the SAN server registered with the Audit Vault Server.
target_name Name of the target on the SAN server. To get a list of targets, use the
command "LIST TARGET FOR SAN SERVER".
address IP address or hostname of the target on the SAN server
port Optional. Default is 3260.
username If needed, credential used to log in to the target.
The user name and password is accepted from file input through .av
file.
Example
avcli> ALTER SAN SERVER testServer1 LOGIN target1 ADDRESS
sample_target.example.com AUTHENTICATED BY username1;
Syntax:
DROP SAN SERVER server_name [ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this
command to secondary Audit Vault Server.
Arguments
Argument Description
server_name Name of the SAN server registered with the Audit Vault Server.
Example:
avcli> DROP SAN SERVER testServer1;
A-64
Appendix A
SAN Storage AVCLI Commands
The LIST DISK command displays details of all disks available in the system, or disks in a
specific disk group.
Syntax:
LIST DISK [FOR DISKGROUP SYSTEMDATA|EVENTDATA|RECOVERY] [ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this command to
secondary Audit Vault Server.
Examples:
avcli> LIST DISK;
The LIST DISKGROUP command displays details of a disk group in the Audit Vault Server.
Syntax:
LIST DISKGROUP [ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this command to
secondary Audit Vault Server.
Example:
avcli> LIST DISKGROUP;
Displays details for all disk groups in the system, for example, name, total space, and free
space. To see details of disk in a specific disk group, use the command "LIST DISK".
Syntax:
LIST SAN SERVER [ON SECONDARY]
A-65
Appendix A
SAN Storage AVCLI Commands
Use the [ON SECONDARY] option in a high availability configuration to apply this
command to secondary Audit Vault Server.
Example:
avcli> LIST SAN SERVER;
Displays details of SAN servers registered in the system, for example, storage name,
storage type, etc.
Syntax:
LIST TARGET FOR SAN SERVER server_name [ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this
command to secondary Audit Vault Server.
Arguments
Argument Description
server_name Name of the SAN server registered with the Audit Vault Server.
Example:
avcli> LIST TARGET FOR SAN SERVER testServer1;
Syntax
REGISTER SAN SERVER SAN_server_name OF TYPE storage_type ADDRESS address [PORT
port] [METHOD discovery_method] [ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this
command to secondary Audit Vault Server.
A-66
Appendix A
SAN Storage AVCLI Commands
Arguments
Argument Description
SAN_server_name Name of the SAN server. Must be unique.
storage_type Storage type. Currently, only iSCSI is supported (case-insensitive).
address IP address SAN server
port Optional. Port number. Default is 3260.
discovery_method Optional. Method used to discover targets. Possible values are:
SENDTARGETS [AUTHENTICATED BY <username>]
ISNS
Examples
avcli> REGISTER SAN SERVER testServer1 OF TYPE iSCSI ADDRESS 192.0.2.1;
Registers a SAN server testServer1 of storage type iSCSI at address 192.0.2.1. The
default port number 3260 and the default discovery method sendtargets will be used.
avcli> REGISTER SAN SERVER testServer2 Of Type iSCSI ADDRESS 192.0.2.1 METHOD
sendtargets AUTHENTICATED BY username2;
Registers a SAN server testServer2 of storage type iSCSI at address 192.0.2.1 using the
discover method sendtargets with credentials username2.
Syntax:
SHOW ISCSI INITIATOR DETAILS FOR SERVER [ON SECONDARY]
Use the [ON SECONDARY] option in a high availability configuration to apply this command to
secondary Audit Vault Server.
Example:
avcli> SHOW ISCSI INITIATOR DETAILS FOR SERVER;
Displays the iSCSI initiator details for the Audit Vault Server.
A-67
Appendix A
Remote File System AVCLI Commands
Syntax:
ALTER REMOTE FILESYSTEM filesystem_name SET {key=value [,key=value...]}
Arguments
Argument Description
filesystem_name Name of the remote filesystem
key For an NFS remote filesystem, the key NAME is supported.
Examples:
avcli> ALTER REMOTE FILESYSTEM sample_filesystem SET NAME=newfilesystem;
A-68
Appendix A
Remote File System AVCLI Commands
Syntax:
DROP REMOTE FILESYSTEM file_system_name
Arguments
Argument Description
filesystem_name Name of the remote filesystem.
Examples:
avcli> DROP REMOTE FILESYSTEM filesystem1;
Syntax:
LIST EXPORT OF TYPE NFS ON HOST address
Arguments
Argument Description
address Hostname or IP address of the NFS server.
Example:
avcli> LIST EXPORT OF TYPE NFS ON HOST example_server.example.com;
A-69
Appendix A
Remote File System AVCLI Commands
Syntax:
LIST REMOTE FILESYSTEM
Example:
avcli> LIST REMOTE FILESYSTEM;
Lists all remote filesystems registered with Oracle Audit Vault Server.
Syntax:
REGISTER REMOTE FILESYSTEM filesystem_name OF TYPE NFS ON HOST
NFS_server_address USING EXPORT export [MOUNT]
Arguments
Argument Description
filesystem_name A unique name for the remote file system. Special characters
(&<>"/;,*|=% and --) cannot be used for remote file system names.
NFS_server_address Host name or IP address of the NFS server
export Name of the export directory on the NFS server. This directory must
be created in etc/exports file of the NFS server.
Note:
Special characters (such as $, #, and !)
are not allowed in export directory
names.
Note:
1. Log in as Oracle user 503 to register the remote file system. Use the
same user name on the NFS Server and the Audit Vault Server.
2. If this is any different, then edit the /etc/passwd/ file in the NFS
Server and change the USER ID of Oracle user to 503.
A-70
Appendix A
Server Management AVCLI Commands
Examples:
avcli> REGISTER REMOTE FILESYSTEM sample_Filesystem OF TYPE NFS ON HOST
example_host.example.com USING EXPORT /export/home1;
Syntax:
SHOW STATUS OF REMOTE FILESYSTEM filesystem_name
Arguments
Argument Description
filesystem_name Name of the remote filesystem
Examples:
avcli> SHOW STATUS OF REMOTE FILESYSTEM filesystem1;
A-71
Appendix A
Server Management AVCLI Commands
Syntax:
ALTER SYSTEM SET {attribute=value [,attribute=value...]}
Arguments
Argument Description
attribute System attributes as key/value pairs. See Table A-7.
Usage Notes
Typically, system configuration data affects all components system-wide.
Multiple component log levels can be changed by delimiting them using the | symbol.
Modify system configuration data by altering the attributes associated with the data
using key=value pairs and multiple attributes by specifying comma-separated pairs.
Log files are in the $Oracle_Home/av/log directory in the Audit Vault Server.
Parameter Description
LOGLEVEL The log level of components running on this host.
The LOGLEVEL attribute takes a two part value, separated by a
colon, as follows:
component_name:loglevel_value
See Table A-8 for component names and log level values.
Multiple components' log levels can be changed by delimiting
them using the | symbol.
SYS.HEARTBEAT_INTERVAL Sets the system heartbeat interval to a numerical value in
seconds.
SYS.AUTOSTART_INTERVAL The interval in seconds before the system will try to restart failed
audit trails. Default: 1800
SYS.AUTOSTART_RETRY_CO The number of times the system attempts to start failed audit
UNT trails.
Oracle AVDF release 20.1 to 20.6: 5 times (default)
Oracle AVDF release 20.7 and onwards: 20 times (default)
Table A-8 shows valid values for component_name and loglevel_value for the
LOGLEVEL attribute:
A-72
Appendix A
Server Management AVCLI Commands
Parameter Description
ERROR The ERROR log level
WARNING The WARNING log level (not supported for GUIlog)
INFO The INFO log level
DEBUG The DEBUG log level
Be aware that DEBUG generates many files and that this can affect the
performance of your system. Only use it when you are trying to
diagnose problems.
Examples
avcli> ALTER SYSTEM SET SYS.HEARTBEAT_INTERVAL=10;
The log levels of the JfwkLog and PfwkLog components running on the system change.
avcli> ALTER SYSTEM SET SYS.AUTOSTART_INTERVAL=900;
The system will restart failed audit trails after 900 seconds.
A-73
Appendix A
Collection Plug-In AVCLI Commands
See Also:
Downloading Detailed Diagnostics Reports for Oracle Audit Vault Server for
information about generating a diagnostics report that captures Audit Vault
Server appliance information.
Syntax
DOWNLOAD LOG FILE FROM SERVER
Example
avcli> DOWNLOAD LOG FILE FROM SERVER;
The SHOW CERTIFICATE command displays the certificate for the Audit Vault Server.
Syntax
SHOW CERTIFICATE FOR SERVER
Example
avcli> SHOW CERTIFICATE FOR SERVER;
A-74
Appendix A
Collection Plug-In AVCLI Commands
Syntax
DEPLOY PLUGIN plugin archive
Arguments
Argument Description
plugin archive The plug-in archive.
Archive files have an .zip extension, specifying custom plug-ins that third-
party vendors or partners develop to add functionality to Audit Vault Server.
Usage Notes
No action is required after this command.
The DEPLOY PLUGIN command updates the agent archive with the contents of this plug-in for
future Agent deployments.
When a newer version of the plug-in is available, use the DEPLOY PLUGIN command to update
the plug-in artifacts. Multiple plug-ins can support a single target type.
Example
avcli> DEPLOY PLUGIN /opt/avplugins/sample_plugin.zip;
Deploys the plug-in at /opt/avplugins/sample_plugin.zip into the Audit Vault Server and
updates the agent archive by adding the plug-in to its contents.
Syntax
LIST PLUGIN FOR SECURED TARGET TYPE secured target type name
Arguments
Argument Description
secured target The name of the target type
type name
A-75
Appendix A
General Usage AVCLI Commands
Usage Notes
To find a list of available target types, see "LIST SECURED TARGET TYPE".
Examples
avcli> LIST PLUGINS FOR SECURED TARGET TYPE "Oracle Database";
The plug-ins that support the target type "Oracle Database" are listed.
Syntax
UNDEPLOY PLUGIN plugin_id
Arguments
Argument Description
plugin_id The ID of the plug-in that you want to undeploy.
Usage Notes
UNDEPLOY PLUGIN attempts to identify dependent plug-ins or packages prior to deleting
the plug-in.
This command undeploys a plug-in specified by the plug-in ID from the Audit Vault
Server. It also updates the agent archive removing this plug-in, so that it is not
deployed in future agent deployments.
Examples
avcli> UNDEPLOY PLUGIN com.abc.sample_plugin;
A-76
Appendix A
General Usage AVCLI Commands
The CLEAR LOG command deletes all log files in the directory $ORACLE_HOME/av/log on the
Audit Vault Server.
Syntax
CLEAR LOG
Example
avcli> CLEAR LOG;
A.15.3 CONNECT
Use the CONNECT command to connect the current AVCLI user as a different user.
Syntax
CONNECT [username]
Usage Notes
• If you have logged into to AVCLI without specifying a username and password, then you
must use the CONNECT command to connect as a valid user.
• For additional ways to connect to AVCLI, see "Using the Audit Vault Command Line
Interface".
Example 1
avcli> CONNECT psmith;
Enter password: password
Connected.
Example 2
avcli> CONNECT;
Enter user name: username
Enter password: password
Connected.
A.15.4 HELP
Use the HELP command to list the AVCLI commands with their categories.
The HELP command lists all available AVCLI commands and their categories.
Syntax
HELP
A-77
Appendix A
General Usage AVCLI Commands
Example
avcli> HELP;
A.15.5 -HELP
Use the -HELP command to display help information for all of the AVCLI utility
commands.
The -HELP command displays version number and help information about the AVCLI
commands. Run the -HELP command from outside of AVCLI.
Syntax
avcli -h
avcli -H
avcli -help
avcli -HELP
Example
avcli -help:
-{l|L} <log level> Sets the log level to the level specified.
Supported log levels: INFO, WARNING, ERROR, DEBUG
A-78
Appendix A
General Usage AVCLI Commands
A.15.6 QUIT
Use the QUIT command to exit AVCLI.
Syntax
QUIT
Example
avcli> QUIT;
The SHOW USER command displays the currently logged in AVCLI user.
Syntax
SHOW USER
Example
avcli> SHOW USER;
Syntax
STORE CREDENTIALS [FOR USER username]
Example 1
avcli> STORE CREDENTIALS FOR USER admin1;
Enter password: password
Re-enter password: password
Example 2
avcli> STORE CREDENTIALS;
Enter user name: admin1
Enter password: password
Re-enter password: password
A-79
Appendix A
Retention Policy AVCLI Commands
A.15.9 -VERSION
Use the -VERSION command to display the AVCLI version number.
The -VERSION command displays the version number for AVCLI. Run the -VERSION
command from outside of AVCLI.
Syntax
avcli -v
avcli -V
avcli -version
avcli -VERSION
Example
avcli -v;
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
APPLY RETENTION POLICY <policy name> TO TARGET <target name>
Arguments
Argument Description
policy name The name of the policy on which the retention policy needs to be
applied.
target name The name of specified target for which the policy needs to be applied.
A-80
Appendix A
Retention Policy AVCLI Commands
Example
apply retention policy test_policy1 to target test_target1;
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
CREATE RETENTION POLICY <policy name> ONLINE MONTHS <month number> ARCHIVED MONTHS
<month number>
This command creates a retention policy with the specified name and specifies the number of
online months and archived months. A policy name cannot be null, start with reserved name,
or be the same as an existing policy name. Only alphanumeric, underscore (_), dollar sign
($), and pound sign (#) are allowed for the policy name.
Arguments
Argument Description
policy name The name of the policy to be created.
month number The number of months to be online or to be archived.
The number of months for online, must be between 1 and 9000.
The number of months to be archived, must be between 0 and 9000.
Note: In case the above guidelines for the number of months (online and to
be archived) are not followed, then an error may be observed.
Example
create retention policy test_policy1 online months 2 archived months 3;
Creates a retention policy with the name test_policy1 and sets 2 months online and 3
months as the archival period.
A-81
Appendix A
Retention Policy AVCLI Commands
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
DELETE RETENTION POLICY <policy name>
Arguments
Argument Description
policy name The name of the retention policy to be deleted.
Example
delete retention policy test_policy1;
Deletes test_policy1.
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
LIST RETENTION POLICIES
Example
list retention policies;
A-82
Appendix A
Alert Policy Management AVCLI Commands
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
SHOW RETENTION POLICY FOR TARGET <target name>
This command displays the current retention policy for the specified target.
Arguments
Argument Description
target name The name of specified target for which the policy needs to be viewed.
Example
show retention policy for target test_target1;
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
DELETE ALERT POLICY <alert policy name>
This command deletes the alert policy with the specified name.
Arguments
Argument Description
alert policy name The name of the alert policy to be deleted.
Example
delete alert policy test_alert1;
A-83
Appendix A
Alert Policy Management AVCLI Commands
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
DISABLE ALERT POLICY <alert policy name>
This command disables the alert policy with the specified name.
Arguments
Argument Description
alert policy name The name of the alert policy to be disabled.
Example
disable alert policy test_alert1;
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
ENABLE ALERT POLICY <alert policy name>
Arguments
Argument Description
alert policy name The name of the alert policy to be enabled.
A-84
Appendix A
Unified Audit Policy AVCLI Commands
Example
enable alert policy test_alert1;
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
LIST ALERT POLICIES
Example
list alert policies;
To enable a unified audit policy for a target. This command provisions the unified audit policy
specified on the target.
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
ENABLE UNIFIED AUDIT POLICY <policy name> [EXCLUDE USERS <user names>] [LIST OF USERS
<user names>] ON TARGET <target name>
This command provisions the unified audit policy with the specified policy name on the
specific target. The policy name must be specified with the actual name.
A-85
Appendix A
Unified Audit Policy AVCLI Commands
Arguments
Argument Description
policy name The name of policy to be provisioned or enabled.
user names A list of users separated by comma. This is optional.
target name The name of specific target for which the unified audit policies is to be
enabled.
EXCLUDE USERS Optional parameter required for LOGON EVENTS and USER
ACTIVITY. The list of user names must be separated by comma.
LIST OF USERS Optional parameter required for LOGON EVENTS and USER
ACTIVITY. The list of user names must be separated by comma.
Result
The job to provision audit policy is successfully submitted. The status of the job can be
viewed in the Audit Vault Server console. Provisioning audit policy takes at least a
minute to complete.
Examples
enable unified audit policy tp1 on target t1;
Enables User Activity policy for users BOB and JOHN on target t1.
enable unified audit policy 'Logon Events' exclude users 'BOB,JOHN' on target t1;
Enables LOGON EVENTS policy for users BOB and JOHN on target t1.
Syntax
ENABLE UNIFIED AUDIT POLICY <policy name> ON TARGET <target name> FOR
USERS EXCEPT <user names> [WHENEVER SUCCESSFUL] [WHENEVER NOT
SUCCESSFUL]
A-86
Appendix A
Unified Audit Policy AVCLI Commands
ROLES <role names> WHENEVER SUCCESSFUL] [FOR USERS WITH ROLES <role names>
WHENEVER NOT SUCCESSFUL] [FOR USERS WITH ROLES <role names>]}
Arguments
Argument Description
policy name The name of policy to be provisioned or enabled.
target name The name of the specific target for which the unified audit policies have to be
enabled.
FOR USERS EXCEPT Optional parameter. The list of user names must be separated by comma.
FOR USERS Optional parameter. The list of user names must be separated by comma.
FOR USERS WITH Optional parameter. The list of roles must be separated by comma.
ROLES
WHENEVER Optional parameter. The policy is enabled for success events.
SUCCESSFUL
WHENEVER NOT Optional parameter. The policy is enabled for fail events.
SUCCESSFUL
Examples
Enables 'User Activity' policy for users BOB and JOHN on target t1.
enable unified audit policy on target t1 'Logon Events' for users except
'BOB,JOHN';
Enables 'Logon Events' policy for users BOB and JOHN on target t1.
enable unified audit policy tp2 on target t1 for users 'SCOTT' whenever
successful for users with roles 'DBA' whenever not successful;
Enables policy tp2 for users SCOTT whenever it is successful and for users with granted
roles dba whenever is not successful on target t1.
Enables policy tp2 for users HR for both success/failure events on target t1.
A-87
Appendix A
Unified Audit Policy AVCLI Commands
(STIG) category can be enabled on Oracle Database targets to make the target STIG
compliant. Security Technical Implementation Guidelines (STIG) category is available
for Oracle Database target starting with version 21.
Syntax
This command enables the following predefined policies available in Oracle Database
version starting with 21.
Predefined Audit Policies Name Can be enabled for users Event Condition
ORA_STIG_RECOMMENDATIONS All users • Success
• Failure
ORA_LOGON_LOGOFF All users • Success
• Failure
ORA_ALL_TOPLEVEL_ACTIONS Privileged users • Success
• Failure
Privileged users are users retrieved from the user entitlement job.
In case the user entitlement job was never retrieved, then the audit provisioning job
will retrieve the user entitlement first to get the privileged users before enabling the
above policies in target database.
Arguments
Argument Description
target name The name of the specific target for which the unified audit policies have
to be enabled.
FOR USERS Optional parameter. The list of user names must be separated by
comma.
A-88
Appendix A
Unified Audit Policy AVCLI Commands
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
LIST UNIFIED AUDIT CORE POLICIES FOR TARGET <target name>
This command lists all the core policies for the specified target.
LIST UNIFIED AUDIT ORACLE PREDEFINED POLICIES FOR TARGET <target name>
This command lists all the Oracle pre-defined policies for the specified target.
LIST UNIFIED AUDIT CUSTOM POLICIES FOR TARGET <target name>
This command lists all the custom policies for the specified target.
LIST UNIFIED AUDIT POLICIES FOR TARGET <target name>
This command lists all the unified policies for the specified target.
Arguments
Argument Description
target name The name of specified target for which the unified audit policies need to be
viewed.
Examples
list unified audit policies for target tg1;
Lists all the unified audit policies (for example core, custom, and others) for tg1.
list unified audit oracle predefined policies for target tg1;
A-89
Appendix A
Unified Audit Policy AVCLI Commands
To disable a unified audit policy. This command provisions the unified audit policy
specified on the target and turns it off. The policy name must be specified properly.
Note:
This command is available starting Oracle AVDF release 20.3.
Syntax
DISABLE UNIFIED AUDIT POLICY <policy name> ON TARGET <target name>
Arguments
Argument Description
policy name The name of policy to be disabled.
target name The name of specific target for which the unified audit policies is to be
disabled.
Result
The job to provision audit policy is successfully submitted. The status of the job can be
viewed in the Audit Vault Server console. Provisioning audit policy takes at least a
minute to complete.
Examples
disable unified audit policy tp1 on target t1;
Note:
This command is available starting Oracle AVDF release 20.8.
Syntax
A-90
Appendix A
AVCLI User Commands
Arguments
Argument Description
target name The name of the specific target for which the audit policies have to be
retrieved.
The name is case-sensitive and must be one of the registered targets. See
LIST SECURED TARGET for a list of registered targets. Special characters
(&<>"/;,*|=% --) cannot be used for target names.
Result
The job to retrieve audit settings is submitted successfully. The status of the job can be
viewed in the Audit Vault Server console.
In case the audit setting retrieval job fails due to connection issues, then check the
connection details of the specified target.
Syntax
ALTER ADMIN <user name>
Arguments
Argument Description
user name The existing user with admin role who requires a password reset.
password The command prompts a password for modifying the password of the user
with admin role. The password must have at least one uppercase letter, one
lowercase letter, one digit(0-9), and one special character(.,+:_!). A
password must be at least 8 characters and at most 30 bytes in length.
Example
alter admin myadmin
A-91
Appendix A
AVCLI User Commands
This command resets the password of the existing user myadmin. The password for
myadmin is taken from the prompt.
Syntax
ALTER ADMIN <username> ADMIN TYPE <type>
This command resets the password of the specified user name. The user password is
taken from the prompt.
Arguments
Argument Description
user name The existing user with ADMIN role who requires a password reset.
type Type specifies the particular type of ADMIN role being created. The
type can only be either ADMIN or SUPERADMIN.
password The command prompts a password for modifying the password of the
user with ADMIN role. The password must have at least one
uppercase letter, one lowercase letter, one digit(0-9), and one special
character(.,+:_!). A password must be at least 8 characters and at most
30 bytes in length.
Examples
alter admin myadmin admin type admin;
Resets the password of user myadmin. The password for myadmin is taken from the
prompt.
Syntax
ALTER AUDITOR <user name>
A-92
Appendix A
AVCLI User Commands
Arguments
Argument Description
user name The existing user with auditor role who requires a password reset.
password The command prompts a password for modifying the password of the user
with auditor role. The password must have at least one uppercase letter, one
lowercase letter, one digit(0-9), and one special character(.,+:_!). A
password must be at least 8 characters and at most 30 bytes in length.
Example
alter auditor myauditor
This command resets the password of the existing user myauditor. The password for
myauditor is taken from the prompt.
Syntax
ALTER AUDITOR <username> AUDITOR TYPE <type>
This command resets the password of the specified user name. The user password is taken
from the prompt.
Arguments
Argument Description
user name The existing user with AUDITOR role who requires a password reset.
type Type specifies the particular type of AUDITOR role being created. The type
can only be either AUDITOR or SUPERAUDITOR.
password The command prompts a password for modifying the password of the user
with AUDITOR role. The password must have at least one uppercase letter,
one lowercase letter, one digit(0-9), and one special character(.,+:_!). A
password must be at least 8 characters and at most 30 bytes in length.
Examples
alter auditor myauditor auditor type superauditor;
Resets the password of user myauditor. The password for myauditor is taken from the
prompt.
A-93
Appendix A
AVCLI User Commands
Syntax
CREATE ADMIN user name
Arguments
Argument Description
user name The name of the user being created with admin role. The user name
cannot be null, start with any reserved user name, or be the same as
any of the existing user role. It must be alphanumeric only and can
contain underscore (_), dollar sign ($), and pound sign (#).
password The command prompts a password before creating a user with admin
role. The password must have at least one uppercase letter, one
lowercase letter, one digit(0-9), and one special character(.,+:_!). A
password must be at least 8 characters and at most 30 bytes in length.
Example
create admin myadmin
This command creates a user myadmin with admin role. The user password is taken
from the prompt.
Syntax
CREATE ADMIN <user name> ADMIN TYPE <type>
This command prompts a password and creates a user with the specified user name
and assigns ADMIN or SUPERADMIN privileges.
Arguments
Argument Description
user name The name of the user being created with ADMIN role. The user name
cannot be null, start with any reserved user name, or be the same as
any of the existing user role. It must be alphanumeric only and can
contain underscore (_), dollar sign ($), and pound sign (#). It can have
a maximum of 30 characters in length.
A-94
Appendix A
AVCLI User Commands
Argument Description
password The command prompts a password before creating a user with ADMIN
role. The password must have at least one uppercase letter, one
lowercase letter, one digit(0-9), and one special character(.,+:_!). A
password must be at least 8 characters and at most 30 bytes in length.
type Type specifies the particular type of administrator role being created.
The type can only be either ADMIN or SUPERADMIN. ADMIN gives
administrator privileges, while SUPERADMIN gives super
administrator privileges.
Example
create admin myadmin admin type superadmin
Creates user myadmin with SUPERADMIN type. The user password is taken from the prompt.
Syntax
CREATE AUDITOR user name
Arguments
Argument Description
user name The name of the user being created with auditor role. The user name cannot
be null, start with any reserved user name, or the same as any of the
existing user role. It must be alphanumeric only and can contain underscore
(_), dollar sign ($), and pound sign (#).
password The command prompts a password before creating a user with auditor role.
The password must have at least one uppercase letter, one lowercase letter,
one digit(0-9), and one special character(.,+:_!). A password must be at least
8 characters and at most 30 bytes in length.
Example
create auditor myauditor
This command creates a user myauditor with auditor role. The user password is taken from
the prompt.
A-95
Appendix A
AVCLI User Commands
Syntax
CREATE AUDITOR <username> AUDITOR TYPE <type>
This command prompts a password and creates a user with the specified user name
and assigns AUDITOR privileges.
Arguments
Argument Description
user name The name of the user being created with auditor role. The user name
cannot be null, start with any reserved user name, or the same as any
of the existing user role. It must be alphanumeric only and can contain
underscore (_), dollar sign ($), and pound sign (#). It can have a
maximum of 30 characters in length.
password The command prompts a password before creating a user with auditor
role. The password must have at least one uppercase letter, one
lowercase letter, one digit(0-9), and one special character(.,+:_!). A
password must be at least 8 characters and at most 30 bytes in length.
type Type specifies the particular type of auditor role being created. The
type can only be either AUDITOR or SUPERAUDITOR. AUDITOR
gives auditor privileges, while SUPERAUDITOR gives super auditor
privileges.
Example
create auditor myauditor auditor type superauditor;
Creates user myauditor with SUPERAUDITOR type. The user password is taken from
the prompt.
Syntax
DROP ADMIN user name
Arguments
Argument Description
user name The existing user with admin role who needs to be dropped or deleted.
Example
drop admin myadmin
A-96
Appendix A
AVCLI User Commands
This command drops the existing user myadmin. The command performs a cleanup, expire
the password, lock the account, terminate any existing sessions for the user, and drop the
user completely from the database.
Syntax
DROP AUDITOR user name
Arguments
Argument Description
user name The existing user with auditor role who needs to be dropped or deleted.
Example
drop auditor myauditor
This command drops the existing user myauditor. The command performs a cleanup, expire
the password, lock the account, terminate any existing sessions for the user, and drop the
user completely from the database.
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax
Argument
Argument Description
username The specified user.
A-97
Appendix A
AVCLI User Commands
Example
list admin scott;
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax
LIST ADMINS
Example
list admins;
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax
Argument
Argument Description
username The specified user.
A-98
Appendix A
AVCLI User Commands
Example
list auditor scott;
Note:
This command is available starting Oracle AVDF release 20.4.
Syntax
LIST AUDITORS
Example
list auditors;
A-99
B
System Configuration Utilities
Run these commands as root user to manage system configuration and CLI utilities.
B.1 CONFIG-ASO
Use this command to display the public certificate that is presented to the target for decoding
Oracle native encryption (Transparent Data Encryption) on the Database Firewall appliance.
This command is available after installing the Database Firewall diagnostics package.
Syntax
/opt/avdf/config-utils/bin/config-aso help
/opt/avdf/config-utils/bin/config-aso show
Arguments
Argument Description
help To seek help on displaying the public certificate used to present to the target.
show To display the existing public certificate used to present to the target.
Attributes
Example
/opt/avdf/config-utils/bin/config-aso show
B.2 CONFIG-AVS
Use this command to establish the communication channel between Database Firewall and
Audit Vault Server.
This command is available with the Database Firewall installation.
B-1
Appendix B
CONFIG-BOND
Syntax
/opt/avdf/config-utils/bin/config-avs help
/opt/avdf/config-utils/bin/config-avs set
/opt/avdf/config-utils/bin/config-avs show
Arguments
Argument Description
help To seek help on establishing the communication channel between
Database Firewall and Audit Vault Server.
show To display the existing communication channel between Database
Firewall and Audit Vault Server.
set To modify the communication channel between Database Firewall and
Audit Vault Server.
Attributes
Example
B.3 CONFIG-BOND
Use this command to configure bonding between two Network Interface Cards (NIC).
The bonding functionality increases the bandwidth and supports redundancy of the
network connections on the appliance.
This command is available with the Database Firewall installation.
B-2
Appendix B
CONFIG-BOND
Note:
The Database Firewall command-line interface (CLI) creates a bond interface with
the default configuration for the operating system. To configure specific bonding
controls, use the operating system. See Create Network Bonds using Network
Manager CLI for details on creating network bonds in Oracle Linux.
Syntax
/opt/avdf/config-utils/bin/config-bond help
/opt/avdf/config-utils/bin/config-bond add
/opt/avdf/config-utils/bin/config-bond delete
/opt/avdf/config-utils/bin/config-bond set
/opt/avdf/config-utils/bin/config-bond show
Arguments
Argument Description
help To seek help on configuring bonding between two Network Interface Cards.
add To configure bonding between two Network Interface Cards.
delete To delete the existing bonding between two Network Interface Cards.
show To display the existing bonding between two Network Interface Cards.
set To modify the existing bonding functionality between two Network Interface
Cards.
Attributes
B-3
Appendix B
CONFIG-CAPTURE
Example
B.4 CONFIG-CAPTURE
Use this command to monitor the network traffic on the Database Firewall and create
packet capture files (PCAP) for Database Firewall configuration.
This command is available with the Database Firewall installation.
Syntax
/opt/avdf/config-utils/bin/config-capture help
/opt/avdf/config-utils/bin/config-capture add
/opt/avdf/config-utils/bin/config-capture delete
/opt/avdf/config-utils/bin/config-capture show
Arguments
Argument Description
help To seek help on configuring traffic capture facility on the Database
Firewall appliance.
add To capture traffic using a NIC on the Database Firewall appliance.
delete To delete the results of the traffic captured using a NIC on the
Database Firewall appliance.
show To display the list of the recorded traffic captured on the Database
Firewall appliance.
Attributes
Example
B-4
Appendix B
CONFIG-DIAGNOSTICS
B.5 CONFIG-DIAGNOSTICS
Use this command to run the system diagnostics status which displays current information
about a range of processes monitored on the appliance.
This command is available after installing the Database Firewall diagnostics package.
Syntax
/opt/avdf/config-utils/bin/config-diagnostics help
/opt/avdf/config-utils/bin/config-diagnostics show
Arguments
Argument Description
help To seek help on system diagnostic processes monitored on the appliance.
show To display the existing system diagnostic capturing process on the
appliance.
Example
/opt/avdf/config-utils/bin/config-diagnostics show
B.6 CONFIG-DNS
Use this command to get and set the DNS server addresses on the appliance.
This command is available after installing the Audit Vault Server and Database Firewall
diagnostics packages.
Syntax
/opt/avdf/config-utils/bin/config-dns help
/opt/avdf/config-utils/bin/config-dns set
/opt/avdf/config-utils/bin/config-dns show
Arguments
Argument Description
help To seek help on configuring DNS server addresses on the appliance.
set To configure the DNS server address on the appliance.
show To display the existing DNS server configuration on the appliance.
B-5
Appendix B
CONFIG-KEYTABLE
Attributes
Example
B.7 CONFIG-KEYTABLE
Use this command to configure keyboard locale on the appliance.
This command is available after installing the Audit Vault Server and Database Firewall
diagnostics packages.
Syntax
/opt/avdf/config-utils/bin/config-keytable help
/opt/avdf/config-utils/bin/config-keytable set
/opt/avdf/config-utils/bin/config-keytable show
Arguments
Argument Description
help To seek help on configuring keyboard locale on the appliance.
set To configure the keyboard locale on the appliance.
show To display the existing keyboard locale settings on the appliance.
Attributes
Example
B-6
Appendix B
CONFIG-NIC
B.8 CONFIG-NIC
Use this command to configure secondary network interfaces on the appliance.
This command is available with the Audit Vault Server and the Database Firewall installation.
Syntax
/opt/avdf/config-utils/bin/config-nic help
/opt/avdf/config-utils/bin/config-nic set
/opt/avdf/config-utils/bin/config-nic show
Note:
This command should be used for debugging purpose only. It is advisable to use
the Audit Vault Server console to perform the NIC configuration.
Arguments
Argument Description
help To seek help on configuring secondary network interfaces on the appliance.
set To configure secondary network interfaces on the appliance.
show To display the current settings of secondary network interfaces on the
appliance.
delete To delete a configured secondary network interface on the appliance.
Attributes
B-7
Appendix B
CONFIG-NTP
Example
B.9 CONFIG-NTP
Use this command to configure up to 3 NTP server addresses on the appliance.
This command is available with the Database Firewall installation. This command is
also available after installing the Audit Vault Server diagnostics package.
Syntax
/opt/avdf/config-utils/bin/config-ntp help
/opt/avdf/config-utils/bin/config-ntp set
/opt/avdf/config-utils/bin/config-ntp show
Arguments
Argument Description
help To seek help on setting NTP server address on the appliance.
set To set NTP server address on the appliance.
show To display the current NTP server settings on the appliance.
Attributes
Example
/opt/avdf/config-utils/bin/config-ntp set
servers=192.0.2.0,192.0.2.2,192.0.2.22
B-8
Appendix B
CONFIG-PROXY
B.10 CONFIG-PROXY
Use this command to configure traffic proxy ports on the Database Firwewall appliance.
This command is available after installing the Database Firewall diagnostics package.
Syntax
/opt/avdf/config-utils/bin/config-proxy help
/opt/avdf/config-utils/bin/config-proxy add
/opt/avdf/config-utils/bin/config-proxy delete
/opt/avdf/config-utils/bin/config-proxy set
/opt/avdf/config-utils/bin/config-proxy show
Note:
This command should be used for debugging purpose only. It is advisable to use
the Audit Vault Server console to configure proxy ports.
Arguments
Argument Description
add To add a proxy port on the Database Firewall appliance.
delete To delete an existing proxy port on the Database Firewall appliance.
help To seek help on proxy port configuration for the Database Firewall appliance.
set To modify a proxy port on the Database Firewall appliance.
show To display the existing traffic proxy ports on the Database Firewall appliance.
Attributes
B-9
Appendix B
CONFIG-SNMP
Example
B.11 CONFIG-SNMP
Use this command to configure SNMP access on the appliance.
This command is available after installing the Audit Vault Server and Database Firewall
diagnostics packages.
Syntax
/opt/avdf/config-utils/bin/config-snmp help
/opt/avdf/config-utils/bin/config-snmp set
/opt/avdf/config-utils/bin/config-snmp show
Arguments
Argument Description
set To set SNMP access on the appliance.
show To display the current SNMP access settings on the appliance.
help To get help on setting SNMP access on the appliance.
Attributes
Example
/opt/avdf/config-utils/bin/config-snmp set
access=192.0.2.0,192.0.2.2,192.0.2.22,192.0.2.24
B-10
Appendix B
CONFIG-SSH
B.12 CONFIG-SSH
Use this command to configure SSH access on the appliance.
This command is available with the Database Firewall installation. This command is also
available after installing the Audit Vault Server diagnostics package.
Syntax
/opt/avdf/config-utils/bin/config-ssh help
/opt/avdf/config-utils/bin/config-ssh set
/opt/avdf/config-utils/bin/config-ssh show
Arguments
Argument Description
set To set SSH access on the appliance.
show To display the current SSH access settings on the appliance.
help To get help on setting SSH access on the appliance.
Attributes
Example
/opt/avdf/config-utils/bin/config-ssh set
access=192.0.2.0,192.0.2.2,192.0.2.22,192.0.2.24
B.13 CONFIG-STATUS
Use this command to display the current status of updates on various Database Firewall
components.
This command is available after installing the Database Firewall diagnostics package.
Syntax
/opt/avdf/config-utils/bin/config-status show
/opt/avdf/config-utils/bin/config-status help
B-11
Appendix B
CONFIG-SYSLOG
Arguments
Argument Description
show To display the current status of updates on various Database Firewall
components.
help To get help on the commands for retrieving the status of updates on
various Database Firewall components.
Attributes
Examples
/opt/avdf/config-utils/bin/config-status show
B.14 CONFIG-SYSLOG
Use this command to configure syslog destinations on the appliance. It can also be
used to set the active syslog categories and the maximum message length.
This command is available after installing the Database Firewall diagnostics package.
B-12
Appendix B
CONFIG-TIME
Syntax
/opt/avdf/config-utils/bin/config-syslog set
/opt/avdf/config-utils/bin/config-syslog show
/opt/avdf/config-utils/bin/config-syslog help
Arguments
Argument Description
set To set syslog destinations on the appliance.
show To display the current syslog destinations on the appliance.
help To get help of the available commands and supported attributes.
Attributes
Example
/opt/avdf/config-utils/bin/config-syslog set
categories=system,alerts,info,debug,hearbeat max_message_length=2000
tcp_destinations=my.host:1234,second.host:4321 udp_destinations=my.host
B.15 CONFIG-TIME
Use this command to configure the time on the appliance.
This command is available after installing the Audit Vault Server and Database Firewall
diagnostics packages.
B-13
Appendix B
CONFIG-PKI_IDENTITY
Syntax
/opt/avdf/config-utils/bin/config-time set
/opt/avdf/config-utils/bin/config-time show
/opt/avdf/config-utils/bin/config-time help
Arguments
Argument Description
set To set the time on the appliance.
show To display the current time on the appliance.
help To get help of the available commands and supported attributes.
Attributes
Example
B.16 CONFIG-PKI_IDENTITY
Use this command to list, add, delete, and validate TLS identities (keys, certificates,
Certificate Signing Requests) for Database Firewall.
Note:
This command is available starting with Oracle AVDF 20.7.
Syntax
/opt/avdf/config-utils/bin/config-pki_identity show
/opt/avdf/config-utils/bin/config-pki_identity help
B-14
Appendix B
CONFIG-PKI_IDENTITY
Arguments
Argument Description
show To display the list of certificates and Certificate Signing Requests.
add To create a Certificate Signing Request with specified attributes.
set To self sign or import external signed certificates to a specified path.
delete To delete a certificate with the specified common_name.
help To get help of the available commands and supported attributes.
Attributes
B-15
Appendix B
CONFIG-PKI_IDENTITY
Example
/opt/avdf/config-utils/bin/config-pki_identity show
common_name=foobar.example.com
/opt/avdf/config-utils/bin/config-pki_identity delete
common_name=foobar.example.com
/opt/avdf/config-utils/bin/config-pki_identity add \
common_name=foobar.example.com \
country=US \
email=first.last@example.invalid \
locality=city \
organisation=company \
organisational_unit=group \
state=area \
cert_uid=user \
cert_gid=group \
cert_mode=444 \
key_uid=root \
key_gid=privilegedgroup \
key_mode=440 \
key_path=/usr/local/dbfw/private.key \
cert_path=/usr/local/dbfw/certificate.csr
B-16
C
Plug-In Reference
This appendix contains high-level data for each plug-in that is shipped with Oracle Audit Vault
and Database Firewall (Oracle AVDF). It also contains lookup information to complete the
procedures for registering targets and configuring audit trails. These procedures link directly
to the relevant sections of this appendix.
See Also:
Deploying Plug-ins and Registering Plug-in Hosts
C.2 Plug-ins That are Shipped with Oracle Audit Vault and
Database Firewall
Oracle Audit Vault and Database Firewall supports plug-ins for a variety of different platforms,
such as Oracle Solaris, Linux, and Microsoft Windows.
C-1
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Table C-1 Out-of-the-Box Plug-ins and Features Supported in Oracle Audit Vault and Database
Firewall
Target Version Audit Trail Audit Policy Stored Audit Database Host Native
Collection Creation, Procedure Trail Firewall Monitor Network
Entitlement Auditing Cleanup Agent Encrypted
Auditing Traffic
Monitoring /
Retrieve
Session
Information
Oracle Database Yes Yes (except Yes Yes Yes Yes Yes
Plug-in for Oracle Unified Audit
Audit Vault and Policies)
Database Firewall
11.2
Oracle Database Yes Yes Yes Yes Yes Yes Yes
Plug-in for Oracle (including
Audit Vault and Unified Audit
Database Firewall Policies)
12c, 18c, 19c
Microsoft SQL Yes No Yes Yes Yes Yes (on Yes (Microsoft
Server Plug-in for (Versions Microsoft SQL Server
Oracle Audit Vault 2000, 2005, Windows 2005, 2008,
and Database 2008, 2008 2008 and 2008 R2)
Firewall (Windows) R2) onwards) (Retrieving
2012, 2014, 2016, session
2017, 2019 information
Standard Edition only)
2019 (Starting with
Oracle AVDF 20.6)
Microsoft SQL Yes No Yes Yes No No No
Server Plug-in for (Versions
Oracle Audit Vault 2012 R2)
and Database
Firewall (Windows
Clustered)
2012 R2
Sybase ASE Plug-in Yes No Yes No Yes Yes No
for Oracle Audit
Vault and Database
Firewall
15.7, 16
IBM DB2 Plug-in for Yes No No Yes Yes Yes No
Oracle Audit Vault Versions
and Database 9.1 - 10.5
Firewall for LUW
10.5, 11.1, 11.5
MySQL Plug-in for Yes No No Yes Yes Yes No
Oracle Audit Vault
and Database
Firewall
5.6, 5.7, 8.0
C-2
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Table C-1 (Cont.) Out-of-the-Box Plug-ins and Features Supported in Oracle Audit Vault and
Database Firewall
Target Version Audit Trail Audit Policy Stored Audit Database Host Native
Collection Creation, Procedure Trail Firewall Monitor Network
Entitlement Auditing Cleanup Agent Encrypted
Auditing Traffic
Monitoring /
Retrieve
Session
Information
Oracle Solaris Plug- Yes No No No No Yes No
in for Oracle Audit Versions 11,
Vault and Database 11.1, 11.2
Firewall
11.x up to 11.4 on
x86-64 platforms
Oracle Solaris Plug- Yes No No No No Yes No
in for Oracle Audit Versions 11,
Vault and Database 11.1, 11.2
Firewall
11.x up to 11.4 on
SPARC64 platforms
Oracle Linux Yes No No No No Yes No
6.0 - 6.10
7.0 - 7.3, 7.4, 7.5,
7.8
8, 8.2, 8.3
9
Red Hat Enterprise Yes No No No No Yes No
Linux
6.8 - 6.10
7.3 - 7.8
9
IBM AIX Plug-in for Yes No No No No Yes No
Oracle Audit Vault
and Database
Firewall
7.1 TL5, 7.2 (TL2,
TL3, TL4) on Power
Systems (64-bit)
Microsoft Windows Yes No No No No No No
Plug-in for Oracle
Audit Vault and
Database Firewall
Microsoft Windows
Server 2012, 2012
R2, 2016, and 2019
on x86-64
(2019 is supported
starting with Oracle
AVDF 20.2)
C-3
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Table C-1 (Cont.) Out-of-the-Box Plug-ins and Features Supported in Oracle Audit Vault and
Database Firewall
Target Version Audit Trail Audit Policy Stored Audit Database Host Native
Collection Creation, Procedure Trail Firewall Monitor Network
Entitlement Auditing Cleanup Agent Encrypted
Auditing Traffic
Monitoring /
Retrieve
Session
Information
Microsoft Active Yes No No No No No No
Directory Plug-in for
Oracle Audit Vault
and Database
Firewall
2012, 2012 R2, and
2016 on 64 bit
Oracle ACFS Plug- Yes No No No No No No
in for Oracle Audit
Vault and Database
Firewall
12c
Note:
Oracle Automatic Storage Management Cluster File System (Oracle ACFS)
or Oracle Advanced Cluster File System is deprecated in Oracle AVDF
release 20.7 and will be desupported in 20.8.
C.2.2 Oracle Database Plug-in for Oracle Audit Vault and Database
Firewall
Learn about the Oracle Database plug-in for Oracle Audit Vault and Database Firewall.
Table C-2 lists features of the Oracle Database Plug-in.
C-4
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C-5
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C-6
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C.2.3 MySQL Plug-in for Oracle Audit Vault and Database Firewall
Learn how to use the MySQL plug-in for Oracle Audit Vault and Database Firewall.
Table C-3 lists the features of the MySQL plug-in.
C-7
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Note:
• In the old format audit data is collected from converted XML files. In the
new format audit data is collected from both active log and rotated logs.
• Audit collection from MySQL Community Edition is not supported by this
plug-in of Oracle AVDF.
Best Practice:
Enable automatic size-based audit log file rotation, by setting
audit_log_rotate_on_size property. See Audit Log File Space
Management and Name Rotation in MySQL Reference Manual for further
details.
See Also:
C.2.4 Microsoft SQL Server Plug-in for Oracle Audit Vault and
Database Firewall
The following table lists the features of the Microsoft SQL Server plug-in for Oracle
Audit Vault and Database Firewall (Oracle AVDF).
C-8
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Note:
After upgrading to Oracle AVDF
20.3 or later, rerun the server setup
script for all targets to continue with
audit collection.
C-9
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Note:
• For prefix, you can use any
prefix for the .trc, *.xel, or
*.sqlaudit files.
• Support for extended events
(*.xel files) is included for
DIRECTORY audit trails starting
with Oracle AVDF 20.3.
C-10
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Note:
• Register one target in the
Audit Vault Server for every
Microsoft SQL Server that is
part of the AlwaysOn
availability group.
• The Oracle AVDF audit report
provides a view of audit
records that are generated by
individual Microsoft SQL
Servers in the availability
group. It is not a consolidated
view of audit records that are
generated by all servers in the
availability group.
C.2.5 PostgreSQL Plug-in for Oracle Audit Vault and Database Firewall
Learn about using the PostgreSQL plug-in for Oracle Audit Vault and Database Firewall.
Table C-7 specifies the values or details required for the configuration.
Prerequisite: Ensure to enable pgaudit extension. The audit collection is incomplete and
operational details are missed out from the reports in case this extension is not enabled.
Specification Description
Plug-in directory AGENT_HOME/av/plugins/com.oracle.av.plugin.postgresql
Target Versions 9.6 to 11.8
12 (Starting Oracle AVDF release 20.8)
13 (Starting Oracle AVDF release 20.8)
Target Platforms Linux/x86-64
Setup Scripts None
Target Location (Connect None
String)
C-11
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Specification Description
Collection Attributes av.collector.securedTargetVersion
(Required) Specifies the target version. Default is 11.0.
Collection Attributes (Optional) AV.COLLECTOR.DATABASECHARSET
The NLS character set of the audit trail file. This is available starting
Oracle AVDF 20.4.
The PostgreSQL DIRECTORY audit trails use Java character set to
open audit files based on the database character sets. This ensures
the audit files are processed using the right character sets and avoid
data loss.
Audit Trail Types DIRECTORY
Audit Trail Location The path to the directory containing CSV audit files.
Audit Trail Cleanup Support No
C.2.6 IBM DB2 Plug-in for Oracle Audit Vault and Database Firewall
Learn about how to use the IBM DB2 plug-in for Oracle Audit Vault and Database
Firewall.
Table C-8 lists the features of the IBM DB2 plug-in.
C-12
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C.2.7 Sybase ASE Plug-in for Oracle Audit Vault and Database Firewall
Learn how to use the Sybase ASE plug-in for Oracle Audit Vault and Database Firewall.
Table C-9 lists the features of the Sybase ASE plug-in.
C-13
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Note:
If you are using Sybase 15.7, then fetch the jconn4.jar file from the
latest Sybase server version 16.0.
C.2.8 Sybase SQL Anywhere Plug-in for Oracle Audit Vault and
Database Firewall
Learn about using the Sybase SQL Anywhere plug-in for Oracle Audit Vault and
Database Firewall.
Note:
Sybase SQL Anywhere was deprecated in Oracle AVDF release 20.7 and is
desupported in 20.8.
Table C-10 lists the features of the Sybase SQL Anywhere plug-in.
C-14
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C.2.9 Quick JSON Target Type for Oracle Audit Vault and Database
Firewall
Learn how to configure and use the Quick JSON target type for Oracle Audit Vault and
Database Firewall.
Quick JSON target type can be used to collect audit data from targets that store audit records
in JSON format, by mapping few collection attributes.
Table C-11 specifies the values or details required for the configuration.
Specification Description
Plug-in directory AGENT_HOME/av/plugins/com.oracle.av.plugin.quickjson
Target Platforms Linux/x86-64
Windows /x86-64
Setup Scripts None
Target Location (Connect None
String)
Collection Attributes av.collector.securedTargetVersion
(Required) Specifies the target version.
Collection Attributes (Optional) AV.COLLECTOR.DATABASECHARSET
The NLS character set of the audit trail file. This is available starting
Oracle AVDF 20.4.
The Quick JSON DIRECTORY audit trails use Java character set to
open audit files based on the database character sets. This ensures
the audit files are processed using the right character sets and avoid
data loss.
Audit Trail Types DIRECTORY
C-15
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Specification Description
Audit Trail Location The path to the directory containing JSON audit files.
Audit Trail Cleanup Support No
QuickJSON collector relies on collection attributes to map JSON audit data to Oracle
AVDF audit record fields. These collection attributes point to data within JSON audit
file using JSON Path expressions. Following table lists the QuickJSON collection
attributes.
C-16
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Note:
The attributes av.collector.qck.target.entity,
av.collector.qck.target.user, and av.collector.qck.target.role are only
applicable if Quick JSON target is used to collect audit data from Mongo DB.
See Also:
• Configuring Quick JSON Target Type to Collect Audit Data from MongoDB
• Audit Record Fields for more information on other collection attributes and
corresponding audit record field definitions.
C.2.10 Oracle Solaris Plug-in for Oracle Audit Vault and Database Firewall
Learn to use the Oracle Solaris plug-in for Oracle Audit Vault and Database Firewall.
Table C-13 lists the features of the Oracle Solaris plug-in.
C.2.11 Linux Plug-in for Oracle Audit Vault and Database Firewall
Learn how to benefit from using the Linux plug-in for Oracle Audit Vault and Database
Firewall.
Table C-14 lists the features of the Linux plug-in that collects audit data from Oracle Linux
(OL) and Red Hat Enterprise Linux (RHEL).
C-17
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C-18
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
1. Assign the group name of the Agent user (the one who will
start the Agent process) to the log_group parameter in
the /etc/audit/auditd.conf file.
2. The Agent user and group must have read and execute
permissions on the folder that contains the audit.log file
(default folder is /var/log/audit).
3. Restart the Linux audit service after you make the above
changes.
C.2.12 IBM AIX Plug-in for Oracle Audit Vault and Database Firewall
Learn about the IBM AIX plug-in for Oracle Audit Vault and Database Firewall.
Table C-15 lists the features of the IBM AIX plug-in.
C-19
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
4. Add the Agent user to the same group as that of the AIX audit
files.
5. Ensure you have set read permission on the /audit directory
where the audit trail files are located.
6. To start the Agent with the Agent user, log in to the AIX terminal
with agent_user_name and switch to the role created in this
procedure:
swrole role_name
C.2.13 Microsoft Windows Plug-in for Oracle Audit Vault and Database
Firewall
Learn about the Microsoft Windows plug-in for Oracle Audit Vault and Database
Firewall.
Table C-16 lists the features of the Microsoft Windows plug-in.
C-20
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C.2.14 Microsoft Active Directory Plug-in for Oracle Audit Vault and
Database Firewall
Learn about how to use the Microsoft Active Directory plug-in for Oracle Audit Vault and
Database Firewall.
Table C-17 lists the features of the Microsoft Active Directory plug-in.
C-21
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
C.2.15 Oracle ACFS Plug-in for Oracle Audit Vault and Database
Firewall
Use the Oracle ACFS plug-in for Oracle Audit Vault and Database Firewall to
implement Oracle ACFS in Oracle AVDF.
Note:
Oracle Automatic Storage Management Cluster File System (Oracle ACFS)
or Oracle Advanced Cluster File System was deprecated in Oracle AVDF
release 20.7 and is desupported in 20.8.
C-22
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Refer to the product documentation for your target type for details on its auditing features and
functionality. See the following documentation for Oracle products:
• Oracle Database 12c Release 1 (12.1): Oracle Database Security Guide
• Oracle Database 11g Release 2 (11.2): Oracle Database Security Guide
• Oracle Solaris 11.1
• Oracle Solaris 10.6
• Oracle ACFS: Oracle Automatic Storage Management Cluster File System
Administrator's Guide
Note:
Oracle Automatic Storage Management Cluster File System (Oracle ACFS) or
Oracle Advanced Cluster File System was deprecated in Oracle AVDF release
20.7 and is desupported in 20.8.
Table C-19 Summary of Audit Trail Types Supported for Each Target Type
Note:
The SYS.AUD$ and
SYS.FGA_LOG$ tables have an
additional column, RLS$INFO.
The unified audit trail table has
a RLS_INFO column. This
column describes row-level
security policies that are
configured. This is mapped to
the extension field in Oracle
AVDF. To populate this column,
set the AUDIT_TRAIL
parameter of the target to DB
EXTENDED.
C-23
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Table C-19 (Cont.) Summary of Audit Trail Types Supported for Each Target Type
Note:
Oracle recommends that you
use unified audit table trails
because directory trails are
deprecated.
Oracle Database TRANSACTION Collects audit data from Golden Gate Integrated Extract files.
LOG If you plan to use this audit trail type, you can define the
11.2.0.4 onwards for Golden Gate Integrated Extract rules to audit the tables from
TRANSACTION which Golden Gate Integrated Extract will capture audit
LOG collection information. The Golden Gate Integrated Extract files, in turn,
are read by transaction log audit trail.
For versions before 12.2, Oracle GoldenGate Downstream
Mining must be configured.
See Oracle Audit Vault and Database Firewall Auditor's
Guide for more information.
Oracle Database SYSLOG Collects Oracle audit records from either syslog or rsyslog
audit files on Linux and Unix platforms only.
If the system has both syslog and rsyslog installed, the
exact rsyslog audit file location must be specified to collect
data from rsyslog files.
The following rsyslog formats are supported:
• RSYSLOG_TraditionalFileFormat (has low-precision
time stamps)
• RSYSLOG_FileFormat (has high-precision time stamps
and time zone information)
Events from both formats appear the same on reports.
However, with RSYSLOG_FileFormat, the
AVSYS.EVENT_LOG table shows EVENT_TIME with
microsecond precision.
See Oracle Audit Vault and Database Firewall Auditor's
Guide for details on this table and Audit Vault Server schema
documentation.
Oracle Database EVENT LOG Collects Oracle audit records from Microsoft Windows event
logs on Windows platforms only.
Oracle Database NETWORK Collects network traffic (all database operations that use a
TCP connection). Used for the Host Monitor Agent.
C-24
Appendix C
Plug-ins That are Shipped with Oracle Audit Vault and Database Firewall
Table C-19 (Cont.) Summary of Audit Trail Types Supported for Each Target Type
C-25
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
C.3.1 About Scripts for Setting up Oracle Audit Vault and Database
Firewall Account Privileges
You can use scripts to set up accounts and privileges for Oracle Audit Vault and
Database Firewall.
You must set up a user account with the correct privileges on each target for Oracle
Audit Vault and Database Firewall to use to perform functions that are related to
monitoring and collecting audit data. Oracle Audit Vault and Database Firewall
provides setup scripts for this purpose so that you can configure your database
targets. Depending on the type of target, the scripts set up user privileges that enable
Oracle Audit Vault and Database Firewall to do the following functions:
• Audit data collection
• Audit policy management
• Stored procedure auditing
• User entitlement auditing
• Native Network Encrypted Traffic monitoring
• Audit trail cleanup (for some targets)
• Sensitive Data Discovery (for Oracle Database targets only)
When you deploy the Audit Vault Agent on a host computer (usually the same
computer as the target), the setup scripts for creating the user permissions for Oracle
Audit Vault and Database Firewall are in the following directory (Linux example below):
$AGENT_HOME/av/plugins/com.oracle.av.plugin.secured_target_type/config/
C-26
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
You will use this user name and password when registering this Oracle Database as a
target in the Audit Vault Server.
2. Connect as the SYS user with the SYSDBA privilege. For example:
3. To set up Oracle Audit Vault and Database Firewall user privileges, run the following
setup script and then enter the user name and mode at the prompts:
SQL> @oracle_user_setup.sql
Alternatively, you can enter the script, user name, and mode on one line:
C-27
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
Note:
• For audit collection from CDB, create a user in the CDB and run the
oracle_user_setup.sql script for this user.
• For audit collection from individual PDB, first alter the session to
switch to the PDB, create the user on the PDB and then run the
oracle_user_setup.sql script for this user.
4. If Database Vault is installed and enabled on the Oracle database, log in as a user
who has been granted the DV_OWNER role do the following:
Grant the Oracle Audit Vault and Database Firewall user the DV_SECANALYST role
on this Oracle Database. For example:
SQL> @oracle_drop_db_permissions.sql
Alternatively, you can enter the script, user name, and mode on one line:
C-28
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
See Also::
Configuring Audit Trail Collection for CDBs and PDBs
C.3.3 Sybase ASE Setup Scripts for Oracle Audit Vault and Database
Firewall
The Sybase ASE setup scripts configure audit data collection privileges and auditing
privileges for Sybase ASE targets.
The scripts are located in the following directory (Linux example below):
$AGENT_HOME/av/plugins/com.oracle.av.plugin.sybase/config/
These scripts allow Oracle Audit Vault and Database Firewall to perform the following
functions for Sybase ASE:
• Audit data collection
• Stored procedure auditing (SPA)
C.3.3.2 Setting Up Audit Data Collection Privileges for Sybase ASE Targets
Set up audit data collection privileges for Sybase ASE targets to enable you to analyze audit
data.
To set up or revoke audit data collection privileges on a Sybase ASE target:
1. Create a user account for Oracle Audit Vault and Database Firewall in Sybase ASE with
the user name avdf_sybuser. For example:
sp_addlogin avdf_sybuser, password
You will use the user name av_sybuser and password when registering this Sybase ASE
database as a target in the Audit Vault Server.
2. Run the setup sybase_auditcoll_user_setup.sql script as follows:
isql -S server_name -U sa -i sybase_auditcoll_user_setup.sql
C-29
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
• server_name: Only use this argument if the database is remote. Enter the
name of the remote server or its IP address. If you are running the script
locally, then omit the -S server_name argument.
• sa: Enter the system administrator user name.
3. When prompted for a password, enter the system administrator password.
4. To revoke the Oracle Audit Vault and Database Firewall user privileges, run the
sybase_auditcoll_drop_db_permissions.sql script as follows:
isql -S server_name -U sa -i sybase_auditcoll_drop_db_permissions.sql
• server_name: Only use this argument if the database is remote. Enter the
name of the remote server or its IP address. If you are running the script
locally, then omit the -S server_name argument.
• sa: Enter the system administrator user name.
• When prompted for a password, enter the system administrator password.
• server_name: Only use this argument if the database is remote. Enter the
name of the remote server or its IP address. If you are running the script
locally, then omit the -S server_name argument.
• sa: Enter the system administrator user name.
3. When prompted for a password, enter the system administrator password.
4. To revoke the SPA user privileges, run the sybase_spa_drop_db_permissions.sql
script as follows:
isql -S server_name -U sa -i sybase_spa_drop_db_permissions.sql
• server_name: Only use this argument if the database is remote. Enter the
name of the remote server or its IP address. If you are running the script
locally, then omit the -S server_name argument.
• sa: Enter the system administrator user name.
• When prompted for a password, enter the system administrator password.
C-30
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
Note:
Sybase SQL Anywhere was deprecated in Oracle AVDF release 20.7 and is
desupported in 20.8.
The Oracle AVDF setup scripts for a Sybase SQL Anywhere target,
sqlanywhere_spa_user_setup.sql and sqlanywhere_spa_drop_db_permissions.sql, are
located in the following directory (Linux example below):
$AGENT_HOME/av/plugins/com.oracle.av.plugin.sqlanywhere/config/
These scripts are used to set up or revoke user privileges on the SQL Anywhere database for
Oracle AVDF to do stored procedure auditing (SPA).
To set up or revoke stored procedure auditing for a SQL Anywhere target:
1. Log in to the database as a user who has privileges to create users and set user
permissions.
2. Run the sqlanywhere_spa_user_setup.sql script as follows:
isql -S server_name -U sa -i sqlanywhere_spa_user_setup.sql -v username="username"
password="password"
• server_name: Only use this argument if the database is remote. Enter the name of
the remote server or its IP address. If you are running the script locally, then omit the
-S server_name argument.
• sa: Enter the system administrator user name.
• username: Enter the name of the user you want to create for Oracle AVDF to use for
SPA. Enclose this user name in double quotation marks.
• password: Enter a password for the Oracle AVDF SPA user you are creating. Enclose
the password in double quotation marks.
After running the script, the user is created with privileges for SPA.
3. When prompted for a password, enter the system administrator password.
4. To revoke these privileges and remove this user from the database, run the
sqlanywhere_spa_drop_db_permissions.sql as follows:
isql -S server_name -U sa -i sqlanywhere_spa_drop_db_permissions.sql -v
username="username"
• server_name: Only use this argument if the database is remote. Enter the name of
the remote server or its IP address. If you are running the script locally, then omit the
-S server_name argument.
• sa: Enter the system administrator user name.
• username: Enter the name of the user you want to create for Oracle AVDF to use for
SPA. Enclose this user name in double quotation marks.
C-31
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
The scripts set up or revoke user privileges for Oracle AVDF to perform the following
functions for SQL Server:
• Audit data collection
• Stored procedure auditing (SPA)
C.3.5.2 Setting Up Audit Data Collection Privileges for SQL Server Targets
You can set up audit data collection privileges for SQL Server targets.
Prerequisites
Assign the following required privileges to run the commands in this topic:
To set up or revoke Oracle AVDF user privileges for audit data collection:
C-32
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
1. Create a user account for Oracle Audit Vault and Database Firewall in SQL Server or use
Windows authenticated user. For example:
exec sp_executesql N'create login username with password = ''password'',
check_policy= off'
Use this user name and password when registering this SQL Server database as a target
in the Audit Vault Server.
2. Run the mssql_user_setup.sql script as follows:
For SQL Server authentication:
sqlcmd -S server_name -U sa -i mssql_user_setup.sql -v username="username"
mode="AUDIT_COLL" all_databases="NA" database="NA"
C.3.5.3 Setting Up Stored Procedure Auditing Privileges for SQL Server Targets
You can set up stored procedure auditing privileges for SQL Server targets.
To set up or revoke Oracle AVDF user privileges for stored procedure auditing:
C-33
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
1. If you have not already done so, create a user account for Oracle AVDF in SQL
Server. For example:
exec sp_executesql N'create login username with password = ''password'',
check_policy= off'
You will use this user name and password when registering this SQL Server
database as a target in the Audit Vault Server.
2. Run the mssql_user_setup.sql script as follows:
sqlcmd -S server_name -U sa -i mssql_user_setup.sql -v username="username"
mode="SPA" all_databases="Y/N"
database="NA/database_name"
• server_name: Only use this argument if the database is remote. Enter the
name of the remote server or its IP address. If you are running the script
locally, then omit the -S server_name argument.
• sa: Enter the system administrator user name.
• username: Enter the name of the user you created in Step 1.
• Y/N: Enter Y if all databases should be audited for stored procedures. Enter N
to specify one database name in the database parameter.
• NA/database_name: If you entered Y for all_databases, enter NA. If you
entered N for all_databases, enter the database name that should be audited
for stored procedures.
3. When prompted for a password, enter the system administrator password.
4. To revoke SPA privileges run the mssql_drop_db_permissions.sql script as
follows:
sqlcmd -S server_name -U sa -i mssql_drop_db_permissions.sql -v
username="username" mode="SPA" all_databases="Y/N"
database="NA/database_name"
• server_name: Only use this argument if the database is remote. Enter the
name of the remote server or its IP address. If you are running the script
locally, then omit the -S server_name argument.
• sa: Enter the system administrator user name.
• sa_password: Enter the system administrator password.
• Y/N: Enter Y if SPA privileges for all databases should be revoked. Enter N to
specify one database name in the database parameter.
• NA/database_name: If you entered Y for all_databases, enter NA. If you
entered N for all_databases, enter the database name for which SPA
privileges should be revoked.
• When prompted for a password, enter the name of the user you created in
Step 1.
C-34
Appendix C
Scripts for Oracle AVDF Account Privileges on Targets
Note:
Connect string is not required from release 12.2.0.11.0 and onwards.
These scripts are used to set up or revoke user privileges on the DB2 database for Oracle
AVDF to do the following functions:
• Audit data collection
• Stored procedure auditing (SPA)
C.3.6.2 Setting Up Audit Data Collection Privileges for IBM DB2 for LUW
You can configure audit data collection privileges for IBM DB2 for LUW to control access to
the audit data.
To set up or revoke Oracle AVDF user privileges for audit data collection:
1. Create a new user account in DB2 to be used by Oracle AVDF for audit data collection.
You will use this user name and password when registering this DB2 database as a
target in the Audit Vault Server.
2. In the $AGENT_HOME/av/plugins/com.oracle.av.plugin.db2/config/ directory, locate
the db2_auditcoll_user_setup.sql script and open it for editing.
3. In the script, put the user name of the account from Step 1 in the grant statement, then
save the modified script.
4. Execute the modified script as follows:
$> db2 -tvf db2_auditcoll_user_setup.sql
5. To revoke audit collection privileges:
a. Modify the db2_auditcoll_drop_db_permissions.sql script as in Step 3 above.
b. Run the script as follows:
$> db2 -tvf db2_auditcoll_drop_db_permissions.sql
C-35
Appendix C
Audit Collection Consideration
Note:
Traditional Auditing
Follow these steps for collecting audit data from databases in Oracle Active Data
Guard with traditional auditing:
1. Set AUDIT_TRAIL parameter to DB, EXTENDED on all target databases.
2. Create a target in Oracle AVDF with a single connection string that contains the
connection details of all the databases. This ensures that Oracle AVDF trail can
read from sys.aud$ table of the current primary database even when failover or
switchover occurs.
3. For the above mentioned target configure Oracle Database table trail in Oracle
AVDF to read the records from sys.aud$.
4. Create one target in Oracle AVDF for every database in Oracle Active Data Guard
with a connection string that contains connection details of only the specific
database.
C-36
Appendix C
Audit Collection Consideration
5. Configure one directory trail in Oracle AVDF for every target to collect data from *.aud
log file for the specific target database in Oracle Active Data Guard.
7. For audit collection create one trail for every database in the Oracle Active Data Guard
configuration. Create an additional trail that uses the failover connection string. The
C-37
Appendix C
Audit Collection Consideration
remaining trails must use the connection string specified in the Audit Collection
Attributes.
8. Click Add to create an audit trail and specify the following. This step has to be
performed only once. There will be only one trail which uses the failover
connection.
Connection FAILOVER_CONNECTION
9. Click the Add button to create the trails and select the following options. This step
has to be performed for every database in the Oracle Active Data Guard.
Connection av.target.connection.<name>
Traditional Auditing
Audit data can be collected from the current primary database in Oracle Data Guard
with traditional auditing. Follow these steps:
1. Set AUDIT_TRAIL parameter to DB, EXTENDED, on all target databases.
2. Create a target in Oracle AVDF with a single connection string that contains the
connection details of all the databases. This ensures that Oracle AVDF trail can
read from sys.aud$ table of the current primary database after failover or
switchover occurs.
3. Create Oracle Database table trail in Oracle AVDF to read the records from
sys.aud$. of the current primary database.
Unified Auditing
Audit data can be collected from the current primary database in Oracle Data Guard
with unified auditing. Follow these steps:
C-38
Appendix C
Audit Trail Cleanup
1. Create a target in Oracle AVDF with single connection string that contains the connection
details of all the databases. This ensures that Oracle AVDF trail can read from
unified_audit_trail table of the current primary database after failover or switchover
occurs.
2. Create Oracle Database table trail in Oracle AVDF to read the records from
unified_audit_trail of the current primary database.
Note:
Oracle AVDF supports audit collection from the traditional audit trail and unified
audit trail for the current primary database only. In case of switchover or failover,
audit collection starts on the new primary database, from the point at which the
collection had stopped on the old primary database. Audit collection is not
supported from the standby database.
The DBMS_AUDIT_MGMT package lets you perform audit trail cleanup tasks such as scheduling
purge jobs, moving the audit trail to a different tablespace, setting archive timestamps in the
audit trail, and so on. The target database user must have the EXECUTE privilege on
DBMS_AUDIT_MGMT to use it.
Oracle Database 11g release 2 (11.2) or later includes the DBMS_AUDIT_MGMT package and its
associated data dictionary views installed by default. If your target database does not have
this package installed, then you can download the package and data dictionary views from
My Oracle Support.
Search for Article ID 731908.1.
For details about using the DBMS_AUDIT_MGMT PL/SQL package and views, refer to the
following Oracle Database 11g Release 2 (11.2) documentation:
• The section "Purging Audit Trail Records" in Oracle Database Security Guide for
conceptual and procedural information
• Oracle Database PL/SQL Packages and Types Reference for reference information
about the DBMS_AUDIT_MGMT PL/SQL package
• Oracle Database Reference for information about the DBA_AUDIT_MGMT_* data dictionary
views
C-39
Appendix C
Audit Trail Cleanup
Note:
• In case you are collecting audit data from CDB, then execute this
step every time there is any change in the PDB instance.
• In case you are using a CDB unified audit trail, then use
CONTAINER_ALL parameter in the above command.
C-40
Appendix C
Audit Trail Cleanup
END IF;
END;
/
Note:
Ensure to specify the timezone offset when creating the target, using the target
attribute av.collector.timezoneoffset. Also ensure the Agent machine and
Oracle Database target are in the same timezone.
C-41
Appendix C
Audit Trail Cleanup
names of the SQL Server audit text files to a plain text file with the .atc extension.
The .atc file resides in the AGENT_HOME\av\atc directory on the computer on which
the agent is installed.
To manually clean up files that Oracle AVDF has completed extracting audit records
from:
1. Go to the AGENT_HOME\av\plugins\com.oracle.av.plugin.mssql\bin directory of
the computer where the Audit Vault Agent is installed.
Ensure that the AGENT_HOME environment variable is correctly set to the directory
path where the agent.jar file is extracted.
2. Run the following utility:
SQLServerCleanupHandler secured_target_name
For example:
SQLServerCleanupHandler mssqldb4
If you do not set the AGENT_HOME environment variable, you can provide the agent
home location in the command line using the following syntax:
SQLServerCleanupHandler -securedtargetname secured_target_name
agent_home_location
For example:
SQLServerCleanupHandler mssqldb4 c:\AV_agent_installation
Important: If the name of the Audit Vault Agent installation directory contains
spaces, enclose the name in double quotes, for example "C:\Agent Directory".
To automate the cleanup of SQL Server trace files, you can use the Windows
Scheduler.
Note:
If the SQL Server trace definition is redefined or reinitialized, then you must
ensure that the file names of the trace files do not overlap with trace files that
were created earlier.
For example, suppose you start SQL Server with a trace definition in which
the trace files names use the following format:
c:\serversidetraces.trc
c:\serversidetraces_1.trc
c:\serversidetraces_2.trc
...
c:\serversidetraces_259.trc
Then you restart the SQL Server with a new trace definition. This new trace
definition must use a different file name from the current trace files (for
example, the current one named c:\serversidetraces.trc). If you do not,
then when you purge the audit trail, the new trace files that have same
names as the old ones will be deleted.
C-42
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
C-43
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
When registering a target in the Audit Vault Server console, you enter a connect string
in the Target Location field. Use a connect string format from Table C-20 depending
on the target type.
Note:
The connection string is mandatory for audit collection. However, it's not
required for Database Firewall monitoring.
C-44
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
Table C-20 (Cont.) Target Connect Strings (for Target Location Field)
See Also:
Registering or Removing Targets in Audit Vault Server
See Also:
Registering or Removing Targets in Audit Vault Server
C-45
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
the Audit Trail Type when registering an Oracle Database target in Oracle Audit Vault
and Database Firewall.
Table C-21 Audit Collection Attributes for DIRECTORY Audit Trail for Oracle Database
C-46
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
Table C-21 (Cont.) Audit Collection Attributes for DIRECTORY Audit Trail for Oracle Database
C-47
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
Table C-22 Audit Collection Attribute for IBM DB2 for LUW Database
See Also:
MySQL Audit Trail Cleanup
Note:
Oracle Automatic Storage Management Cluster File System (Oracle ACFS)
or Oracle Advanced Cluster File System was deprecated in Oracle AVDF
release 20.7 and is desupported in 20.8.
C-48
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
Table C-24 describes the audit collection attribute required when you register an Oracle
ACFS target in Oracle Audit Vault and Database Firewall.
Note:
Trail locations are case sensitive. To avoid duplicate data collection, Oracle
recommends that you provide the entire trail location either in all capital letters or all
lowercase letters.
Note:
If you select DIRECTORY for the audit trail type, the trail location must be a
directory mask.
C-49
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
C-50
Appendix C
Procedure Look-Ups: Connect Strings, Collection Attributes, Audit Trail Locations
Note:
Oracle Automatic Storage
Management Cluster File System
(Oracle ACFS) or Oracle
Advanced Cluster File System
was deprecated in Oracle AVDF
release 20.7 and is desupported
in 20.8.
Related Topics
• Adding Audit Trails with Agent-Based Collection
To begin collecting audit data with the Audit Vault Agent, configure an audit trail for each
target that's registered on the Audit Vault Server and then start the audit trail collection.
• Running the XML Transformation Utility for MySQL Audit Formats
Learn how to run the XML transformation utility for MySQL audit formats.
C-51
D
Transaction Log Audit Data Collection for
Oracle Database
You can fine-tune audit data collection by setting REDO log parameters for Oracle Database
targets.
D-1
Appendix D
Sizing Guidelines
XML
Transaction XML Before and After
Logs Values Report -GUI
See Also:
Oracle Database Setup Scripts for instructions on setting up privileges in the
Oracle Database for collecting audit data from the REDO logs.
Prerequisites
Adhere to the system and sizing requirements outlined in System Requirements and
Operating System Requirements of Oracle GoldenGate documentation.
Temporary disk space requirements on account of large transactions may fill up cache
and spill over to the transaction cached data or temporary files. Configure an archive
policy and define the retention period of the files, so they can be recycled accordingly.
Maintain enough physical memory to handle large transactions. As per the guidelines,
have at least 32 GB of memory available for Extract to use. For a more accurate
estimation, collect the statistics from the database server history run and check for the
size of the biggest transaction. Oracle GoldenGate provides send <extract>
D-2
Appendix D
Restricted Use License for Oracle GoldenGate
cachemgr, cachestats command that displays the statistics of the transaction, that is helpful
to determine the base line for estimation.
In general, the sizing, storage, and memory for Oracle GoldenGate Integrated Extract
process is highly dependent on the transaction volume and transaction pattern. Collect these
statistics from every single database server to estimate as there is no standard value.
The number of databases that can be supported by a single GoldenGate instance or
Integrated Extract process, depends on the system resources that support multiple extracts.
Ensure to configure one extract for every database.
Note:
Note:
After installing Oracle GoldenGate, contact Oracle Support to create a Merge Label
Request for applying the patch 32175609, 32063871, 33701099, and 34014874. This
patch needs to be applied on Oracle GoldenGate installation.
1. Refer and follow the Installing Oracle GoldenGate Microservices procedure in Oracle
GoldenGate documentation.
2. After installing Oracle GoldenGate, configure a new instance of GoldenGate by following
the steps in Configure Deployments.
D-3
Appendix D
Capturing Transaction Log Data from Oracle Database 12.2.0.1 and Later
Note:
D-4
Appendix D
Migrating Transaction Log Audit Trail from Oracle AVDF 12.2 to 20
D-5
Appendix D
Create User and Grant Relevant Privileges
• In case of multitenant database, create a new user in the CDB and grant relevant
privileges to the user. This new CDB user can fetch REDO log data from individual
PDBs in Oracle Database using Oracle GoldenGate Integrated Extract.
Follow this procedure for the standalone database:
1. Log in to the database as sysdba.
2. Execute the following command to create an example user avggadmin:
3. Execute the following commands to grant privileges to the newly created user:
begin
DBMS_GOLDENGATE_AUTH.GRANT_ADMIN_PRIVILEGE(
'avggadmin',
'*',
TRUE,
TRUE,
NULL,
NULL,
NULL,
'CURRENT');
end;
/
3. Execute the following commands to grant privileges to the newly created user:
D-6
Appendix D
Configure Oracle GoldenGate Parameters for Oracle Database
4. Execute the following commands to grant GoldenGate admin privilege to the example
user c##avggadmin:
begin
DBMS_GOLDENGATE_AUTH.GRANT_ADMIN_PRIVILEGE(
'c##avggadmin',
'*',
TRUE,
TRUE,
NULL,
NULL,
NULL,
'ALL');
end;
/
See Also:
D-7
Appendix D
Configure Oracle GoldenGate Parameters for Oracle Database
shutdown immediate
startup mount
7. The database compatibility parameter needs to be changed only for the database,
on which Integrated Extract will be configured. Execute the following command to
set database compatibility to version 12.2.0.1.0 or higher. In case of normal
integrated extract, execute the following command on the source database. In
case of Downstream Mining configuration, execute the following command only on
the Downstream Mining database and not on the source database.
D-8
Appendix D
Create New Credential in GoldenGate Administration Server
10. In case the streams_pool_size is not as per above sizing document, then set the
relevant streams_pool_size, by executing the following commands:
shutdown immediate;
startup;
See Also:
avggadmin@(DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST= foobar.example.com)
(PORT=1234))(CONNECT_DATA=(SERVICE_NAME= foobar.example.com)))
D-9
Appendix D
Create a New Integrated Extract in Oracle GoldenGate Administration Server
10. After creating the credential, click the Log in database icon. There is a pointer
available for the icon. This ensures that the newly created credential is able to
connect to the target database.
12. Enter a two character trail name in the Trail Name field.
Note:
Trail subdirectory can be full path of any directory. This directory must
already exist on the file system.
Note:
In case the record generation rate of GoldenGate is low (less than 50
records per second), then it is recommended to set the Trail Size to
lower values. For example, 100MB.
16. The maximum size of the XML file can be configured using the Trail Size field.
After the XML file reaches this size, rotation happens and integrated extract starts
writing into a new XML file.
17. The other fields can be left unchanged as they are optional.
D-10
Appendix D
Create a New Integrated Extract in Oracle GoldenGate Administration Server
19. In the Parameter File sub section, enter the below parameters:
extract <extract_name>
useridalias <credential_userid_alias> domain <credential_domain>
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail <sub_directory>/<trail_name>
SOURCECATALOG <pdb_name>
DDL <ddl options to include or exclude schemas and tables>
TABLE <schema>.<table>;
extract int_ex_1
useridalias tkggadmin_inst1 domain inst1
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail subdirectory/aa
SOURCECATALOG cdb1_pdb1
DDL INCLUDE ALL
TABLE scott.*;
Note:
20. After entering the values in the Parameter File field, click Create and Run button to start
the integrated extract process.
21. In the Extracts panel, the newly created Integrated Extract is displayed. To view the
status of the Integrated Extract follow these steps:
D-11
Appendix D
Periodic Backup of LogMiner Dictionary
See Also:
• DDL
• TABLE | MAP
• TABLEEXCLUDE
See Also:
Extracting a LogMiner Dictionary to the Redo Log Files
extract <extract_name>
useridalias <credential_userid_alias> domain <credential_domain>
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail <sub_directory>/<trail_name>
SOURCECATALOG cdb1_pdb1
DDL INCLUDE OBJNAME accounts.* INCLUDE OBJNAME scott.emp;
D-12
Appendix D
Sample Oracle GoldenGate Integrated Extract Parameter Files
TABLE accounts.*;
TABLE scott.emp;
extract <extract_name>
useridalias <credential_userid_alias> domain <credential_domain>
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail <sub_directory>/<trail_name>
SOURCECATALOG cdb1_pdb1
DDL INCLUDE ALL, EXCLUDE OBJNAME accounts.*
TABLE scott.*;
TABLEEXCLUDE scott.emp
extract <extract_name>
useridalias <credential_userid_alias> domain <credential_domain>
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail <sub_directory>/<trail_name>
SOURCECATALOG cdb1_pdb1
DDL INCLUDE OBJNAME scott.*
TABLE scott.*;
extract <extract_name>
useridalias <credential_userid_alias> domain <credential_domain>
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail <sub_directory>/<trail_name>
SOURCECATALOG cdb1_pdb1
DDL INCLUDE OBJNAME scott.*
D-13
Appendix D
Audit Trail Creation in Audit Vault Console
extract <extract_name>
useridalias <credential_userid_alias> domain <credential_domain>
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail <sub_directory>/<trail_name>
SOURCECATALOG cdb1_pdb1
TABLE scott.*;
extract <extract_name>
useridalias <credential_userid_alias> domain <credential_domain>
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail <sub_directory>/<trail_name>
SOURCECATALOG cdb1_pdb1
DDL INCLUDE ALL
See Also:
Adding Audit Trails with Agent-Based Collection for configuring Transaction
Log audit trail in Oracle AVDF.
D-14
Appendix D
Audit Trail Cleanup
Note:
The timestamp in ATC file is in UTC (Coordinated Universal Time) time zone.
securedTargetType=Oracle Database
SecuredTargetName=secured_target_oracle_one
TrailType=TRANSACTION LOG
TrailName=/foo/bar/trail_files
2020-06-30 07:11:46.0
D-15
Appendix D
Configure GoldenGate Downstream Mining
Prerequisite
Execute the steps in Create User and Grant Relevant Privileges and Configure Oracle
GoldenGate Parameters for Oracle Database on both the source database and the
Downstream Mining database.
2. If the version of the source database is 12.1.0.2.0, then execute below command:
shutdown immediate
startup
3. Execute the following command and check if the compatibility has changed to
12.1.0.2.0:
4. Execute the following query to find the global_name on both the source database
and the Downstream Mining database:
5. Ensure the source database and the Downstream Mining database do not have
the same global_name.
6. If a source database has a remote login password file, copy it to the appropriate
directory of the mining database system. The password file must be the same as
the source database and the mining database. If the source database and the
Downstream Mining database do not have the same password file, then execute
the following commands in the source database and then copy over the source
password file to the Downstream Mining database:
shutdown immediate
startup
D-16
Appendix D
Configure GoldenGate Downstream Mining
cp /foo/bar/orapwdownstream /foo/bar/orapwdownstream_orig
10. Execute the following command to copy the source password file to downstream
password file location:
cp /foo/bar/orapwsource /foo/bar/orapwdownstream
Execute the following commands on the source database, to configure the source database
to transmit redo data to the Downstream Mining database. While setting the
LOG_ARCHIVE_DEST_2 parameter, the connection details of the Downstream Mining database
needs to be provided.
D-17
Appendix D
Configure GoldenGate Downstream Mining
2. Downstream Mining database must be configured to archive the standby redo logs
that receive redo data from the online redo logs of the source database. The
foreign archived logs should not be archived in the recovery area of the
Downstream Mining database. Execute the following commands on the
Downstream Mining database to archive standby redo logs locally:
3. Execute the following command on the source database and make a note of the
results:
4. Add the standby log file groups to the mining database. The standby log file size
must be at least the size of the source log file. The number of standby log file
groups must be at least one more than the number of source online log file groups.
This applies to each instance (thread) in case of Oracle RAC installation. If you
have n threads in the source database, each having m redo log groups, then you
should configure n*(m+1) redo log groups in the Downstream Mining database.
For example, let us assume the following is the result of the query select group#,
thread#, bytes from v$log;:
Number of threads ( n ) is 1.
Number of groups per thread ( m ) is 2.
Hence n*(m+1) = 3 redo logs groups are required in the Downstream Mining
database, where the size of each log group should be at least 26214400 bytes.
D-18
Appendix D
Configure GoldenGate Downstream Mining
5. For this example, execute the following query on the Downstream Mining database:
$GG_HOME/bin/adminclient
For example:
D-19
Appendix D
Configure GoldenGate Downstream Mining
For example:
6. Execute the following commands to add and register the Integratd Extract. Before
executing these steps, manually create the subdirectory, where the Integrated
Extract XML files need to be stored.
After executing this command, you may see the message OGG-12029 The file
with name '<extract name>.prm' does not exist. Ignore this message.
For example:
D-20
Appendix D
Configure GoldenGate Downstream Mining
For example:
extract ext1
useridalias avggadmin_remotesourceinst1 domain remotesourceinst1
TRANLOGOPTIONS MININGUSERALIAS avggadmin_remotedowninst1 domain
remotedowninst1
TRANLOGOPTIONS INTEGRATEDPARAMS (downstream_real_time_mine Y)
OUTPUTFORMAT XML _AUDIT_VAULT
exttrail e1/e1
DDL INCLUDE ALL
TABLE scott.*;
13. Wait for 5 minutes after performing the log switch. The Integrated Extract needs few
minutes to start creating the XML files.
If the status column has a value ERROR, then the error column shows the relevant error
message.
D-21
Appendix D
Configure GoldenGate Downstream Mining
3. Check the status of the Integrated Extract. Click Actions drop down next to the
Integrated Extract icon.
4. Select Details.
5. Click Report tab to view the diagnostic messages. In case the extract process
fails, then the relevant errors are displayed in the report.
See Also:
Understand the downstream mining process available in Configuring a
Downstream Mining Database and Example Downstream Mining
Configuration.
D-22
E
Transaction Log Audit Data Collection for
Microsoft SQL Server
This chapter explains how to configure Oracle GoldenGate for Microsoft SQL Server
databases (Oracle AVDF 20.9 and later) and how to create transaction log audit trails in the
Audit Vault Server console.
XML
Transaction XML Before and After
Logs Values Report -GUI
E-1
Appendix E
Sizing Guidelines
Prerequisites
Follow the system and sizing requirements in What is Required? in the Oracle
GoldenGate documentation.
See Also:
E-2
Appendix E
Installing Oracle GoldenGate for Microsoft SQL Server Databases
This license permits you to install Oracle GoldenGate and use the Extract process to capture
transactional changes in database systems that are monitored by Oracle AVDF. The
extracted data from Oracle GoldenGate is consumed only by Oracle AVDF. Deploy Oracle
GoldenGate Classic Architecture on a separate server other than the server on which the
Oracle AVDF appliance is deployed. Then configure the Oracle GoldenGate Extract feature.
Oracle AVDF 20 supports Oracle GoldenGate version 19.1.0.0.200414+ for Microsoft SQL
Server versions 2012, 2014, 2016, 2017, and 2019.
E-3
Appendix E
Capturing Transaction Log Data from Microsoft SQL Server 2012 (Through Version 2019)
• For the Extract user for Microsoft SQL Server, see only the Extract user section in
Extract and Replicat Users for SQL Server.
• For the user that enables supplemental login, see User that Enables Supplemental
Logging and Other Features.
Add a new schema in the database to be used by Oracle GoldenGate objects that may
get created in the database. Open the GLOBALS.txt file and write GGSCHEMA
<schema_name>. Use the GGSCHEMA parameter to specify the name of the schema that
contains the database objects that are owned by Oracle GoldenGate, such as those
that support data definition language (DDL) replication for trigger-based replication,
those that are a part of the heartbeat table implementation, and those that are part of
the SQL Server CDC Capture and Cleanup implementation. After creating the
GLOBALS file, remove the .txt extension. The schema name mentioned under
GGSCHEMA is treated as a system object, and table names with wildcards under
GGSCHEMA are excluded from the Extract. If you need to capture in GGSCHEMA, don't use
wildcards and make sure that you explicitly map the respective table names.
Open the command prompt in the location of the GoldenGate folder and run
ggsci.exe in the command prompt, or you can directly run this as an administrator.
create subdirs
E-4
Appendix E
Capturing Transaction Log Data from Microsoft SQL Server 2012 (Through Version 2019)
start mgr
This starts the Manager process and only enables communication between the Manager
process and the local Oracle GoldenGate instance. For more information about the
parameters and configuring other types of network communications for the Manager, see
Configuring Manager and Network Communications in the Oracle GoldenGate
documentation.
To see if the manager process is running, enter the following command:
info all
(Optional) To add a Manager process as a Windows service, run the following commands.
You'll receive a warning or error message if the Manager process is already running as a
Windows service. In that case, you don't need to add the Manager process as a Windows
service.
stop mgr
start mgr
E-5
Appendix E
Capturing Transaction Log Data from Microsoft SQL Server 2012 (Through Version 2019)
For example:
Notepad or a similar editor opens for you to add the required parameters. The
following example parameter file has the minimum required parameters:
EXTRACT <extract_name>
SOURCEDB <dsn> USERID <username> PASSWORD <password>
OUTPUTFORMAT XML _AUDIT_VAULT
EXTTRAIL .\dirdat\{Any combination of two alphabets indicating prefix
of trail file e.g. ab, bc, ea, sn.....etc}
TABLE owner.table_name;
Note:
The OUTPUTFORMAT must appear before the EXTTRAIL.
The following example parameter file is for a single table. Here the dirdat folder will
contain the trail files that Oracle GoldenGate generates.
EXTRACT exta
SOURCEDB GGDB USERID sa PASSWORD passwd
OUTPUTFORMAT XML _AUDIT_VAULT
EXTTRAIL .\dirdat\ea
TABLE dbo.employee;
Note:
The following examples and commands continue to use exta as the Extract
name.
E-6
Appendix E
Creating Audit Trails in the Audit Vault Console
Make sure that the Manager process is already running, and then start the Extract with the
following commands in GGSCI:
info all
This starts the Extract process. From this point onward, every DML operation on the tables
that are monitored by the Extract will be captured and entered in the trail file in the dirdat
folder. To learn more about the Extract process, the naming conventions, creating trail, and
so on, see Configuring Online Change Synchronization.
To stop the Extract process, enter the following command:
stop exta
Note:
Before creating the audit trails, Oracle recommends (although it's not mandatory)
that you set the AV.COLLECTOR.TIMEZONEOFFSET attribute for the Microsoft SQL
Server database target in the Audit Vault Server console, because the transaction
log audit trail gets the timezones of audit records from the target.
Set AV.COLLECTOR.TIMEZONEOFFSET to the timezone offset of the Microsoft SQL
Server database. For example: +03:00 for positive offset and -03:00 for negative
offset.
See Registering Targets for the full instructions.
Use the following guidelines when you create audit trails according to the steps in Adding
Audit Trails with Agent-Based Collection:
• For Trail Type, select TRANSACTION LOG.
• For Trail Location, enter the full path of the directory that contains the CDC Extract XML
files.
E-7
Appendix E
Cleaning Up Audit Trails
• Ensure that the Audit Vault Agent is running on the host machine that has access to
the trail location.
• Ensure that the Audit Vault Agent user has read permission for the trail location.
E-8
F
PostgreSQL Audit Data Collection Reference
Learn how to collect audit data from PostgreSQL.
F-1
Appendix F
Steps After Installing PostgreSQL
show config_file;
exit;
3. Log in to the newly created database with the newly created PostgreSQL non
super user by running the following command:
2. Follow the steps provided in Compile and Install section in the below link, to install
pgaudit extension.
https://github.com/pgaudit/pgaudit
F-2
Appendix F
Steps After Installing PostgreSQL
shared_preload_libraries = 'pgaudit'
4. Log in as root user. Restart the PostgreSQL service by running these commands:
Note:
For complete information on all the PGAUDIT settings, refer to the respective
documentation.
F-3
Appendix F
Steps After Installing PostgreSQL
2. Run the following commands in postgres command prompt, for enabling auditing
for the newly created database:
SELECT pg_reload_conf();
Note:
For complete information on all the PostgresSQL logging related parameters,
refer to the respective documentation.
Log in as root user. Edit the PostgreSQL configuration file and update below
parameters as follows:
log_destination = 'csvlog'
F-4
Appendix F
Steps After Installing PostgreSQL
log_filename = 'postgresql-%Y-%m-%d_%H%M%S.log'
log_min_messages = info
log_checkpoints = on
log_connections = on
log_disconnections = on
log_duration = on
log_error_verbosity = verbose
log_hostname = on
log_statement = 'all'
log_directory = '<full path of directory where log files need to be stored>'
log_file_mode = 0640
Log in as root user and restart the PostgreSQL service. The following example commands
are for PosgreSQL 11:
2. Run commands to create tables, insert data into the tables, and query the data from the
tables.
3. The logs are present in the following location for PostgreSQL 11 (example) installation on
Oracle Linux 6.
/var/lib/pgsql/11/data/log/
F-5
G
Ports Used by Oracle Audit Vault and
Database Firewall
Oracle Audit Vault and Database Firewall uses specific TCP and UDP ports.
Note:
It is recommend that you do not change these ports.
See Also:
G-1
Appendix G
Ports for Services Provided by Database Firewall
G-2
Appendix G
Ports for External Network Access by Audit Vault Server
Table G-3 Ports for External Network Access by the Audit Vault Server
G-3
Appendix G
Ports for External Network Access by Database Firewall
Table G-3 (Cont.) Ports for External Network Access by the Audit Vault Server
See Also:
About Plug-ins for a complete list of supported target types.
G-4
Appendix G
Ports for Internal TCP Communication
Table G-4 (Cont.) Ports for External Network Access by Database Firewall
See Also:
Configuring Audit Vault Server Syslog Destinations
G-5
H
Message Code Dictionary for Oracle Audit
Vault and Database Firewall
Learn about the different messages that Oracle Audit Vault and Database Firewall can
generate.
Action: Change the type name or the type of the value for the Attribute.
H-1
Appendix H
Audit Vault Messages
46510: specified audit trail can be collected by more than one plugin. please
resolve the conflict by explicitly specifying a plugin using the USING PLUGIN
clause
Cause: Multiple plugins are registered that can collect from this audit trail.
Action: Explicitly specify the plugin ID by using the USING PLUGIN clause.
Action: Deploy the plugin on the server that can handle this trail and deploy the agent
with this plugin on the host.
Action: Start the agent using agentctl start command and re-try the operation.
Action: Check syntax and re-try the command with the correct syntax.
46515: invalid host attribute "string". Run HELP string for help.
Cause: User attempted to alter an invalid attribute for HOST.
Action: Check syntax and re-try the command with the correct syntax.
46516: audit data is being actively collected from the specified trail "string".
cannot drop trail.
Cause: User attempted to drop a trail which is currently active.
Action: Stop the trail using STOP COLLECTION command and re-try.
46517: Cannot drop trail of type "string" at "string" for target "string"; audit trail
does not exist.
Cause: User attempted to drop a trail which does not exist.
Action: One cannot drop audit trail which does not exist.
H-2
Appendix H
Audit Vault Messages
46518: start collection failed for plug-in:"string". plug-in does not exist.
Cause: User attempted to start collection for a target using a plug-in that does not exist.
Action: Check the plug-in specified in the command and re-try the command with a valid
plug-in.
46519: start collection failed. host "string" is not registered with the audit vault server
Cause: User attempted to start a collection using a host which is not registered with the audit
vault server.
Action: Register the host with the audit vault server, activate it, and then re-try the command.
46520: host with ip address "string" is already registered with the audit vault server
Cause: User attempted to register a host with an ip address that is already registered with an
existing host.
Action: User cannot register two hosts with the same IP address.
Action: Drop the active Events before dropping this Event Category.
Action: Stop all the active trails for the given Target.
Action: Provide an Event Category which does not have a Sourcetype-specific extension.
H-3
Appendix H
Audit Vault Messages
Action: Provide a Source version which is equal to or greater than the minimum
supported version for the corresponding Sourcetype.
Action: Wait for the current operation to end before attempting another plug-in
deployment/undeployment operation.
46535: failed to add target address: address 'string' is used by Target 'string'.
Cause: The user tried to add a duplicate address for a target.
46537: firewall string is not registered with the Audit Vault Server
Cause: User tries to create a resilient pair using a non-existent firewall.
46538: invalid enforcement point attribute "string". Run HELP string for help.
Cause: User attempted to alter an invalid attribute for the enforcement point.
Action: Check syntax and re-try the command with the correct syntax.
H-4
Appendix H
Audit Vault Messages
46545: failed to start collection; trail is already being collected. Audit Trail will
continue to auto-start.
Cause: The user tried to start a trail which had already been started.
46546: Failed to drop host; one or more audit trails associated with the host are being
collected.
Cause: User tried to drop a host which has active trails associated with it.
Action: Stop the active trails associated with this host and then try again.
46547: Enabling Target Location requires setting User Name and Password; please
specify User Name and Password along with the Target Location.
Cause: The user tried to set target location without setting user name and password.
Action: Set user name and password along with the target location.
Action: Specify the correct components of target location string and then try again.
H-5
Appendix H
Audit Vault Messages
46556: Single and double quotes are not allowed in the User Name.
Cause: Illegal characters were supplied in the User Name.
46560: Setting User Name and Password requires enabling Target Location;
please specify Target Location along with User Name and Password.
Cause: The user tried to set user name and password without enabling target
location.
H-6
Appendix H
Audit Vault Messages
Action: Set target location along with user name and password.
Action: Provide Source Type and Category pair which already has a Format defined.
Action: Provide an alert threshold value in the valid range ( > 1).
Action: Provide an alert duration value in the valid range ( >= 0).
46569: no agent running on host "string". Audit trail no longer eligible for auto-start.
Cause: Agent at the specified host does not seem to be running.
Action: Start the agent using agentctl start command and re-try the operation.
46570: no agent running on host "string". Audit trail is now eligible for auto start and
will auto-start when the agent is started.
Cause: Agent at the specified host does not seem to be running.
Action: Start the agent using agentctl start command and re-try the operation.
46571: Agent is running on host "string". Host name or host IP can not be changed.
Cause: Agent at the specified host is running.
H-7
Appendix H
Audit Vault Messages
Action: Stop the agent and then change host name and IP.
46572: Agent is UNREACHABLE on host "string". Please try after some time.
Audit trail no longer eligible for auto-start.
Cause: Agent at the specified host is in UNREACHABLE state.
46573: Agent is UNREACHABLE on host "string". Please try after some time.
Audit trail is now eligible for auto start.
Cause: Agent at the specified host is in UNREACHABLE state.
Action: Please try creating the Notification Profile with another name.
Action: Please try changing the Alert Definition to use a different Notification Profile
name before deleting this one.
Action: Please try creating the Notification Template with another name.
H-8
Appendix H
Audit Vault Messages
46589: Warning level Alert and Critical level Alert cannot be mapped to the same
Remedy Urgency level
Cause: Warning Alert and Critical Alert is mapped to the same Remedy Urgency level.
Action: Configure an enforcement point for the target and then try again.
46592: firewall with name string and/or IP address string already exists.
Cause: User tries to register a firewall which already exists.
Action: Check the name and/or IP of the firewall then try again.
46593: target address does not exist. cannot drop target address.
Cause: User tries to drop a target address which does not exist.
46595: failed to drop host string. agent process may be running and needs to be
stopped first before dropping. if you already stopped the agent, please wait for the
agent to be fully stopped.
Cause: User tries to drop a host on which an agent process is running or the agent has not
been fully stopped.
Action: Stop the agent process first and then try again.
46598: stop collection failed for plug-in:"string". plug-in does not exist.
Cause: User attempted to stop collection for a target using a plug-in that does not exist.
Action: Check the plug-in specified in the command and re-try the command with a valid
plug-in.
H-9
Appendix H
Audit Vault Messages
Action: Connect as the user who is associated with the source. Or grant this user
appropriate authorization by changing the source's properties.
46605: There are more recovery entries than the maximum member can be
returned
Cause: There are more recovery entries for this collector.
Action: Need to purge the old entries from the recovery table.
Action: Need to check if the name was correct or if the recovery context was saved for
this name.
46607: There are more configuration entries than the maximum member can be
returned
Cause: There were more configuration entries for this collector.
Action: Wait for SPA job to complete and then try again.
46620: invalid interval string for data warehouse duration; must be positive
Cause: Invalid interval was specified for data warehouse duration.
46621: invalid start date string for data warehouse operation; must be less than
string
Cause: Invalid start date was specified for data warehouse load/purge operation.
Action: Specify valid start date, the start date must be less than current date -
warehouse duration.
H-10
Appendix H
Audit Vault Messages
46622: invalid number of days string for data warehouse operation; must be greater
than 0
Cause: Invalid number of days was specified for data warehouse load/purge operation.
Action: Specify valid number of days, the number of days must be positive.
Action: Wait for the operation to complete before reissuing the command.
46625: invalid repeat interval string for data warehouse refresh schedule
Cause: Invalid schedule was specified for data warehouse refresh.
46626: invalid number of years string for audit data retention; must be positive
Cause: Invalid number of years was specified for audit data retention.
Action: Audit frequency must be A for "by access" or S for "by session".
Action: Return type must be S for "success", F for "failure", or B for "both".
H-11
Appendix H
Audit Vault Messages
Action: Check if the enforcement point has actually been created and then try again.
Action: User cannot stop an enforcement point which has already been stopped.
Action: User cannot start an enforcement point which has already been started.
Action: Delete the assignment of this Retention Policy to Target(s) and try again.
Action: n/a
46655: Invalid Retention Policy Month specified. Online Month must be between
0 and 9996. Offline Month must be between 1 and 9996.
Cause: Retention Policy Month is invalid.
H-12
Appendix H
Audit Vault Messages
Action: n/a
Action: n/a
Action: Users are not allowed to add target address for a target which cannot be monitored
by the firewall.
Action: Check for available disk space on /tmp and see if the diagnostics file exists in /usr/
local/dbfw/tmp folder.
46674: Illegal characters were supplied in password. Password must not contain
control characters, delete character, non-spacebar space, or double-quote (")
character
Cause: Illegal characters were supplied in password.
H-13
Appendix H
Audit Vault Messages
Action: The user must supply the correct password associated with the account.
46677: User name string is invalid. User name cannot be null, or start with
reserved user name. Only alphanumeric, underscore (_), dollar sign ($), and
pound sign (#) are allowed for user name.
Cause: Illegal user name is provided.
46678: User account string is locked or has expired. Please contact your
administrator.
Cause: User account with specified name is locked or has expired.
46679: Password cannot have leading, or trailing space. ASCII only password
must have at least one uppercase letter, one lowercase letter, one digit(0-9), and
one special character(.,+:_!). Password must be at least 8 characters and at
most 30 bytes in length.
Cause: Password does not satisfy the password rule.
Action: Specify different new password and try again. User can reuse the password
after 365 days if the password has already been changed 1 time.
H-14
Appendix H
Audit Vault Messages
Action: Check information in /var/log/messages, /var/log/debug, and trace file for "Admin
API::Diagnostics".
Action: Check information in /var/log/messages and /var/log/debug, and trace file for "Admin
API::Diagnostics".
Action: Check information in /var/log/messages and /var/log/debug, and trace file for "Admin
API::Diagnostics".
Action: Check information in /var/log/messages, /var/log/debug, and trace file for "Admin
API::Diagnostics".
Action: None
H-15
Appendix H
Audit Vault Messages
H-16
Appendix H
Audit Vault Messages
46838: Internal Error: Failed to insert string into string hash table
Cause: Core hash table insertion function failed.
Action: Please unregister SMTP server using avca register_smtp -remove first or use avca
alter_smtp to update SMTP parameters.
Action: Please provide all the required parameters for the command.
H-17
Appendix H
Audit Vault Messages
46847: input value "string" for parameter string is not a valid email address
Cause: Input value does not seem to be a valid email address.
Action: Please use avca secure_smtp to specify a secure SMTP protocol first.
Action: None
Action: None
Action: Please unregister Remedy server using avca register_remedy -remove first or
use avca alter_remedy to update Remedy parameters.
H-18
Appendix H
Audit Vault Messages
Action: None
Action: None
Action: None
Action: Please use avca secure_remedy to specify a secure Remedy protocol first.
46861: specified ticket id "string" does not exist in the remedy server database
Cause: Specified ticket does not exist in the Remedy Server.
Action: Two EPs with the same firewall and target are not allowed.
H-19
Appendix H
Audit Vault Messages
Action: Please try creating the alert syslog template with another name.
Action: Users are not supposed to drop the default alert syslog template.
Action: Please verify that all the required arguments are provided. The required
arguments are Host name, Source name, Collector name and the Command.
Action: Please consult the log file for detailed operating system error.
46906: could not start collector string for source string, reached maximum limit
Cause: No more collectors could be started for the given source.
Action: None
46907: could not start collector string for source string, configuration error
Cause: Some collector parameters were not configured correctly.
46908: could not start collector string for source string, directory access error
for string
Cause: Access to specified directory was denied.
H-20
Appendix H
Audit Vault Messages
Action: Verify the path is correct and the collector has read permissions on the specified
directory.
46909: could not start collector string for source string, internal error: [string], Error
code[number]
Cause: An internal error occurred while starting the collector.
46910: error processing collector string for source string, directory access error for
string
Cause: Access to specified directory was denied.
Action: Verify the path is correct and the collector has read permissions on the specified
directory.
46911: error processing collector string for source string, internal error: [string],
[number]
Cause: An internal error occurred while processing the collector.
Action: None
Action: Verify the path is correct and the collector has read permissions on the specified
directory.
46914: error in recovery of collector string for source string, internal error: [string],
[number]
Cause: An internal error occurred while getting recovery information for collector.
Action: Verify the path is correct and the collector has read permissions on the specified
directory.
46916: error in parsing of collector string for source string, internal error [string],
[number]
Cause: An internal error occurred while parsing data for collector.
H-21
Appendix H
Audit Vault Messages
Action: Please verify that a valid value is passed to command argument. The valid
values are START, STOP and METRIC.
Action: Please verify that metric passed is in METRIC:XYZ format where XYZ is the
type of metric (Example:- METRIC:ISALIVE).
46920: could not start collector string for source string, directory or file name
string is too long
Cause: The name of directory or file was too long.
Action: Verify the length of the path is less than the system-allowed limit.
46921: error processing collector string for source string, directory or file name
string is too long
Cause: The name of directory or file was too long.
Action: Verify the length of the path is less than the system-allowed limit.
46922: collector string for source string is not able to collect from event log,
cannot open or process Windows event log :[string] Error code [number]
Cause: Windows event log could not be opened or processed.
46923: OCI error encountered for source database string access, audit trail
cleanup support disabled.
Cause: An error was encountered while attempting to connect to or execute SQL
statements on the source database.
Action: Verify source database and listener are up and connect information is correct.
46924: Corrupted recovery information detected for collector string for source
string
Cause: Corrupted recovery information detected.
46925: error in parsing XML file string for collector string and source database
string : error code number
Cause: An internal error occurred while parsing data for collector.
Action: Verify that collector has read permissions on the file and the file is in proper
XML format. Contact Oracle Support Services for patch set.
46926: error in recovery of XML file string for collector string and source
database string : error code number
Cause: An internal error occurred while parsing data for collector.
Action: Verify that collector has read permissions on the file and the file is in proper
XML format. Contact Oracle Support Services for patch set.
H-22
Appendix H
Audit Vault Messages
46927: Syslog is not configured or error in getting audit files path for syslog for
collector string and source database string.
Cause: One of the following occurred. - facility.priority was not valid. - There was no
corresponding path for facility.priority setting. - Source database was only returning facility
and there was no corresponding path for facility.* setting.
Action: Configure syslog auditing to valid facility.priority setting and corresponding valid path.
If source database only returning facility then contact Oracle Support Services for patch set.
46928: Collector string for source database string cannot read complete file string
Cause: File size is more than 2GB.
Action: File size should be less than 2GB. Please use log rotation to limit the file size to less
than 2GB.
46941: internal error, on line number in file ZAAC.C, additional information number
Cause: There was a generic internal exception for AUD$ Audit Collector.
Action: Make sure that context passed is the context returned by ZAAC_START.
Action: Make sure that context passed is the context returned by ZAAC_START.
H-23
Appendix H
Audit Vault Messages
Action: Make sure that the log directory exists, and that the directory and log file are
writable.
H-24
Appendix H
Audit Vault Messages
46961: internal error on line number in file ZAAC.C; additional info |string|
Cause: There was a generic internal exception for AUD$ Audit Collector.
Action: Set up Database Vault and make sure that DVSYS.AUDIT_TRAIL$ is accessible to
the user being used by the collector.
46963: Some rows may have been missed by Audit Vault or may be duplicated
Cause: Collector encountered rows in the SYS.AUD$ or FGA_LOG$ tables with SESSIONID
<= 0.
46965: Attribute string is longer than 4000 bytes and was clipped
Cause: When attribute was converted to UTF8 encoding, it became longer than 4000 bytes.
46967: Audit Trail Cleanup package is not proper. Audit Trail Cleanup cannot be
performed for source database.
Cause: Audit Trail Cleanup package was not proper.
46979: Firewall string (with IP address string) has the same IP address as the Audit
Vault Server
Cause: User tried to register a firewall which has the same IP address as Audit Vault Server.
Action: Check the name and/or IP of the firewall then try again.
H-25
Appendix H
Audit Vault Messages
Action: Restart the Database Firewall, Copy the correct certificate and ensure that the
date on Database Firewall is in sync with the Audit Vault Server and try again.
46982: Network configuration of the secondary Firewall does not match that of
the primary Firewall.
Cause: You may be trying to perform an operation like adding a resilient pair. Such
operations require the network configuration on the firewalls to be identical.
Action: Ensure that the network configuration is identical on the firewalls and try
again.
Action: Enable the bridged interface on the Firewall and retry operation.
Action: Ensure that the Firewalls are part of the same resilient pair and retry
operation.
46985: Unable to create resilient pair because Firewall string has Enforcement
Points configured.
Cause: The Firewalls being paired for resilience must not have any Enforcement
Points configured.
46986: Firewall at IP address string does not have a valid Audit Vault Server
certificate.
Cause: Audit Vault Server certificate is not present on the Firewall, or is invalid.
H-26
Appendix H
Audit Vault Messages
46992: Enforcement Point mode cannot be in monitoring and blocking mode when the
Firewall is in a resilient pair configuration.
Cause: Monitoring only mode must be set when Firewall is in a resilient configuration.
46993: Full error message reporting can only be enabled if database response
monitoring is enabled.
Cause: Database response monitoring not enabled.
Action: The IP addresses must be valid IPv4 addresses and separated by spaces.
46997: Invalid Port 'string'. Port must be a number between 1 and 65535.
Cause: Port Number is not between 1 and 65535.
46998: Invalid WAF session timeout 'string'. WAF session timeout value is specified in
minutes, and must be at least 30 and at most 1440.
Cause: WAF session timeout must be at least 30 minutes and no more than a day.
46999: IP address, port number, service name, and credentials must be specified in
order to decrypt with Native Network Encryption Key.
Cause: User tried to decrypt with native network encryption key without specifying IP
address, port number, service name, or credentials.
Action: Specify IP address, port number, service name, or credentials appropriately and then
try again.
H-27
Appendix H
Audit Vault Messages
Action: Activate the host and install Host Monitor on the host.
47011: Host Monitor needs to be upgraded to a newer version for host 'string'.
Cause: Host Monitor version is lower than the version available at the server.
Action: Download new Host Monitor zip from Audit Vault Server and update Host
Monitor.
H-28
Appendix H
Audit Vault Messages
Action: Download new Host Monitor zip from Audit Vault Server and install Host Monitor.
47101: Invalid job name specified. Job name must be at most 18 chars and must be a
valid SQL identifier.
Cause: Job name validation failed.
Action: Please specify a transfer type that is supported and try again.
47109: Failed to modify Archive Location "string". Reserved Archive Locations can
not be modified.
Cause: A reserved archive location, once added, cannot be modified.
47110: Failed to create Archive Location "string". Another Archive Location with the
same name exists.
Cause: An existing Archive Location Name conflicts with a reserved name.
Action: Delete or rename the existing Archive Location Name and retry operation.
H-29
Appendix H
Audit Vault Messages
47111: Cannot drop disk from 'ARCHIVE' diskgroup with archived data.
Cause: Archived data is present in the diskgroup.
Action: Add another disk to diskgroup or wait untill the archive period expires.
47112: Cannot drop Archive Location. It is being used to store archived data.
Cause: Specified Archive Location is being used to store archive data.
Action: n/a
47302: SAN Server with the name 'string' does not exist.
Cause: A SAN Server with that name already exists in the system.
H-30
Appendix H
Audit Vault Messages
Action: Specify another target or logout from this target and try again.
Action: Specify another target or login to this target and try again.
47306: Invalid method string for iSCSI target discovery. Must be 'SENDTARGETS' or
'iSNS'.
Cause: Discovery method must be 'SENDTARGETS' or 'iSNS'
47307: SAN Server with IP Address=string, Port=string and Method = string already
exists.
Cause: SAN Server with the specified configuration already exits.
Action: Try with different values for IP Address, Port and Method.
47310: Disk string cannot be removed. Please try after number minutes
Cause: ASM rebalance operation is in progress.
H-31
Appendix H
Audit Vault Messages
Action: Drop the disk from the diskgroup and try again.
H-32
Appendix H
Audit Vault Messages
Action: Please discover the target and try this operation again.
47329: iSCSI subsystem may have been manually configured. Please delete the
configuration and try again.
Cause: iSCSI subsystem is not configured using AVDF UI or AVCLI.
47330: Cannot drop disk from string diskgroup. This operation requires number MB of
free space in the diskgroup
Cause: Disgkroup rebalance operation will fail.
Action: n/a
Action: Check server export and add AVS system to allowed client list
H-33
Appendix H
Audit Vault Messages
Action: Make sure remote location resolves to a valid directory on the remote
filesystem.
Action: Change the NFS export permission or directory permission to allow oracle
write access.
H-34
Appendix H
Audit Vault Messages
47483: Common Name(string) of the certificate request does not match with the host
name(string).
Cause: Common Name of the certificate request has to be the same as the host name.
47484: IP address(string) of the certificate request does not match with the host IP
address(string).
Cause: IP address of the certificate request has to be same as the host.
47486: Common Name(string) of the certificate does not match with the host
name(string).
Cause: Common Name of the certificate has to be the same as the host name.
Action: Modify the host name to match with Common Name of the certificate and retry.
Action: Please upload certificate whose certificate signing request file was generated.
Action: Wait for the current operation to end before attempting another management
operation.
47492: IP address(string) of the certificate does not match with the host IP
address(string).
Cause: IP address of the certificate has to be same as the host.
Action: Modify the host IP address to match with IP address of the certificate and retry.
H-35
Appendix H
Audit Vault Messages
47495: Invalid certificate. The certificate can't be null and the size of certificate
should be less than 32KB
Cause: Certificate is more than 32767 bytes.
Action: Please import the issuer certificate of Firewall console certificate to AVS oracle
wallet
47498: Invalid Certificate. Issuer should use SHA-2 algorithm for signing.
Cause: Issuer should use a stronger algorithm for signing the CSR
Action: Please upload a certificate where the issuer have signed it using SHA-2
algorithm
47503: Cannot stop trail of type "string" at "string" for target "string"; audit trail
does not exist.
Cause: User attempted to stop a trail which does not exist
Action: One cannot stop audit trail which does not exist
47504: Cannot stop trail of type "string" at "string" for target "string"; audit trail
is already stopped. Audit trail no longer eligible for auto-start.
Cause: User attempted to stop a trail which is already stopped
H-36
Appendix H
Audit Vault Messages
47506: Error while setting up redo collector during start trail. Additional Info |string|
Cause: Internal Error.
Action: Check additional information to solve the problem or Contact Oracle Support
Services.
47551: Invalid user name string. User name should be between 1 and 30 bytes long.
Cause: The user name spcified is 0 byte long, or more than 30 bytes.
Action: Provide a simple SQL name as user name between 1 and 30 bytes long.
47553: User name string is already in use. Please provide a different user name.
Cause: The user name already exists in the database.
47571: Invalid host name string. Host name should be between 1 and 255 bytes long.
Cause: Host name is more than 255 byte.
47572: Invalid host name string. The first and last characters of a host name cannnot
be dots(.).
Cause: There is a leading and/or trailing dot in the host name.
47573: Invalid host name string. Host name can only contain the characters a-z, A-Z
and dot(.).
Cause: Invalid characters in host name.
Action: Please provide a host name with characters from a-z, A-Z, 0-9, and dot(.).
47581: Invalid certificate. Certificate should be between 1 and 2048 bytes long.
Cause: Certificate is more than 2048 bytes.
H-37
Appendix H
Audit Vault Messages
47597: The primary and the standby system cannot have the same IP address.
Cause: The HA peer IP address is the same as the IP address of the current system.
47622: The first run time in UE retrieval should not be in the past.
Cause: The start time for retrieval of UE is in the past.
47652: The first run time in Audit Setting retrieval should not be in the past.
Cause: The start time for retrieval of audit setting is in the past.
47672: The first run time in SPA should not be in the past.
Cause: The start time for SPA is in the past.
47681: Oracle Database In-Memory is already enabled on the Audit Vault Server.
Cause: User is trying to enable Oracle Database In-Memory on an Audit Vault Server
where Oracle Database In-Memory is already enabled.
H-38
Appendix H
Audit Vault Messages
47682: Oracle Database In-Memory is already disabled on the Audit Vault Server.
Cause: User is trying to disable Oracle Database In-Memory on an Audit Vault Server where
Oracle Database In-Memory is already disabled.
47683: Value entered is higher than the maximum available for Database In-Memory,
or less than 1 GB.
Cause: User entered an invalid memory size for Oracle Database In-Memory".
Action: Provide memory to Oracle Database In-Memory within allowable limit. Memory
should be more than 1 GB and less than min((total system memory - 8GB), 90% of total
system memory)).
47684: Oracle Database In-Memory: Internal error in string. Additional info |string|.
Cause: Internal error.
47685: Oracle Database In-Memory is not enabled on Audit Vault Server. Enable
Oracle Database In-Memory on the Audit Vault Server before changing the In-Memory
allocation.
Cause: User is trying to change memory for Oracle Database In-Memory while Oracle
Database In-Memory is not enabled on Audit Vault Server."
Action: Enable Oracle Database In-Memory on Audit Vault Server before changing memory
for Oracle Database In-Memory.
47686: The value entered (string GB) is the same as the current memory allocation for
Oracle Database In-Memory. Enter a different value to change the allocation.
Cause: User is trying to change the memory allocation to Oracle Database In-Memory by
entering a value that is the same as current value allocated.
Action: Provide a value for Oracle Database In-Memory allocation that is different from the
current value allocated.
47687: Date range is not valid for Oracle Database In-Memory. Additional information:
string.
Cause: User has provided an invalid date range for Oracle Database In-Memory.
47688: Provided Oracle Database In-Memory size is not sufficient for date range.
Increase the size of Oracle Database In-Memory or reduce the date range.
Cause: User has not provided enough memory to accommodate all the data into Oracle
Database In-Memory for specified date range.
Action: Increase the size of memory provided to Oracle Database In-Memory or reduce the
date range size.
47689: Error in string . Some other user is performing the same operation. Try string
after some time
Cause: More than one user is trying to perform the same operation for Oracle Database In-
memory.
H-39
Appendix H
Database Firewall Messages
Action: Try to perform the Oracle Database In-memory operations after some time.
47701: Invalid policy name: string ... Policy name should be between 1 and 255
bytes long.
Cause: Policy name is more than 255 bytes.
47751: The SNMP string is invalid. SNMP string must contain at least 8
characters and at most 30 characters, at least one uppercase letter(A-Z), one
lowercase letter(a-z), one digit(0-9), and one special character(.,+:_!). SNMP
string must not contain characters outside of a-z, A-Z, 0-9, and . , + : _ !.
Cause: SNMP string does not meet the policy.
47756: Report string cannot be deleted as you are not the owner of the report.
Cause: User attempted to delete a report uploaded by a different auditor.
H-40
Appendix H
Database Firewall Messages
H-41
Appendix H
Database Firewall Messages
H-42
Appendix H
Database Firewall Messages
H-43
Appendix H
Database Firewall Messages
H-44
Appendix H
Database Firewall Messages
H-45
Appendix H
Database Firewall Messages
H-46
Appendix H
Database Firewall Messages
H-47
Appendix H
Database Firewall Messages
H-48
Appendix H
Database Firewall Messages
H-49
Appendix H
Database Firewall Messages
H-50
Appendix H
Database Firewall Messages
H-51
Appendix H
Agent Messages
H-52
Appendix H
Agent Messages
H-53
Appendix H
Agent Messages
H-54
Appendix H
Agent Messages
H-55
Appendix H
Agent Messages
H-56
Appendix H
Agent Messages
H-57
I
Security Technical Implementation Guides
Oracle Audit Vault and Database Firewall follows the Security Technical Implementation
Guides (STIG)-based compliance standards.
STIG recommendations
Oracle Audit Vault Server is a highly tuned and tested software appliance. Any additional
software installed on this server can cause unstable behavior. Hence Oracle does not
recommend the installation of any software on Oracle Audit Vault Server. If there are
requirements for virus scan, then utilize external scanners as much as possible.
The following are some cases where external scanners cannot be utilized and an Anti-virus is
installed on the Audit Vault Server:
• If there is an issue, then Oracle support may request that the user uninstall the Anti-virus
software to enable troubleshooting.
I-1
Appendix I
Enabling and Disabling STIG Guidelines on Oracle Audit Vault and Database Firewall
• If there are no issues and there is a new Bundle Patch to be applied for Oracle
Audit Vault and Database Firewall, then Oracle support may request that you
uninstall the anti-virus software, apply the patch, and then re-install the anti-virus
software on Oracle Audit Vault Server. This reduces some of the issues after
applying the patch.
• If there are no issues but the anti-virus scanner has detected a virus or malware,
then you should contact the anti-virus scanner vendor to verify the validity of the
finding.
• If the anti-virus software was not removed in advance and the Bundle Patch
upgrade has failed, then Oracle may recommend a fresh installation of Oracle
Audit Vault and Database Firewall and a consequent Bundle Patch upgrade. Only
after this the anti-virus scanner can be re-installed.
• If the customer followed the instructions from Oracle, the anti-virus scanner does
not uninstall completely, and the Bundle Patch upgrade fails, contact the anti-virus
vendor for instructions on how to remove their software completely. Once this is
completed Oracle Audit Vault and Database Firewall Bundle Patch should be
installed. If the install fails, then a clean install may be warranted.
See Also:
I-2
Appendix I
Current Implementation of STIG Guidelines on Oracle Audit Vault and Database Firewall
Category Description
CAT I Any vulnerability, the exploitation of which will, directly and immediately result in loss of
Confidentiality, Availability, or Integrity.
CAT II Any vulnerability, the exploitation of which has a potential to result in loss of
Confidentiality, Availability, or Integrity.
CAT III Any vulnerability, the existence of which degrades measures to protect against loss of
Confidentiality, Availability, or Integrity.
I-3
Appendix I
Current Implementation of Database STIG Guidelines
I-4
Appendix I
Current Implementation of Database STIG Guidelines
I-5
Appendix I
Current Implementation of Database STIG Guidelines
I-6
Appendix I
Current Implementation of Database STIG Guidelines
I-7
Appendix I
Current Implementation of Database STIG Guidelines
I-8
Appendix I
Current Implementation of Database STIG Guidelines
I-9
Appendix I
Current Implementation of Database STIG Guidelines
I-10
Appendix I
Current Implementation of Database STIG Guidelines
Note:
The use of the DB link has already been documented in Audit Vault and Database
Firewall 12.2.0.1.0 STIG documentation.
I-11
Appendix I
Additional STIG Guideline Notes
The database link is created during installation of Oracle Audit Vault Server and is
used by the REDO collector.
I-12
Appendix I
Current Implementation of Operating System STIG Rules
Reference Detail
Document Oracle Linux 8 Security Technical Implementation Guide
Version 1
Release 5
Release date January 13, 2023
Document link Oracle Linux Security Technical Implementation Guide
I-13
Appendix I
Current Implementation of Operating System STIG Rules
See Also:
Enabling and Disabling STIG Guidelines
on Oracle Audit Vault and Database
Firewall
Site policy The guideline can be implemented depending on local policy and it
requires administrator action. See the Notes column for additional
information on implementation.
Administrative task The guideline implementation is an administrator configuration action
after installation or upgrade. It can also be a regularly used and defined
administrative procedure.
I-14
Appendix I
Current Implementation of Operating System STIG Rules
I-15
Appendix I
Current Implementation of Operating System STIG Rules
I-16
Appendix I
Current Implementation of Operating System STIG Rules
I-17
Appendix I
Current Implementation of Operating System STIG Rules
I-18
Appendix I
Current Implementation of Operating System STIG Rules
I-19
Appendix I
Current Implementation of Operating System STIG Rules
I-20
Appendix I
Current Implementation of Operating System STIG Rules
I-21
Appendix I
Current Implementation of Operating System STIG Rules
I-22
Appendix I
Current Implementation of Operating System STIG Rules
I-23
Appendix I
Current Implementation of Operating System STIG Rules
I-24
Appendix I
Current Implementation of Operating System STIG Rules
I-25
Appendix I
Current Implementation of Operating System STIG Rules
I-26
Appendix I
Current Implementation of Operating System STIG Rules
I-27
Appendix I
Current Implementation of Operating System STIG Rules
I-28
Appendix I
Current Implementation of Operating System STIG Rules
I-29
Appendix I
Current Implementation of Operating System STIG Rules
I-30
Appendix I
Current Implementation of Operating System STIG Rules
I-31
Appendix I
Current Implementation of Operating System STIG Rules
I-32
Appendix I
Current Implementation of Operating System STIG Rules
I-33
Appendix I
Current Implementation of Operating System STIG Rules
I-34
Appendix I
Current Implementation of Operating System STIG Rules
I-35
Appendix I
Current Implementation of Operating System STIG Rules
I-36
Appendix I
Current Implementation of Operating System STIG Rules
I-37
Appendix I
Current Implementation of Operating System STIG Rules
I-38
Appendix I
Current Implementation of Operating System STIG Rules
I-39
Appendix I
Current Implementation of Operating System STIG Rules
I-40
J
Enabling FIPS 140-2 in Oracle AVDF
Learn about enabling FIPS 140-2 in Oracle AVDF.
Tip:
Before enabling FIPS 140-2, ensure that your SSH keys are compliant with FIPS. If
your SSH keys are not compliant with FIPS, the SSH connection with the appliance
might be lost after enabling FIPS.
Related Topics
• FIPS 140-2 Compliance in Oracle Linux 7
• FIPS 140-2 Compliance in Oracle Linux 8
• Oracle Database FIPS 140-2 Settings
J-1
Appendix J
Enabling FIPS 140-2 on the Audit Vault Server
Note:
For Oracle AVDF on Oracle Cloud Infrastructure (OCI), before enabling FIPS
mode, ensure that the opc user has FIPS-compliant keys registered to /
home/opc/.ssh/authorized_keys.
Note:
• To disable FIPS 140-2 mode for the Audit Vault Server, click the
toggle switch on the FIPS subtab.
• For Oracle AVDF on OCI, if SSH access becomes disabled after
enabling FIPS mode, log into the Audit Vault Server console and
disable FIPS mode. Then log back into the appliance through SSH
and update the user keys for opc in /home/opc/.ssh/
authorized_keys to be compliant with FIPS. It can take several
minutes for the console to become available after enabling or
disabling FIPS mode.
• In a high availability configuration, enabling FIPS 140-2 mode for the
primary Audit Vault Server also enables FIPS 140-2 mode for the
standby Audit Vault Server. Similarly, disabling FIPS mode for the
primary Audit Vault Server also disables it for the standby Audit Vault
Server.
J-2
Appendix J
Enabling FIPS 140-2 in Database Firewall
Prerequisites
• At least two instances of Database Firewall must be configured for high availability.
• The FIPS 140-2 status of both the Database Firewall instances must either be Off or On.
FIPS 140-2 mode can be disabled or enabled on both the Database Firewall instances. In
case, these two instances have different FIPS mode, then an error message is displayed
on the screen.
1. Log in to Audit Vault Server console as super administrator.
2. Click Database Firewalls tab. The Database Firewalls tab in the left navigation menu is
selected by default.
3. Click High Availability tab in the left navigation menu. All the Database Firewall
instances that are configured in high availability are listed in the main page.
4. The names of paired Database Firewall instances are listed under the Primary and
Secondary columns on the main page. Select the specific pair of Database Firewall
instances for which you want to enable FIPS.
5. Click FIPS in the top right corner of the page. A dialog is displayed.
J-3
Appendix J
Verify the Status After Enabling FIPS 140-2 for Database Firewall Instances in High Availability
6. Turn on the toggle switch to enable FIPS 140-2. The toggle switch turns green
when it is turned on.
7. Click Save button. A message pops that the Database Firewall instances will
reboot and prompts you to continue or cancel.
8. Click OK to continue to enable FIPS 140-2 for the Database Firewall instances.
Else, click Cancel.
The Database Firewall instances are restarted and are unavailable for some time.
9. Wait for a while and check the status of FIPS 140-2 mode under the column FIPS
Mode against the paired Database Firewall instances.
See Also:
Configuring High Availability for Database Firewalls
J.5 Verify the Status After Enabling FIPS 140-2 for Database
Firewall Instances in High Availability
Learn how to verify or check the status after enabling or disabling FIPS 140-2 for the
Database Firewall instances configured in high availability.
1. Log in to Audit Vault Server console as super administrator.
2. Click Settings tab.
3. Click System tab in the left navigation menu.
4. Click Jobs under the Monitoring section. The Jobs dialog is displayed.
5. The recent jobs are listed on the top. Else, rearrange to locate the job that is
specific to enabling or disabling the FIPS 140-2 mode for the Database Firewall
instances configured in high availability.
6. Verify the status is Completed. Else, click the Job Details icon to the extreme left
of the specific job.
7. The Job Status Details dialog is displayed. It contains detailed information on the
list of events pertaining to the job triggered.
Prerequisite
At least two instances of Database Firewall must be configured for high availability in
proxy mode.
J-4
Appendix J
Enabling FIPS 140-2 for Database Firewall Instances in High Availability Deployed in Proxy Mode
Steps to be followed for enabling or disabling FIPS 140-2 for all Database Firewall instances
that are part of high availability and deployed in Monitoring / Blocking (Proxy) mode:
1. All the Database Firewall instances that are part of high availability must have the same
FIPS 140-2 mode. They should either be enabled for FIPS 140-2 or disabled (On or Off).
2. To enable or disable FIPS 140-2 for every Database Firewall instance follow the
procedure in section Enabling FIPS 140-2 in Database Firewall.
3. After following the previous step, ensure all the Database Firewall instances that are part
of high availability should have the same FIPS 140-2 mode (either On or Off).
Note:
Inconsistent behavior is expected if Database Firewall instances are in different
FIPS 140-2 modes (some of them having FIPS 140-2 enabled and some of
them disabled).
See Also:
Configuring High Availability for Database Firewalls in Proxy Mode
J-5
K
Troubleshooting Oracle Audit Vault and
Database Firewall
Oracle Audit Vault and Database Firewall provides troubleshooting advice for a range of
scenarios.
Problem
After upgrading to Oracle AVDF 20.1 or later, some of the Audit Vault Agents or Host Monitor
Agents are not upgraded.
Symptom - 1
Audit Vault Agent is in STOPPED state after Audit Vault Server upgrade.
Symptom - 2
Host Monitor Agent is in NEEDS UPGRADE or UPDATE FAILED state after Audit Vault Server
upgrade.
Solution - 1
The symptom indicates that the Audit Vault Agent has failed to auto upgrade during the Audit
Vault Server upgrade. Execute the following steps as the user who installed Agent previously:
1. Check for any Agent processes on the host machine. Ensure there are no Agent related
processes currently running.
2. Remove the existing agent.jar file and the Agent folder from the host machine.
3. Download the new agent.jar file from the upgraded Audit Vault Server.
4. Execute the following command:
Solution - 2
The symptom indicates that the Host Monitor Agent has failed to auto upgrade during the
Audit Vault Server upgrade. Execute the following steps as root user:
1. Check for any Host Monitor Agent related processes on the host machine. Ensure there
are no hostmonitor, hmdeployer, or hostmonmanager processes currently running.
K-1
Appendix K
Failure While Building a Host Monitor Agent or Collecting Oracle Database Trails
2. Navigate to the directory outside of hm where the Host Monitor Agent is installed.
3. Execute the following command to uninstall the Host Monitor Agent:
./hm/hostmonsetup uninstall
4. Download the new Host Monitor Agent installable bundle from the Audit Vault
Server console, for the specific platform on which it will be reinstalled.
5. Extract the Host Monitor Agent bundle inside the hm directory.
6. Execute the following command to reinstall the Host Monitor Agent in a root owned
location:
./hostmonsetup install
Problem
This problem may manifest with various symptoms:
• When I try to build a Host Monitor Agent, the operation fails or the operation
cannot locate the correct binaries.
• When I try to collect audit data from an Oracle Database target, the operation fails.
• The Audit Vault Agent cannot connect to the Audit Vault Server.
• Audit trail does not start.
Solution
1. Unset all environment variables except the following:
• PATH
• TERM
• PS1
• LANG
• LC_*
• JAVA_HOME
Then run the java -jar agent.jar command again on the host machine.
See Also:
Deploying the Audit Vault Agent
K-2
Appendix K
Error When Running Host Monitor Agent Setup
2. If you deployed the Audit Vault Agent in a Linux environment, then ensure that the host
machine name appears in the /etc/hosts file.
Problem
I am setting up a Host Monitor Agent. When I run the command bin/hostmonsetup install,
the following error is displayed:
Failed to generate executables for Host monitor
This means the host computer does not have the required libraries for the Host Monitor
Agent. Install the required libraries mentioned in Host Monitor Agent Requirements.
Symptom 1
Even after installing the required libraries, if the Host Monitor Agent installation fails with
above error message, then examine the makelogerror file which is available in the Host
Monitor Agent installation directory. The following errors, may appear in the file:
/bin/ld: cannot find -laio
/bin/ld: cannot find -lssl
/bin/ld: cannot find -lcrypto
/bin/ld: cannot find -lnsl
Solution 1
To resolve the issue on Linux (64 bit) systems, create a symbolic link (or symlink) in /lib64/
location. For error /bin/ld: cannot find -lssl as an example, follow these steps:
1. Search for libssl in /lib64/ location, which is the actual SSL library and not a symbolic
link.
2. Create a symbolic link in /lib64/ location with the name libssl.so.1 pointing to the
actual SSL library.
3. Create another symbolic link in /lib64/ location with the name libssl.so pointing to
libssl.so.1.
4. Repeat these steps for all such errors in the makelogerror file.
Symptom 2
The following error is observed in the HOSTMON_HOME/makelogerror file:
K-3
Appendix K
Host Monitor Agent Fails to Start
Solution 2
This error is observed when attempting to install Host Monitor Agent on Solaris 11.3
host machine. Some of the Solaris OS libraries are corrupt. Upgrade the operating
system to Solaris 11.4 or contact the Solaris team for further assistance.
Problem
The Host Monitor Agent network trail does not start after installation. The collection
framework (collfwk) log file contains one of the following errors:
Solution
This issue may arise due to insufficient privileges while starting Host Monitor Agent.
Ensure the Audit Vault Agent user belongs to the group that owns hm (Host Monitor
Agent installation) directory. Also ensure that the group that owns Host Monitor Agent
installation (hm) directory has read and execute permission on the hm directory and
execute permission on hostmonmanager binary.
Note:
Problem
After starting the Host Monitor Agent network trail it goes into a STOPPED state.
K-4
Appendix K
Network Audit Trail Does Not Start on Unix Platforms
Symptom
The following error is observed in the HOSTMON_HOME/log/av.hostmonitor*.log file:
Solution
The Host Monitor Agent certificate is corrupt. Follow the steps in the topic Using Mutual
Authentication for Communication Between the Database Firewall and the Host Monitor
Agent to regenerate the certificate.
Problem
Network audit trail does not start on Unix platforms.
Symptoms
• The Oracle Audit Vault Server console displays the following error:
Unable to start Host Monitor process
• The collection framework log displays the following error:
<Host Monitor home>/hostmonmanager binary is not found here
Solution
1. Connect to the host machine on which the Audit Vault Agent and Host Monitor Agent are
installed.
2. In the Agent Home location there is an hm symlink pointing to Host Monitor Agent
installation location.
3. Run the following command from the Agent Home as the user who installed Oracle Audit
Vault Agent:
ls -lrt hm
4. Check if it is possible to list the contents of Host Monitor Agent install directory.
5. Check the permission of all directories in the hierarchy of the path under which Host
Monitor Agent is installed.
K-5
Appendix K
Partial or No Traffic Seen for an Oracle Database Monitored by Oracle Database Firewall
Note:
The entire directory hierarchy must be owned by the root user. All of the
directories in this hierarchy must have read and execute permission for
other users or groups, but not write permission.
Problem
I see no traffic, or only partial traffic, captured in reports for an Oracle Database
monitored by the Database Firewall.
Solutions
Go through the following checks to find the trouble:
1. In the Audit Vault Server, check that the report filters are set correctly, including the
time slot.
2. Check that the system time on the Database Firewall is synchronized with the time
on the Audit Vault Server and the target system.
3. Check that the target's network traffic is visible to the Database Firewall using the
Live Capture utility on the firewall.
4. Check that the Oracle Database service name or SID is used correctly. If you
specified an Oracle Database service name in the monitoring point settings for this
target, you will only see traffic for that service name. To see all traffic, remove the
service name from the monitoring point settings.
If you have entered a service name in the monitoring point, and see no traffic,
check to see that the service name is entered correctly in the monitoring point
settings.
For monitoring points set to use monitoring only mode, the Database Firewall may
be monitoring traffic for existing client connections to the database. Since these
connections were in place before you deployed the Database Firewall, it will not be
able to detect the service name you specify in the monitoring point. In this case,
restart the client connections to the database.
5. Check that the correct Database Firewall policy is deployed.
K-6
Appendix K
Incomplete or Missing SQL Statements or Network Traffic in Oracle AVDF Reports
See Also:
• Oracle Audit Vault and Database Firewall Auditor's Guide for information on
editing and deploying firewall policies.
• Configuring Database Firewall Monitoring Points
• Viewing Network Traffic in a Database Firewall
Problem
Sometime there may be SQL statements missing or incomplete network traffic information in
Oracle AVDF Reports. This topic contains the probable causes and some tips to troubleshoot.
Symptoms
Although there may be multiple reasons that may cause this issue, the following are some of
the probable causes:
• The database client is unable to connect to the Database Firewall instance
• The Database Firewall is unable to connect to the target database
• The Audit Vault Server may be down
• The Database Firewall is unable to connect to the Audit Vault Server
• The Audit Vault Server may not be collecting data
Solution
Take necessary steps to resolve depending on the issue and diagnostic information. The
following table contains some of the probable issues and some measures for the resolution:
Issue Resolution
K-7
Appendix K
Incomplete or Missing SQL Statements or Network Traffic in Oracle AVDF Reports
K-8
Appendix K
Incomplete or Missing SQL Statements or Network Traffic in Oracle AVDF Reports
K-9
Appendix K
Agent Activation Request Returns 'host is not registered' Error
Problem
I used the following two commands to register the Oracle Audit Vault Agent's host
computer (where the agent is deployed), and to request Audit Vault Agent activation:
From the Audit Vault Server:
avcli> register host 'host_name'
But the agentctl activate command returns: Agent host is not registered
Solution
Your agent host may be multi homed. In this case, the agent hostname to IP address
resolution may resolve to the NIC/IP that is not used by the agent while connecting to
the AV server. To resolve this issue, try to register the agent host using the with ip
option and then try activating the agent again.
From the Audit Vault Server, use the following command:
If you still have issues, try finding the IP address used in the database session when
you connect to the Audit Vault server from the agent host, using these commands:
Start SQL*Plus connection as sqlplus /nolog without the username or password.
In SQL*Plus execute the command: connect <user>. Enter the password when
prompted.
sqlplus username/password@"(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)
(HOST=Audit_Vault_Server_IP)(PORT=1521))(CONNECT_DATA=
(SERVICE_NAME=dbfwdb)))"
Use the IP address from the above query to register your host.
K-10
Appendix K
Unable to Deploy Agent on the Secondary Audit Vault Server
Problem
When I try to deploy the Audit Vault Agent on the secondary Audit Vault Server in a high
availability pair, I get an error that the host is not registered.
Cause
After you pair two Audit Vault Servers for high availability, you do all configuration on the
primary server in the pair only, including Audit Vault Agent deployment.
Problem
The command java -jar agent.jar failed on my Windows target machine, and I noticed in
the log files that the Audit Vault Agent services installation/un-installation failed.
Solution
1. Follow the instructions for unregistering the agent in Registering and Unregistering the
Audit Vault Agent as a Windows Service.
If Method 1 fails, then try Method 2.
2. Run the java -jar agent.jar command again.
Problem
Unable to install the Audit Vault Agent. Attempts to regenerate the agent.jar file are also
unsuccessful.
Solution
Follow these steps to regenerate the agent.jar file:
K-11
Appendix K
Unable to Un-install the Oracle Audit Vault Agent Windows Service
Problem
I got an error during installation of Oracle Audit Vault Agent on Windows, and I noticed
the following error in the AGENT_HOME\av\log\av.agent.prunsvr log file:
[2013-05-02 11:55:53] [info] Commons Daemon procrun (1.0.6.0 32-bit) started
[2013-05-02 11:55:53] [error] Unable to open the Service Manager
[2013-05-02 11:55:53] [error] Access is denied.
[2013-05-02 11:55:53] [error] Commons Daemon procrun failed with exit value:
7 (Failed to )
[2013-05-02 11:55:53] [error] Access is denied.
Solution
The above message means that the logged in user does not have privileges to install
the Audit Vault Agent as a Windows Service. If you get the above message, try
launching the command shell with the Run As Administrator option, and then
execute java -jar agent.jar in that command shell.
K-12
Appendix K
Unable to Start the Agent Through the Services Applet on the Control Panel
Problem
I did the following:
1. Installed the Audit Vault Agent using the java -jar agent.jar command.
2. Activated the Audit Vault Agent.
3. Started the Audit Vault Agent using the agentctl start -k key command.
The agent started up and is in RUNNING state.
4. Stopped the Audit Vault Agent.
5. Tried to start the Audit Vault Agent using the Services Applet on the Windows Control
Panel.
The Audit Vault Agent errored out immediately.
Solution
This means that the Audit Vault Agent is configured to use a Windows account that does not
have privileges to connect to the Audit Vault Server.
Take the following steps:
1. Go to Control Panel, then to Services Applet.
2. Select the Oracle Audit Vault Agent service.
3. Right click and select the Properties menu.
4. Click the Log on tab.
5. Select This account: and then enter a valid account name and password.
6. Save and exit.
7. Start the Audit Vault Agent through the Services Applet.
Problem
After I installed the Audit Vault Agent, I set the username and password in the OracleAVAgent
Windows Service Properties Log On tab. However, when I try to start the OracleAVAgent
service, I see the following error in the Agent_Home\av\log\av.agent.prunsvr.date.log file:
K-13
Appendix K
Alerts on Oracle Database Targets Are Not Triggered for Extended Periods of Time
Solution
This means that the OracleAVAgent service is not able to launch the Java process. Try
the following:
1. Uninstall all JDKs and/or JREs in the system.
2. Reinstall JDK SE or JRE and then start the OracleAVAgent service.
3. If this doesn't help, you can install 32 bit JDK SE or JRE and then start the
OracleAVAgent service.
Problem
I configured an Oracle Database target to audit to XML files, configured an audit trail in
Oracle AVDF of type DIRECTORY, and then configured an alert to trigger on certain
events. My alert did not get triggered for a long time.
Solution
This issue can occur if the Oracle Database target is not flushing the audit records to
the file immediately. Contact Oracle Support in order to access support note
1358183.1 Audit Files Are Not Immediately Flushed To Disk.
Problem
I received this error message when I tried to create a new audit policy setting for
Oracle Database:
-ORA-01400: cannot insert NULL into
("AVSYS"."AUDIT_SETTING_ARCHIVE_MAP"."ARCHIVE_ID")
Cause
The Oracle Database must have at least one audit policy setting before you can create
and provision new audit settings using Oracle Audit Vault and Database Firewall.
Oracle Database comes with a predefined set of audit policy settings. You must not
manually remove these settings. If the audit settings have been removed, then you
can manually create at least one audit setting in the Oracle Database. Then try again
to create new audit settings using Oracle Audit Vault and Database Firewall.
K-14
Appendix K
Connection Problems When Using Oracle Database Firewall Monitoring and Blocking
See Also:
Oracle Database Security Guide for detailed information on Oracle Database
auditing.
Problem
In monitoring and blocking mode, my client application cannot connect to the target database.
Solution 1
1. Log in as root on the Database Firewall server.
2. Run this command using the target database IP address or host name:
ping -I secured_target_ip_address_or_hostname
If you do not receive a response, then ensure that the DNS is configured on Oracle
Database Firewall.
If a response is received, check:
• The firewall policy to ensure that it is not blocking the connection attempt.
• The client connection settings to ensure that the client is attempting to connect to the
correct target database.
See Also:
• Configuring the Database Firewall and Its Traffic Sources on Your Network
• Configuring Network Services for Oracle Database Firewall
Solution 2
If your client application computer is on a different subnet than the target database, then see
My Oracle Support Doc ID 1566766.1.
K-15
Appendix K
Audit Trail Does Not Start
Problem
An audit trail does not start. For example, in the Audit Vault Server console, in the
Audit Trails page, the Collection Status column indicates that the trail is Stopped or
Unreachable.
Solution
When a trail does not start, you can show the associated error in two ways:
• In the Audit Vault Server console:
1. Click the Targets tab, and then from the Monitoring menu, click Audit Trails.
2. Click the Actions button, and then click Select Columns.
3. From the left-hand box, double-click Error Message so that it moves into the
Display in Report box on the right.
4. Click Apply.
The Error Message column is displayed on the Audit Trails page and contains the
error message for the stopped trail.
• On the Audit Vault Agent host computer:
1. Go to the logs directory:
cd %agenthome%/av/logs
2. Run the following:
grep -i 'error|warning|fail' *
The error messages should indicate the cause of the problem.
If the cause is still unclear, or the grep command returns no results, raise an SR with
Oracle Support and include Audit Vault Agent log files.
See also My Oracle Support Doc ID 1566766.1.
Problem
Data for my Target does not appear on reports.
Solution
If you cannot see the data you expect to see in the Audit Vault Server, you can
troubleshoot by trying one or more of the following:
• Confirm that Audit Vault Agent hosts are up and that the Audit Vault Agents are
running.
K-16
Appendix K
Cannot See Data for Targets
• Confirm that audit trails are running and that the audit trail settings match the audit
configuration of the Target database
For example, the audit trail configuration in Oracle Audit Vault and Database Firewall
should have the correct trail type and location.
See Also:
Configuring and Managing Audit Trail Collection
• Check the audit policy on the target to ensure you are auditing the activity that you are
expecting to see in the reports.
• Check the firewall policy to ensure you are logging the activity you are expecting to see in
reports.
• Clear any time filters on reports, and then check time settings on the target and on the
AVS. If the time is incorrect, the time recorded against audit events will not be accurate.
As a result, the audit events may not be displayed in the time window you expect.
• Check the /var/log/messages file on Audit Vault Server and on the Database Firewall for
errors.
• Check that the Database Firewall monitoring point is created and running.
• Check that the Database Firewall monitoring point traffic source is correct.
• If the Database Firewall is in monitoring only mode, use the Database Firewall Live
Capture utility to verify that traffic is being seen on the relevant traffic source. If
necessary, use the File Capture utility to capture traffic to a file and verify (using
Wireshark or a similar product) that the traffic being captured is consistent with the
settings in the Target Addresses section of your Target configuration.
See Also:
Viewing Network Traffic in a Database Firewall
• Check that you have used the correct Oracle Database service name when configuring
the Target Address in your Target configuration.
Also, have you included all available Oracle Service names in the Target Addresses
section of the Target configuration? Unless you intend to define a different firewall policy
for each service name, Oracle recommends you omit service name and use only IP
address and TCP ports in Target Addresses.
• On the Database Firewall, check the /var/log/httpd/ssl_access_log file to confirm that
the Audit Vault Server is collecting logs.
• On the Audit Vault Server, check the /var/dbfw/tmp/processing* directories and make
sure kernel*.dat files are arriving in the directory, and then being deleted once the Audit
Vault Server has processed them.
• On the Audit Vault Server, check that the mwecsvc process is running. For example, run
the command:
ps -ef | grep mwecsvc
If the process is not running, use this command to restart it:
K-17
Appendix K
Problems Pairing Oracle Database Firewall and Oracle Audit Vault Server
Problem
I encounter errors when I try to associate a Database Firewall with the Audit Vault
Server.
Solution
Check the following:
• Ensure that you have entered the correct Audit Vault Server IP address in the
Database Firewall Certificate page.
Log in to the Audit Vault Server console, and click the Settings tab. Then click the
Certificate tab on the main page.
• Ensure that both the Database Firewall server and the Audit Vault Server are
configured to use NTP and that each machine is synced to the NTP time server.
See Also:
Problem
When I generate a Database Firewall report, I do not see user names.
Solution
Check the following possibilities:
• If this is occurring for a Microsoft SQL Server database target, check to make sure
that retrieve session information is turned on.
• This problem may be caused by bad network traffic arriving at the Database
Firewall. Check for duplicate or missing network packets. You can use the
Database Firewall's Live Capture utility to capture network traffic to a file and
analyze it.
K-18
Appendix K
Alerts Are Not Generated
Note:
Sometimes unknown_username is displayed in the User field of Database Firewall
reports for SQL server. This can be resolved by enabling Retrieve session
information from target DB option under the Advanced tab for the Database
Firewall monitoring point. The report may also display unknown_osusername in the
OS User field of Database Firewall reports for SQL server. This information is
available to Database Firewall only if the client uses Windows authentication or a
trusted connection.
See Also:
Problem
Alerts I have created are not being generated.
Solution
Try the following:
• Examine the alert condition to make sure it is written correctly:
Log in to the Audit Vault Server console as an auditor, click the Policy tab, click Alerts,
and then click the name of the alert in question.
See Also:
– Oracle Audit Vault and Database Firewall Auditor's Guide for help in writing
alert conditions.
– Using Audit Vault Server Console for more information about logging in to
the Audit Vault Server console.
• Restart the job framework on the Audit Vault Server. See My Oracle Support Doc ID
1592181.1.
K-19
Appendix K
Problems Retrieving or Provisioning Audit Settings on Oracle Target
Problem
I have a problem either retrieving audit settings form an Oracle Database target, or
provisioning audit settings to an Oracle Database target.
Solution
If you have problems retrieving audit settings, try the following:
• Check the job status of the retrieval job for errors:
Log in to the Audit Vault Server console as an auditor, click Settings, and then
click Jobs in the System menu.
• Ensure you have entered the correct connect string in the Oracle Database's
target configuration:
Log in to the Audit Vault Server as an administrator, click the Targets tab, and then
click the name of this Oracle target. Check the Target Location field for the
connect string.
See Also:
Target Locations (Connect Strings)
If you have problems provisioning audit settings, and the Oracle Database target has
Database Vault enabled, confirm that the Oracle Audit Vault and Database Firewall
user you created on this database has the AUDIT SYSTEM and AUDIT ANY privileges.
Problem
I configured Oracle Audit Vault and Database Firewall for a backup and restore
operation. After I completed the procedure, I could not enable an Oracle Audit Vault
and Database Firewall policy. The error message Operation failed. Please
contact Oracle Support appeared.
K-20
Appendix K
Out of Memory Error Message During Restore
Solution
During the backup and restore process, Oracle Audit Vault and Database Firewall must
perform a restart of the Oracle Audit Vault Server database. The internal tool Java
Framework may need to be restarted. To remedy this problem:
1. Log in to Oracle Audit Vault Server.
2. At the command line, run the following command to check the status of the Java
Framework:
/usr/local/dbfw/bin/javafwk status
3. If the output says Java framework process is stopped, then restart it as follows:
/usr/local/dbfw/bin/javafwk start
Problem
Encounter out of memory error while performing restore task.
Solution
Prior to initiating the restore task, ensure that the RAM size and Disk size in the new system
is equal or bigger than the original system. This ensures that the out of memory error is not
encountered while performing the restore task.
Problem
SSL peer shuts down incorrectly with the following error:
Solution
1. Access the target through SSH.
2. Change to the following location using the command:
cd $ORACLE_HOME/network/admin
3. Edit the sqlnet.ora file. Add parameter sqlnet.recv_timeout=100000 in the file.
4. Restart the target listener.
5. Once the target listener is started, start the agent, and the audit trail.
K-21
Appendix K
Failed to Start ASM Instance Error
Problem
The avdf-upgrade --confirm command stops and results in an error. The command
may fail for many reasons. The error mainly occurs due to failure in starting or
stopping of a service.
The following is an example of Failed to start ASM instance error:
{{{
[support@avs00161e637973 ~]$ su - root
Password:
[root@avs00161e637973 ~]# /usr/bin/avdf-upgrade --confirm
Please wait while validating SHA256 checksum for
/var/dbfw/upgrade/avdf-upgrade-12.2.0.3.0.iso
Checksum validation successfull for
/var/dbfw/upgrade/avdf-upgrade-12.2.0.3.0.iso
Mounting /var/dbfw/upgrade/avdf-upgrade-12.2.0.3.0.iso on /images
Successfuly mounted /var/dbfw/upgrade/avdf-upgrade-12.2.0.3.0.iso on /
images
Starting Oracle High Availability Service
2016-08-05 15:32:09.097:
CLSD: Failed to generate a fullname. Additional diagnostics: ftype: 2
(:CLSD00167:)
CRS-4639: Could not contact Oracle High Availability Services
CRS-4000: Command Start failed, or completed with errors.
Starting ASM instance
Error: Failed to start ASM Instance
Unmounted /var/dbfw/upgrade/avdf-upgrade-12.2.0.3.0.iso on /images
Failed to start ASM Instance
}}}
Solution
Rerun the command avdf-upgrade --confirm
Executing this command again will get past the Failed to start ASM instance error.
Problem
Not all the expected traffic is being captured or logged by the Database Firewall, and
error messages are present in the /var/log/messages file containing the text
Internal capacity exceeded.
K-22
Appendix K
Internal Capacity Exceeded Messages Seen in the /var/log/messages file
Solution - 1
Increase the processing resources available for the target on which the issue is observed
through the setting of the MAXIMUM_ENFORCEMENT_POINT_THREADS collection
attribute.
See Also:
Registering Targets
Solution - 2
The size of the buffer used for inter-process communication on the Database Firewall can be
increased to improve throughput, though at the cost of more memory being allocated by the
relevant processes. Please note that this setting is in units of Megabytes, and has a default
value of 16. To change the configuration for this value execute the following procedure:
1. Log in to the Audit Vault Server console as the root user.
2. Edit the file /usr/local/dbfw/etc/dbfw.conf. Look for an entry with the key
IPC_PRIMARY_BUF_SIZE_MB. If it exists, this is the line to change. If it does not exist,
add a new line beginning with IPC_PRIMARY_BUF_SIZE_MB.
3. Change the IPC_PRIMARY_BUF_SIZE_MB line to reflect the required buffer size. For
example, if you wished to change the buffer size to 24 megabytes, the configuration line
should be IPC_PRIMARY_BUF_SIZE_MB="24". Save the changes.
4. From the command line restart the Database Firewall processes so that the new setting
is used with the command line /usr/local/dbfw/bin/dbfwctl restart.
There is also a second setting available to alter the maximum size that the inter-process
communication buffer can grow to. It's units are in megabytes, and has a default value of 64
megabytes. To change the configuration for this value execute the following procedure:
1. Log in to the Audit Vault Server console as the root user.
2. Edit the file /var/dbfw/va/N/etc/appliance.conf, where N is the number of the
Database Firewall monitoring points in question. Look for an entry with the key
IPC_BUF_SIZ_MB. If it exists, this is the line to change. If it does not exist, add a new
line beginning with IPC_BUF_SIZ_MB.
3. Change the IPC_BUF_SIZ_MB to reflect the desired maximum buffer size. For example,
if you wished to change the buffer size to 80 megabytes, the configuration line should be
IPC_BUF_SIZ_MB="80". Save the changes.
4. From the command line restart the Database Firewall processes so that the new setting
is used with the command line /usr/local/dbfw/bin/dbfwctl restart.
If the problem persists and after altering the above settings the Internal capacity exceeded
error is still encountered, then further investigation by support is required.
K-23
Appendix K
First Archive Or Retrieve Job After Upgrade
4. Comment out this line by placing a # character at the beginning of the line
log4j.logger.com.oracle.dbfw.Metrics=ERROR. Save the changes.
5. From the command line restart the Database Firewall processes so that the new
setting is used with the command line /usr/local/dbfw/bin/dbfwctl restart
6. Leave the Database Firewall running for several hours under load even while the
Internal capacity exceeded error is still encountered.
7. After this period, get the diagnostics output from the Database Firewall as detailed
in MOS note How to Collect Diagnostic Logs From Audit Vault Server (Doc ID
2144813.1). Provide the diagnostics output to support for further analysis.
Problem
After upgrade the first archive or retrieve job submission may display the status as
Starting.
Solution
Submit the job again. This is a known issue and subsequent submission of job
succeeds.
Problem
Installation of Audit Vault agent fails after performing pairing or separation (un-pairing)
of Oracle Audit Vault server.
The following command generates agent debug logs during agent installations.
java -jar agent.jar -v
Symptoms
The following errors may be found during agent installation in the agent log file:
PKIX path validation failed
signature check failed
Solution
After the pairing or separating of Oracle Audit Vault servers, you must download the
Audit Vault agent from the GUI and install the agent again after removing the existing
Audit Vault Agent.
K-24
Appendix K
Error in Restoring Files
See Also:
Post High Availability Pairing Steps
If the Audit Vault agent fails to install after pairing or separating of Audit Vault server, then
install the Audit Vault agent using -v option.
Problem
An attempt to restore the data files results in a failure. The restore job completes successfully,
however the data files are not restored. There is no information in the restore job log file.
Solution
Check for the following to troubleshoot the issue:
• The restore policy must follow the guidelines listed under the section Configuring Archive
Locations and Retention Policies.
• Check the tablespace that needs to be archived and the corresponding tablespace that
needs to be purged as per the policy defined.
• Restoring data into empty tablespaces is not possible. Check accordingly.
• In case the tablespace enters the delete period, it is deleted automatically from Oracle
Audit Vault Server.
• Every tablespace is uniquely identified by the month it moves offline and the month
during which it is purged. They are created automatically based on the policies that you
create.
• When the retention policy is changed, the new policy is applied to the incoming data
immediately. It does not affect existing tablespaces that adhere to the old policy.
• You can archive the tablespace when it enters the offline period.
• After restoring the tablespace, it is online. Once it is released, it goes offline. The
tablespace must be rearchived once released.
K-25
Appendix K
DB2 Collector Fails Due to Source Version NULL Errors
Problem
The following error or trace is displayed in the collector log file.
Caused by: java.lang.ClassNotFoundException:
sun.io.MalformedInputException
at java.net.URLClassLoader.findClass(Unknown Source)
at java.lang.ClassLoader.loadClass(Unknown Source)
Solution
Check the Java version on the host system This failure is due to Java SE version 8.
Attempt to use Java SE 7.
Note:
This issue may be encountered in releases prior to 12.2.0.11.0.
Problem
The following error or trace is displayed in the collector log file.
Caused by: oracle.ucp.UniversalConnectionPoolException: Cannot get
Connection from Datasource: java.sql.SQLSyntaxErrorException: [Audit
Vault][DB2 JDBC Driver][DB2]<User> DOES NOT HAVE PRIVILEGE TO PERFORM
OPERATION EXECUTE ON THIS OBJECT NULLID.DDJC360B
Solution
Run the following command for successful execution of DB2 collector:
K-26
Appendix K
ORA-12660 Error While Registering Target
Problem
Audit Vault agent fails with ORA-12660 error.
Solution
The server encryption is set to REQUIRED in on-premises by default. Set the server encryption
to ACCEPTED or REQUESTED or REJECTED.
Note:
REJECTED is not a recommended option. The following table describes these options
in detail.
Option Description
ACCEPTED The server does not enable both encrypted and non-encrypted
connections. This is the default value in case the parameter is not set.
REJECTED The server does not enable encrypted traffic.
REQUESTED The server requests encrypted traffic if it is possible, but accepts non-
encrypted traffic if encryption is not possible.
REQUIRED The server accepts only encrypted traffic.
Problem
You might experience audit trail performance issues after upgrading Oracle Audit Vault
Server.
Solution
The audit_trail_id_idx index that is created resolves the performance issues
encountered. However, you must retain sufficient disk space if there is large amount of event
data for the period prior to upgrading Oracle Audit Vault Server. The amount of disk space
required is about 5% of the total event log data size.
K-27
Appendix K
Failures Due to Dropping Users
Problem
Failed to drop the user with an error message and the user was not listed in the Audit
Vault Server GUI.
Solution
Contact Oracle Support for the best workaround and to drop the user manually using
SQL*Plus.
Problem
The automatic upgrade of the Agent fails with the following error. This is because the
Agent is unable to connect to the Audit Vault Database.
Solution
The Agent attempts to connect to the Audit Vault Database and auto upgrade after 10
seconds. Check the Oracle Audit Vault Database connection or contact Oracle
Support.
Problem
The system may not be stable after a cold backup operation failed to complete.
Solution
Oracle recommends that you reboot the system if there is a failure while performing a
cold backup operation.
K-28
Appendix K
Data Overflow Issues in the Oracle Audit Vault UI
Problem
The Recently Raised Alerts Report region appears on your dashboard and displays the list
of alerts with data overflowing in the Audit Vault GUI. This may occur when you launch the
GUI using Internet Explorer and the Microsoft Windows Server operating system.
Solution
To fix this issue and to display the data properly on the Audit Vault GUI, you should make
minor changes to the Internet Explorer browser settings. Press F12 and click the Emulation
tab.
Change the Document mode and Browser profile fields from the default settings. For
example, change the Document mode value to 10 from the drop down menu and change the
Browser profile field to Desktop.
Problem
The status of Oracle Audit Vault Agent is unreachable from the AV GUI. The status of the
Transaction Log audit trail persistently remains in the Starting status.
This may be due to a user application that is blocking the creation of streams by ORAAUDIT
user.
Symptom
The Transaction Log audit trail does not start. The following information may be found in
the thread dump that is taken using jstack tool:
oracle.av.platform.agent.collfwk.impl.redo.RedoCollector.sourceSetup(RedoColl
ector.java:634)
Solution
Terminate the user application that is blocking the creation of streams. Restart the
Transaction Log audit trail.
K-29
Appendix K
Scheduled PDF or XLS Reports Result in a Hung State
Problem
Scheduled PDF or XLS reports remain incomplete for an extended period of time or
ramin in q RUNNING state.
Solution
You can schedule reports to be sent to other users in PDF or XLS formats. Avoid
triggering or scheduling concurrent long-running reports at the same time. Producing
PDF and XLS reports occupies a lot of system resources because there is a significant
amount of data involved. Scheduled concurrent long-running reports can remain in a
hung state indefinitely. The reports must be scheduled with staggered intervals in
between. For example, run the reports at intervals of 5, 10, or 20 minutes.
Problem
Many reports are stuck in scheduled or pending status. These reports may never be
completed and may be stopped.
Solution
This may be due to an issue with the Java Framework process in the background. Use
these steps to check and resolve this issue:
1. Log in to the CLI as support user.
2. Switch to root user using the command:
su root
3. Run the following command to check the status of the Java Framework:
systemctl status javafwk
4. Stop the Java Framework even if it is running. Run the following command:
systemctl stop javafwk
5. Run the following command to start the Java Framework:
systemctl start javafwk
6. Run the following command to restart the Java Framework:
systemctl restart javafwk
Use the following procedure to check the status of the reports from the operating
system logs after running one of the procedures mentioned above and restarting the
Java Framework:
1. Log in to AVCLI as admin user.
K-30
Appendix K
Audit Vault Log Displays a Message to Install WinPcap and OpenSSL
Problem
The Host Monitor Agent can collect audit data from Windows 2016 servers. A message
displays alerting you to install WinPcap and OpenSSL.
Solution
A set of DLL files may be causing issues. Run the following procedure to resolve this
problem:
1. Search for the following files in the system:
• ssleay32.dll
• libeay32.dll
• wpcap.dll
• packet.dll
2. Append the file names with the .bk format notation.
3. Go to Control Panel then to Uninstall Programs and uninstall OpenSSL and WinPcap.
4. Reinstall WinPcap and OpenSSL 1.0.2.q (64-bit). The DLL files are restored to
Windows system folder.
5. Check the Control Panel to verify that these two programs are installed.
K-31
Appendix K
Audit Vault Log Displays a Message to Install WinPcap and OpenSSL
Note:
Continue with the remaining steps if your installation is 12.2.0.10.0 or
before. The steps are not required for release 12.2.0.11.0 and later.
11. If the following message is available in the Host Monitor Agent log, then execute
the remaining procedure:
CONNECT_STRING_PARAM_POSTFIX=9999
16. In case the network audit trail starts without any errors, then the collection status
on the Audit Vault Server console confirms the same.
17. Navigate to AVAUDIT then to Target then Firewall Policies and, finally, Log All.
18. Connect to the target database instance using SQL Developer, or any other tool.
K-32
Appendix K
Error OAV-47409 While Managing Archive Locations
Problem
The following error message displays in the Auto Archive Message column under Manage
NFS Locations tab:
The configured path of the archive location is either missing or outside of the remote
filesystem.
Solution
The value under Auto Archive Order column is set to 0 [zero]. The system has set this value
as the archive location is problematic. You must ensure that the NFS location issue is
resolved to a valid directory on the remote filesystem. Upon resolving this issue, set the value
under Auto Archive Order column to 1 or higher. This sets the appropriate priority for the
auto archive order.
Problem
An error is observed after registering the archive location using NFS mount point through
AVCLI. The created remote file system shows inaccessible when running the SHOW STATUS
command. The following error is observed when running ALTER REMOTE FILESYSTEM <file
system name> MOUNT command. However, the process of defining or creating the archive
location is successful.
Solution
This issue is observed when using NFS version v3 only. Reach out to the NAS storage
support or NFS administrator support team to verify if the mount point in the NFS server is
properly configured. It must support both v3 and v4 to integrate with Oracle AVDF.
Note:
NFS version v3 only is not supported for Oracle AVDF releases 20.3 and prior. It is
supported starting Oracle AVDF release 20.4.
K-33
Appendix K
Audit Trail Stopped After Relocating Windows Event Log Files
Follow the steps documented in MOS (Doc ID 2466520.1) to verify if the mount point
in the NFS server is properly configured.
See Defining Archive Locations for complete information.
Problem
Windows event log relocation causes audit trail to be stopped.
Solution
Follow this procedure to resolve this problem:
1. Stop the audit trail.
2. Drop the audit trail.
3. Restart the audit trail. The new trail recognizes the new location for event logs.
Problem
Empty client information in the Oracle Database Firewall logs after upgrading Oracle
Audit Vault and Database Firewall. The logs that are generated are missing some of
the client information such as the user name.
Note:
This issue occurs only when you are in DAM mode deployment of Oracle
Database Firewall. You will not experience this issue in the Proxy mode
deployment.
Cause
Oracle Database Firewall records information that is related to the TCP sessions
during inspection and it saves this data to disk. This recorded information includes
client user names and other metadata about the connection. When Oracle Database
Firewall processes are restarted after a configuration change or an upgrade, Oracle
Database Firewall continues to generate logs accurately by re-reading this cached
information.
K-34
Appendix K
Issues with Retrieving Session Information Through Clients Connecting to Microsoft SQL Server
The format of the cache file has changed in the recent releases. Oracle Database Firewall
may not be able to read the file in the old format. Therefore, existing client connections to the
database that were established before performing the upgrade may not retain certain
information such as client user names. This can lead to logs missing information such as the
client username.
Solution
Restart the database clients.
Problem
Database Firewall is unable to retrieve session information through some clients (for
example, MS SQL Server Management Studio) as the information is encrypted. You can
retrieve session information for non Oracle databases to obtain the name of the database
user, operating system, and client program that originated a SQL statement.
Symptom
Audit Reports show unknown user names and unknown program names where the target is
Microsoft SQL Server.
Solution
Ensure the following steps are accurate while registering Microsoft SQL Server as a target.
1. In the User Name field, enter the user name of the system administrator.
2. In the Password field, enter the password of the system administrator.
3. In the Host Name / IP Address field, enter the IP address of the SQL Server.
4. In the Port field, enter the port of the SQL server listening port.
5. In the Service Name field, enter a valid database service name on SQL Server. In case
the database service name is not correct, then SQL server DDI requests fail on the SQL
Server with invalid request error.
See Also:
• Registering Targets
• Setting Permissions to Retrieve Session Information in Microsoft SQL Server
K-35
Appendix K
Performance Issues Due to High Memory Usage
Problem
Audit Vault Server in large deployments may have performance issues due to
increased memory usage.
Solution
• Ensure the Audit Vault Server is sized as per the sizing guidelines documented in
Audit Vault and Database Firewall Best Practices and Sizing Calculator for AVDF
12.2 and AVDF 20.1 (Doc ID 2092683.1).
• Audit Vault Server has Transparent Huge Pages set by default which should work
in most cases. However, in some cases it has to be disabled by setting
transparent_hugepages to never. This helps in improving the performance. For
detailed the steps, refer to Oracle Linux 7 - How to disable Transparent
HugePages for RHCK kernel? (Doc ID 2066217.1).
• If you still face performance issues after applying the above mentioned solution,
contact Oracle Support.
Problem
The httpd process in Database Firewall may crash under some circumstances.
Symptom
The status of the Database Firewall instance appears Down in the Audit Vault Server
console. The Database Firewall logs are not transferred to the Audit Vault Server.
The following is observed in the log files of the impacted Database Firewall instance.
The httpd.service file in /etc is symlinked to the file in /usr path.
# ls -l /etc/systemd/system/multi-user.target.wants/httpd.service
lrwxrwxrwx. 1 root root 37 Nov 27 09:26 /etc/systemd/system/multi-
user.target.wants/httpd.service -> /usr/lib/systemd/system/httpd.service
# ls -lL /etc/systemd/system/multi-user.target.wants/httpd.service
-rw-r--r--. 1 root root 752 Nov 10 20:33 /etc/systemd/system/multi-
user.target.wants/httpd.service
#
Solution
Follow these steps to change the configuration of the system and restart the httpd
process:
K-36
Appendix K
httpd Crash Issue on Database Firewall
...
[Service]
Restart=on-failure
Type=notify
EnvironmentFile=/etc/sysconfig/httpd
ExecStart=/usr/sbin/httpd $OPTIONS -DFOREGROUND
...
# sha256sum -c - <<EOF
eac607c17f2c122619b3e1459eafdfef6bde003d24964891aa506735df4f55c2 /etc/
systemd/system/multi-user.target.wants/httpd.service
EOF
/etc/systemd/system/multi-user.target.wants/httpd.service: OK
#
K-37
Appendix K
Issue with Retrieval of Return Row Count
9. Reload the systemd configuration and restart httpd by running the following
commands:
# systemctl daemon-reload
Problem
Database Firewall captures the number of rows returned by a SELECT query and
display them in reports under the column Row Count.
If the database takes a while to generate response result set, then return row count
may not be extracted due to timeout configuration.
Workaround
Follow these steps to adjust the timeout interval:
1. Connect to the Database Firewall appliance as support user.
2. Switch to root user.
3. Change to /var/dbfw/va directory.
K-38
Appendix K
Unable to Log in to the Oracle AVDF Appliance through SSH
4. Identify the Database Firewall monitoring point by searching for the target name
configured in the Audit Vault Server. Run the following command:
5. The output contains the name and path of the configuration file. For example: 1/etc/
appliance.conf. In this example, 1 is the monitoring point number.
6. Change the directory to the identified monitoring point and open configuration file of the
appliance.
7. Search for the following entry in the file:
MAX_LOG_FILE_TIMERANGE
8. Modify the MAX_LOG_FILE_TIMERANGE line to reflect the required time range in seconds.
For example, if you wish to change the time range to 5 minutes, then the configuration
line should be MAX_LOG_FILE_TIMERANGE=="300".
9. Save the changes.
10. Run the following command to restart the Database Firewall processes so that the new
setting takes effect:
/usr/local/dbfw/bin/dbfwctl restart 1
Note:
Increasing the timeout configuration delays the availability of captured SQL
statements in the reports and any alerts configured for the same. Use your
discretion while configuring the above value close to the actual query completion
time.
Problem
The user is unable to log in to the Oracle AVDF appliance through SSH. This may be
because of using old SSH clients to log in to the Oracle AVDF appliance.
Workaround
Log in to ARU (Automated Release Updates). Apply the patch number 32287150 that solves
the problem.
K-39
Appendix K
Error When Changing IP Address of Management Interface
Note:
This patch must be applied on Oracle AVDF 20.3 and later only.
Problem
The Management Interface IP address is the IP address of the Database Firewall
which was used to register the Database Firewall in the Audit Vault Server console.
In Oracle AVDF 20.1, the following error may be encountered while attempting to
change the IP address of the Management Interface:
Operation failed OAV-46981: Unable to connect to Database Firewall with IP
<ipaddress>
Solution
This error may come up because the IP Address of the Database Firewall is changed
successfully. However, there may be a delay in the response from Database Firewall.
It may take a few seconds for the network update on the Database Firewall and for the
system to settle.
Click Save and Close buttons to exit the dialog. Do not click on the cross (X) mark in
the top right corner of the dialog.
Solution
Follow these steps to resolve this issue in Oracle AVDF 20.3:
1. Create a new user on Microsoft SQL Server target database.
2. Grant the necessary privileges. See Oracle AVDF Administrators Guide for
complete information.
3. Modify the registered target with the newly created user credentials.
K-40
Appendix K
Transaction Log Audit Trail Stops Due to an Error While Parsing XML File Containing Emoji
Solution
Follow these steps to resolve this error:
1. Run the following command to stop the Audit Vault Agent:
AGENT_HOME/bin/agentctl stop
.
2. Delete the sjsxp.jar file present in the AGENT_HOME/av/jlib directory.
3. Run the following command to start the Audit Vault Agent:
AGENT_HOME/bin/agentctl start
K-41
Appendix K
Unable to Find the FIPS Status for Database Firewall Instance
Problem
The FIPS status for the Database Firewall instance could not be determined from the
Audit Vault Server console.
Solution
Perform the following checks to determine the root cause of the problem:
• The Database Firewall version is 20.4 or later.
• Check the network connectivity between the Audit Vault Server and the two
Database Firewall instances.
• Ensure the Audit Vault Server's certificate is correctly copied or installed on the
Database Firewall instance.
• Check if the Audit Vault Server can connect to the Database Firewall by confirming
that the status of the Database Firewall instance is online.
If none of the above points are helpful in identifying the cause of the problem, then
contact Oracle Support.
Problem
This could be caused due to a communication issue between the Audit Vault Server
and the Database Firewall instances.
Solution
Perform the following checks to determine the root cause of the problem:
• The Database Firewall version is 20.4 or later.
• Check the network connectivity between the Audit Vault Server and the two
Database Firewall instances.
• Ensure the Audit Vault Server's certificate is correctly copied or installed on the
Database Firewall instance.
• Check if the Audit Vault Server can connect to the Database Firewall by confirming
that the status of the Database Firewall instance is online.
K-42
Appendix K
The FIPS Status on Both the Database Firewall Instances is Different
If none of the above points are helpful in identifying the cause of the problem, then contact
Oracle Support.
Problem
The FIPS mode is different on both the Database Firewall instances. This could be caused
when FIPS mode is manually changed on one of the Database Firewall instances. It can also
be caused when such an attempt to manually change the FIPS mode failed.
Solution
All the Database Firewall instances that are part of high availability must have the same FIPS
140-2 mode. The FIPS 140-2 status of the Database Firewall instances must either be Off or
On.
FIPS 140-2 mode can be disabled or enabled on both the Database Firewall instances. In
case, these two instances have different FIPS mode, then an error message is displayed on
the screen.
Verify the high availability status of the Database Firewall instances, and change the FIPS
mode again.
Problem
After restarting the secondary Audit Vault Server, the switchover status of the primary Audit
Vault Server shows NOT ALLOWED state.
This status of the primary Audit Vault Server is not recoverable and the following error
messages appear and are repeated every 50 seconds on the secondary Audit Vault Server:
K-43
Appendix K
Incorrect Syntax Near Connectivity Entry in Audit Logs
Solution
In case the primary Audit Vault Server's switchover status goes into NOT ALLOWED
status after restarting the secondary instance, then follow the steps mentioned in MOS
Note (Doc ID 1258074.1) to restart the standby Audit Vault Server.
Problem
When attempting to add an audit trail for Microsoft SQL Server, the Audit Vault Agent
attempts to acquire a target connection using JDBC driver. After the connection is
established, a test query is sent to validate the connection by the JDBC driver.
This test query may generate the following error:
Incorrect syntax near ‘Connectivity’
Solution
Starting Oracle AVDF release 20.6, to avoid unnecessary logging of records or events
due test queries in the target database, define the collection attribute as follows:
av.collector.validateConnectionOnBorrow = false
See Also:
Microsoft SQL Server Plug-in for Oracle Audit Vault and Database Firewall
Problem
In case the certificate regenerate operation fails, then one of the possible reasons can
be the incorrect date and time of the appliance (Audit Vault Server or Database
Firewall).
Solution
Specify the correct time, and then run the following command to regenerate the
certificate:
/usr/local/bin/gensslcert create-certs
K-44
Appendix K
User Entitlement or Audit Policy Job Stuck in Running State
To retrieve the details about certificate expiry date, run the following command:
For example:
Note:
The audit trails go to UNREACHABLE state for about 45 minutes after the certificates
are rotated and all the relevant services are restarted. The trails continue to work
normally after that. This behavior is observed in Oracle AVDF release 20.6 only.
Problem
The user entitlement job or audit policy job is stuck in RUNNING state for a long time. This job
is stuck and has to be manually stopped.
Workaround
This issue may be due to an issue with the Java Framework process in the background.
Follow these steps and submit the job again:
1. Log in to the Audit Vault Server as support user through SSH.
2. Switch to root user by running the following command:
su root
K-45
Appendix K
Audit Trails are Toggling Between COLLECTING and UNREACHABLE Status
Problem
The Audit Trails tab in the Audit Vault Server console displays the status of all the
audit trails. Some audit trails are continuously toggling between the status COLLECTING
and UNREACHABLE.
The trails go to UNREACHABLE state if they take more than 120 seconds (2 heartbeat
intervals) to update the trail status. This can happen if either the target or Audit Vault
Server is temporarily loaded, causing the trails to take more time to update the trail
status.
Solution
Consider increasing the heartbeat interval to 120 seconds. Currently, the default value
is 60 seconds. Run the following command as avsys user:
Note:
This scenario is applicable for Oracle AVDF releases 20.5 and earlier, where
the default value is 60 seconds. Starting with Oracle AVDF 20.6, the default
value is 120 seconds.
Problem
The Jobs dialog in the System tab takes lot of time to load and to display the jobs and
their current status.
Solution
Delete unwanted or old data from the Status column. This resolves the issue and the
Jobs dialog displays the required information.
For example: Delete unwanted or old data from the avsys.job_status table that is
more than 30 days old using the following SQL query:
K-46
Appendix K
Microsoft SQL Server Database Audit Trails are in Stopped State After Upgrading Java
Problem
Audit trails that belong to Microsoft SQL Server database are not collecting audit data. This
issue is observed after upgrading the Java version to u291 or greater and when Microsoft
SQL Server target’s connect string is one of the following:
• jdbc:av:sqlserver://<MSSQL Host name>:<Port number>;encryptionMethod=SSL;
validateServerCertificate=false;
• jdbc:av:sqlserver://<MSSQL Host name>:<Port
number>;encryptionMethod=SSL;validateServerCertificate=true; trustStore=<key
store jks path>;trustStorePassword=<keystore
password>;extendedOptions=enableCipherSuites=SSL_RSA_WITH_RC4_128_MD5,SSL_RS
A_WITH_RC4_128_SHA
Solution
Modify the connect string for Microsoft SQL Server database (in Audit Vault Server console or
AVCLI) to one of the following:
• jdbc:av:sqlserver://<MSSQL Host name>:<Port
number>;encryptionMethod=SSL;validateServerCertificate=false;CryptoProtocolV
ersion=TLSv1.2;
• jdbc:av:sqlserver://<MSSQL Host name>:<Port
number>;encryptionMethod=SSL;validateServerCertificate=true;CryptoProtocolVe
rsion=TLSv1.2;trustStore=<key store jks path>;trustStorePassword=<keystore
password>;extendedOptions=enableCipherSuites=SSL_RSA_WITH_RC4_128_MD5,SSL_RS
A_WITH_RC4_128_SHA
Problem
An error OAV-47704 is observed when attempting to delete Database Firewall. This issue is
observed in the following scenario:
• Oracle AVDF releases 20.1 to 20.5
• Audit Vault Server is upgraded to Oracle AVDF 20, but Database Firewall is not upgraded
to Oracle AVDF 20
• Error observed in the Audit Vault Server console or in AVCLI
K-47
Appendix K
Unable to Delete Database Firewall
Solution
This issue is fixed in Oracle AVDF release 20.6. In case the installed version is Oracle
AVDF releases 20.5 and earlier, then follow these steps:
1. Log in to the Audit Vault Server through SSH.
2. Switch user to root:
su root
su dvaccountmgr
sqlplus /nolog
exit
sqlplus /nolog
connect avsys
connect <avsys/password>
K-48
Appendix K
Issue in Language Setting of the Audit Vault Agent
commit;
14. Repeat the process for any other Database Firewall instance that needs to be deleted.
exit
16. Attempt to delete the Database Firewall instance from the Audit Vault Server console or
through AVCLI.
Problem
Unable to change or set the language in Audit Vault Agent. Audit Vault Agent supports
languages other than English.
Audit Vault Agent uses the language specified in the locale settings of the host machine
(Agent machine), provided the language is supported. In case the specific language is
already set on the system, then there is no need to change the settings for the Agent to use
the specific language.
Solution
The locale settings for the Windows platform can be changed through the Control Panel on
the Windows host machine.
To change the locale settings on Linux/Unix/AIX/Solaris platform, set the LC_ALL and LANG
environment variables.
For example:
export LC_ALL=fr_FR.iso88591
export LANG=fr_FR.iso88591
Problem
An attempt to create a Database Firewall monitoring point using the target host name does
not succeed.
Symptom
• Failure to create a Database Firewall monitoring point using the target host name
displays the status as Starting. The status changes to Unreachable after a while.
K-49
Appendix K
Issue with Configuring or Managing Oracle AVDF through Oracle Enterprise Manager Cloud Control
Solution
DNS is not configured and hence the above error is observed. Configure the DNS and
attempt to create the Database Firewall monitoring point again.
In case DNS is configured, verify the DNS settings. Attempt to resolve the host name
is made once every minute.
Problem
Unable to configure or manage Oracle AVDF through Oracle Enterprise Manager
Cloud Control.
Solution
Oracle AVDF plug-in is an interface within Oracle Enterprise Manager Cloud Control
for administrators to manage and monitor Oracle AVDF components. Refer to System
Monitoring Plug-in User's Guide for Audit Vault and Database Firewall in case of any
issues when configuring the Oracle EM plug-in.
Refer to Compatibility with Oracle Enterprise Manager to check the supported versions
of Oracle Enterprise Manager with Oracle AVDF 20.
Problem
Unable to log in to the Audit Vault Server console or through SSH as opc user.
The following error is displayed when attempting to connect through SSH as opc user:
K-50
Appendix K
Unable to Connect to Audit Vault Server through Console or SSH
The following error is displayed when attempting to connect through the Audit Vault Server
console:
Solution
Oracle AVDF OCI Marketplace image has a password expiry setting. Check if the password
for the opc user has expired. The following message is displayed when attempting to connect
through SSH from another Linux VM to the Audit Vault Server instance:
init=/bin/bash
mount -o rw,remount /
change -m 0 -M -1 -I -1 -E -1 opc
K-51
Appendix K
Audit Vault Agent Fails with the ORA-01745 Error
See Also:
Problem
Audit Vault Agent fails with the ORA-01745 error.
Solution
Modify the firewall rules to ensure that communication between Audit Vault Agent and
Audit Vault Server is allowed.
Problem
The Oracle directory or table audit trail stops and the collector logs display the
following error:
PLS-00201: identifier 'SYS.DBMS_AUDIT_MGMT' must be declared
Solution
Grant permissions to the target user and start the trail again. See Oracle Database
Setup Scripts.
Solution:
• Ensure directories in path do not have write permission for other users.
• Ensure path does not have more than 5 levels of symbolic links.
K-52
Appendix K
Error "ORA-28000 the Account Is Locked" After Changing the Admin User Password
Problem
The following error message appears after you change the admin user password:
ORA-28000 the account is locked
Solution
You might receive this error when the Oracle Enterprise Manager Agent is monitoring Audit
Vault Server. Changing the admin password on the Audit Vault Server Console does not
automatically update the password that Enterprise Manager Agent uses to connect to Audit
Vault Server. Ensure that the Enterprise Manager Agent is connecting with the correct
password.
Problem
The OAV-47112 error appears when you try to delete an existing archive location.
Solution
You might receive this error when you try to delete an archive location that is currently in use
to store archive tablespaces or data files. Wait until the tablespace or data file archive period
expires before deleting the archive location. If needed, you can create a new archive location
to use for the tablespace or data file archiving and then retrieve the tablespaces from the
previous location and archive them to the new location.
K-53
Appendix K
"-bash: permission denied" Error When Trying to Run Custom Backup Script from /home/oracle
K-54
Appendix K
Unable to Mount NFS on New AVDF 20.3 Server
locking.
mount.nfs: Either use '-o nolock' to keep locks local, or start statd.
mount.nfs: an incorrect mount option was specified
[root@nfs-client01 ~]# service nfslock status
rpc.statd (pid 25042) is running...
Note:
nfs-client01 is the Oracle AVDF system. Oracle AVDF has no mechanism to
collect the sosreport.
Solution:
1. Engage Vendor NAS Storage Support or NFS Admin Support Team to verify if the mount
point at the NFS Server side is properly set-up. See the output of the command below.
2. Test whether the NFS mount point can be mounted properly on NFS client, please use
the command below.
K-55
Appendix K
Alert Email Notifications Are Not Received from Oracle AVDF Server
Note:
vvvv – this is the debugging mode in NFS to test which layer of NFS is
failing.
-o nolock – to test if the NFS mount can mount using nolock.
If the above command is able to mount the ADVF NFS mount point,
hence, there is no issue on the NFS at the Linux OS level.
2. From AVCLI interface send an email to test if the connection with the SMTP server
works:
3. There are multiple reasons why the connection to the SMTP server might not work
including:
• The SMTP server is configured using DNS name and it cannot be resolved by
AVDF server
• AVDF server cannot communicate with the mail server
• There are invalid objects in the database
K-56
Appendix K
Audit Vault Agent is Stuck in Starting State: Error OAV-46573
Solution:
Set JAVA_HOME. Audit Vault agent needs to find Java Runtime Environment.
Problem
In Oracle AVDF 20.9, SSH becomes disabled after enabling FIPS mode.
Solution
Before enabling FIPS 140-2, ensure that your SSH keys are compliant with FIPS. If your SSH
keys are not compliant with FIPS, the SSH connection with the appliance might be lost after
enabling FIPS.
For Oracle AVDF on Oracle Cloud Infrastructure (OCI), before enabling FIPS mode, ensure
that the opc user has FIPS-compliant keys registered to /home/opc/.ssh/
authorized_keys.
K-57
L
Multiple Network Interface Cards
The Audit Vault Server (AVS) supports network separation through addition and initialization
of additional network interfaces.
Note:
Oracle AVDF appliances support only 1 NIC (Network Interface Card) with an IP
address per subnet. This can be a secondary NIC or a NIC used for monitoring
traffic. If higher throughput or redundancy is an issue, then see Bonding of Network
Interface Cards.
Perform the following steps in the Audit Vault Server console to view and manage the
network interface cards for Database Firewall.
1. Log in to the Audit Vault Server console as administrator.
2. Click the Database Firewalls tab.
3. Select a specific Database Firewall instance.
4. In the main page, under the Configuration section, click Network Settings link.
5. In the Network Settings dialog, click on a specific network interface card.
6. Select the specific network interface that needs to be modified. The Network Interface
Settings dialog is displayed. It can be used to view and manage the secondary network
interface cards.
Note:
The Database Firewall diagnostics package can be installed. After the installation,
the commands executed for the Audit Vault Server can be executed on the
Database Firewall.
The secondary network interfaces can be enabled and modified for the Audit Vault Server.
Log in to the Audit Vault Server as support user and then switch user to root, to execute these
commands.
L-1
Appendix L
Enabling SSH on a Secondary Network Interface Card
Action Command
To display the current status of the configured
NICs on the appliance. /opt/avdf/config-utils/bin/config-
nic show
See Also:
Configure and Download the Diagnostics Report File
L-2
Appendix L
Enabling Agent Connectivity on a Secondary NIC for Audit Vault Server 20.7 and Earlier
3. The dbfw.conf file contains the settings of the secondary network interface card. To
enable SSH, modify the settings as follows:
NET_SERVICE_MAP="{"enp0s8":{"ip4":
{"address":"192.0.2.9/24","gateway":"","enabled":true},"ssh":
{"port":"22","access_list":["192.0.2.1"]}}}"
NET_SERVICE_MAP="{"enp0s8":{"ip4":
{"address":"192.0.2.9/24","gateway":"","enabled":true},"agent":
{"port":"1521","tls_port":"1522","access_list":["192.0.2.1"]}}}"
L-3
Appendix L
Enabling Agent Connectivity on a Secondary NIC for Audit Vault Server 20.8 and Later
5. Run the following command to apply the Agent and enable the changes to the
network configuration:
/usr/local/dbfw/bin/priv/configure-networking
Note:
If this command is not run, then the changes made are not applied and
the Audit Vault Agent does not work on the secondary NIC.
See Also:
Deploying the Audit Vault Agent
config-nic
2. Run the following example command to enable device enp0s9 in the local network:
Note:
Do not add a gateway to a secondary NIC if it has already been
assigned in the system configuration.
3. Use the following command to add the Audit Vault Agent configuration:
config-agent
L-4
Appendix L
Enabling the Agent for High Availability Connection on a Secondary NIC for Audit Vault Server
4. Run the following example command to enable Audit Vault Agent connectivity on the
specific ports using the device enp0s9 from the Agent host machine:
Note:
Enable the Audit Vault Agent for high availability as per the requirement. See
Enabling the Agent for High Availability Connection on a Secondary NIC for
Audit Vault Server for complete information.
To enable Audit Vault Agent connectivity on secondary network interfaces card for Audit Vault
Server in a high availability environment:
1. Enable the Audit Vault Agent for high availability connection. Open the dbfw.conf file and
scroll to the bottom where you will see automatically generated entries similar to the
following:
SECONDARY_NIC_1_DEVICE = enp0s8
SECONDARY_NIC_1_ADDRESS = enp0s8:ip4:address:192.168.90.9
SECONDARY_NIC_1_AGENT_PORT = enp0s8:agent:port:1521
SECONDARY_NIC_1_AGENT_PORT_TLS = enp0s8:agent:port:1522
Note:
In case these entries are not generated and are missing, refer to the previous
topic on how to generate them.
2. Depending on the number of secondary NICs configured for Agent connectivity, there
may be more than one block of SECONDARY_NIC_[N]_ values. Select the block with the
correct IP address and add the following field:
SECONDARY_NIC_1_ADDRESS_HA=”<IP address>”
L-5
Appendix L
Bonding of Network Interface Cards
On the primary instance, this value will be the IP address of the NIC on the
standby instance. And on the standby instance it is the IP address of the NIC on
the primary instance.
3. Apply the Audit Vault Agent high availability configuration. Run the following
command to apply the configuration, on both appliances:
/usr/local/dbfw/bin/priv/configure-networking
Note:
The Database Firewall command-line interface (CLI) creates a bond
interface with the default configuration for the operating system. To configure
specific bonding controls, use the operating system. See Create Network
Bonds using Network Manager CLI for details on creating network bonds in
Oracle Linux.
Run the following command to check for bonding between network interface cards:
/opt/avdf/config-utils/bin/config-bond
L-6
Appendix L
Configuring Routing on Secondary Network Interface Cards
Run the following command to remove the existing bonding between network interfaces:
Note:
• Run the following command to seek help for the bonding of network interfaces:
/opt/avdf/config-utils/bin/config-bond help
• It is not possible to create bonding of two network interface cards using the
interfaces on which the monitoring point already exists. In this case disable the
existing monitoring point, create bonding between the network interface cards,
and then use the newly created bond name to configure the monitoring point.
L-7
Appendix L
Configuring Routing on Secondary Network Interface Cards
For example:
/opt/avdf/config-
utils/bin/config-route
set device=enp0s3
routes='192.0.2.1
192.0.2.4'
For example:
/opt/avdf/config-
utils/bin/config-route
set device=enp0s3
routes='192.0.2.1
192.0.2.4, 192.0.2.11
192.0.2.5, 192.0.2.21
192.0.2.6,'
L-8
Appendix L
Configuring Routing on Secondary Network Interface Cards
/opt/avdf/config-
utils/bin/config-route
add device=enp0s3
routes='192.0.2.1
192.0.2.4'
For example:
/opt/avdf/config-
utils/bin/config-route
delete device=enp0s3
routes=192.0.2.1
192.0.2.4
L-9
Appendix L
Changing Secondary NIC to the Management NIC
/usr/local/dbfw/bin/priv/configure-networking
Note:
Alternately, this can also be done by turning off the appliance (Audit Vault
Server or Database Firewall). Then change the eth0 device with the new
one in the same slot. The new device is replaced with the new one when
the server is restarted.
L-10
M
Configuring Quick JSON Target Type to
Collect Audit Data from MongoDB
Learn how to collect MongoDB audit data using Oracle AVDF’s Quick JSON target type.
MongoDB audit data is available in multiple formats like BSON, JSON, or Syslog. Oracle AVDF
supports audit data collection from Enterprise Edition in JSON format only.
To register MongoDB as a target, select the target type as Quick JSON. Later provide the
required collection attributes for the fields in the MongoDB audit trail, as mentioned in the
table below. Quick JSON uses this mapping to read the MongoDB audit file and map it to the
fields in the Audit Vault Server.
Additionally, when adding audit trail for the MongoDB target, provide the location of MongoDB
audit files. Ensure the Audit Vault Agent user can access MongoDB JSON audit file. If
required grant read permissions to the file.
Use Quick JSON target type for reading from JSON audit files without any conversion of
data. For situations where the JSON data needs to be converted before it is stored in the
Audit Vault Server, use the JSON custom collector.
Table M-1 Collection attributes and values required for audit collection from
MongoDB audit file
M-1
Appendix M
Note:
Delete the attribute av.collector.timezoneoffset during QuickJSON target
creation in Oracle AVDF 20.4 and later. This attribute is not required for
collecting audit data from MongoDB.
See Also:
• Quick JSON Target Type for Oracle Audit Vault and Database Firewall
• Registering Targets
M-2
N
Audit Vault Agent Auto Start Configuration
Learn how to configure Audit Vault Agent to restart automatically when the host machine is
restarted.
Audit Vault Agent is installed on a host machine. The Audit Vault Agent is not restarted
automatically when the host machine is restarted. The Audit Vault Agent can be configured to
restart automatically, whenever the host machine is restarted. The configuration is different
for the type of operating system installed on the host machine. This appendix contains the
required information.
Note:
<AgentHome>/bin/agentctl start
[Unit]
Description=AgentController Service
After=network.target
After=syslog.target
N-1
Appendix N
Configuring Agent Auto Start on Host Machine With OL7 and OL8
[Install]
WantedBy=multi-user.target
[Service]
User=<Agent User>
Type=forking
ExecStart=<AgentHome>/bin/agentctl start
ExecStop=<AgentHome>/bin/agentctl stop
RemainAfterExit=yes
4. Run the following command to enable the service from the directory /etc/
systemd/system/multi-user.target.wants/ as root user:
Note:
This command may throw the following error message. Ignore this
message.
Failed to execute operation: Invalid argument
5. Run the following command as agent user to stop the Agent process:
<AgentHome>/bin/agentctl stop
N-2
Appendix N
Configuring Agent Auto Start on Host Machine With OL6
b. After the system is up, check the status by running the following command:
Note:
Ensure the Agent is started or stopped only using the systemctl command.
Using the agentctl command leads to inconsistencies and must be
avoided.
PROGRAM="agentAVDF"
USER=<AgentUser>
AGENT_HOME=<AgentHomeDirectory>
start() {
stop() {
case "$1" in
N-3
Appendix N
Configuring Agent Auto Start on Host Machine With Windows x64
start)
start
;;
stop)
stop
;;
*)
exit 1
esac
chmod +x /etc/init.d/agentAVDF
/sbin/chkconfig agentAVDF on
<AgentHome>/bin/agentctl status
N-4
Appendix N
Configuring Agent Auto Start on Host Machine With Solaris [SPARC/x64]
#!/bin/sh
##################################################
# name: agentAVDF
# purpose: script that will start or stop the AVDF agent daemon.
##################################################
case "$1" in
start )
su - <AGENT_USER> -c "/bin/bash -c '<AGENT_HOME>/bin/agentctl start'"
;;
stop )
su - <AGENT_USER> -c "/bin/bash -c '<AGENT_HOME>/bin/agentctl stop'"
;;
* )
echo "Usage: <AGENT_HOME>/bin/agentctl (start | stop)"
exit 1
esac
chmod +x /lib/svc/method/agentAVDF
4. Create a manifest file /tmp/agentAVDF.xml as root user, using the below sample
manifest file.
N-5
Appendix N
Configuring Agent Auto Start on Host Machine With Solaris [SPARC/x64]
exec="/lib/svc/method/agentAVDF stop"/>
<!--
The exec attribute below can be changed to a command that SMF
should execute when the service is refreshed. Use svcbundle -s
refresh-method to set the attribute.
-->
<exec_method name="refresh" type="method" timeout_seconds="60"
exec=":true"/>
<!--
A duration property group is not needed.
-->
<instance name="default" enabled="true"/>
<template>
<common_name>
<loctext xml:lang="start/stop AVDF agent">
startstopAgent
</loctext>
</common_name>
<description>
<loctext xml:lang="The service can start and stop AVDF Agent by
agentctl">
The startstopAgent service.
</loctext>
</description>
</template>
</service>
</service_bundle>
5. Run the following command as root user, to validate the manifest file:
6. Run the following command as root user, to copy the manifest file to the
location /lib/svc/manifest/site/:
cp /tmp/agentAVDF.xml /lib/svc/manifest/site/
7. Run the following command as root user, to import the manifest file and start the
service:
8. Run the following command as root user, to check the status of the service. The
status of the service must be maintenance or online. If the status is offline, then
run the below command again after few minutes:
N-6
Appendix N
Configuring Agent Auto Start on Host Machine With IBM AIX
b. After the system is up, wait for few minutes and then run the following command as
root user:
#!/bin/bash
##################################################
# Agent start/stop script
##################################################
case "$1" in
start )
su - <AGENT_USER> -c "/bin/bash -c 'PATH=<JAVA_HOME>/bin:$PATH;
<AGENT_HOME>/bin/agentctl start;'"
;;
stop )
su - <AGENT_USER> -c "/bin/bash -c 'PATH=<JAVA_HOME>/bin:$PATH;
<AGENT_HOME>/bin/agentctl stop;'"
;;
* )
echo "Usage: <AGENT_HOME>/bin/agentctl (start | stop)"
exit 1
esac
3. Run the following command as root user to provide execute permission to the script:
chmod +x /etc/rc.d/init.d/agentAVDF
4. Create symlink S<script name> and K<script name> under the directory /etc/rc.d/
rc2.d/. The symlink S file and symlink K is used to start and end the Agent during
machine start and shutdown respectively. Create symlinks by running the below
commands as root user. The parameter <priority_number> decides the order in which
N-7
Appendix N
Configuring Agent Auto Start on Host Machine With IBM AIX
the file runs in comparison with the rest of the files that exist in the
directory ./etc/rc.d/rc2.d. Smaller priority numbers are run first.
ln -s /etc/rc.d/init.d/agentAVDF /etc/rc.d/rc2.d/
S<priority_number>agentAVDF
ln -s /etc/rc.d/init.d/agentAVDF /etc/rc.d/rc2.d/
K<priority_number>agentAVDF
For example:
ln -s /etc/rc.d/init.d/agentAVDF /etc/rc.d/rc2.d/S99999agentAVDF
ln -s /etc/rc.d/init.d/agentAVDF /etc/rc.d/rc2.d/K99999agentAVDF
<AgentHome>/bin/agentctl status
N-8
O
Adding User Content To System Configuration
Files
Use this procedure to add user specified content to AVDF template files. AVDF allows
specific content to persist on the appliance through various procedures such as upgrade and
regular system configuration. This is handled by the user interface of the appliance.
Every template configuration file on the appliance allows to add user defined content. An
additional file is available that contains such content. Within this file an additional output data
file must be added. Any user defined content is added to the end of the final output file.
Note:
Not all template files are written regularly. In some cases files are only updated on
upgrade, while some are updated frequently like networking configuration.
To create and include a file for a template generated content follow this procedure:
1. Create a root-owned directory where all the files can be stored.
Note:
The directory must be owned by root user and must have write access.
The following commands can be executed to create the directory named include:
mkdir /usr/local/dbfw/templates/include
chown root:root /usr/local/dbfw/templates/include
chmod 755 /usr/local/dbfw/templates/include
2. Create a new directory to have data automatically inserted into the output of a template
file. The name of this new directory can be prefixed with after-.
3. The list of files that have user data appended are stored at /usr/local/dbfw/
templates
4. To add further host names to /etc/hosts, add the file named after-template-hosts to
the directory /usr/local/dbfw/templates/include.
O-1
Appendix O
Note:
The file after-template-hosts must be read-only and owned by root. It
may be world readable also.
5. Execute the following commands to set the required permission after creating the
after-template-hosts file:
touch /usr/local/dbfw/templates/include/after-template-hosts
chmod 444 /usr/local/dbfw/templates/include/after-template-hosts
chown root:root /usr/local/dbfw/templates/include/after-template-hosts
6. Modify the file to include new user data. This is used when the template file and
the data is appended to the generated file. The newly appended data is found in
the end of the generated file.
7. In most cases it is necessary to restart or re-initialize the affected component
before the changes are completely applied. Refer to the Oracle Linux
documentation for more information about the components and files modified.
O-2
P
Monitoring Audit Vault Server
Learn how to monitor Audit Vault Server.
Monitoring enables investigation of suspicious activity, accountability for actions, and address
auditing requirements for compliance. Monitoring involves configuring auditing (in both
embedded repository and operating system) and collecting the generated records into a
shadow Audit Vault Server for analysis and reporting.
Audit Vault Server automatically configures auditing for both the operating system and the
embedded repository.
audit_file_dest = /var/lib/oracle/admin/dbfwdb/adump
audit_sys_operations = TRUE
audit_trail = DB
Note:
The above default configuration prior to release 20.7 audits SYS operations and
does not audit application level schemas AVSYS and MANAGEMENT.
Starting with Oracle AVDF release 20.7, pure unified auditing is automatically enabled with
additional policies to audit application schemas AVSYS and MANAGEMENT.
With pure unified auditing enabled, the Audit Vault Server centralizes all auditing to a unified
audit trail. For example, Database Vault audit records go to the unified audit trail. The Unifed
Audit Policies are configured by default. This includes fresh installations and upgrades of
Audit Vault Server to release 20.7.
With traditional auditing, operations by all administrative users (such as SYS and SYSDBA)
are audited by default.
P-1
Appendix P
About Auditing Audit Vault Server Repository
With unified auditing, if the database is not open, the top-level operations by all
administrative users (such as SYS and SYSDBA) are audited. If the database is open,
all secure configurations are audited (in new databases). To audit administrative users,
create a unified audit policy, and then apply this policy to the users.
Note:
Your Oracle Database installation configuration might affect the auditing
behavior. See the Oracle Database Security Guide for more details.
Table P-1 Oracle Predefined Policies Configured for Audit Vault Server
See Also:
AVSYS_DV_UA_POLICY
CREATE AUDIT POLICY statement shows the AVSYS_DV_UA_POLICY unified audit policy
definition as follows:
P-2
Appendix P
About Auditing Audit Vault Server Repository
MANAGEMENT_DV_UA_POLICY
CREATE AUDIT POLICY statement shows the MANAGEMENT_DV_UA_POLICY unified audit policy
definition as follows:
P-3
Appendix P
About Auditing Audit Vault Server Repository
AUDIT_DB_MGMT_POLICY
CREATE AUDIT POLICY statement shows the AUDIT_DB_MGMT_POLICY unified audit policy
definition and audits all users:
AUDIT_SELECT_DICTIONARY_POLICY
CREATE AUDIT POLICY statement shows the AUDIT_SELECT_DICTIONARY_POLICY unified
audit policy definition and audits all users except AVSYS and MANAGEMENT:
P-4
Appendix P
About Purging Unified Audit Trail on the Main Audit Vault Server
P.3 About Purging Unified Audit Trail on the Main Audit Vault
Server
Learn how to configure a purge job for unified audit data pertaining to the main Audit Vault
Server.
Unified audit trail data that is older than 7 days is purged by default. This is done as part of
the AVS_MAINTENANCE_JOB that is scheduled to run daily by default. The schedule can be
changed using the Audit Vault Server console.
See Also:
Scheduling Maintenance Jobs
After configuring the unified audit trail collection in the shadow Audit Vault Server, it is
recommended to configure a unified audit trail purge job in the main Audit Vault Server.
Follow these steps to configure unified audit trail purge job:
1. Log in to the Audit Vault Server as root OS user.
2. Run the command to switch to oracle user:
su - oracle
connect <sysdba>
connect <sysdba/password>
5. Run the following SQL script to create a purge job with the job name
AVS_UNIFIED_AUDIT_CLEANUP for Unified Audit Trail:
begin
dbms_audit_mgmt.create_purge_job(
audit_trail_type => dbms_audit_mgmt.audit_trail_unified,
audit_trail_purge_interval => 1,
audit_trail_purge_name => 'AVS_UNIFIED_AUDIT_CLEANUP',
use_last_arch_timestamp => true,
container => dbms_audit_mgmt.container_current);
end;
This job runs once every hour to clean up the unified audit trail based on the archived
timestamp updated by the shadow Audit Vault Server trail collection.
P-5
Appendix P
Storage Requirement for Main Audit Vault Server
Best Practice:
It is recommended to configure unified audit trail purge job when
configuring trails on the shadow Audit Vault Server, to collect data from
the main Audit Vault Server.
Note:
When you configure unified audit trail purge job, the cleanup performed
as part of AVS_MAINTENANCE_JOB is automatically removed and the
following message is displayed in the Job Status page:
Note:
To check the status of AVS_UNIFIED_AUDIT_CLEANUP, run the following
SQL statement:
P-6
Appendix P
Collecting Audit Records to Shadow Audit Vault Server
The administrator needs to allocate Y GB of space in SYSTEMDATA and EVENTDATA disk groups.
For example, if the system is processing 2 million audit records per day, then it requires 48
GB storage space in both SYSTEMDATA and EVENTDATA for auditing Audit Vault Server. (2
million records * 8 days * 3 GB = 48 GB).
X = 2 * 8 = 16
Y = 16 * 3 GB = 48 GB
For auditing of Audit Vault Server to process about 2 million audit records per day, the
administrator must allocate 48 GB space in SYSTEMDATA and EVENTDATA.
P.6 Deploying the Audit Vault Agent on the Main Audit Vault
Server
Learn how to deploy Audit Vault Agent on the main Audit Vault Server.
A shadow Audit Vault Server can be configured to monitor the audit trail of the main Audit
Vault Server. To accomplish this an Audit Vault Agent must be deployed on the main Audit
Vault Server.
Follow these steps:
1. Log in to the shadow Audit Vault Server as an administrator.
2. Register the main Audit Vault Server in the Agents tab.
3. Log in to the main Audit Vault Server as root user.
P-7
Appendix P
Deploying the Audit Vault Agent on the Main Audit Vault Server
cd /var/lib/oracle
mkdir avs_agent
5. Run the sudo -u avsagent /bin/bash command to create a bash shell for the
avsagent OS user.
Note:
There is no log in the shell defined for the avsagent OS user. To run the
command as avsagent user, log in as root user. It can either be done by
running the command sudo -u avsagent /bin/bash and use the
created bash shell to run the command as avsagent user, or by running
the command sudu -u avsagent <command>.
12. Running the following command to start the Agent as avsagent OS user:
agentctl start -k
13. Enter the activation key when prompted. The activation key is available in the
Agents tab of the shadow Audit Vault Server. Ensure to enter the complete
activation key including the name of the Agent.
P-8
Appendix P
Adding a Trail to Collect Data From Unified Audit Trail on the Main Audit Vault Server
P.7 Adding a Trail to Collect Data From Unified Audit Trail on the
Main Audit Vault Server
Learn how to add a trail to collect data from unified audit trail on the main Audit Vault Server
as an Oracle Database target.
This involves two steps on a high level:
1. Registering the main Audit Vault Server as an Oracle Database target.
2. Configuring the trail to collect data from the unified audit trail on the main Audit Vault
Server.
connect <sysdba>
connect <sysdba/password>
P-9
Appendix P
Adding a Trail to Collect Data from OS Audit Trail on the Main Audit Vault Server
11. Register the main Audit Vault Server as an Oracle Database target. During the
target registration, select 6 months online, 0 months as the retention policy. Use
AVSAUDIT in the Database User Name field. Enter AVSAUDIT password in the
Password field.
P.7.2 Configuring Trail to Collect Data from Unified Audit Trail on the
Main Audit Vault Server
Learn how to add an audit trail to collect data from the unified audit trail on the main
Audit Vault Server as an Oracle Database target.
1. Log in to the shadow Audit Vault Server as administrator.
2. Add an audit trail for the main Audit Vault Server Oracle Database target.
3. Click Targets tab.
4. Identify and click the main Audit Vault Server Oracle Database target.
5. In the Audit Data Collection section, click Add.
6. Select the table for Audit Trail Type field.
7. Select UNIFIED_AUDIT_TRAIL in the Trail Location field.
8. Select the Audit Vault Agent deployed in the Agent Host field.
9. In the Agent Plugin field, select com.oracle.av.plugin.oracle.
10. Click Save.
P-10
Appendix P
Adding a Trail to Collect Data from OS Audit Trail on the Main Audit Vault Server
7. Click Save.
P.8.2 Configuring a Trail to Collect Data from OS Audit Trail on the Main
Audit Vault Server
Learn how to add an audit trail for unified auditing for the main Audit Vault Server as a Linux
target.
1. Log in to the shadow Audit Vault Server as administrator.
2. Add an audit trail for the main Audit Vault Server as Linux target.
3. Click Targets tab.
4. Identify and click the main Audit Vault Server Linux target.
5. In the Audit Data Collection section, click Add.
6. Select DIRECTORY in the Audit Trail Type field.
7. In the Trail Location field, enter /var/log/audit/audit*.log.
8. Select the Audit Vault Agent deployed in Agent Host field. This is the Agent that was
earlier deployed in the main Audit Vault Server.
9. In the Agent Plugin field, select com.oracle.av.plugin.linuxos.
10. Click Save.
Best Practice:
P-11