Home > Articles > Operating Systems, Server > Solaris

Like this article? We recommend

Customizing the Solaris Security Toolkit

The Solaris Security Toolkit software runs a specified set of finish scripts during the build of the Solaris OE. This section describes how to customize the Solaris Security Toolkit software and a JumpStart profile based upon the build specification created earlier.

To Customize the Solaris Security Toolkit

For detailed information about creating and customizing the Solaris Security Toolkit software and JumpStart profiles, refer to the following Sun BluePrint books:

  • Securing Systems with the Solaris™ Security Toolkit

  • JumpStart™ Technology: Effective Use in the Solaris™ Operating Environment

  1. Create your own profile, based upon your build specifications, requirements, and disk space.

  2. The toolkit.profile gives the system information as to how the file system is to be built. Additionally, the rules file calls JumpStart finish scripts. The rules file provides instructions for which profile and/or driver should run during installation. CODE EXAMPLE-4 shows how to customize a sample toolkit.profile, created for this exercise.

    CODE EXAMPLE-4 Customizing a JumpStart Profile

    # cat toolkit.profile
    install_type  initial_install
    system_type   server
    #
    #    Assume 4Gb minimum rootdisk
    #    1.5Gb root filesys, and 500Mb var
    #    Swap based on physical memory
    #
    partitioning  explicit
    filesys     rootdisk.s0   1500  /
    filesys     rootdisk.s1   auto  swap
    filesys     rootdisk.s3   500   /var
    cluster     SUNWCreq

    The following is an example of the rules file used for this exercise.

    # more /export/core/s0/.install_config/rules
    probe network
    any   -    -    Profiles/toolkit.profile   Drivers/secure.driver

    Additionally, when the Solaris OE is installed, the sysidcfg is read for any configuration information regarding time zone settings, language, and Internet protocol settings (IP). CODE EXAMPLE-5 is a sample sysidcfg file that is included with the Solaris Security Toolkit software distribution. During this exercise, we do not customize the sysidcfg.

    CODE EXAMPLE-5 Sample sysidcfg File

    # more sysidcfg    
    #
    # Copyright (c) 2000-2002 by Sun Microsystems, Inc.
    # All rights reserved.
    #
    #ident "@(#)sysidcfg 2.5   02/02/21   SMI"
    #
    
    system_locale=en_US
    timezone=US/Eastern
    network_interface=primary {netmask=255.255.255.0
                  protocol_ipv6=no}
    terminal=vt100
    security_policy=NONE
    name_service=NONE
    timeserver=localhost

    Drivers are a collection of shell scripts that automate processes for installation options. Drivers call finish scripts, which perform tasks for installation and security hardening of a system. These custom-made drivers manipulate any files and/or security hardening requirements necessary for this build as designated by Solaris Security Toolkit software.

    The first top-level driver that is called is the secure.driver. The secure.driver is a wrapper used to assist the automation of the finish scripts for system hardening. This driver calls additional drivers for system variable settings and specific, customized finish scripts.

    The driver.init file sets variables necessary for the Solaris Security Toolkit software during the build of the Solaris OE and is not customized for this exercise. In case you want to review it, the driver.init file is located in the .install_config directory.

    After the secure.driver sets all the necessary variables for it to perform its function, it calls the config.driver file. The config.driver captures configuration information about the system and is not intended to perform any security functions. The config.driver automates the installation of the patch cluster from the Patches directory located inside the .install_config directory. It is necessary to apply the security patches before any hardening takes place on a system. Patches have a history of enabling services that might have been previously disabled. Therefore, the config.driver patches the system before any hardening is applied to a system.

  3. Create and modify a user.run file.

  4. A sample user.run.SAMPLE file is included in the .install_config directory and is used for this exercise. The user.run file tries to mount an NFS file system to install the patch cluster. Because we are building a Solaris OE from CD, we need to tell the Solaris Security Toolkit software to find the patch cluster locally. Therefore, we replace NFS with LOFS (shown in bold) in the user.run file. LOFS tells the software that the patch cluster is on the loopback file system, as opposed to being remotely accessed using NFS. The change is shown in CODE EXAMPLE-6.

    CODE EXAMPLE-6 Modifying the user.run File

    # 
    # cat user.run
    # !/bin/sh
    #
    # Copyright (c) 2002 by Sun Microsystems, Inc.
    # All rights reserved.
    #
    #ident "@(#)user.run.SAMPLE 3.2   02/08/30   SMI"
    #
    # This file is to be used to override or specify user functions that
    # will be used by this programs using this toolkit. Note that this
    # script is called within the "driver.run" and so will override any
    # of the default functions supplied by this toolkit. In general,
    # this script should be modified as it will not be replaced during 
    # upgrades.
    
    mount_fs()
    {
      # This is a "helper" function for mount filesystems. This generally
      # will not be called directly.
    
      # Parameters to this function are:
      # $1   = Server and fully qualified path to mount.
      # $2   = Name of the mount point.
    
      cd /
    
      if [ "${1}" = "" ]; then
       logError "The server and path to be mounted were not specified."
       return
      fi
    
      if [ "${2}" = "" ]; then
       logError "The mount point was not specified."
       return
      fi
    
      if [ ! -d ${2} ]; then
       mkdir -p ${2}
      fi
    # 
      echo "NOTICE: Mounting ${1} on ${2}."
      mount -F lofs ${1} ${2}
    }
              .
              .
              .

    Now when the config.driver is run, the hardening.driver is used to harden the Solaris OE. The hardening.driver is built to the specifications necessary to function in the environment and is not modified for this exercise.

  5. Modify the Solaris Security Toolkit user.init file as shown in CODE EXAMPLE-7.

  6. CODE EXAMPLE-7 Modifying the user.init File

    #
    # !/bin/sh
    # Copyright (c) 2002 by Sun Microsystems, Inc.
    # All rights reserved.
    #
    #ident "@(#)user.init.SAMPLE 3.2   02/08/30   SMI"
    #
    # This file is to be used to override or specify user variables that will 
    # be used by the scripts in this toolkit. Note that this script is 
    # called before both "driver.init" and "finish.init" so any changes made
    # in this file will not be overwritten.
    #
    # In general, this script should be modified as it should not be 
    # replaced during upgrades.
    #
    # For more information on how to extend or enhance variables used by the
    # Finish scripts, refer to the "finish.init" script.
    #
    # *****************************************************************************
    
    JASS_SERVER="´df -k /cdrom | tail -1 | awk -F: '{ print $1 }'´"
    export JASS_SERVER
    JASS_PACKAGE_MOUNT=/tmp/install_config/Packages
    JASS_PATCH_MOUNT=/tmp/install_config/Patches
    #
    if [ "${JASS_PACKAGE_MOUNT}" = "" ]; then
      JASS_PACKAGE_MOUNT="${JASS_SERVER}:/jumpstart/Packages"
      # echo "JASS_PACKAGE_MOUNT is set to ${JASS_PACKAGE_MOUNT}."
    fi
    
    export JASS_PACKAGE_MOUNT
              .
              .
              .

    During the build of the system, the installation expects to be explicitly told where the JASS_PACKAGE_MOUNT and JASS_PATCH_MOUNT are exported. This modification is necessary for this exercise because the Solaris Security Toolkit software mounts the Packages and Patches from /jumpstart/Packages or /jumpstart/Patches, respectively. The file should be in the Drivers directory within the .install_config directory. A sample user.init file is included with the Solaris Security Toolkit software distribution.

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020