JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Directory Server Enterprise Edition Deployment Planning Guide 11g Release 1 (11.1.1.5.0)
search filter icon
search icon

Document Information

Preface

Part I Overview of Deployment Planning for Directory Server Enterprise Edition

1.  Introduction to Deployment Planning for Directory Server Enterprise Edition

2.  Business Analysis for Directory Server Enterprise Edition

Part II Technical Requirements

3.  Usage Analysis for Directory Server Enterprise Edition

4.  Defining Data Characteristics

5.  Defining Service Level Agreements

6.  Tuning System Characteristics and Hardware Sizing

7.  Identifying Security Requirements

Security Threats

Overview of Security Methods

Determining Authentication Methods

Anonymous Access

Simple Password Authentication

Simple Password Authentication Over a Secure Connection

Certificate-Based Client Authentication

SASL-Based Client Authentication

Preventing Authentication by Account Inactivation

Preventing Authentication by Using Global Account Lockout

External Authentication Mappings and Services

Proxy Authorization

Designing Password Policies

Password Policy Options

Password Policies in a Replicated Environment

Password Policy Migration

Password Synchronization With Windows

Determining Encryption Methods

Securing Connections With SSL

Encrypting Stored Attributes

What Is Attribute Encryption?

Attribute Encryption Implementation

Attribute Encryption and Performance

Designing Access Control With ACIs

Default ACIs

ACI Scope

Obtaining Effective Rights Information

Tips on Using ACIs

Designing Access Control With Connection Rules

Designing Access Control With Directory Proxy Server

How Connection Handlers Work

Grouping Entries Securely

Using Roles Securely

Using CoS Securely

Using Firewalls

Running as Non-Root

Other Security Resources

8.  Identifying Administration and Monitoring Requirements

Part III Logical Design

9.  Designing a Basic Deployment

10.  Designing a Scaled Deployment

11.  Designing a Global Deployment

12.  Designing a Highly Available Deployment

Part IV Advanced Deployment Topics

13.  Using LDAP-Based Naming With Solaris

14.  Deploying a Virtual Directory

15.  Designing a Deployment With Synchronized Data

Index

Designing Access Control With ACIs

Access control enables you to specify that certain clients have access to particular information, while other clients do not. You implement access control using one or more access control lists (ACLs). ACLs consist of a series of access control instructions (ACIs) that either allow or deny permissions to specified entries and their attributes. Permissions include the ability to read, write, search, proxy, add, delete, compare, import and export.

By using an ACL, you can set permissions for the following:

In addition, you can set permissions for a specific user, for all users that belong to a group, or for all users of the directory. You can also define access for a network location, such as an IP address or a DNS name.

This section provides an overview of the Directory Server access control mechanism. For detailed information about configuring access control and ACIs, see Chapter 6, Directory Server Access Control, in Oracle Directory Server Enterprise Edition Administration Guide. For information about the architecture of the access control mechanism, see How Directory Server Provides Access Control in Oracle Directory Server Enterprise Edition Reference.

Default ACIs

The default behavior of Directory Server is to deny access unless there is a specific ACI that grants access. therefore, if no ACIs are defined, all access to the server is denied.

When you install Directory Server or when you add a new suffix, several default ACIs are defined automatically in the root DSE. These ACIs can be modified to suit your security requirements.

For details on the default ACIs and how to modify them, see How Directory Server Provides Access Control in Oracle Directory Server Enterprise Edition Reference.

ACI Scope

Starting with 6.x, Directory Server includes two major changes to ACI scope.

The change in ACI scope has implications for migration. If you are migrating to Directory Server 7.0 from a 5.2 version of Directory Server, see Changes to ACIs in Oracle Directory Server Enterprise Edition Upgrade and Migration Guide.

Obtaining Effective Rights Information

The access control model provided by Directory Server can grant access to users through many different mechanisms. However, this flexibility can make your security policy fairly complex. Several parameters can define the security context of a user, including IP address, machine name, time of day, and authentication method.

To simplify the security policy, Directory Server enables you to request and list the effective access rights that a given user has to specified directory entries and attributes. For more information, see Viewing Effective Rights in Oracle Directory Server Enterprise Edition Administration Guide.

Tips on Using ACIs

The following tips can simplify your directory security model and improve directory performance: