JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Fusion Middleware Administration Guide for Oracle Unified Directory 11g Release 1 (11.1.1)
search filter icon
search icon

Document Information

Preface

1.  Starting and Stopping the Server

2.  Configuring the Server Instance

3.  Configuring the Proxy Components

4.  Configuring Security Between Clients and Servers

5.  Configuring Security Between the Proxy and the Data Source

6.  Managing Oracle Unified Directory With Oracle Directory Services Manager

7.  Managing Directory Data

8.  Replicating Directory Data

9.  Controlling Access To Data

Managing Global ACIs With dsconfig

Default Global ACIs

To Display the Global ACIs

To Delete a Global ACI

To Add a Global ACI

Managing ACIs With ldapmodify

To View ACI Attribute Values

To Add an ACI

To Remove an ACI

Managing Access Control With Oracle Directory Services Manager

Display the Configured ACIs

Create an Access Control Point

Create an Access Control Point Based on an Existing Access Control Point

Delete an Access Control Point

Add an ACI

Add an ACI Based on an Existing ACI

Modify an ACI

Access Control Usage Examples

Disabling Anonymous Access

Granting Write Access to Personal Entries

Granting Write Access Based on DNS

Granting Write Access Based on Authentication Method

Granting a Group Full Access to a Suffix

Granting Rights to Add and Delete Group Entries

Creating a "Create Group" ACI

Creating a "Delete Group" ACI

Allowing Users to Add or Remove Themselves From a Group

Granting Conditional Access to a Group

Denying Access

Defining Permissions for DNs That Contain a Comma

Proxy Authorization ACIs

Viewing Effective Rights

The Get Effective Rights Control

Using the Get Effective Rights Control

Understanding Effective Rights Results

Rights Information

write, selfwrite_add, and selfwrite_delete Permissions

Logging Information

Restricting Access to the Get Effective Rights Control

10.  Managing Users and Groups With dsconfig

11.  Managing Password Policies

12.  Managing Directory Schema

13.  Monitoring Oracle Unified Directory

14.  Tuning Performance

15.  Advanced Administration

Managing ACIs With ldapmodify

You can create access control instructions (ACIs) manually using LDIF statements, and add them to your directory by using the ldapmodify command. Because ACI values can be very complex, it is useful to view existing values and copy them to help create new ones.

For additional sample ACIs to the ones illustrated here, see Access Control Usage Examples.

To View ACI Attribute Values

ACIs are stored as one or more values of the aci attribute on an entry. The aci attribute is a multivalued operational attribute that can be read and modified by directory users, and should itself be protected by ACIs.

Administrative users are usually given full access to the aci attribute.

Next Steps

To view the effect of an ACI value, in terms of the permissions that it grants or denies, see Viewing Effective Rights.

To Add an ACI

You can add an ACI by specifying the ACI in an LDIF file and then applying the LDIF file with the ldapmodify command. The LDIF file must contain one or more aci attributes, each of which is composed of the aci: prefix followed by the ACI specification. For more information, see ACI Syntax in Oracle Fusion Middleware Architecture Reference for Oracle Unified Directory.

  1. Create the ACI in an LDIF file.

    The following sample LDIF file (aci.ldif) adds an ACI that grants a particular user (csmith) full access rights to the directory:

    dn: ou=people,dc=example,dc=com
    changetype: modify
    add: aci
    aci: (targetattr="*")(version 3.0; acl "give csmith full rights"; allow(all)
    userdn =  "ldap:///uid=csmith,ou=People,dc=example,dc=com";)
  2. Use the ldapmodify command to apply the ACI to the directory.

    The following command applies the ACI contained in the aci.ldif file to the directory:

    $ ldapmodify -h localhost -p 1389 -D "cn=Directory Manager" -w password \
      --filename aci.ldif
    Processing MODIFY request for ou=people,dc=example,dc=com
    MODIFY operation successful for DN ou=people,dc=example,dc=com

To Remove an ACI

You can remove an ACI by specifying its value in an LDIF file, and then removing the value with the ldapmodify command.

  1. Remove the ACI in an LDIF file.

    The following sample LDIF file (remove-aci.ldif) removes the ACI that was added in the previous procedure:

    dn: ou=people,dc=example,dc=com
    changetype: modify
    delete: aci
    aci: (targetattr="*")(version 3.0; acl "give csmith full rights"; allow(all)
    userdn =  "ldap:///uid=csmith,ou=People,dc=example,dc=com";)
  2. Use the ldapmodify command to apply the change to the directory.

    The following command applies the changes contained in the remove-aci.ldif file to the directory:

    $ ldapmodify -h localhost -p 1389 -D "cn=Directory Manager" -w password \
    --filename remove-aci.ldif
    Processing MODIFY request for ou=people,dc=example,dc=com
    MODIFY operation successful for DN ou=people,dc=example,dc=com