Oracle Advanced Security Administrator's Guide
Release 9.0.1

Part Number A90150-01
Go To Documentation Library
Home
Go To Product List
Book List
Go To Table Of Contents
Contents
Go To Index
Index

Master Index

Feedback

Go to previous page Go to next page

18
Using Oracle Enterprise Security Manager

This chapter describes how to use Oracle Enterprise Security Manager to administer Enterprise User Security in Oracle9i databases. This chapter contains the following topics:

See Also:

Oracle Internet Directory Administrator's Guide 

Introduction

Oracle Enterprise Security Manager, a component of Oracle Enterprise Manager, is an administration tool employed by Oracle Advanced Security to manage enterprise users, enterprise domains, databases, and enterprise roles that are held in an LDAP-compliant directory service.

The directory service is used as a central repository to define user and server access information for a network. It stores naming information, global password definitions, PKI credentials, and application access authorizations for the users that it defines. Such centralized storage of enterprise users and their access privileges supports single sign-on capability, and provides secure, scalable user administration.

Installing and Configuring Oracle Enterprise Security Manager

The following tasks describe how to use Oracle Enterprise Security Manager to install Oracle Management Server and Oracle Enterprise Manager:

Task 1: Configure an Oracle Internet Directory

Oracle9i Enterprise User Security is based on an LDAP-compliant directory. The directory server must be properly installed and configured before Oracle Enterprise Manager can be used to manage Enterprise User Security. The following elements of directory configuration must be completed before proceeding:

Task 2: Install Oracle Enterprise Manager

Oracle Enterprise Manager is automatically installed by the Oracle9i Enterprise Edition server installation process, and includes all necessary functionality to support Enterprise User Security. Oracle Enterprise Manager is also installed by default with the Oracle9i infrastructure installation at the same time as Oracle Internet Directory. Oracle Enterprise Manager can also be installed separately in its own ORACLE_HOME, using the custom install option.

See Also:

 

Task 3: Configure Oracle Enterprise Manager for Enterprise User Security

You can use Oracle Enterprise Manager to manage Enterprise User Security in two modes of operation:

The functionality is identical in either mode of operation. Only the latter mode, Oracle Enterprise Security Manager, is described in this chapter.


Note:

Oracle Enterprise Security Manager does not require special configuration for it to run. However, all Oracle databases in the enterprise that use Oracle Enterprise Security Manager must be accessible over Oracle Net from the Oracle Enterprise Manager ORACLE_HOME. 


Task 4: Start Oracle Enterprise Security Manager

To launch Oracle Enterprise Security Manager from the Enterprise Manager ORACLE_HOME, enter the following at the command line:

oemapp esm

The directory login box appears (Figure 18-1):

Figure 18-1 Directory Server Login Window


Text description of esm_logon.gif follows.
Text description of the illustration esm_logon.gif

Task 5: Log On to the Directory

Oracle Enterprise Security Manager provides three ways to connect to a directory server, summarized by Table 18-1:

Table 18-1 ESM Authentication Methods
Authentication Method  Description 

Password Authentication 

Uses simple authentication requiring a distinguished name (DN) or a known directory UserID and a password (i.e., user name and password). 

SSL Client Authentication 

Uses two-way SSL authentication in which both the client and server use Oracle Wallets containing digital certificates (i.e., user name and certificate). The subsequent connection is encrypted. 

Native Authentication 

Applies to Microsoft Windows NT and Windows 2000 only; uses operating system-level authentication to log on to a Microsoft Active Directory. 

To select an authentication method, choose the appropriate option in the Directory Server Login Window (Figure 18-1).

Administering a Directory for Enterprise User Security

Oracle Enterprise Security Manager displays the following window after the initial connection (Figure 18-2):

Figure 18-2 ESM: Main Window (Directory Tab)


Text description of esm0003.gif follows.
Text description of the illustration esm0003.gif

Oracle Enterprise Security Manager manages one directory server, identified at the top of the main application tree, followed by a series of menu operations that apply to this server.

You use Enterprise Security Manager to manage users in the directory. The application shows the directory to which it is connected and lets you delete and browse users in that directory. Oracle Enterprise Security Manager can also be used to manage Oracle Contexts in the directory. An Oracle Context is a subtree in a directory recognizable to Oracle products. It provides an administrative hierarchy for management of Oracle data--including installed Oracle products that access the directory.

Administering Enterprise Users

This section describes how to use Oracle Enterprise Security Manager to administer enterprise users. It contains the following topics:

Creating New Enterprise Users

Use Oracle Enterprise Security Manager to create users in the directory.

To create new users, select Create Enterprise User... from the Operations menu (Figure 18-3):

Figure 18-3 ESM: Operations Menu


Text description of esm0004.gif follows.
Text description of the illustration esm0004.gif

The Create User window appears (Figure 18-4).

Figure 18-4 ESM: Create User Window (User Naming Tab)


Text description of esm0005.gif follows.
Text description of the illustration esm0005.gif

Referring to Table 18-2, enter the appropriate user information required by the User Naming tabbed window; choose OK to create a new enterprise user.

Table 18-2 Enterprise User Fields
Field Name  Mandatory?  Description 

base 

Yes 

The entry in the directory under which the new user is created. 

First Name 

Yes 

Given name. 

Surname 

Yes 

Surname (last name). 

UserID 

Yes 

The user name (Logon Identifier) that the user can use to connect to the network, databases, and applications. 

Apply Suffix 

No 

The current value of any common UserID suffix that is appended to the UserID. For example: <userID>.us.acme.com 

Email Address 

No 

The new user's email address. 

cn= 

No 

The Common Name component (cn=) of the Distinguished Name (DN) of the new user in the directory. By default it is set to the full name of the new user. However, you can override this value to force a particular value for the cn portion of the DN. 

Defining a Directory Base

An enterprise user entry can reside at any base within the directory. The base can be any existing directory entry, such as country entry (c=us), or an organization entry (o=acme,c=us). Multiple users typically share the same directory base. This base associates all the users contained under it with the same high level organization in the hierarchy.

You can enter the base in the base field of the Create User window (Figure 18-4). Alternatively, you can browse the entire directory to select a suitable base by choosing the Browse... button (in the same window); the Browse Directory Window appears (Figure 18-5):

Figure 18-5 ESM: Browse Directory Window


Text description of esm0006.gif follows.
Text description of the illustration esm0006.gif

The Browse Directory window lets you navigate the directory by drilling down into each entry from the top of the directory tree. When a directory entry is selected its distinguished name (DN) is placed in the Selection field. To accept the selected Distinguished Name choose the OK button. This value is returned as the selected base for a new directory user, and is preserved for all subsequent operations that create or search for users in the directory--although you can change it from time to time.

Defining a New Enterprise User Password

The Password tab of the Create User Window (Figure 18-6) lets you define and maintain the enterprise user password:

Figure 18-6 ESM: Create User Window (Password Tab)


Text description of esm_user1.gif follows.
Text description of the illustration esm_user1.gif

The enterprise user password is used for:

When creating a new password, you can accept a default password or manually enter and confirm a new password. In either case, the new user must change the password immediately after its first use.

See Also:

Chapter 17, Using Oracle Enterprise Login Assistant 

Defining an Initial Enterprise Role Assignment

When you create a new enterprise user, you can grant any previously configured enterprise roles to a new user.

See Also:

Administering Enterprise Roles 

To select one or more enterprise roles to grant to a new user, choose the Add... button on the Enterprise Roles tab of the Create User window (Figure 18-7):

Figure 18-7 ESM: Create User Window (Enterprise Roles Tab)


Text description of esm_user2.gif follows.
Text description of the illustration esm_user2.gif

The Add Enterprise Roles window appears (Figure 18-8):

Figure 18-8 ESM: Add Enterprise Roles Window


Text description of esm0009.gif follows.
Text description of the illustration esm0009.gif

Select any enterprise roles in your Oracle Context to assign to the new user; choose OK.

Viewing an Oracle Wallet

You can use Oracle Enterprise Security Manager to view a user wallet, stored in the directory as part of the directory entry for the user.

You can use Oracle Wallet Manager to create new user wallets, and to upload and download wallets from the directory.

See Also:

Chapter 16, Using Oracle Wallet Manager 

Browsing Users in the Directory

Oracle Enterprise Security Manager lets you browse the directory for all users currently stored.

To browse enterprise users, choose the All Users tab in the main window (Figures 18-2, 18-9):

Figure 18-9 ESM: Main Window (All Users Tab)


Text description of esm0011.gif follows.
Text description of the illustration esm0011.gif

To search for users in the directory, define the search criteria and choose the Search Now button. The window displays the results of the search. Table 18-3 summarizes the search criteria and their respective effects on the search results:

Table 18-3 Directory Search Criteria
Search Criteria  Effect on the Search 

Base 

This is the base entry point in the directory where the search is performed. Only users under this base are returned by the search. 

Include Substrees 

This determines whether to show all users found in the entire subtree under the selected base, or to only show only those users that exist directly under that base location (one level only). 

Show names containing 

This limits the search to those users whose directory entries have a common name that starts with the characters you specify. This is useful if you do not know the exact name or base of the target users. 

Example 1:

Searching an Oracle directory for a user named Richard (Figure 18-10):

Figure 18-10 ESM: Searching Directory for User Richard


Text description of esm0012.gif follows.
Text description of the illustration esm0012.gif

Example 2:

Selecting a user from the search results for editing.

To edit one of the returned user names, select the target user name and choose the Edit... button--or just double-click the target user name in the list (Figure 18-11):

Figure 18-11 ESM: Edit User Window


Text description of esm0013.gif follows.
Text description of the illustration esm0013.gif

When you select a directory user for edit, you can change the password and enterprise role assignments--and you can modify the user wallet in the same manner as during its initial creation.

See Also:

 

Enabling Database Access

The user entry must reside in a directory subtree of users that has been enabled for Oracle database access. You can set Oracle Database Access permissions for a selected subtree--to let databases within a domain in the Password-Accessible Domains group read the user's login credentials.

To enable database access:

On a selected subtree of directory users, set Oracle Database Access permissions to permit databases in the Password-Accessible Domains group to access the user's database login credentials:

Administering Oracle Contexts

An Oracle Context is a subtree in a directory that contains the data used by any installed Oracle product that uses the directory. Oracle Enterprise Security Manager is one such product. It lets you manage database and security-related information in the directory, in an Oracle Context.


Note:

It is not necessary to create users within an Oracle Context, though it is acceptable to do so (the directory can define its users for a wide variety of purposes). 


See Also:

Chapter 15, Managing Enterprise User Security 

Oracle Context Versions

Oracle Enterprise Security Manager can support multiple Oracle Contexts in a directory, including Oracle8i and Oracle9i versions. However, Oracle9i Enterprise User Security can only be managed using an Oracle9i Oracle Context. Enterprise manager for oracle 9i may be used to manage version 9i oracle contexts as well version 8i oracle contexts in the directory.

Oracle Enterprise Security Manager displays all existing Oracle Contexts in its main application tree--including both Oracle8i and Oracle9i versions. In the following example (Figure 18-12), Oracle Enterprise Security Manager is connected to an Oracle directory that has been configured to support the Oracle9i directory schema and an Oracle9i root Oracle Context.

Defining Properties of an Oracle Context

An Oracle Context has a number of properties that can be viewed and managed in the Enterprise Security Manager window (Figure 18-12, Table 18-4):

Figure 18-12 ESM: General Tab


Text description of esm0114.gif follows.
Text description of the illustration esm0114.gif


Note:

The reference to Default Oracle Context in Figure 18-12 should read Root Oracle Context; all references to Default Oracle Context will be changed to Root Oracle Context in the production release of Oracle Advanced Security. 


To define or edit properties of an Oracle Context, refer to Table 18-4:

Table 18-4 Oracle Context Properties
Property  Description 

Directory Location 

The parent of the Oracle Context. In the case of the root Oracle context this value is empty, as the context is at the root of the directory tree. 

Version 

This defines the Oracle Context Version: Oracle8i or Oracle9i.  

Versioncompatibility 

This defines whether the Oracle Context supports Oracle8i, Oracle9i, or both of them. 

Common User Search Bases 

The list of base locations in the directory at which users may commonly exist. Identifying a list of user search bases lets you quickly browse the users at those directory locations, and also indicates to Oracle9i databases in the Oracle Context where they can find directory users that connect to them. 

UserID 

The UserID attribute uniquely identifies users in the enterprise; a globally unique identifier for each user. Users use the value in the UserID attribute to authenticate to Oracle9i databases, directory servers, or directory enabled applications. The default value is cn, the common name of the directory user. 

Application GUID 

The name of the attribute in a user entry in which unique application GUID values exist. It cannot be modified in this release. 

Password Policy 

The password policy syntax used by Oracle9i databases when authenticating password authenticated global users. It cannot be modified in this release.  

Defining User Search Bases

Common user search bases can be added to or removed from an Oracle9i Oracle Context using the General tabbed window (Figure 18-12).


Note:

This functionality is not available for Oracle8i Oracle Contexts. 


To remove a user search base from an Oracle Context:

  1. Using the Oracle Enterprise Security Manager General tabbed window (Figure 18-12), select a search base from the Common User Search Bases list, and choose the Remove... button.

  2. Choose the Apply button; the user search base is removed from the Oracle Context in the directory.

To add a new user search base to an Oracle Context:

  1. Using the Oracle Enterprise Security Manager General tabbed window (Figure 18-12), choose the Add... button; the Browse Directory window appears (Figure 18-13):

    Figure 18-13 ESM: Browse Directory (User Search Bases)


    Text description of esm0015.gif follows.
    Text description of the illustration esm0015.gif
  2. Navigate the directory tree and select an entry for a user search base. Alternatively, you can edit the contents of the Selection field in this window to manually define the user search base.

  3. Choose OK; the selected entry is added to the list of user search bases in the General tabbed window (Figure 18-12).

  4. Choose Apply (Figure 18-12); the user search base is added to the Oracle Context in the directory.

Defining Oracle Context Administrators

An Oracle Context contains administrative groups that have varying levels of privileges for operations within an Oracle Context. Some administrative groups are only available to Oracle9i Oracle Contexts and some are available to both Oracle8i and Oracle9i Oracle Contexts. The administrative groups for an Oracle Context are defined by Table 18-5:

Table 18-5 Oracle Context Administrators
Administrative
Group
 
Definition  Oracle9i
Version
 
Oracle8i
Version
 

Full Context Management 

All possible Administrator privileges for all product areas in the Oracle Context. 

Yes 

No 

Directory User Management 

Can view directory user password reminders and update passwords. 

Yes 

No 

Database Security Management 

Can manage all enterprise domains and roles in the Oracle Context.  

Yes 

Yes 

Database Registration 

Can register a new database in the Oracle Context. 

Yes 

Yes 

Oracle Net Management 

Can manage Oracle Net objects in the Oracle Context. 

Yes 

Yes 

Use the Administrators tab of the Oracle Enterprise Security Manager main window to manage Oracle Context Administrators(Table 18-14):

Figure 18-14 ESM Administrator's Tab


Text description of esm0016.gif follows.
Text description of the illustration esm0016.gif

To remove a user from a list of Oracle Context Administrators:

  1. Choose the Administrator Category (Table 18-5); a list of administrators within this category is displayed.

  2. Select a user name from the list.

  3. Choose the Remove button; the selected user is removed from the list.

  4. Choose the Apply button; the selected user is removed as an Oracle Context Administrator from the selected Administrator Category.

Figure 18-15 ESM: Add Users Window


Text description of esm0017.gif follows.
Text description of the illustration esm0017.gif

To add a new user to the list of Oracle Context Administrators:

  1. Choose the Add... button in Figure 18-14; the Add Users screen appears (Figure 18-15).

    Use this window to locate and select users in the directory. There are three panels in the window:

    • Top panel: The directory search tree.

    • Middle panel: Search criteria that determine the users returned by the search.

    • Bottom panel: Search results--users found in the directory that match the search criteria.

  2. Navigate the Directory (in the top panel) to select a directory entry as a user search base. You can edit the contents of the selection field in this window to manually define the user search base.

  3. Check the Include Subtrees option in the middle panel (Search Criteria). This selection option searches for all users within the search base, including substrees.

  4. Enter any known User Name in the Show Names Containing field to which user names returned by the search must conform. This limits the search to users in the directory who have a common name value that is or starts with the specified text.

  5. Choose the Search Now button (middle panel). If there are any users in the directory at the base you have selected that match your search criteria they are listed in the window.

  6. Select the desired user name either by selecting it from the list and choosing OK, or by double-clicking it. Multiple users can be selected from the list by selecting a range of users and choosing OK. The new users appear in the list of Administrators under the category you have selected.


    Note:

    This window is commonly used throughout Oracle Enterprise Security Manager where it is necessary to select users from the directory. 


  7. In order to accept password-authenticated connections, a database must belong to a domain in the Password Accessible Domains group--and the database access permissions on the user search base must be enabled. This enables the database to read the user's login credentials in the directory.

    In a selected Oracle9i Oracle Context, add the domain to the Password-Accessible Domains group. Choose Add and select one of the current enterprise domains from the resulting dialog. To remove an enterprise domain from the group, select it in the Accessible Domains window and choose Remove.

    See Also:

     

Managing Password Accessible Domains

There are three requirements for a database to accept a connection from a password-authenticated user:

To configure password accessibility:

  1. Add the target database to an enterprise domain that has been configured to accept (i) Password and SSL, or (ii) Password Only user authentication.

    See Also:

     
  2. In a selected Oracle9i Oracle Context, add the domain to the Password-Accessible Domains List. Choose Add and select one of the current enterprise domains from the resulting dialog. To remove an enterprise domain from the list, select it in the Accessible Domains window and choose Remove.

  3. On a selected subtree of directory users, set Oracle database access permissions to permit databases in the Password-Accessible Domains List to access the users' database login information:

Managing Database Security

The directory can be used as a central repository that controls user authentication and authorization on multiple databases. Oracle Enterprise Security Manager lets you to manage an Oracle Context in the directory for database security.

Both Oracle8i and Oracle9i databases are published to the directory within an Oracle Context using the Oracle Database Configuration Assistant. Once databases are published to the directory, you can use Oracle Enterprise Security Manager to manage user access to those databases. This is achieved using the following objects in the Oracle Context (Table 18-6):

Table 18-6 ESM: Oracle Context Objects
Object  Description 

Database 

A directory entry representing a published database. 

Enterprise Domain 

A grouping of databases published in the directory, upon which a common user access model for database security can be implemented 

Enterprise Role 

An Authorization that spans multiple databases within an enterprise domain. It is an enterprise role to which individual roles can be granted on each of the databases in an enterprise domain. 

Mapping 

A mapping object is used to map the distinguished name (DN) of a user to a database schema that the user will access. 

See Also:

 

Administering Databases

After a database has been published to an Oracle Context in the directory, Oracle Enterprise Security Manager can be used to view and modify security characteristics of that database.

Managing Database Administrators

A Database Administrator is a directory user that has privileges to modify the database and its subtree in the Oracle Context. Database Administrators may be managed using the Administrators tabbed window when a database is selected under an Oracle Context in the main application tree (Figure 18-14).

To remove a user from the list of Database Administrators:

  1. Select a user from the list of administrators.

  2. Choose Remove; the selected user is removed from the list.

  3. Choose Apply; the user is removed as a Database Administrator for that database in the Oracle Context.

To add a new user to the list of Enterprise Domain Administrators:

  1. Choose Add; the Add Users window appears (Figure 18-15). Use this window to locate and select users in the directory.

  2. Select a user or users from the directory to be added as a Database Administrator; the new user(s) is displayed in the Administrators tabbed window (Figure 18-14).

  3. Choose Apply; the new Administrator(s) is added to the database in the Oracle Context.

    See Also:

     

Managing Database Schema Mappings

Database schema mappings let databases that are registered in the directory accept connections from users without requiring any dedicated database schemas for them. For example, when user Scott connects to a database, a database schema called Scott must exist--for that logon to be successful. This can be difficult to maintain if there are thousands of users and perhaps hundreds of databases in a very large enterprise.

Users that are defined in an LDAP-compliant directory do not require dedicated schemas on every Oracle8i or Oracle9i database to which they might connect.

A database can use a schema mapping to share one database schema between multiple directory users. The schema mapping is a pair of values: the base in the directory at which users exist, and the name of the database schema they will use.

You can use the Database Schema Mappings tabbed window to manage database schema mappings--when a database is selected under an Oracle Context in the main application tree. This window contains a list of database schema names and Directory Base pairs (Figure 18-16):

Figure 18-16 ESM: Database Schema Mappings Tab


Text description of esm0020.gif follows.
Text description of the illustration esm0020.gif

To remove a mapping from the list of database schema mappings in an enterprise domain:

  1. Select a mapping by selecting from the Database Schema Mapping tabbed window.

  2. Choose Remove. The selected Mapping is removed from the list.

  3. Choose Apply; the mapping is removed from the enterprise domain.

To add a new mapping to the list of database schema mappings in the enterprise domain:

  1. Choose Add...; the Add Database Schema Mappings window appears (Figure 18-17):

    Figure 18-17 ESM: Add Database Schema Mappings Window


    Text description of esm0021.gif follows.
    Text description of the illustration esm0021.gif

    Use this window to locate and select a base in the directory and pair it with a database schema name, to make a database schema mapping. There are two components to the window: there is a directory search tree from which to select a base, and a field in which to enter a schema name.

  2. Navigate the directory to select a desired entry as a base for the database schema mapping. This can be any directory entry but should be located above the subtree of users to be mapped. You can also edit the contents of the Directory Entry field in this window to manually define the base.

  3. Enter the name of the database schema for which this Mapping will be made into the Schema field, and choose OK. This must be a valid name, for a schema that already exists on that database.The new database schema mapping appears in the database schema mappings window (Figure 18-16).

  4. Choose Apply; the new database schema mapping is added to the selected database in the Oracle Context.

Administering Enterprise Domains

An Oracle Context contains at one enterprise domain called OracleDefaultDomain. The OracleDefaultDomain is part of the Oracle Context when it is first created in the directory. When a new database is registered into an Oracle Context it automatically becomes a member of the OracleDefaultDomain in that Oracle Context. You can create and remove your own enterprise domains but you cannot remove the OracleDefaultDomain from an Oracle Context.

To create a new enterprise domain in an Oracle Context, use either of the following methods:

To create the new enterprise domain:

  1. Select the appropriate Oracle Context from the drop-down list (Figure 18-18).


    Note:

    If you invoked the Create Enterprise Domain window by right-clicking the Oracle Context in the main application tree, the name of that Oracle Context is already selected. 


  2. Enter the name of the new enterprise domain, in the Domain Name field.

  3. Choose OK; the new enterprise domain is created in the Oracle Context, and appears on the main application tree.

To remove an enterprise domain:

  1. Select the target enterprise domain from the main application tree (Figure 18-16).

  2. Use either of the following methods:

    • Select Remove Enterprise Domain from the Operations menu.

    • Select an enterprise domain from the main application tree with a right mouse-click.

  3. Oracle Enterprise Security Manager asks you to confirm removal of the enterprise domain from the Oracle Context; choose OK to remove it.


    Note:

    You cannot remove an enterprise domain from an Oracle Context if that enterprise domain still contains any enterprise roles. 


Defining Database Membership of an Enterprise Domain

Use the application tree of the main Oracle Enterprise Security Manager window to select a target enterprise domain. You can then use the Databases tab to manage database membership of an enterprise domain in an Oracle Context (Figure 18-19):

Figure 18-19 ESM: Databases Tab (Database Membership)


Text description of esm0025.gif follows.
Text description of the illustration esm0025.gif

To remove a database from an enterprise domain:

  1. Select a target database for removal, and choose Remove...; the database is removed from the list.

  2. Choose Apply; the database is removed from the enterprise domain in the Oracle Context.

To add a database to an enterprise domain:


Note:

You can only add a database to an enterprise domain if both the database and the enterprise domain exist in the same Oracle Context. It follows, therefore, that:

  • An enterprise domain cannot contain a database published in a different Oracle Context.

  • A database in an Oracle Context cannot be added as a member of two different enterprise domains.

 
  1. Choose Add... (Figure 18-19); the Add Databases window appears. This window lists all the databases associated with the Oracle Context (Figure 18-20):

    Figure 18-20 ESM: Add Databases Window


    Text description of esm0026.gif follows.
    Text description of the illustration esm0026.gif
  2. Select a new target database to be added to the enterprise domain.

  3. Choose OK; the selected database is added to the list of databases in the Databases tabbed window (Figure 18-19).

  4. Choose Apply (Figure 18-19); the new database is added to the enterprise domain in the Oracle Context.

Managing Database Security Options for an Enterprise Domain

Use the Databases tabbed window (Figure 18-19) to manage database security options applicable to all databases that are members of the enterprise domain.

Database security options are summarized by Table 18-7:

Table 18-7 ESM Database Security Options
Database Security Option  Description 

Enable current user database links 

Any database pair can only permit use of Current User Database Links if both databases exist in an enterprise domain in which this setting is enabled.  

User authentication 

All databases in an enterprise domain must enforce one of the following types of authentication for its clients:

  • Password Authentication only.

  • Oracle Net SSL Authentication only using Oracle Wallets.

  • Either Password or Oracle Net SSL Authentication (default).

 

Managing Enterprise Domain Administrators

An Enterprise Domain Administrator is a directory user in an enterprise domain that has privileges to modify the content of that domain. You can use the Administrators tabbed window (Figure 18-14) to manage Enterprise Domain Administrators when an enterprise domain is selected under an Oracle Context in the main application tree.

To remove a user from the list of Enterprise Domain Administrators:

  1. Select a user from the list of Administrators.

  2. Choose Remove; the selected user is removed from the list.

  3. Choose Apply; the user is removed as an Enterprise Domain Administrator for that domain in the Oracle Context.

To add a new user to the list of Enterprise Domain Administrators:

  1. Choose Add... (Figure 18-14); the Add Users window appears (Figure 18-15). Use this window to locate and select target users for designation as Enterprise Domain Administrators. The new users appear in the Administrators tabbed window (Figure 18-14).

  2. Choose Apply (Figure 18-14); the new Administrators are added to the enterprise domain in the Oracle Context.

Managing Enterprise Domain Database Schema Mappings

As previously discussed, database schema mappings can be managed for each database in an Oracle Context. Schema mappings can also be defined for each enterprise domain in an Oracle Context, using the database schema mappings tabbed window with an enterprise domain selected in the main application tree. These mappings apply to all databases that are members of the enterprise domain. Therefore, each database in the enterprise domain must have a schema of the same name used in the mapping for that mapping to be effective on that database.

Figure 18-21 ESM: Database Schema Mappings Tab


Text description of esm0027.gif follows.
Text description of the illustration esm0027.gif

To remove a mapping from the list of database schema mappings in the enterprise domain (Figure 18-21):

  1. Select a mapping from the Database Schema Mappings list.

  2. Choose Remove; the selected mapping is removed from the list.

  3. Choose Apply; the mapping is removed from the enterprise domain.

To add a new mapping to the list of database schema mappings in the enterprise domain (Figure 18-21):

  1. Choose Add...; the Add Database Schema Mappings window appears. Use this window to locate and select a base in the directory for the new mapping, as discussed previously.

  2. Enter a new database schema mapping to the enterprise domain.

  3. Choose Apply; the new database schema mapping is added to the enterprise domain selected in the Oracle Context.

    See Also:

     

Administering Enterprise Roles

An enterprise domain within an Oracle Context can contain multiple enterprise roles. An enterprise role is a set of Oracle role-based authorizations across one or more databases in an enterprise domain.

To create a new enterprise role:

You can create an enterprise role in an enterprise domain either from the Operations menu on the Oracle Enterprise Security Manager main window (Figure 18-21), or by right-clicking an enterprise domain in the main application tree. In either case, the Create Enterprise Role window appears (Figure 18-22):

Figure 18-22 ESM: Create Enterprise Role Window


Text description of esm0030.gif follows.
Text description of the illustration esm0030.gif
  1. Choose the target Oracle Context from the Oracle Context drop-down list; this is the Oracle Context containing the target enterprise domain--to hold the new enterprise role.


    Note:

    If you invoked the Create Enterprise Role window by right-clicking an enterprise domain, the name of the Oracle Context is already selected. 


  2. Select the appropriate enterprise domain for the new enterprise role, from the Enterprise Domain list.


    Note:

    If you invoked the Create Enterprise Role window by right-clicking an enterprise domain, the name of the enterprise domain is already selected. 


  3. Enter the name of the new enterprise role in the Role Name field.

  4. Choose OK; the new enterprise role is created in the enterprise domain, and appears on the main application tree.

To remove an enterprise role:

  1. Select the target enterprise role from the main application tree (Figure 18-21).

  2. Choose Remove Enterprise Role, either from the Operations menu or by right-clicking the enterprise domain in the main application tree.

  3. Oracle Enterprise Security Manager asks you to confirm the removal of the enterprise role; choose Yes.

Assigning Database Global Role Membership to an Enterprise Role

Use the Database Global Roles tabbed window (Figure 18-23) of the Oracle Enterprise Security Manager main window to manage database global role membership in an enterprise role. This window lists the names of each global role that belongs to the enterprise role, along with the name of the database on which that global role exists.

Figure 18-23 ESM: Database Global Roles Tab


Text description of esm0031.gif follows.
Text description of the illustration esm0031.gif

When populating an enterprise role with different database roles it is only possible to reference roles on databases that are configured to be global roles on those databases. A global role on a database is identical to a normal role, except that the Database Administrator has defined it to be authorized only via the directory. A Database Administrator cannot locally grant and revoke global roles to users of the database.

To remove a database global role from an enterprise role:

  1. Select a global role from the list in the main application tree, and choose Remove...; the global role is removed from the list.

  2. Choose Apply; the global role is removed from the enterprise role in the enterprise domain.

To add a global role to an enterprise role:

  1. Choose Add... (Figure 18-23); the Add Global Database Roles window appears. This window lists all of the databases in the enterprise domain--from which global roles can be selected to add to an enterprise role.

  2. Select a database from which to obtain global roles. A window appears and prompts you for logon details to authenticate to the database (and fetch global roles). Typically, this is a DBA logon to that database.

    Figure 18-24 ESM: Database Authentication Required Window


    Text description of esm0034.gif follows.
    Text description of the illustration esm0034.gif


    Note:

    The name of the database appears in the Service field by default. You can use this name to connect to the database if your ORACLE_HOME has LDAP enabled as its Oracle Net naming method, or if this name appears as a TNS alias in your local Oracle Net configuration. Otherwise, you can overwrite the content of the Service field with any other TNS alias configured for that database, or by a connect string in the format:

    <host>:<port>:<oracle sid>

    Example: cartman:1521:broncos 


  3. Choose OK; Oracle Enterprise Security Manager connects you to the given database and fetches the list of global roles supported on that database. The list of values, if any, is displayed in the Add Global Database Roles window.

  4. Select one or more global roles from the list of returned values and choose OK; these global roles appear in the Database Global Roles tabbed window (Figure 18-23).

  5. Choose Apply; the new global roles are added to the enterprise role in the enterprise domain.

Managing Enterprise Role Grantees

An enterprise role grantee is a directory user granted an enterprise role, including all database global roles contained within that enterprise role. You can use the Enterprise Users tabbed window (Figure 18-25) to manage enterprise role grantees, when an enterprise role is selected under an enterprise domain in the main application tree.

To remove a user from the list of enterprise role grantees (Figure 18-25):

  1. Select a user from the list of grantees.

  2. Choose Remove; the selected user is removed from the list.

  3. Choose Apply; the user is removed as a grantee for that enterprise role in the enterprise domain.

To add a new user to the list of enterprise role grantees:

  1. Choose Add...; the Add Users window appears (Figure 18-15). Use this window to locate and select one or more directory users to add as enterprise role grantees. The new users appear in the Enterprise Users Page (Figure 18-25):

    Figure 18-25 ESM: Enterprise Users Tab


    Text description of esm0036.gif follows.
    Text description of the illustration esm0036.gif
  2. Choose Apply; the new grantees are added to the enterprise role in the enterprise domain.

    You can assign enterprise roles to this newly created enterprise user by selecting the user and choosing the Enterprise Role tab.

    See Also:

    Defining an Initial Enterprise Role Assignment 


Go to previous page Go to next page
Oracle
Copyright © 1996-2001, Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Book List
Go To Table Of Contents
Contents
Go To Index
Index

Master Index

Feedback