Skip Headers
Oracle Internet Directory Administrator's Guide
10g (10.1.4.0.1)

Part Number B15991-01
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

18 Directory Access Control

This chapter provides an overview of access control policies and describes how to administer directory access control by using either Oracle Directory Manager or the command-line tool, ldapmodify.


Note:

As of Oracle Internet Directory 10g (10.1.4.0.1), the super user is subject to access control policies like any other user. The new ACL syntax changes for super user restriction cannot be administered through Oracle Directory Manager.

The access control policies described in this chapter allow the delegation of coarse-grained privileges across an entire realm. If you need finer-grained delegation, you might wish to use Oracle Access Manager.

This chapter contains these topics:

18.1 Overview of Access Control Policy Administration

You manage access control policies by configuring the values of the ACI attributes within appropriate entries. You can do this by using either Oracle Directory Manager or ldapmodify.

This section contains these topics:

18.1.1 Access Control Management Constructs

This section discusses the structures used for access control in Oracle Internet Directory. These include:

  • Access Control Policy Points (ACPs)

  • The orclACI attribute for prescriptive access control

  • The orclEntryLevelACI attribute for entry-level access control

  • Privilege Groups

18.1.1.1 Access Control Policy Points (ACPs)

ACPs are entries in which the orclACI attribute has been given a value. The orclACI attribute value represents the access policies that are inherited by the subtree of entries starting with the ACP as the root of the subtree.

When a hierarchy of multiple ACPs exists in a directory subtree, a subordinate entry in that subtree inherits the access policies from all of the superior ACPs. The resulting policy is an aggregation of the policies within the ACP hierarchy above the entry.

For example, if an ACP is established in the HR department entry, and the Benefits, Payroll, and Insurance groups are entries within the HR department, then any entry within those groups inherits the access rights specified in the HR department entry.

When there are conflicting policies within a hierarchy of ACPs, the directory applies well-defined precedence rules in evaluating the aggregate policy.

18.1.1.2 The orclACI Attribute for Prescriptive Access Control

The orclACI attribute contains access control list (ACL) directives that are prescriptive—that is, these directives apply to all entries in the subtree below the ACP where this attribute is defined. Any entry in the directory can contain values for this attribute. Access to this attribute itself is controlled in the same way as access to any other attribute.


Note:

It is possible to represent ACL directives specific to a single entry in the orclACI attribute. However, in such scenarios, for administrative convenience and performance advantages, Oracle Corporation recommends using orclEntryLevelACI—discussed in "The orclEntryLevelACI Attribute for Entry-Level Access Control". This is because the LDAP operational overhead increases with the number of directives represented through orclACI. You can reduce this overhead by moving entry specific directives from orclACI to orclEntryLevelACI.

18.1.1.3 The orclEntryLevelACI Attribute for Entry-Level Access Control

When a policy pertains only to a specific entity—for example, a special user—you can maintain the ACL directives within the entry for that entity. You do this by using a user-modifiable operational attribute called orclEntryLevelACI. This attribute contains ACL directives only for the entry with which it is associated.

Any directory entry can optionally carry a value for this attribute. This is because Oracle Internet Directory extends the abstract object class top to include orclEntryLevelACI as an optional attribute.

The orclEntryLevelACI attribute is multi-valued and has a structure similar to that of orclACI.


See Also:

"Object: To What Are You Granting Access?" for the structure definition of the orclEntryLevelACI attribute

18.1.1.4 Security Groups

Group entries in Oracle Internet Directory are associated with either the groupOfNames or the groupOfUniqueNames object class. Membership in the group is specified as a value of the member or uniqueMember attribute respectively.

To specify access rights for a group of people or entities, you identify them in security groups. There are two types of security groups: ACP groups and privilege groups.

18.1.1.4.1 ACP groups

If an individual is a member of an ACP group, then the directory server simply grants to that individual the privileges associated with that ACP group.

Use ACP groups to resolve access at the level of an ACP. For example, suppose you want to give to several hundred users access to browse an entry. You could assign the browse privilege to each entry individually, but this could require considerable administrative overhead. Moreover, if you later decide to change that privilege, you would have to modify each entry individually. A more efficient solution is to assign the privilege collectively. To do this, you create a group entry, designate it as an ACP group, assign the desired privilege to that group, then assign users as members of that group. If you later change the access rights, you need to do it in one place, for the group, rather than for each individual user. Similarly, you can remove that privilege from multiple users by removing them from the group, rather than having to access multiple individual entries.

ACP groups are associated with the orclacpgroup object class.

18.1.1.4.2 Privilege Groups

A privilege group is a higher-level access group. It is similar to an ACP group in that it lists users with similar rights. However, it also provides for additional checking beyond a single ACP, as follows: if an ACP denies access, an attribute in the user's entry tells the directory server whether the user being denied is in any privilege group. If so, then this user has additional rights at a higher administration level, and all higher administration levels in the DIT are checked. If the directory server finds a higher ACP that grants to the privilege group access to the requested object, then it overrides the denials by the subordinate ACP, and grants access to the user. If, however, the orclACI or orclEntryLevelACI attribute of a subordinate ACP contains the keyword DenyGroupOverride, the higher level ACP does not override the subordinate ACP. Use DenyGroupOverride to restrict super user access through privileged groups.

Normally, you would implement only ACP groups. The additional checking that privilege groups provide can degrade performance. Use privilege groups only when access control at higher levels needs the right to override standard controls at lower levels.

Use privilege groups to grant access to administrators who are not recognized by ACPs lower in the DIT. For example, suppose that the global administrator in a hosted environment must perform operations in a realm. Because the global administrator's identity is not recognized in the realm of the hosted company, the directory server, relying only on the ACPs in that realm, denies the necessary access. However, if the global administrator is a member of a privilege group, then the directory server looks higher in the DIT for an ACP that grants to this privilege group the access rights to that subtree. If it finds such an ACP, then the directory server overrides the denials by ACPs in the hosted company's realm.

Add the DenyGroupOverride keyword to an ACI to deny access to members of privileged groups.

Privilege groups are associated with the orclPrivilegeGroup object class.

18.1.1.4.3 Users in Both Types of Groups

If a user is a member of both an ACP group and a privilege group, then the directory server performs an evaluation for each type of group. It resolves access rights for the privilege group by looking to ACPs higher in the DIT.

18.1.1.4.4 Overview: Granting Access Rights to a Group

To grant access rights to a group of users, you do the following:

  1. Create a group entry in the usual way.

  2. Associate the group entry with either the orclPrivilegeGroup object class or the orclACPgroup object class.

  3. Specify the access policies for that group.

  4. Assign members to the group.

18.1.1.4.5 How the Directory Server Computes Security Group Membership

Entries can have either direct memberships in groups, or indirect memberships in other ACP or privilege groups by means of nested groups, thus forming a forest of privilege groups. Access policies specified at a given level are applicable to all the members directly or indirectly below that level.

Because Oracle Internet Directory evaluates for access control purposes only security groups, it does not allow setting access policies for other types of groups. When a user binds with a specific distinguished name (DN), Oracle Internet Directory computes the user's direct membership in security groups. Once it knows the first level groups for the given DN, Oracle Internet Directory computes nesting of all these first level groups into other security groups. This process continues until there are no more nested groups to be evaluated.

Each security group, nested or otherwise, must be associated with a security group object class—either orclACPgroup or orclPrivilegeGroup. Even if a group is a member of a security group, the directory server does not consider it for access control purposes unless it is associated with a security group object class. When it has determined the user's membership in security groups, the directory server uses that information for the lifetime of the session.

18.1.1.4.6 Example: Computing Security Group Membership

For example, consider the sample group of entries in Table 18-1, each of which, with the exception of Group 4, is marked as a privilege group (objectclass:orclprivilegegroup). You can set access control policies that apply to the members of group1, group2, and group3.

Table 18-1 Sample Security Groups

Group Entry

Group 1

dn: cn=group1,c=us
cn: group1
objectclass: top
objectclass: groupofUniqueNames
objectclass: orclPrivilegeGroup
uniquemember: cn=mary smith,c=us
uniquemember: cn=bill smith,c=us
uniquemember: cn=john smith,c=us

Group 2

dn: cn=group2,c=us
cn: group2
objectclass: top
objectclass: groupofUniqueNames
objectclass: orclPrivilegeGroup
uniquemember: cn=mary jones,c=us
uniquemember: cn=joe jones,c=us
uniquemember: cn=bill jones,c=us
uniquemember: cn=john smith,c=us

Group 3

dn:cn=group3,c=us
cn: group3
objectclass: top
objectclass: groupofUniqueNames
objectclass: orclPrivilegeGroup
uniquemember: cn=group2,c=us
uniquemember: cn=group1,c=us
uniquemember: cn=group4,c=us

Group 4

dn: cn=group4,c=us
cn: group4
objectclass: top
objectclass: groupofUniqueNames
uniquemember: cn=john doe,c=uk
uniquemember: cn=jane doe,c=uk
uniquemember: cn=anne smith,c=us

Group 3 contains the following nested groups:

  • cn=group2,c=us

  • cn=group1,c=us

  • cn=group4,c=us

Access control policies for Group 3 are applicable to members of Group 3, Group 1, and Group 2 because each of them is marked as a privilege group. These same access control policies are not applicable to the members of Group 4 because Group 4 is not marked as a privilege group.

For example, suppose that the user binds to Oracle Internet Directory as a member of Group 4 with the DN cn=john doe,c=uk. None of the access policies applicable to the members of Group 3 will apply to this user. This is because his only direct membership is to a non-privilege group. By contrast, if the user were to bind as cn=john smith,c=us—that is, as a member of Group 1 and Group 2—then his access rights will be governed by access policies set up for members of Group 1, Group 2, as well as Group 3 (in which Group 1 and Group 2 are nested). This is because all three groups are associated with the object class orclPrivilegeGroup.


See Also:

Either "Modifying Entries by Using Oracle Directory Manager" or "Example: Adding a User Entry by Using Oracle Directory Manager" for instructions on how to modify a group entry to associate it with or disassociate it from either the orclPrivilegeGroup or the orclACPgroup object class

18.1.2 Access Control Information Components

Access control information represents the permissions that various entities or subjects have to perform operations on a given object in the directory. Thus, an ACI consists of three components:

  • The object to which you are granting access

  • The entities or subjects to whom you are granting access

  • The kind of access you are granting

18.1.2.1 Object: To What Are You Granting Access?

The object part of the access control directive determines the entries and attributes to which the access control applies. It can be either an entry or an attribute.

Entry objects associated with an ACI are implicitly identified by the entry or the subtree where the ACI itself is defined. Any further qualification of objects at the level of attributes is specified explicitly in the ACL expressions.

In the orclACI attribute, the entry DN component of the object of the ACI is implicitly that of all entries within the subtree starting with the ACP as its topmost entry. For example, if dc=com is an ACP, then the directory area governed by its ACI is:

.*, dc=com.

However, since the directory area is implicit, the DN component is neither required nor syntactically allowed.

In the orclEntryLevelACI attribute, the entry DN component of the object of the ACL is implicitly that of the entry itself. For example, if dc=acme,dc=com has an entry level ACI associated with it, then the entry governed by its ACI is exactly: dc=acme,dc=com. Since it is implicit, the DN component is neither required nor syntactically allowed.

The object portion of the ACL allows entries to be optionally qualified by a filter matching some attribute(s) in the entry:

filter=(ldapFilter)

where ldapFilter is a string representation of an LDAP search filter. The special entry selector * is used to specify all entries.

Attributes within an entry are included in a policy by including a comma-delimited list of attribute names in the object selector.

attr=(attribute_list)

Attributes within an entry are excluded from a policy by including a comma-delimited list of attribute names in the object selector.

attr!=(attribute_list)

The object part of an access control directive may also include special keywords. These are:

  • DenyGroupOverride, which prevents access from being overridden by higher level ACPs

  • AppendToAll, which causes the subject of an ACI to be added to all other ACIs in that ACP during evaluation.


Note:

Access to the entry itself must be granted or denied by using the special object keyword ENTRY. Note that giving access to an attribute is not enough; access to the entry itself through the ENTRY keyword is necessary.


See Also:

Appendix C, "The Access Control Directive Format" for information about the format or syntax of ACIs

18.1.2.2 Subject: To Whom Are You Granting Access?

This section describes:

  • The entity being granted access

  • The bind mode—that is, the authentication mode used to verify the identity of that entity

  • The added object constraint, which limits the kind of objects a user can add below the parent once access is granted.

18.1.2.2.1 Entity

Access is granted to entities, not entries. The entity component identifies the entity or entities being granted access.

You can specify entities either directly or indirectly.

Directly specifying an entity: This method involves entering the actual value of the entity, for example group=managers. You can do this by using:

  • The wildcard character (*), which matches any entry

  • The keyword SELF, which matches the entry protected by the access

  • The keyword SuperUser, which matches the SuperUser DN specified in the directory.

  • A regular expression, which matches an entry's distinguished name, for example, dn=regex

  • The members of a privilege group object: group=dn

Indirectly specifying an entity: This is a dynamic way of specifying entities. It involves specifying a DN-valued attribute that is part of the entry to which you are granting access. There are three types of DN-valued attributes:

  • dnattr: Use this attribute to contain the DN of the entity to which you are granting or denying access for this entry.

  • groupattr: Use this attribute to contain the DNs of the administrative groups to which you are granting or denying access for this entry.

  • guidattr: Use this attribute to contain the global user identifier (orclGUID) of the entry to which you want to grant or deny access for this entry.

For example, suppose you want to specify that Anne Smith's manager can modify the salary attribute in her entry. Instead of specifying the manager DN directly, you specify the DN-valued attribute: dnattr=manager. Then, when John Doe seeks to modify Anne's salary attribute, the directory server:

  1. Looks up the value for her manager attribute and finds it to be John Doe

  2. Verifies that the bind DN matches the manager attribute

  3. Assigns to John Doe the appropriate access

18.1.2.2.2 Bind Mode

The bind mode specifies the methods of authentication and of encryption to be used by the subject.

There are four authentication modes:

  • MD5Digest

  • PKCS12

  • Proxy

  • Simple: Simple password-based authentication

There are three encryption options:

  • SASL

  • SSL No Authentication

  • SSL One Way

Specifying the encryption mode is optional. If it is not specified, then no encryption is used, unless the selected authentication mode is PKCS12. Data transmitted by using PKCS12 is always encrypted.

There is a precedence rule among authentication choices, and it is as follows:

Anonymous < Proxy < Simple < MD5Digest < PKCS12

This rule means that:

  • Proxy authentication blocks anonymous access

  • Simple authentication blocks both Proxy and Anonymous access

  • MD5Digest authentication blocks Simple, Proxy and Anonymous access

  • PKCS12 authentication blocks MD5Digest, Simple, Proxy and Anonymous access

The bind mode syntax is:

BINDMODE =(LDAP_AUTHENTICATION_CHOICE + [ LDAP_ENCRYPTION_CHOICE ] ) 
LDAP_AUTHENTICATION_CHOICE = Proxy | Simple | MD5Digest | PKCS12 
LDAP_ENCRYPTION_CHOICE = SSLNoAuth | SSLOneway | SASL

The LDAP_ENCRYPTION_CHOICE is an optional parameter. If you do not specify it, then the directory server assumes that no encryption is to be used.

18.1.2.2.3 Added Object Constraint

When a parent entry has add access, it can add objects as entries lower in the hierarchy. The added object constraint can be used to limit that right by specifying an ldapfilter.

18.1.2.3 Operations: What Access Are You Granting?

The kind of access granted can be one of the following:

  • None

  • Compare/nocompare

  • Search/nosearch

  • Read/noread

  • Selfwrite/noselfwrite

  • Write/nowrite

  • Add/noadd

  • Proxy/noproxy

  • Browse/nobrowse

  • Delete/nodelete

Note that each access level can be independently granted or denied. The noxxx means xxx permission is denied.

Note also that some access permissions are associated with entries and others with attributes.

Table 18-2 Types of Access

Access Level Description Type of Object

Compare

Right to perform compare operation on the attribute value

Attributes

Read

Right to read attribute values. Even if read permission is available for an attribute, it cannot be returned unless there is browse permission on the entry itself.

Attributes

Search

Right to use an attribute in a search filter

Attributes

Selfwrite

Right to add yourself to, delete yourself from, or modify your own entry in a list of DNs group entry attribute. Use this to allow members to maintain themselves on lists. For example, the following command allows people within a group to add or remove only their own DN from the member attribute:

access to attr=(member) by dnattr=(member) (selfwrite)

The dnattr selector indicates that the access applies to entities listed in the member attribute. The selfwrite access selector indicates that such members can add or delete only their own DN from the attribute.

Attributes

Write

Right to modify/add/delete the attributes of an entry.

Attributes

None

No access rights. The effect of granting no access rights to a subject-object pair is to make the directory appear to the subject as though the object were not present in the directory.

Both entries and attributes

Add

Right to add entries under a target directory entry

Entries

Proxy

Allows the subject to impersonate another user

Entries

Browse

Permission to return the DNs in the search result. It is equivalent to the list permission in X.500. This permission is also required for a client to use an entry DN as the base DN in an ldapsearch operation.

Entries

Delete

Right to delete the target entry

Entries


The entry level access directives are distinguished by the keyword ENTRY in the object component.


Note:

The default access control policy grants the following to both entries and attributes: Everyone is given access to read, search, write, and compare all attributes in an entry, and selfwrite permissions are unspecified. If an entry is unspecified, access is determined at the next highest level in which access is specified.

18.1.3 Access Level Requirements for LDAP Operations

Table 18-3 lists the various LDAP operations and the access required to perform each one.

Table 18-3 LDAP Operations and Access Needed to Perform Each One

Operation Required Access

Create an object

Add access to the parent entry

Modify

Write access to the attributes that are being modified

ModifyDN

Delete access to the current parent and Add access to the new parent

ModifyDN (RDN)

Write access to the naming attribute—that is, the RDN attribute

Remove an object

Delete access to the object being removed

Compare

Compare access to the attribute and Browse access to the entry

Search

  • Search access on the filter attributes and Browse access on the entry (if only the entry DN needs to be returned as a result)

  • Search access on the filter attributes, Browse access on the entry, and Read permission on the attributes (for all attributes whose values need to be returned as a result)


18.2 How ACL Evaluation Works

When a user tries to perform an operation on a given object, the directory server determines whether that user has the appropriate access to perform that operation on that object. If the object is an entry, it evaluates the access systematically for the entry and each of its attributes.

Evaluating access to an object—including an attribute of an entry—can involve examining all the ACI directives for that object. This is because of the hierarchical nature of ACPs and the inheritance of policies from superior ACPs to subordinate ACPs.

The directory server first examines the ACI directives in the entry-level ACI, orclEntryLevelACI. It proceeds to the nearest ACP, then considers each superior ACP in succession until the evaluation is complete.

During ACL evaluation, an attribute is said to be in one of the states described in Table 18-4:

Table 18-4 Attribute States During ACL Evaluation

State Description

Resolved with permission

The required access for the attribute has been granted in the ACI.

Resolved with denial

The required access for the attribute has been explicitly denied in the ACI.

Unresolved

No applicable ACI has yet been encountered for the attribute in question.


In all operations except search, the evaluation stops if:

In this case the operation would fail and the directory server would return an error to the client.

In a search operation, the evaluation continues until all the attributes reach the resolved state. Attributes that are resolved with denial are not returned.

This section contains these topics:

18.2.1 Precedence Rules Used in ACL Evaluation

An LDAP operation requires the BindDN, or subject, of the LDAP session to have certain permissions to perform operations on the objects—including the entry itself and the individual attributes of the entry.

Typically, there could be a hierarchy of access control administration authorities, starting from the root of a naming context down to successive administrative points (or access control policy points). An ACP is any entry which has a defined value for the orclACI attribute. Additionally, the access information specific to a single entry can also be represented within the entry itself (orclEntryLevelACI).

ACL evaluation involves determining whether a subject has sufficient permissions to perform an LDAP operation. Typically an orclentryLevelACI or orclACI might not contain all the necessary information for ACL evaluation. Hence, all available ACL information is processed in a certain order until the evaluation is fully resolved.

That order of processing follows these rules:

  • The entry level ACI is examined first. ACIs in the orclACI are examined starting with the ACP closest to the target entry and then its superior ACP and so on.

  • At any point, if all the necessary permissions have been determined, the evaluation stops; otherwise, the evaluation continues.

  • Within a single ACI, if the entity associated with the session DN matches more than one item identified in the by clause, the effective access evaluates to:

    • The union of all the granted permissions in the matching by clause items

      ANDed with

    • The union of all the denied permissions in the matching by clause items

18.2.1.1 Precedence at the Entry Level

ACIs at the entry level are evaluated in the following order:

  1. With a filter. For example:

    access to entry filter=(cn=p*)
    
    by group1 (browse, add, delete)  
    
    
  1. Without a filter. For example:

    access to entry
    
    by group1 (browse, add, delete)
    

18.2.1.2 Precedence at the Attribute Level

At the attribute level, specified ACIs have precedence over unspecified ACIs.

  1. ACIs for specified attributes are evaluated in the following order:

    1. Those with a filter. For example:

      access to attr=(salary) filter=(salary > 10000)
      by group1 (read)
      
      
    2. Those without a filter. For example:

      access to attr=(salary)
      by group1 (search, read)
      
      
  2. ACIs for unspecified attributes are evaluated in the following order:

    1. With a filter. For example:

      access to attr=(*) filter (cn=p*)
      by group1 (read, write)
      
      
    2. Without a filter. For example:

      access to attr=(*)
      by group1 (read, write)
      

18.2.2 Use of More Than One ACI for the Same Object

Oracle Internet Directory, enables you to define more than one ACI in the ACP of an object. It processes the ACIs associated with that object and stores them as a single ACI in its internal ACP cache. It then applies all the relevant policies in the multiple ACIs specified in the ACP.

The following example of an ACP illustrates how this works.

Access to entry by dn="cn=john" (browse,noadd,nodelete)
Access to entry by group="cn=admingroup" (browse,add,nodelete)
Access to entry by dn=".*,c=us" (browse,noadd,nodelete)

In this ACP, there are three ACIs for the object entry. When it loads this ACP, Oracle Internet Directory merges these three ACIs as one ACI in its internal ACP cache.

The ACI syntax is:

Access to OBJECT> by SUBJECT ACCESSLIST
OBJECT = [ entry | attr [EQ-OR-NEQ] ( * | ATTRLIST ) ]
[ filter = ( LDAFILTER ) ]

This syntax makes possible the following types of objects:

  • Entry

  • Entry + filter = ( LDAPFILTER )

  • Attr = ( ATTRLIST )

  • Attr = ( ATTRLIST) + filter = ( LDAPFILTER )

  • Attr != ( ATTRLIST )

  • Attr != ( ATTRLIST ) + filter = ( LDAPFILTER )

  • Attr = ( * )

  • Attr = ( * ) + filter = ( LDAPFILTER )

You can define multiple ACIs for any of the above types of objects. During initial loading of the ACP, the directory server merges the ACIs based on which of these object types are defined. The matching criterion is the exact string comparison of the object strings in the ACIs.

If one ACI specifies ATTR=(ATTRLIST) and another ATTR!=(ATTRLIST), then ATTR=(*) must not be specified as an ACI in the entry. Also, if an ACI specifies ATTR=(ATTRLIST), then, to specify the access rights to attributes not in ATTRLIST, ATTR=(*) must be used and not ATTR!=(ATTRLIST). ATTR=(*) implies all attributes other than those specified in ATTRLIST.


Note:

When you define multiple ACIs on the same attribute with the same filter, Oracle Internet Directory merges them to create a single ACI in the runtime structure.

When you define multiple ACIs on the same attribute with different filters, Oracle Internet Directory treats them as separate ACIs. In such cases, the precedence order is non-deterministic.

To prevent ambiguous behavior, if you define multiple ACIs with different filters against the same attribute, ensure that the filters yield non-overlapping sets of results.


18.2.3 Exclusionary Access to Directory Objects

If an ACI exists for a given object, you can specify access to all other objects except that one. You do this either by granting access to all the objects, or by denying access to the one object.

In the following example, access is granted to all attributes:

access to attr=(*)  by group2 (read)

In the following example, access is denied to the userpassword attribute:

access to attr!=(userpassword) by group2 (read)

18.2.4 ACL Evaluation For Groups

If an operation on an attribute or the entry itself is explicitly denied at an ACP low in the DIT, then, typically, the ACL evaluation for that object is considered "Resolved with Denial." However, if the user of the session (bindDN) is a member of a group object, then the evaluation continues as if it is still unresolved. If permissions are granted to the user of the session at an ACP higher in the tree through a group subject selector, then such grants have precedence over any denials lower in the DIT.

This scenario is the only case in which an ACL policy at a higher level ACP has precedence over an ACP policy lower in the DIT.

18.3 Managing Access Control by Using Oracle Directory Manager

You can view and modify access control information within ACPs by using either Oracle Directory Manager or command-line tools. This section explains how to accomplish these tasks by using Oracle Directory Manager.


Note:

Immediately after installing Oracle Internet Directory, be sure to reset the default security configuration as described in "Task 1: Reset the Default Security Configuration"


Note:

As of Oracle Internet Directory 10g (10.1.4.0.1), the super user is subject to access control policies like any other user. The new ACL syntax changes for super user restriction cannot be administered through Oracle Directory Manager.

This section contains these topics:

18.3.1 Configuring Oracle Directory Manager for Access Control Management

You can configure how Oracle Directory Manager displays ACPs, and how it performs searches for ACPs.

18.3.1.1 Configuring the Display of ACPs in Oracle Directory Manager

Oracle Directory Manager enables you to determine whether the navigator pane displays all ACPs automatically or only as the result of a search. If you have a large number of ACPs, you may want to display them only as the result of a search.

To configure the display of ACPs:

  1. In the navigator pane, expand Oracle Internet Directory Servers and select the server you want to configure.

  2. On the toolbar, click User Preferences. The User Preferences dialog box appears.

  3. Select the Configure Access Control Policy Management tab page.

  4. Select either:

    • Always display all ACPs

    • Only display ACPs based on search request

  5. Choose OK.

  6. To effect your changes, restart Oracle Directory Manager.

18.3.1.2 Configuring Searches for ACPs When Using Oracle Directory Manager

For ACP searches, Oracle Directory Manager enables you to specify:

  • The root of the search

  • The maximum number of entries retrieved

  • The time limit of the search

  • The search depth

To configure searches for ACP entries:

  1. In the navigator pane, expand Oracle Internet Directory Servers and select the directory server instance.

  2. On the toolbar, choose User Preferences. The User Preferences dialog box appears.

  3. Select the Configure Entry Management tab.

  4. In the field labeled Maximum number of one-level subtree entries, enter the number of entries you want ACP searches to retrieve.

  5. In the Search Time Limit field, enter the maximum number of seconds for the duration of the search.

  6. Choose OK. A notice window displays the message "You need to restart Oracle Directory Manager to view ACP Management Changes."

  7. Choose OK for the Notice window.

  8. To view the latest access control management entries, disconnect and immediately reconnect Oracle Directory Manager.

18.3.2 Viewing an ACP by Using Oracle Directory Manager

If you configured Oracle Directory Manager always to display ACPs, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then you can locate and view an ACP as follows:

  1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance, then Access Control Management. All of the defined ACPs appear in the navigator pane below the Access Control Management node.

  2. In the navigator pane, under Access Control Management, select an ACP to display its information in the right pane. The fields in the Access Control Management pane are described in Table A-3.

If you configured Oracle Directory Manager to display ACPs only as the result of a search, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then you can locate and view an ACP as follows:

  1. n the navigator pane, expand Oracle Internet Directory Servers, then directory server instance, then select Entry Management.

  2. Perform a search for the entry designated as an ACP. The search result appears in the Distinguished Name box in the lower half of the right pane.

  3. In the Distinguished Name box, double-click the entry. The corresponding Entry dialog box appears.

  4. To view subtree access controls for this ACP, select the Subtree Access tab.

    To view entry level access controls for this ACP, select the Local Access tab.

18.3.3 Adding an ACP by Using Oracle Directory Manager

ACPs are entries that contain prescriptive, that is, inheritable, access control information. This information affects the entry itself and all entries below it. You will most likely create ACPs to broadcast large-scale access control throughout a subtree.

Adding an ACP by using Oracle Directory Manager involves three tasks:

18.3.3.1 Task 1: Specify the Entry That Will Be the ACP

  1. If you configured Oracle Directory Manager always to display ACPs, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then begin as follows:

    1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance.

    2. Select Access Control Management, and go to step 2.

    If you configured Oracle Directory Manager to display ACPs only as the result of a search, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then begin as follows:

    1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance, then Access Control Management.

    2. Select a node where you want the ACP to reside. If there are no ACPs yet configured, then you may select ACPs under "DSE Root".

  2. On the toolbar, choose Create. A New Access Control Point dialog box appears.

  3. In the Path to Entry field, enter the distinguished name (DN) of the entry that will be the ACP. You can alternatively find the DN by choosing Browse to the right of the Path to Entry field.

18.3.3.2 Task 2: Configure Structural Access Items

  1. To define structural access items, that is, ACIs that pertain to entries, just below the Structural Access Items window, choose Create. The Structural Access Item dialog box appears. It has four tabs: Entry Filter, Added Object Filter, By Whom, and Access Rights.

  2. In an ACP, the access rights defined apply to the entry and all its subentries unless other filters restrict access further.

    If you want all entries below the ACP to be governed by the ACP, then you do not need to enter anything on the Entry Filter tab page; simply proceed to the next step. Otherwise, perform this step.

    If appropriate, use the Entry Filters tab page to identify the entries to which you are specifying access.

    You might restrict access to an entry based on one or more of that entry's attributes. For example, you might choose to restrict access to all entries in which the title is manager and in which the organization unit is Americas.

    To identify an entry to which you are specifying access:

    1. From the menu at the left end of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These options are described in Table A-45.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

  3. Select the Added Object Filter tab page.

    You can specify ACIs to restrict the kind of entries a user can add. For example, you can specify an ACI in the DSE root entry that allows users to add only entries with objectclass=country. The directory server then verifies that any new entry complies with the constraints in this filter.

    To restrict the kind of entries a user can add:

    1. From the menu at the left end of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These options are described in Table A-45.

    3. In the text box at the right of the search criteria bar, type the value for the attribute you selected.

  4. Select the By Whom tab page.

    1. From the Authentication Choice list, select the type of authentication to be used by the subject (that is, the entity that seeks access). The options are described in Table A-4.

      If you do not choose an authentication method, then any kind of authentication is accepted. The authentication method specified on one node should match the one specified on the node it is communicating with.

      From the Encryption Choice list, select the type of encryption to be used. The options are described in Table A-5.

    2. Specify the entity or entities to whom you are granting access. The options are described in Table A-6.

  5. Select the Access Rights tab page.

    Specify the kinds of rights to be granted:

    • Browse: Allows the subject to see the entry

    • Add: Allows the subject to add other entries below this entry

    • Delete: Allows the subject to delete the entry

    • Proxy: Allows the subject to impersonate another user

  6. Click OK.

18.3.3.3 Task 3: Configure Content Access Items

  1. To define content access items, that is, ACIs that pertain to attributes, just below the Content Access Items window, choose Create. The Content Access Item dialog box appears. Each tab page contains items you can modify.

  2. If you want all entries below the ACP to be governed by the ACP, then you do not need to enter anything on Entry Filter tab page; simply proceed to Step 3. Otherwise, perform this step.

    In an ACP, the access rights apply to the entry and all its subentries unless other filters restrict access further. If appropriate, use the Entry Filters tab page to identify the entries to which you are specifying access.

    You might restrict access to an entry based on one or more of that entry's attributes. For example, you might choose to restrict access to all entries in which the title is manager and in which the organization unit is Americas.

    To identify an entry to which you are specifying access:

    1. From the menu at the left end of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These are described in Table A-45.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

  3. Select the By Whom tab page.

    1. From the Authentication Choice list, select the type of authentication to be used by the subject (that is, the entity that seeks access). The options are described in Table A-4.

      If you do not choose an authentication method, then any kind of authentication is accepted. The authentication method specified on one node should match the one specified on the node it is communicating with.

      From the Encryption Choice list, select the type of encryption to be used. The options are described in Table A-5.

    2. Specify the entity or entities to whom you are granting access. The options are described in Table A-6.

  4. Select the Attribute tab page.

    1. From the right menu, select the attribute to which you want to grant or deny access.

    2. From the left menu, select the matching operation to be performed against the attribute. Choices are EQ (Equal (=)) and NEQ (Not Equal (!=)).

      For example, if you select EQ and cn, then the access rights you grant apply to the cn attribute. If you select NEQ and cn, then the access rights you grant do not apply to the cn attribute.

  5. Select the Access Rights tab page and specify the privileges. These are described in Table A-7.

  6. Click OK to close this dialog box and return to the main Oracle Directory Manager dialog box.

18.3.4 Adding an ACP by Using the ACP Creation Wizard of Oracle Directory Manager

The ACP Creation Wizard guides you through the tasks involved in adding an ACP. These tasks are:

18.3.4.1 Task 1: Specify the Entry That Will Be the ACP

  1. If you configured Oracle Directory Manager always to display ACPs, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then begin as follows:

    1. In the navigator pane, expand Oracle Internet Directory Servers and directory server instance.

    2. In the navigator pane, select Access Control Management, and go to step 2.

    If you configured Oracle Directory Manager to display ACPs only as the result of a search, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then begin as follows:

    1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance, then Access Control Management.

    2. In the navigator pane, select a node where you want the ACP to reside. If there are no ACPs yet configured, you may select ACPs under "DSE Root".

  2. On the toolbar, click Create. A New Access Control Point dialog box appears.

  3. In the Path to Entry field, enter the distinguished name (DN) of the entry that will be the ACP. You can alternatively find the DN by looking in the navigator pane under Entry Management or by clicking Browse.

In an ACP, the access rights apply either to the entry and all its subentries or to a specific entry only. The next sections tell you how to configure an ACP for either option.

18.3.4.2 Task 2: Configure Structural Access Items by Using the ACP Creation Wizard

  1. To define structural access items, that is, ACIs that pertain to entries, just below the Structural Access Items window, click Create via Wizard. The first Structural Access Item dialog box appears.

  2. If you specify prescriptive structural access items, then all entries below the ACP are governed by that ACP. If you want prescriptive structural access items, then you do not need to enter anything on this first Structural Access Item dialog box.

    Alternatively, if you want to grant access to a specific entry, then, in this first Structural Access Item dialog box, do the following:

    1. From the menu at the left of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These are described in Table A-45.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

    4. Click Next. A second Structural Access Item dialog box prompts you to specify any ACIs to restrict the kind of entries a user can add.

  3. You can specify ACIs to restrict the kind of entries a user can add. For example, you can specify an ACI in the DSE root entry that allows users to add only entries with objectclass=country. The directory server then verifies that any new entry complies with the constraints in this filter.

    To restrict the kind of entries a user can add:

    1. From the menu at the left end of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These are described in Table A-45.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

    4. Choose Next. The wizard prompts you to choose the authentication and encryption methods, and the subject to whom you are granting access.

  4. Specifying the authentication method is optional. If you do not set an authentication method, then any kind of authentication is accepted. The authentication method specified on one node must match the bind mode specified on the node it is communicating with.

    1. To specify the type of authentication: From the Authentication Choice list, select the type of authentication to be used by the subject (that is, the entity that seeks access). The options are described in Table A-4.

    2. To specify the type of encryption: From the Encryption Choice list, choose an encryption method. The options are described in Table A-5.

    3. Specify the entity or entities to whom you are granting access. Options are described in Table A-6.

    4. Click Next. A Structural Access Item dialog box prompts you for access rights information.

  5. Specify the kinds of rights that are granted:

    • Browse: Allows the subject to see the entry

    • Add: Allows the subject to add other entries below this entry

    • Delete: Allows the subject to delete the entry

    • Proxy: Allows impersonating an entity without providing its password

  6. Click Finish.

18.3.4.3 Task 3: Configure Content Access Items by Using the ACP Creation Wizard

  1. To define content access items, that is, ACIs that pertain to attributes, just below the Content Access Items window, click Create via Wizard. The first Content Access Item dialog box appears.

  2. If you specify prescriptive content access items, then all entries below the ACP are governed by that ACP. If you want prescriptive content access items, then you do not need to enter anything on this first Content Access Item dialog box.

    Alternatively, to identify an attribute to which you are specifying access:

    1. From the menu at the left end of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These are described in Table A-33.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

    4. Click Next. A second Content Access Item dialog box prompts you to specify to whom you are granting access.

    5. Choose Next. The wizard prompts you to choose the authentication and encryption methods, and the subject to whom you are granting access.

  3. Specifying the authentication method is optional. If you do not set an authentication method, then any kind of authentication is accepted. The authentication method specified on one node must match the bind mode specified on the node it is communicating with.

    1. To specify the type of authentication, from the Authentication Choice list, select the type of authentication to be used by the subject (that is, the entity that seeks access). The options are described in Table A-4.

    2. To specify the type of encryption, from the Encryption Choice list, choose an encryption method. The options are described in Table A-5.

    3. Specify the entity or entities to whom you are granting access. Options are described in Table A-6.

    4. Click Next. A Content Access Item dialog box prompts you to select an attribute and the matching operation to be performed against it.

  4. To select an attribute and the matching operation to be performed against it:

    1. In the Attribute field of the Content Access Item dialog box, from the right list, select the attribute to which you want to grant or deny access.

    2. From the left list, select the matching operation to be performed against the attribute. Choices are EQ (Equal (=)) and NEQ (Not Equal (!=)).

    3. Click Next. A Content Access Item dialog box prompts you to specify access rights.

  5. Specify the kinds of rights to be granted. These are described in Table A-7.

  6. Click Finish.

18.3.5 Modifying an ACP by Using Oracle Directory Manager

Modifying ACPs by using Oracle Directory Manager involves three tasks:

18.3.5.1 Task 1: Specify the Entry That You Want to Modify

If you configured Oracle Directory Manager always to display ACPs, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then begin as follows:

  1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance, then Access Control Management.

  2. Select Access Control Management. All of the defined Access Control Policy Points (ACPs) appear in a list below Access Control Management in the navigator pane. They also appear in the right pane.

  3. In the navigator pane, under Access Control Management, select the ACP you want to modify. The information for that ACP is displayed in the right pane. Alternatively, you can double-click an ACP in the right pane to display the data in a separate dialog box.

If you configured Oracle Directory Manager to display ACPs only as the result of a search, as described in "Configuring the Display of ACPs in Oracle Directory Manager", then begin as follows:

  1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance, then Access Control Management.

  2. Select the ACP you want to modify. The information for that ACP is displayed in the right pane.

18.3.5.2 Task 2: Modify Structural Access Items

You can add new structural access items, or modify existing ones.


See Also:

"Task 2: Configure Structural Access Items" for instructions about adding structural access items

To modify structural access items:

  1. In the Structural Access Items window, select the item you want to modify, and, just below the Structural Access Items window, click Edit. The Structural Access Item dialog box appears.

  2. Use the Entry Filters tab page to narrow the set of entries to which you are granting access. If you want all entries below the ACP to be governed by the ACP, proceed to the next step.

    You might choose an entry based on one or more attributes. For example, you might choose to search for all those whose title is secretary, or for all those whose title is manager and whose organization unit is Americas.

    In the Criteria window of the Entry Filters tab page, use the search criteria bar to select an attribute, enter a value for that attribute, and specify a filter for matching the specified attribute with the value you entered. To do this:

    1. From the menu at the left end of the search criteria bar, select an attribute.

    2. From the menu in the middle of the bar, select one of the filter options. These are described in Table A-33.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

  3. Use the Added Object Filter tab page to specify ACIs restricting the kind of entries a user can add. For example, you can specify an ACI in the DSE root entry that allows users to add only entries with objectclass=country. The directory server then verifies that any new entry complies with the constraints in this filter.

    To restrict the kind of entries a user can add:

    1. From the menu at the left end of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These are described in Table A-45.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

  4. Use the By Whom tab page to specify the authentication and encryption methods, and the subject of the ACI (that is, the entity that seeks access).

    Specifying the authentication method is optional. If you do not set an authentication method, then any kind of authentication is accepted. The authentication method specified on one node must match the bind mode specified on the node it is communicating with.

    1. To specify the type of authentication: From the Authentication Choice list, select the type of authentication to be used by the subject (that is, the entity that seeks access). The options are described in Table A-4.

    2. To specify the type of encryption: From the Encryption Choice list, choose an encryption method. The options are described in Table A-5.

    3. Specify the entity or entities to whom you are granting access. The options are described in Table A-6.

  5. Select the Access Rights tab page.

    1. Determine what kinds of rights are granted:

    • Browse: Allows the subject to see the entry

    • Add: Allows the subject to add other entries below this entry

    • Delete: Allows the subject to delete the entry

    • Proxy: Allows impersonating an entity without providing its password

      If an entry is unspecified, then access is determined at the next highest level in which access is specified.

  6. Click OK.

18.3.5.3 Task 3: Modify Content Access Items

You can add new content access items, or modify existing ones.


See Also:

"Task 3: Configure Content Access Items" for instructions about adding new content access items

To modify content access items:

  1. In the Content Access Items box, select the content access item you want to modify, then, just below the Content Access Items box, click Edit. The Content Access Items dialog box appears. Each tab page contains items you can modify.

  2. If you want all entries below the ACP to be governed by the ACP, then you do not need to enter anything on Entry Filter tab page; simply proceed to the next step.

    In an ACP, the access rights defined apply to the entry and all its subentries unless other filters restrict access further. If appropriate, use the Entry Filters tab page to identify the entries to which you are specifying access.

    You might restrict access to an entry based on one or more of that entry's attributes. For example, you might choose to restrict access to all entries in which the title is manager and in which the organization unit is Americas.

    To identify an entry to which you are specifying access:

    1. From the menu at the left end of the search criteria bar, select an attribute type.

    2. From the menu in the middle of the bar, select one of the filter options. These are described in Table A-45.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you selected.

  3. Use the By Whom tab page to specify the authentication and encryption methods, and the subject of the ACI (that is, the entity that seeks access).

    Specifying the authentication method is optional. If you do not set an authentication method, then any kind of authentication is accepted. The authentication method specified on one node must match the bind mode specified on the node it is communicating with.

    1. To specify the type of authentication, from the Authentication Choice list, select the type of authentication to be used by the subject (that is, the entity that seeks access). The options are described in Table A-4.

    2. To specify the type of encryption, from the Encryption Choice list, choose an encryption method. The options are described in Table A-5.

    3. Specify the entity or entities to whom you are granting access. The options are described in Table A-6.

  4. Select the Attribute tab page.

    1. From the right menu, select the attribute to which you want to grant or deny access.

    2. From the left menu, select the matching operation to be performed against the attribute. Choices are EQ (Equal (=)) and NEQ (Not Equal (!=)).

      For example, if you select EQ and cn, then the access rights you grant apply to the cn attribute. If you select NEQ and cn, then the access rights you grant do not apply to the cn attribute.

  5. Select the Access Rights tab page and specify the privileges. These are described in Table A-7.

  6. Click OK.

18.3.6 Granting Entry-Level Access by Using Oracle Directory Manager

To grant entry-level access by using Oracle Directory Manager:

  1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance, then Entry Management.

  2. In the navigator pane, select the entry to display its properties in the right pane

  3. Select the Local Access tab page, then create and edit local ACIs in the Structural Access Item and Content Access Item boxes as described in "Modifying an ACP by Using Oracle Directory Manager".

  4. Once you have made the changes, click Apply.


    Note:

    You must click Apply to send the information you just entered to the directory server. Otherwise, the information is simply held in the Oracle Directory Manager cache.

18.3.7 Example: Managing ACPs by Using Oracle Directory Manager

This example illustrates how to use Oracle Directory Manager to create a new ACP that has ACIs within it. Suppose you are an administrator in a large company, and you want to limit access to user passwords, so that everyone can compare a password, but only the owner of each password, that is, the user, can read the password or modify it.

In this example, we create a new ACP and populate it with four ACIs that set the following permissions:

  • Limited access to a userpassword attribute by everyone

  • Open access to the same userpassword attribute by the user himself

  • Open access to all attributes except userpassword to everyone

  • Open access to all attributes to everyone

18.3.7.1 Create a New ACP

  1. In the navigator pane, expand Oracle Internet Directory Servers, then directory server instance.

  2. Select Access Control Management. A list of ACPs appears in the right pane.

  3. At the bottom of the right pane, click Create. A New Access Control Point dialog box appears.

  4. In the Path to Entry field, enter the DN where you want the ACP. The ACIs within the ACP will apply to all entries below and including that DN.

18.3.7.1.1 Configure Structural Access Items

To set the access rights for an entry:

  1. Just below the Structural Access Items box, click Create. A Structural Access Items dialog box appears. It contains these tabs: Entry Filter, Added Object Filter, By Whom, and Access Rights.

    Because you want the ACIs to apply to all entries under the ACP, do not use the Entry Filter tab page.

  2. Select the Added Object Filter tab page.

    You can specify ACIs to restrict the kind of entries a user can add. For example, you can specify an ACI in the DSE root entry that allows users to add only entries with objectclass=country. The directory server then verifies that any new entry complies with the constraints in this filter.

    To restrict the kind of entries a user can add:

    1. From the menu at the left end of the search criteria bar, select the objectclass attribute type.

    2. From the menu in the middle of the bar, select Exact Match.

    3. In the text box at the right of the search criteria bar, enter country.

    The Added Object Filter tab page should now look like Figure 18-1.

Figure 18-1 Structural Access Item: Added Object Filter Tab Page

Description of Figure 18-1 follows
Description of "Figure 18-1 Structural Access Item: Added Object Filter Tab Page"

  1. Select the By Whom tab page.

    1. From the Authentication Choice list, select MD5Digest.

    2. From the Encryption Choice list, choose SASL.

    3. To create access rights for everyone, select Everyone. The By Whom tab page should look like Figure 18-2.

Figure 18-2 Structural Access Item: By Whom Tab Page

Description of Figure 18-2 follows
Description of "Figure 18-2 Structural Access Item: By Whom Tab Page"

  1. Select the Access Rights tab page. By default, all rights—browse, add, and delete—are granted. Proxy is unspecified.

    1. Change the access rights so that everyone can browse all entries, but cannot add or delete them. The Access Rights tab page should look like Figure 18-3.

    Figure 18-3 Example: Structural Access Item: Access Rights Tab Page

    Description of Figure 18-3 follows
    Description of "Figure 18-3 Example: Structural Access Item: Access Rights Tab Page"

    1. Click OK.

18.3.7.1.2 Configure Content Access Items

The four ACIs in this example use the same structural access item information. They differ only in the content access they allow. The rest of this section describes how to create the content access for the ACIs.

To define the content access items:

  1. Below the Content Access Items box, click Create. The Content Access Items dialog box appears.

    Because you want this ACI to apply to all entries under the ACP, do not use the Entry Filter tab page.

  2. Select the By Whom tab page.

    1. From the Authentication Choice list, select MD5Digest.

    2. From the Encryption Choice list, choose SASL.

    3. To create access rights for everyone, select Everyone. The By Whom tab page should look like Figure 18-4.

Figure 18-4 Content Access Item: By Whom Tab Page

Description of Figure 18-4 follows
Description of "Figure 18-4 Content Access Item: By Whom Tab Page"

  1. Select the Attribute tab page. This page has two fields. The first has two choices: EQ (equals) and NEQ (not equals). The second sets the attribute.

    Select EQ and select userPassword. The Attribute tab page should look like Figure 18-5.

Figure 18-5 Content Access Item: Attribute Tab Page

Description of Figure 18-5 follows
Description of "Figure 18-5 Content Access Item: Attribute Tab Page"

  1. Select the Access Rights tab page. By default, all permissions are granted. Change the permissions so that read, search, write, and compare are denied. The Access Rights tab page should look like Figure 18-6.

Figure 18-6 Content Access Item: Access Rights Tab Page

Description of Figure 18-6 follows
Description of "Figure 18-6 Content Access Item: Access Rights Tab Page"

  1. Click OK.

    You have completed one ACI.

18.3.7.1.3 Create Another ACI

Create another ACI that allows a user to read, write, search, and compare his own password.

  1. Under the Content Access Items box, click Create. The Content Access Items dialog box appears.

  2. Select the By Whom tab page.

    1. From the Authentication Choice list, select MD5Digest.

    2. From the Encryption Choice list, choose SASL.

    3. To create access rights for everyone, select When Session User's Distinguished Name (DN) Matches the Accessed Entry. The By Whom tab page should look like Figure 18-7.

Figure 18-7 Content Access Item: By Whom Tab Page

Description of Figure 18-7 follows
Description of "Figure 18-7 Content Access Item: By Whom Tab Page"

  1. Select the Attribute tab page. This tab page has two lists.The first has two choices: EQ (equals) and NEQ (not equals). The second sets the attribute.

    Select EQ and userPassword. The Attribute tab page should look like Figure 18-8.

Figure 18-8 Content Access Item: Attribute Tab Page

Description of Figure 18-8 follows
Description of "Figure 18-8 Content Access Item: Attribute Tab Page"

  1. Select the Access Rights tab page.

    Grant access to read, search, write, and compare. Leave selfwrite unspecified. The Access Rights tab page should look like Figure 18-9.

Figure 18-9 Content Access Item: Access Rights Tab Page

Description of Figure 18-9 follows
Description of "Figure 18-9 Content Access Item: Access Rights Tab Page"

  1. Click OK.

You have now created two ACIs. One denies Everyone read, search, write, and compare access to the userPassword attribute. The second allows the owner of the password to read, search, write, and compare that attribute.

18.3.7.2 Create a Third ACI

The next ACI grants access to Everyone to read, search, and compare all attributes except userPassword. It denies write access.

  1. Under the Content Access Items box, click Create to display the Content Access Items dialog box.

  2. Select the By Whom tab page.

    1. From the Authentication Choice list, select MD5Digest.

    2. From the Encryption Choice list, choose SASL.

    3. To create access rights for everyone, select Everyone. The By Whom tab page should look like Figure 18-10.

Figure 18-10 Content Access Item: By Whom Tab Page

Description of Figure 18-10 follows
Description of "Figure 18-10 Content Access Item: By Whom Tab Page"

  1. Select the Attribute tab page.

    Select NEQ and userPassword.

    This combination means that any attribute that is not equal to userpassword is the object of the permissions in this ACI. The Attribute tab page should look like Figure 18-11.

Figure 18-11 Content Access Item: Attribute Tab Page

Description of Figure 18-11 follows
Description of "Figure 18-11 Content Access Item: Attribute Tab Page"

  1. Select the Access Rights tab page.

    Grant access to read, search, and compare. Deny write access. Leave selfwrite unspecified. The Access Rights tab page should look like Figure 18-12.

Figure 18-12 Content Access Item: Access Rights Tab Page

Description of Figure 18-12 follows
Description of "Figure 18-12 Content Access Item: Access Rights Tab Page"

  1. Click OK to apply these permissions and close the dialog box.

18.3.7.3 Create a Fourth ACI

The next ACI grants access to Self to read, browse, and write all attributes except userpassword. Including this ACI avoids any ambiguity about whether Self has the same access permissions as Everyone to attributes other than userPassword.

  1. Under the Content Access Items box, click Create to display the Content Access Items dialog box.

  2. Select the By Whom tab page.

    1. From the Authentication Choice list, select MD5Digest.

    2. From the Encryption Choice list, choose SASL.

    3. To create access rights for everyone, select When Session User's Distinguished Name (DN) Matches the Accessed Entry. The By Whom tab page should look like Figure 18-13.

Figure 18-13 Content Access Item: By Whom Tab Page

Description of Figure 18-13 follows
Description of "Figure 18-13 Content Access Item: By Whom Tab Page"

  1. Select the Attribute tab page.

    From the lists, select NEQ and userPassword. This combination means that any attribute that is not equal to userPassword is the object of the permissions in this ACI. The Attribute tab page should look like Figure 18-14.

Figure 18-14 Content Access Item: Attribute Tab Page

Description of Figure 18-14 follows
Description of "Figure 18-14 Content Access Item: Attribute Tab Page"

  1. Select the Access Rights tab page.

    Grant access to read, search, and write. Leave selfwrite unspecified. The Access Rights tab page should look like Figure 18-15

Figure 18-15 Content Access Item: Access Rights Tab Page

Description of Figure 18-15 follows
Description of "Figure 18-15 Content Access Item: Access Rights Tab Page"

  1. Click OK to apply these permissions and close the dialog box.

18.4 Managing Access Control by Using Command-Line Tools

As described in "Overview of Access Control Policy Administration", directory access control policy information is represented as user-modifiable operational attributes. You can manage it by using command-line tools, including ldapmodify and ldapmodifymt, to set and alter the values of these attributes.

To directly edit the ACI, you should understand the format and semantics of the directory representation of the ACI as described in Appendix C, "The Access Control Directive Format".

This section contains these topics:


See Also:


18.4.1 Example: Restricting the Kind of Entry a User Can Add

You can specify ACIs to restrict the kind of entries a user can add. For example, you can specify an ACI in the DSE root entry that allows users to add only entries with objectclass=country. To do this, you use the added_object_constraint filter. The directory server then verifies that any new entry complies with the constraints in this filter.

The following example specifies that:

  • The subject cn=admin,c=us can browse, add, and delete under organization entries.

  • The subject cn=admin,c=us can add organizationalUnit objects under organization entries

  • All others can browse under organization entries

access to entry filter=(objectclass=organization)  
by group="cn=admin,c=us"
          constraintonaddedobject=(objectclass=organisationalunit)
          (browse,add,delete) 
by * (browse)

18.4.2 Example: Setting Up an Inheritable ACP by Using ldapmodify

This example sets up subtree access permissions in an orclACI at the root DSE by using an LDIF file named my_ldif_file. Because this example refers to the orclACI attribute, this access directive governs all the entries in the DIT.

ldapmodify -v -h $1 -D "cn=Directory Manager, o=IMC, c=US" -w "controller" \
           -f my_ldif_file

The LDIF file, my_ldif_file, contains the following:

dn:  
changetype: modify
replace: orclaci
orclaci: access to entry 
by dn="cn=directory manager, o=IMC, c=us" (browse, add, delete) 
 by * (browse, noadd, nodelete)
orclaci: access to attr=(*) 
by dn="cn=directory manager, o=IMC, c=us" (search, read, write, compare) 
 by self (search, read, write, compare) 
 by * (search, read, nowrite, nocompare)

18.4.3 Example: Setting Up Entry-Level ACIs by Using ldapmodify

This example sets up entry-level access permissions in the orclEntryLevelACI attribute by using an LDIF file named my_ldif_file. Because this example refers to the orclentrylevelACI attribute, this access directive governs only the entry in which it resides.

ldapmodify -v -h myhost -D "cn=Directory Manager, o=IMC, c=US" -w "controller" \
           -f my_ldif_file

The LDIF file, my_ldif_file, contains the following:

dn:  
changetype: modify
replace: orclentrylevelaci
orclentrylevelaci: access to entry 
by dn="cn=directory manager, o=IMC, c=us" (browse, add, delete) 
 by * (browse, noadd, nodelete)
orclentrylevelaci: access to attr=(*)
by dn="cn=directory manager, o=IMC, c=us" (search, read, write, compare) 
 by * (search, read, nowrite, nocompare)

Note:

In this example, no DN value is specified. This means that this ACI pertains to the root DSE and its attributes only.

18.4.4 Example: Using Wild Cards

This example shows the use of wild cards (*) in the object and subject specifiers. For all entries within the acme.com domain, it grants to everyone browse permission on all entries, as well as read and search permissions on all attributes.

In the ACP at dc=com, the orclACI attribute is specified as follows:

access to entry by * (browse)
access to attr=(*) by * (search, read)

Note that, in order to enable reading the attributes, you must grant permission to browse the entries.

18.4.5 Example: Selecting Entries by DN

This example shows the use of a regular expression to select the entries by DN in two access directives. It grants to everyone read-only access to the address book attributes under dc=acme,dc=com access.

The orclACI attribute of dc=acme,dc=com is specified as follows:

access to entry by * (browse) 
access to attr=(cn, telephone, email) by * (search, read) 

The orclACI attribute of dc=us, dc=acme,dc=com is specified as follows:

access to entry by * (browse) 
access to attr=(*) by dn=".*,dc=us,dc=acme,dc=com" (search, read) 

18.4.6 Example: Using Attribute and Subject Selectors

This example shows the use of an attribute selector to grant access to a specific attribute, and various subject selectors. The example applies to entries in the dc=us,dc=acme,dc=com subtree. The policy enforced by this ACI can be described as follows:

  • For all entries within the subtree, the administrator has add, delete, and browse permissions. Others within the dc=us subtree can browse, but those outside it have no access to the subtree.

  • The salary attribute can be modified by your manager and viewed by yourself. No one else has access to the salary attribute.

  • The userPassword attribute can be viewed and modified by yourself and the administrator. Others can only compare this attribute.

  • The homePhone attribute can be read and written by yourself and viewed by anyone else.

  • For all other attributes, only the administrator can modify values. Everyone else can compare, search, read, but cannot update attribute values.

The orclACI attribute of dc=us,dc=acme,dc=com is specified as follows:

access to entry 
by dn="cn=admin, dc=us,dc=acme,dc=com" (browse, add, delete) 
by dn=".*, dc=us,dc=acme,dc=com" (browse) 
by * (none) 
access to attr=(salary) 
by dnattr=(manager) (read, write) 
by self (read) 
by * (none) 
access to attr=(userPassword) 
by self (search, read, write) 
by dn="cn=admin, dc=us,dc=acme,dc=com" (search, read, write) 
by * (compare) 
access to attr=(homePhone) 
by self (search, read, write) 
by * (read) 
access to attr != (salary, userPassword, homePhone) 
by dn="cn=admin, dc=us,dc=acme,dc=com" (compare, search, read, write) 
by * (compare, search, read) 

18.4.7 Example: Granting Read-Only Access

This example gives to everyone read-only access to address book attributes under dc=acme,dc=com. It also extends to everyone read access to all attributes within the dc=us,dc=acme,dc=com subtree only.

The orclACI attribute of dc=acme,dc=com is specified as follows:

access to entry by * (browse)
access to attr=(cn, telephone, email) by * (search, read) 

The orclACI attribute of dc=us,dc=acme,dc=com is specified as follows:

access to entry by * (browse) 
access to attr=(*) by dn=".*,dc=us,dc=acme,dc=com" (search, read)

18.4.8 Example: Granting Selfwrite Access to Group Entries

This example enables people within the US domain to add or remove only their own name (DN) to or from the member attribute of a particular group entry— for example, a mailing list.

The orclEntryLevelACI attribute of the group entry is specified as follows:

access to attr=(member) 
by dn=".*, dc=us,dc=acme,dc=com" (selfwrite)

18.4.9 Example: Defining a Completely Autonomous Policy to Inhibit Overriding Policies

This example denies group override. It uses the following DNs:

Table 18-5 DNs Used in Example

Container DN

Naming context to be restricted from Group overriding policies

c=us

User container

cn=users,c=us

Sensitive data

cn=appdata

User admin group for this naming context

cn= user admin group, cn=users,c=us

Security admin group or this naming context

cn= security admin group, cn=users,c=us

Global password admin group for all naming contexts that reset passwords

cn=password admin group


The policy requirements for c=us are as follows:

  • Users can browse and read their information.

  • The user security admin can modify the information under c=us except for passwords and ACPs.

  • The security admin group can modify policies under c=us.

  • The global password admin and the user can reset a password.

  • All other users have no permissions.

  • This policy cannot be overridden.

Required ACP:

Access to entry DenyGroupOverride 
by dn=".*,c=us" (browse,noadd,nodelete)
by group="cn=User admin group,cn=users,c=us" (browse,add,delete)

Access to attr=(orclaci) DenyGroupOverride
by group="cn=security admin group,cn=users,c=us" (search,read,write,compare)
by * (none)

Access to attr=(userpassword) DenyGroupOverride
by self (search,read,write,compare)
by group="cn=password admin group" (search,read,write,compare)
by * (none)

Access to attr=(*) DenyGroupOverride
by self (search,read,nowrite,compare)
by group="cn= User admin group,cn=users,c=us" (search,read,write,compare)
by * (none)