JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Directory Server Enterprise Edition Administration Guide 11g Release 1 (11.1.1.5.0)
search filter icon
search icon

Document Information

Preface

Part I Directory Server Administration

1.  Directory Server Tools

2.  Directory Server Instances and Suffixes

3.  Directory Server Configuration

4.  Directory Server Entries

5.  Directory Server Security

6.  Directory Server Access Control

7.  Directory Server Password Policy

8.  Directory Server Backup and Restore

9.  Directory Server Groups, Roles, and CoS

10.  Directory Server Replication

11.  Directory Server Schema

12.  Directory Server Indexing

13.  Directory Server Attribute Value Uniqueness

14.  Directory Server Logging

15.  Directory Server Monitoring

Part II Directory Proxy Server Administration

16.  Directory Proxy Server Tools

17.  Directory Proxy Server Instances

18.  LDAP Data Views

19.  Directory Proxy Server Certificates

20.  Directory Proxy Server Load Balancing and Client Affinity

21.  Directory Proxy Server Distribution

22.  Directory Proxy Server Virtualization

Creating and Configuring LDIF Data Views

To Create an LDIF Data View

To Configure an LDIF Data View

Defining Access Control on Virtual Data Views

To Define a New ACI Storage Repository

To Configure Virtual Access Controls

Defining Schema Checking on Virtual Data Views

To Define Schema Checking

Creating and Configuring Join Data Views

To Create a Join Data View

To Configure a Join Data View

To Configure a Join Data View to Enable Referencing of a Data View by Multiple Join Data Views

To Configure the Secondary View of a Join View

Creating and Configuring Coordinator Data Views

To Create a Coordinator Data View

To Configure a Coordinator Data View

Creating and Configuring JDBC Data Views

To Create a JDBC Data View

To Configure a JDBC Data View

To Configure JDBC Tables, Attributes, and Object Classes

Defining Relationships Between JDBC Tables

Sample Virtual Configurations

Joining an LDAP Directory and a MySQL Database

Configuring and Testing the LDAP Data View

Configuring and Testing the JDBC Data View

Creating and Testing the Join Data View

Joining Multiple Disparate Data Sources

Data Storage Scenario

Client Application Requirements

Aggregate Data From the HR LDAP Directory and the Administration LDIF File

Add Data From Company 22 to Example.Com's DIT by Renaming the DN

Add Company 22's Data to the HR Data

Enable LDAP Clients to Access the Payroll Data in an SQL Database

Add Virtual Access Control

23.  Virtual Data Transformations

24.  Connections Between Directory Proxy Server and Back-End LDAP Servers

25.  Connections Between Clients and Directory Proxy Server

26.  Directory Proxy Server Client Authentication

27.  Directory Proxy Server Logging

28.  Directory Proxy Server Monitoring and Alerts

Part III Directory Service Control Center Administration

29.  Directory Service Control Center Configuration

Index

Defining Access Control on Virtual Data Views

ACIs on virtual data views can be stored in an LDAP directory or in an LDIF file. For information about how virtual ACIs work, see Access Control On Virtual Data Views in Oracle Directory Server Enterprise Edition Reference.

When you create a Directory Proxy Server instance, the following default configuration for virtual access controls is defined:

To Define a New ACI Storage Repository

If you do not want to use the default ACI configuration described previously, you can define a different storage repository.

You cannot use DSCC to perform this task. Use the command line, as described in this procedure.

  1. Create a data view for the repository in which the virtual ACIs will be stored.
  2. Specify the name of the data view created in the previous step as the ACI data view.
    $ dpconf set-virtual-aci-prop -h host -p port aci-data-view:data-view-name
  3. If the ACI repository is an LDAP directory, define the credentials required to access the ACI data view.
    $ dpconf set-virtual-aci-prop -h host -p port aci-manager-bind-dn:bind-dn
    $ dpconf set-virtual-aci-prop -h host -p port aci-manager-bind-pwd-file:filename

To Configure Virtual Access Controls

Regardless of the ACI repository that you use, you must configure the virtual access controls.


Note - Only the Proxy Manager can create a pool of ACIs and manage ACIs directly through the ACI data view. If the ACI repository is an LDAP directory, you must modify the schema of that directory to include the aciSource object class and the dpsaci attribute. For more information about customizing the schema, see Extending Directory Server Schema.


You cannot use DSCC to perform this task. Use the command line, as described in this procedure.

  1. Create a pool of ACIs in the ACI repository, and set up global ACIs.

    For information about global ACIs, see Global ACIs in Oracle Directory Server Enterprise Edition Reference. To set up global ACIs, add an aciSource entry under the view base of the ACI data view. For example:

    % ldapmodify -p port -D "cn=proxy manager" -w -
    dn: cn=aci-source-name,cn=virtual access controls
    changetype: add
    objectclass: aciSource
    dpsaci: (targetattr="*") (target="ldap:///ou=people,o=virtual") (version 3.0; 
     acl "perm1"; allow(all) groupdn="ldap:///cn=virtualGroup1,o=groups,o=virtual";)
    cn: aci-source-name
  2. Configure one or more connection handlers to use this pool of ACIs.
    % dpconf set-connection-handler-prop -h host -p port connection-handler \
    aci-source:aci-source-name
  3. Add the required ACIs to the data.

    To do this, create a virtual entry that contains the ACIs. For example:

    % ldapmodify -p port -D "cn=virtual application,ou=application users,dc=com" -w -
    dn: ou=people,o=virtual
    changetype: modify
    add: dpsaci
    dpsaci: (targetattr="*")(version 3.0; acl "perm1"; allow(all) userdn="ldap:///self";)
    dpsaci: (targetattr="*")(version 3.0; acl "perm1"; allow(search, read, compare) 
     userdn ="ldap:///anyone";)

    Note - Any user with the appropriate access rights can add and retrieve virtual ACIs through the data view.