Oracle Internet Directory Administrator's Guide
Release 2.1.1

Part Number A86101-01

Library

Product

Contents

Index

Go to previous page Go to next page

5
Managing an Oracle Directory Server

This chapter explains how to manage an Oracle directory server by using Oracle Directory Manager and command line tools.

This chapter contains these topics:

Managing Server Configuration Set Entries

When you start an Oracle directory server by using the OID Control Utility, that start message refers to a configuration set entry containing server parameters. You can add, modify, and delete configuration set entries by using either Oracle Directory Manager or the appropriate command line tool.

See Also:

 

This section contains these topics:

Preliminary Considerations

Although you can change values in the default configuration set, namely, configset0, all of your changes will be carried over to every new configuration set entry that you create. This is because configset0 values are used as the template for all new configuration set entries.

When you want to change values that should not always be in effect for every instance of the server that you run, it is better to create new configuration set entries. Note that, in release 2.1.1, this applies to the Oracle directory server instances only. The Oracle replication directory server supports only one configuration set in this release.

You may want to establish a separate instance of a directory server with different values. If you do not want those values to be exercised by all users, set up a new configuration set entry and run a separate server instance pointing to that configuration set entry for groups with special needs.

Figure 5-1 shows three separate directory server instances, each with a different value.

Figure 5-1 Directory Entry Hierarchy Showing Multiple Configuration Set Entries


Text Description of oid81017.gif follows
Text description of the illustration oid81017.gif

Figure 5-1 shows:

Managing Server Configuration Set Entries by Using Oracle Directory Manager

You can use Oracle Directory Manager to view, add, modify, and delete configuration set entries.


Important Note:

You cannot change the parameters for an active instance directly; you must change the parameters in a configuration set entry and save it. After the configuration set entry is saved, use the OID Control Utility restart command to stop current Oracle directory server instances and restart them.

You can change a configuration set entry and start fresh instances that use the new parameters. The changes will not affect the older instances that are still running, however, unless they have been restarted.

For information on restarting directory server instances, see "Task 3: Reset the Default Security Configuration"


Viewing Configuration Set Entries by Using Oracle Directory Manager

To view configuration set entries:

  1. In the navigator pane, expand Oracle Internet Directory Servers > directory server instance > Server Management, then select Directory Server or Replication Server. The parameters of the active instance appear in the right pane.

  2. Click a specific instance in the right pane. A Server Process dialog box appears.

    You can see all the parameters for the instance by selecting the tabs across the top of the dialog box. However, you cannot change them in this dialog box. To change them, you must change the configuration set entry on which they are based.

    See Also:

    "Modifying Configuration Set Entries by Using Oracle Directory Manager" 

Adding Configuration Set Entries by Using Oracle Directory Manager

The first time you add a configuration set entry, you can:

Adding a Configuration Set Entry by Copying from the Default Configuration Set

To add configuration set entries by copying the default configuration set entry:

  1. In the navigator pane, expand Oracle Internet Directory Servers > directory server instance > Server Management > Directory Server, then select Default Configuration Set.

  2. On the toolbar, click the Create Like button. The Configuration Sets dialog box displays the General tab.

  3. Fill in the fields with the information described in the following table:

    Field  Description 

    Max. Number of DB Connections 

    Type the number of concurrent database connections a single directory server process can have. The default is ten. 

    Number of Child Processes 

    Type the number of server processes a single instance can spawn. The default is one. 

    Set 

    Type the number of the configuration set entry. The default configuration set is 0. There can be as many different configuration sets as needed. The same configuration set can be used by more than one instance if the parameter needs of the multiple instances are the same. The set number is not modifiable. 

  4. Select the SSL Settings tab and fill in the fields with the information described in this table:

    Field  Description 

    SSL Enable 

    Select to enable SSL authentication. If you do not select this check box, SSL is not enabled, and you do not need to set any other parameters on this page. 

    SSL Authentication 

    Choose one of the following:

    • No SSL Authentication--Neither the client nor the server authenticates itself to the other. No certificates are sent or exchanged. In this case, SSL encryption/decryption only is used.

    • SSL Client and Server Authentication--Both client and server authenticate themselves to each other and send certificates to each other.

    • SSL Server Authentication--Only the directory server authenticates itself to the client. The directory server sends the client a certificate verifying that the server is authentic.

     

    SSL Wallet URL 

    Type the location of the SSL wallet. If you elect to change the location of the Oracle wallet, you must change this parameter. You must set the wallet location on both the client and the server. For example, on Solaris, you could set this parameter as follows:

    orclsslwalleturl=file:/Home/my_dir/my_wallet

    On Windows NT, you could set this parameter as follows:

    file:C:\my_dir\my_wallet
    
     

    SSL Wallet Password 

    Type the password for the server-side wallet. This password was set during creation of the wallet. If you change the password, you must change this parameter. 

    SSL Wallet Confirm Password 

    Retype the new password in this field when you change the password. 

    SSL Port 

    The default SSL port is 636. You can change the SSL port. 

    See Also:

    Appendix C for information about setting the location of the Oracle Wallet and the Oracle Wallet password. 

  5. Click Apply.


    Note:

    Remember: The changes will not affect the active directory server instance until you restart it. See "Restarting Directory Server Instances"


    See Also:

    "Setting Debug Logging Levels by Using the OID Control Utility" 

Adding a Configuration Set Entry Without Copying from an Existing Configuration Set

To create a new configuration set entry without copying from a previous configuration set entry:

  1. In the navigator pane, expand Oracle Internet Directory Servers > directory server instance > Server Management > Directory Server, then select Default Configuration Set.

  2. On the toolbar, click Create. A Configuration Sets dialog box displays the General tab page. Fill in the fields as described in this table:

    Field  Description 

    Max. Number of DB Connections 

    Type the number of concurrent database connections a single directory server process can have. The default is ten. 

    Number of Child Processes 

    Type the number of server processes a single instance can spawn. The default is one. 

    Set 

    Type the number of the configuration set entry. The default configuration set is 0. There can be as many different configuration sets as needed. The same configuration set can be used by more than one instance if the parameter needs of the multiple instances are the same. The set number is not modifiable. 

  3. Select the SSL Settings tab and fill in the fields with the information described in this table

    .

    Field  Description 

    SSL Enable 

    Select to enable SSL authentication. If you do not select this check box, SSL is not enabled, and you do not need to set any other parameters on this page. 

    SSL Authentication 

    Choose one of the following:

    • No SSL Authentication--Neither the client nor the server authenticates itself to the other. No certificates are sent or exchanged. In this case, SSL encryption/decryption only is used.

    • SSL Client and Server Authentication--Both client and server authenticate themselves to each other and send certificates to each other.

    • SSL Server Authentication--Only the directory server authenticates itself to the client. The directory server sends the client a certificate verifying that the server is authentic.

     

    SSL Wallet URL 

    Type the location of the SSL wallet. If you elect to change the location of the Oracle wallet, you must change this parameter. You must set the wallet location on both the client and the server. For example, on Solaris, you could set this parameter as follows:

    orclsslwalleturl=file:/Home/my_dir/my_wallet

    On Windows NT, you could set this parameter as follows:

    file:C:\my_dir\my_wallet
    
     

    SSL Wallet Password 

    Type the password for the server-side wallet. This password was set during creation of the wallet. If you change the password, you must change this parameter. 

    SSL Wallet Confirm Password 

    Retype the new password in this field when you change the password. 

    SSL Port 

    The default SSL port is 636. You can change the SSL port. 

Click Ok.

Modifying Configuration Set Entries by Using Oracle Directory Manager

To modify configuration set entries:

  1. In the navigator pane, expand Oracle Internet Directory Servers > directory server instance > Server Management > Directory Server, then select the configuration set entry you want to modify. The configuration set appears in the group of tab pages in the right pane.

    Modify the values in the fields for the General tab as described in this table:

    Field  Description 

    Max. Number of DB Connections 

    Type the number of concurrent database connections a single directory server process can have. The default is ten. 

    Number of Child Processes 

    Type the number of server processes a single instance can spawn. The default is one. 

    Set 

    Type the number of the configuration set entry. The default configuration set is 0. There can be as many different configuration sets as needed. The same configuration set can be used by more than one instance if the parameter needs of the multiple instances are the same. The set number is not modifiable. 

    You can change any of the values. Press Apply to save the changes.

  2. Select the SSL Settings tab. Modify the fields as described in the following table.

    Field  Description 

    SSL Enable 

    Select to enable SSL authentication. If you do not select this check box, SSL is not enabled, and you do not need to set any other parameters on this page. 

    SSL Authentication 

    Choose one of the following:

    • No SSL Authentication--Neither the client nor the server authenticates itself to the other. No certificates are sent or exchanged. In this case, SSL encryption/decryption only is used.

    • SSL Client and Server Authentication--Both client and server authenticate themselves to each other and send certificates to each other.

    • SSL Server Authentication--Only the directory server authenticates itself to the client. The directory server sends the client a certificate verifying that the server is authentic.

     

    SSL Wallet URL 

    Type the location of the SSL wallet. If you elect to change the location of the Oracle wallet, you must change this parameter. You must set the wallet location on both the client and the server. For example, on Solaris, you could set this parameter as follows:

    orclsslwalleturl=file:/Home/my_dir/my_wallet

    On Windows NT, you could set this parameter as follows:

    file:C:\my_dir\my_wallet
    
     

    SSL Wallet Password 

    Type the password for the server-side wallet. This password was set during creation of the wallet. If you change the password, you must change this parameter. 

    SSL Wallet Confirm Password 

    Retype the new password in this field when you change the password. 

    SSL Port 

    The default SSL port is 636. You can change the SSL port. 

  3. Once you are satisfied with the parameters you have set for the new configuration set entry, click Apply.

  4. Restart the server instance for the command to take effect.


    Note:

    Remember: The changes will not affect the active directory server instance until you restart it. See "Restarting Directory Server Instances"


    See Also:

    Appendix C for information on setting the location of the Oracle Wallet and the Oracle Wallet password. 

Deleting Configuration Set Entries by Using Oracle Directory Manager

To delete configuration set entries:

  1. In the navigator pane, expand Server Management > Directory Server.

  2. In the navigator pane, select the configuration set entry you want to delete.

  3. Click Delete on the toolbar.


    Note:

    Remember: The changes will not affect the active directory server instance until you restart it. See "Restarting Directory Server Instances"


Managing Server Configuration Set Entries by Using Command Line Tools

Although changing configuration set entries by using Oracle Directory Manager is desirable, it can sometimes be more convenient to use the available command line tools--for example, when you want to make the same set of changes across multiple Oracle directory servers.

When you add or modify configuration set entries by using the command line tools, the input file for adding a new configuration set entry should be written in LDAP Data Interchange Format (LDIF). It should contain only the attributes and values that differ from the installed defaults. The directory server uses the attribute values that you establish in the new configuration set entry to override its own existing values for these attributes.

See Also:

"LDAP Data Interchange Format (LDIF) Syntax" for information on LDIF 

Adding Configuration Set Entries by Using ldapadd

If you are adding a new Oracle directory server instance, you can either use an existing configuration set entry, or add a new one for the new instance.

To add a new configuration set entry, create an input file, and then load the input file with ldapadd. Follow these steps:

  1. Create the input file in a text editor.

    Input files must use LDIF format. When you create the input file, you need to define or include only those attributes that differ from the current values in that configuration set entry.

    In this example, the parameter configset2 is the RDN, or local name, of the new entry, the wallet location is: /HOME/test/wallet, and the password is welcome.

    dn:cn=configset2, cn=oidldapd, cn=subconfigsubentry
    cn:configset2
    objectclass:orclConfigSet
    objectclass:orclLDAPSubConfig
    objectclass:top
    orclsslauthentication:1
    orclsslenable:1
    orclsslport:5000
    orclsslversion:3
    orclsslwalletpasswd:welcome
    orclsslwalleturl:file:/HOME/test/wallet
  2. Run ldapadd with an input file.

    At the system prompt, type the command to add the input file. If the example shown above were given the file name newconfigs, the ldapadd command would look something like this:

    ldapadd [options] -f newconfigs 
    

    See Also:

     

Modifying and Deleting Configuration Set Entries by Using ldapmodify

To modify or delete an existing configuration set entry, create an input file containing only the attributes that you want to change, and then load the input file with the ldapmodify command. Follow these steps:

  1. Create the input file.

    When you create the input file, define or include only those attributes that differ from the installed defaults.

    Input files must have LDIF format.

    In the example shown below, the parameter cn=configset2,cn=osdldapd,cn=subconfigsubentry is the DN, or local name, of an existing configuration set entry. This example shows how to modify the ORCLSSLPORT parameter to 7000.

    dn:cn=configset2,cn=osdldapd,cn=subconfigsubentry
    changetype: modify
    replace: orclsslport
    orclsslport: 7000
    
    
  2. Run ldapmodify referencing the input file.

    Type the command to reference the input file at the system prompt. For example, if the input file were named configfile, your ldapmodify command would look something like the command shown that follows:

    ldapmodify [options] -f configfile
    

    See Also:

     

Setting System Operational Attributes

Operational attributes--as opposed to application attributes--pertain to the operation of the directory itself. Some operational information is specified by the directory to control the server--for example, the time stamp for an entry. Other operational information, such as access information, is defined by administrators and is used by the directory program in its processing. You must have superuser privileges to set system operational attributes.

This section contains these topics:

Setting System Operational Attributes by Using Oracle Directory Manager

You can view and set some of the operational attributes for each Oracle directory server to which you are connected by using Oracle Directory Manager. To do this, in the navigator pane, expand Oracle Internet Directory Servers, then select a server. System operational attributes appear in the right pane.

The next table describes the fields displayed in Oracle Directory Manager for each system operational attribute.

Field  Description  Default Value  Modifiable? 

Configuration Set Location 

DN of the entry holding the top of the naming context in this server 

cn=subconfigsubentry 

No 

Indexed Attribute Locations 

DN for the file containing all indexed attributes 

cn=catalogs 

No 

Naming Contexts 

DN for the naming contexts contained in this server. Enter a new value in the field. If you are not sure of the value, click Browse to bring up a search window.  

none 

Yes 

Oracle Directory Version 

OID version/release that you are using 

2.1.1.0.0 

No 

Password Encryption 

Hash algorithm for encrypting the password. Options are:

 

MD4 

Yes 

Process Instance Location 

DN of the entry holding the Instance Registry in this server 

cn=subschemasubentry 

No 

Query Entry Return Limit 

Maximum number of entries to be returned by a search 

1000 

Yes 

Replication Agreements 

DN of the entry holding the replication agreement 

cn=orclareplagreements 

No 

Replication Log Location 

DN of the entry holding the change log in this server 

cn=changelog 

No 

Replication Status Location 

DN of the entry holding the change status in this server 

cn=changestatus 

No 

Schema Definition Location 

DN of the schema 

cn=subschemasubentry 

No 

Server Mode 

Determines whether data can be written to the server. Change the default to Read Only during replication process. 

Read/Write 

Choices are Read/Write and Read-Only 

Server Operation Time Limit 

Maximum amount of time, in seconds, allowed for a search to be completed 

3600 

Yes 

Setting System Operational Attributes by Using ldapmodify

The modifiable system operational attributes are:

Attribute  Description  Default 

namingContexts 

Topmost DNs for the naming contexts contained in this server. You must have super user privileges to publish a DN as a naming context. 

none 

orclCryptoScheme 

Hash algorithm for encrypting the password. Options are:

  • MD4

  • MD5

  • No encryption

  • SHA

  • UNIX Crypt

 

MD4 

orclSizeLimit 

Maximum number of entries to be returned by a search 

1000 

orclServerMode 

Determines whether data can be written to the server. Change the default to Read-Only during replication process. 

Read/Write 

orclTimeLimit 

Maximum amount of time, in seconds, allowed for a search to be completed 

3600 

See Also:

"ldapmodify Syntax" for a more detailed discussion of ldapmodify, and a list of its options 

Managing Naming Contexts

To enable users to search for specific naming contexts, you can publish those naming contexts. To do this, you specify the topmost entry of each naming context as a value of the namingContexts attribute in the root DSE.

For example, suppose you have a DIT with three major naming contexts, the topmost entries of which are c=uk, c=us, and c=de. If these entries are specified as values in the namingContexts attribute, then a user, by specifying the appropriate filter, can find information about them by searching the root DSE. The user can then focus the search--for example, by concentrating on the c=de naming context in particular.

To publish a naming context, you can use either Oracle Directory Manager or ldapmodify. The namingContexts attribute is multi-valued, so you can specify multiple naming contexts.

To search for published naming contexts, perform a base search on the root DSE with objectClass =* specified as a search filter. The retrieved information includes those entries specified in the namingContexts attribute.

Before you publish a naming context, be sure that:

This section contains these topics:

Publishing Naming Contexts by Using Oracle Directory Manager

  1. In the navigator pane, expand Oracle Internet Directory Servers and select the directory server on which you want to specify a naming context. The corresponding tab pages for that directory server appear in the right pane.

  2. In the System Operational Attributes tab page, in the Naming Contexts field, enter the topmost DN of the naming context you want to publish. You can also click Browse to open a search window.

  3. Click Apply.

Publishing Naming Contexts by Using ldapmodify

The following example input file specifies the entry c=uk as a naming context.

dn:
changetype: modify
add: namingcontexts
namingcontexts: c=uk

Managing Password Encryption

During installation, you were prompted to set the encryption scheme for passwords. You can change that initial configuration by using either Oracle Directory Manager or ldapmodify. You must be a superuser to change the type of password encryption. This section contains these topics:

Managing Password Encryption by Using Oracle Directory Manager

To change the type of password encryption by using Oracle Directory Manager:

  1. In the navigator pane, expand Oracle Internet Directory Servers and select the directory server instance for which you want to reset password encryption. The corresponding tab pages for that directory server appear in the right pane.

  2. In the System Operational Attributes tab page, in the Password Encryption field, select the type of password encryption you want to use. Options are:

Managing Password Encryption by Using ldapmodify

The following example changes the password encryption algorithm to SHA:

ldapmodify -h myhost -p 389 -v <<EOF
dn:
changetype: modify
replace: orclcryptoscheme
orclcryptoscheme: SHA
EOF

See Also:

"Password Encryption" 

Configuring Searches

You can set the maximum number of entries returned in searches, as well as the maximum amount of time, in seconds, for searches to be completed. You can do both of these by using either Oracle Directory Manager or ldapmodify.

This section contains these topics:

Configuring Searches by Using Oracle Directory Manager

You can use Oracle Directory Manager to set the maximum number of retries returned in searches and the maximum amount of time to allow for searches.

Setting the Maximum Number of Entries Returned in Searches by Using Oracle Directory Manager

  1. In the navigator pane, expand Oracle Internet Directory Servers and select a directory server instance. The group of tab pages for that server appear in the right pane.

  2. In the System Operational Attributes tab page, in the Query Entry Return Limit field, enter the maximum number of entries to be returned by a search. The default is 1000.

  3. Click Apply.

Setting the Maximum Amount of Time For Searches by Using Oracle Directory Manager

  1. In the navigator pane, expand Oracle Internet Directory Servers and select a directory server instance. The group of tab pages for that server appear in the right pane.

  2. In the System Operational Attributes tab page, in the Server Operation Time Limit, enter the maximum number of seconds for a search to be completed. The default is 3600.

  3. Click Apply.

Configuring Searches by Using ldapmodify

You can use ldamodify to set the maximum number of retries returned in searches and the maximum amount of time to allow for searches.

Setting the Maximum Number of Entries Returned in Searches by Using ldapmodify

The following example changes the maximum number of entries to be returned in searches to 500.

ldapmodify -h myhost -p 389 -v <<EOF
dn:
changetype: modify
replace: orclsizelimit
orclsizelimit: 500
EOF

Setting the Maximum Amount of Time For Searches by Using ldapmodify

The following example changes the maximum amount of time for a search to 2400.

ldapmodify -h myhost -p 389 -v <<EOF
dn:
changetype: modify
replace: orcltimelimit
orcltimelimit: 2400

EOF

See Also:

"ldapmodify Syntax" 

Managing Super, Guest, and Proxy Users

A superuser is a special directory administrator who typically has full access to directory information.

A guest user is one who is not an anonymous user, and, at the same time, does not have a specific user entry.

A proxy user is typically used in an environment with a middle tier such as a firewall. In such an environment, the end user authenticates to the middle tier. The middle tier then logs into the directory on the end user's behalf, but does so as a proxy user. A proxy user has the privilege to switch identities and, once it has logged into the directory, switches to the end user's identity. It then performs operations on the end user's behalf, using the authorization appropriate to that particular end user.

You can administer user names and passwords for the super, guest, and proxy users by using either Oracle Directory Manager or ldapmodify.


Note:

It is possible to log on to the Oracle Directory Manager without giving a user name or password. If you do this, you have the privileges specified for an anonymous user. Anonymous users should have very limited privileges. 


See Also:

Chapter 9, "Managing Directory Access Control" for information on how to set access rights 

This section contains these topics:

Managing User Names and Passwords by Using Oracle Directory Manager


Note:

The passwords for superusers, guest users, and proxy users are encrypted by default. You cannot modify them to send them in the clear. 


To change a user name or password for a superuser, guest user, or a proxy user by using Oracle Directory Manager:

  1. In the navigator pane, expand Oracle Internet Directory Servers.

  2. Select a server. The group of tab pages for that server appear in the right pane.

  3. Select the Passwords tab. This page displays the current user names and passwords for each type of user. Note that passwords are not displayed in the password fields.

    The next table lists and describes the fields in the Passwords tab page.

    Field  Description 

    Super User Name 

    Type the super user name. The default is cn=orcladmin

    Super User Password 

    Type the super user password. The default is welcome. You should change this password immediately. 

    Guest Login Name 

    Type the guest login name. Guests have privileges determined by the Access Control Policy Points (ACPs) in the directory. The default is cn=guest

    Guest Login Password 

    Type the guest login password. The default is guest

    Proxy Login Name 

    Type the proxy login name. Proxy users have privileges determined by the ACPs in the directory. The default is cn=proxy

    Proxy Login Password 

    Type the proxy login password. The default is proxy

  4. Edit the appropriate field in the Password tab page. To save your changes, click Apply.

Managing User Names and Passwords by Using ldapmodify

To change a user name or password for a superuser, a guest user, or a proxy user, use ldapmodify to modify these attributes:

User Name/Password  Attribute 

Super user name 

orclsuname 

Super user password 

orclsupassword 

Guest user name 

orclguname 

Guest user password 

orclgupassword 

Proxy user name 

orclprname 

Proxy user password 

orclprpassword 

For example, to change the password of the super user to superuserpassword, use ldapmodify to modify the DSE by using an LDIF file containing the following:

dn: 
changetype:modify
replace:orclsupassword
orclsupassword:superuserpassword

See Also:

"ldapmodify Syntax" for ldapmodify syntax and usage notes. 

Setting Debug Logging Levels

You can set debug logging levels by using either Oracle Directory Manager or the OID Control Utility.

This section contains these topics:

Setting Debug Logging Levels by Using Oracle Directory Manager

  1. In the navigator pane, expand Oracle Internet Directory Servers and select a server. The group of tab pages for that server appear in the right pane.

  2. Select the Debug Flags tab.

    Ordinarily, you can leave the check boxes on this tab page unselected. However, to generate a log for a specific problem, use this tab page to specify the debug logging level.

Setting Debug Logging Levels by Using the OID Control Utility

To set debug logging levels by using the OID Control Utility, restart the Oracle directory server using the -debug option for an LDAP server, and the -d flag for the replication server. Use the debug level number based on Table 5-1.

Because debug levels are additive, you need to sum together the numbers representing the functions that you want to activate, and use that sum in the command line option.

By default, debug logging is turned off. To turn it on, modify the DSE attribute orcldebugflag to the level you want. You can configure debug levels to one of the following levels.

To see debug log files generated by the OID Control Utility, navigate to $ORACLE_HOME/ldap/log.

Table 5-1 provides the complete list of debug logging levels.

Table 5-1 Debug Logging Levels
Logging Level Value  Function 

Trace function calls 

Debug packet handling 

Heavy trace debugging 

Connection management 

16 

Print out packets sent and received 

32 

Search filter processing 

64 

Configuration file processing 

128 

Access control list processing 

256 

Stats log connections/operations/results 

512 

Stats log entries sent 

1024 

Print communication with the back-end 

2048 

Print entry parsing debugging 

4096 

Schema-related debugging 

32768 

Replication-specific debugging 

65535 

Enable all debugging 

For example, to trace function calls (1) and active connection management (8), enter 9 as the debug level (8 + 1 = 9) as follows:

oidctl server=oidldapd instance=1 flags='-debug 9' restart
oidctl server=oidrepld instance=1 flags='-h my_host -p 389 -d 9' restart

This example restarts both the Oracle directory server as well as the Oracle directory replication server with the debugging flags.

Using Audit Log

The audit log records critical events on the Oracle directory server that are important from both a security and an operational point of view. An administrator can query the audit log using ldapsearch commands. Because the log generation is contingent upon events occurring on the server, only the Oracle directory server itself can create the log entries. You cannot add audit log entries with either the Oracle Directory Manager or the command line tools. Only the server can add entries.

The audit log is made up of regular directory entries, one entry for each event. You can specify search criteria using ldapsearch, and you can view the audit log entries by using Oracle Directory Manager.

By default audit logging is turned off. To turn it on, modify the DSE attribute orclauditlevel to the level you want. You can configure audit levels to audit selected events only.

See Also:

 

This section contains these topics:

Structure of Audit Log Entries

Each audit log entry contains the orclAuditoc object class. Like all other structural object classes, orclAuditoc inherits from top. Its attributes include:

Attribute  Description 

orclsequence 

Used to create the name of the entry. The name is generated using a database sequence. 

orcleventtype 

Specifies the type of event that occurred. This is a catalogued attribute. 

orcleventtime 

Specifies the time at which the event occurred. This is formatted in UTC (Coordinated Universal Time). UTC is indicated by a z at the end of the value. For example, orcleventtime: 199811281010z 

orcluserdn 

Specifies the identity of the user who logged into the Oracle directory server to perform the operation. This attribute is catalogued. 

orclopresult 

Specifies the outcome of the operation. It states either SUCCESS if the operation succeeds, or the reason why the operation failed.  

orclauditmessage 

Specifies the textual message. This attribute is not catalogued. 

objectclass 

Contains the preset values top and orclauditoc

Note that the audit log entries do not become part of a regular search result set even though the search filter can satisfy the query criteria. For example, a search with the condition objectclass=top does not yield results from the auditlog entries. Only a search with cn=auditlog as the base of the search can find audit log entries.


Note:

By default, the attributes orcleventtype and orcluserdn are indexed at installation of Oracle Internet Directory. If you drop the indexes from these attributes, you cannot search for them. To re-create the index for these attributes, use the Catalog Management tool. See "Indexing an Attribute by Using Command Line Tools"


See Also:

 

Position of Audit Log Entries in the DIT

The audit log container is part of the DSE. It holds its entries as children, organized according to the orclsequence attribute. See Figure 5-2.

Figure 5-2 Sample Audit Log in DSE


Text Description of oid81018.gif follows
Text description of the illustration oid81018.gif

Auditable Events

The next table shows the auditable events and their audit levels. The third column, Audit Levels, contains hexidecimal values. You can audit more than one event by adding their corresponding values found in this column.

Event  Description  Audit Levels 

Superuser login 

Super user bind to the server (successes or failures) 

0x0001 

Schema element add/replace 

Adding a new schema element (success and failure) 

0x0002 

Schema element delete 

Deleting a schema (successes or failures) 

0x0004 

Bind 

Unsuccessful bind cases 

0x0008 

Access violation 

Access denied by ACP 

0x0010 

DSE modification 

Changes to DSE entry (successes or failures) 

0x0020 

Replication login 

Replication server authentication (successes or failures) 

0x0040 

ACL modification 

Changes to ACPs 

0x0080 

User password modification 

Modification of user password attribute 

0x0100 

Add 

ldapadd operation (successes or failures) 

0x0200 

Delete 

ldapdelete operation (successes or failures) 

0x0400 

Modify 

ldapmodify operation (successes or failures) 

0x0800 

ModifyDN 

ldapModifyDN operation (successes or failures) 

0x1000 

Setting the Audit Level

Events described in the previous section can be turned on or off. The DSE attribute orclauditlevel indicates the current audit level set on the server. A value of 0 for the attribute means no auditing, which is the default.

You can set the audit level by using either Oracle Directory Manager or ldapmodify. Both methods are described in this section.

Setting the Audit Level by Using Oracle Directory Manager

To set the audit level by using Oracle Directory Manager:

  1. In the navigator pane, expand Oracle Internet Directory Servers and select the directory server instance.

  2. In the right pane, select the Audit Mask Levels tab page.

  3. Select the check box for the audit level you want to use.

  4. Click Apply.


    Note:

    Remember: The changes will not affect the active directory server instance until you restart it. See "Restarting Directory Server Instances"


    See Also:

    "Auditable Events" for a description of each audit level 

Setting the Audit Level by Using ldapmodify

To audit more than one event, add the values of their the audit masks. For example, suppose you want to audit the following three events:

Event  Audit Level  Value 

Schema element delete 

0x0004 

DSE modification 

0x0020 

32 

Add 

0x0200 

512 

    Total

 

548 

The total value of the audit levels is 548. The ldapmodify command would therefore look something like this:

ldapmodify -p port -h host << EOF
dn:
changetype:modify
replace: orclauditlevel
orclauditlevel: 548
EOF

Restart the directory server instance after any changes are made to orclauditlevel for the changes to take effect.

See Also:

"Task 3: Reset the Default Security Configuration" 

Searching for Audit Log Entries

You can search for audit log entries by using either Oracle Directory Manager or ldapsearch.

Searching for Audit Log Entries by Using Oracle Directory Manager

See:

"Searching for Audit Log Entries by Using Oracle Directory Manager" 

Searching for Audit Log Entries by Using ldapsearch

The DN for the audit log container is cn=auditlog. To search for audit log entries, perform a subtree or one-level search, with the container object cn=auditlog as the base of the search.

See:

"ldapsearch Syntax" 

Purging the Audit Log

You can use bulkdelete to purge audit log objects under the container cn=auditlog. Run the following command:

bulkdelete.sh -connect net_service_name -base "cn=auditlog"

Viewing Active Server Instance Information

You can use Oracle Directory Manager to view information about any active server instance. To do this:

  1. In the navigator pane, expand Oracle Internet Directory Servers and select a server. The group of tab pages for that server instance appear in the right pane.

  2. Select the Server Management tab to display basic information--namely, type, instance number, debug level, and host name--for all active server instances.

  3. To see configuration parameters for a particular server instance, select the server.

  4. Click View Properties. The Server Process dialog box displays configuration parameters for the server instance you selected. Note that you cannot change configuration parameters in this dialog box. To change them, you must change the configuration set entry on which they are based.

    See Also:

    "Managing Server Configuration Set Entries by Using Oracle Directory Manager" for instructions on changing configuration set entries 

Changing the Password to an Oracle Data Server

The Oracle Internet Directory uses a password when connecting to an Oracle database. The default for this password when you install Oracle Internet Directory is ODS. You can change this password by using the OID Database Password Utility.

See Also:

"OID Database Password Utility Syntax" 


Go to previous page Go to next page
Oracle
Copyright © 1996-2000, Oracle Corporation.

All Rights Reserved.

Library

Product

Contents

Index