These classnotes are depreciated. As of 2005, I no longer teach the classes. Notes will remain online for legacy purposes

LDAP01/Access Control

Classnotes | LDAP01 | RecentChanges | Preferences

Access to slapd entries and attributes is controlled by the access configuration file directive. Here, the basic idea is to define Who has Access to What? The access section has the following structure:

  access to <what> [ by <who> <access> [ <control> ] ]+

Grant access (specified by <access>) to a set of entries and/or attributes (specified by <what>) by one or more requestors (specified by <who>).

The field <what> specifies the entity the access control directive applies to. It can have the forms

     *
     [dn[.<dnstyle>]=<pattern>]
     [filter=<ldapfilter>]
     [attrs=<attrlist>]

The wildcard * stands for all the entries.

Not all of these access control options are described here; for more details see the slapd.access(5) man page.

Who to grant access to

The <who> part identifies the entity or entities being granted access. Note that access is granted to "entities" not "entries." The most frequent forms of <who> include:

*
All, including anonymous and authenticated users

anonymous
Anonymous (non-authenticated) users

users
Authenticated users

self
User associated with target entry

dn[.<basic-style>]=<regex>
Users matching a regular expression

dn.<scope-style>=<DN>
Users within scope of a DN

The DN specifier behaves much like <what> clause DN specifiers.

Other control factors are also supported. For example, a <who> can be restricted by a regular expression matching the client's domain name:

  domain=<regular expression>

or by an entry listed in a DN-valued attribute in the entry to which the access applies:

  dnattr=<dn-valued attribute name>

The dnattr specification is used to give access to an entry whose DN is listed in an attribute of the entry (e.g., give access to a group entry to whoever is listed as the owner of the group entry).

What to control access to

The <what> part of an access specification determines the entries and attributes to which the access control applies. Entries are commonly selected in two ways: by DN and by filter. The following qualifiers select entries by DN:

 by *
 by dn[.<basic-style>]=<regex>
 by dn.<scope-style>=<DN>

The first form is used to select all entries. The second form may be used to select entries by matching a regular expression against the target entry's normalized DN. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The <DN> is a string representation of the Distinguished Name, as described in RFC 2253.

The scope can be either base, one, subtree, or children. Where base matches only the entry with provided DN, one matches the entries whose parent is the provided DN, subtree matches all entries in the subtree whose root is the provided DN, and children matches all entries under the DN (but not the entry named by the DN).

For example, if the directory contained entries named:

 0: o=suffix
 1: cn=Manager,o=suffix
 2: ou=people,o=suffix
 3: uid=kdz,ou=people,o=suffix
 4: cn=addresses,uid=kdz,ou=people,o=suffix
 5: uid=hyc,ou=people,o=suffix

Then:

 dn.base="ou=people,o=suffix" match 2; 
 dn.one="ou=people,o=suffix" match 3, and 5; 
 dn.subtree="ou=people,o=suffix" match 2, 3, 4, and 5; and 
 dn.children="ou=people,o=suffix" match 3, 4, and 5.

Entries may also be selected using a filter:

  by filter=<ldap filter>

where <ldap filter> is a string representation of an LDAP search filter, as described in RFC 2254. For example:

  by filter=(objectClass=person)

Note that entries by be select by both DN and filter by include both qualifiers in the <what> clause.

  by dn.one="ou=people,o=suffix" filter=(objectClass=person)

Attributes within an entry are selected by including a comma-separated list of attribute names in the <what> selector:

  attrs=<attribute list>

There are two special psuedo attributes entry and children. To read (and hence return) an target entry, the subject must have read access to the target's entry attribute. To add or delete an entry, the subject must have write access to the entry's entry attribute AND must have write access to the entry's parent's children attribute. To rename an entry, the subject must have write access to entry's entry attribute AND have write access to both the old parent's and new parent's children attributes. The complete examples at the end of this section should help clear things up.

Lastly, there is a special entry selector "*" that is used to select any entry. It is used when no other <what> selector has been provided. It's equivalent to "dn=.*"

The access to grant

The kind of <access> granted can be one of the following:

write
Access to update attribute values
read
Access to read search results
search
Access to apply search filters
compare
Access to compare attributes
auth
Access to bind (authenticate). This requires that the client send a username in the form of a DN and some type of credentials to prove his or her identity.

Each level implies all lower levels of access. So, for example, granting someone write access to an entry also grants them read, search, compare, and auth access. However, one may use the privileges specifier to grant specific permissions.

Access Control Evaluation

When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <what> selectors given in the configuration file. For each entry, access controls provided in the database which holds the entry (or the first database if not held in any database) apply first, followed by the global access directives. Within this priority, access directives are examined in the order in which they appear in the config file. Slapd stops with the first <what> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.

Next, slapd compares the entity requesting access to the <who> selectors within the access directive selected above in the order in which they appear. It stops with the first <who> selector that matches the requester. This determines the access the entity requesting access has to the entry and/or attribute.

Finally, slapd compares the access granted in the selected <access> clause to the access requested by the client. If it allows greater or equal access, access is granted. Otherwise, access is denied.

The order of evaluation of access directives makes their placement in the configuration file important. If one access directive is more specific than another in terms of the entries it selects, it should appear first in the config file. Similarly, if one <who> selector is more specific than another it should come first in the access directive. The access control examples given below should help make this clear.

Access Control Examples

The access control facility described above is quite powerful. This section shows some examples of its use. First, some simple examples:

 access to * by * read

This access directive grants read access to everyone.

 access to *
    by self write
    by anonymous auth
    by * read

This directive allows users to modify their own entries, allows authenticate, and allows all others to read. Note that only the first by <who> clause which matches applies. Hence, the anonymous users are granted auth, not read. The last clause could just as well have been "by users read".

It is often desirable to restrict operations based upon the level of protection in place. The following shows how security strength factors (SSF) can be used.

 access to *
    by ssf=128 self write
    by ssf=64 anonymous auth
    by ssf=64 users read

This directive allows users to modify their own entries if security protections have of strength 128 or better have been established, allows simple authentication and read access when 64 or better security protections have been established.

The following example shows the use of a regular expression to select the entries by DN in two access directives where ordering is significant.

 access to dn.children="dc=example,dc=com"
     by * search
 access to dn.children="dc=com"
     by * read

Read access is granted to entries under the dc=com subtree, except for those entries under the dc=example,dc=com subtree, to which search access is granted. No access is granted to dc=com as neither access directive matches this DN. If the order of these access directives was reversed, the trailing directive would never be reached, since all entries under dc=example,dc=com are also under dc=com entries.

Also note that if no access to directive matches or no by <who> clause, access is denied. That is, every access to directive ends with an implicit by * none clause and every access list ends with an implicit access to * by * none directive.

The next example again shows the importance of ordering, both of the access directives and the by <who> clauses. It also shows the use of an attribute selector to grant access to a specific attribute and various <who> selectors.

  access to dn.subtree="dc=example,dc=com" attr=homePhone
     by self write
     by dn.children=dc=example,dc=com" search
     by domain=.*\.example\.com read
  access to dn.subtree="dc=example,dc=com"
     by self write
     by dn.children="dc=example,dc=com" search
     by anonymous auth

This example applies to entries in the "dc=example,dc=com" subtree. To all attributes except homePhone, an entry can write to itself, entries under example.com entries can search by them, anybody else has no access (implicit by * none) excepting for authentication/authorization (which is always done anonymously). The homePhone attribute is writable by the entry, searchable by entries under example.com, readable by clients connecting from somewhere in the example.com domain, and otherwise not readable (implicit by * none). All other access is denied by the implicit access to * by * none.

Sometimes it is useful to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people to add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this:

  access to attr=member,entry
     by dnattr=member selfwrite

The dnattr <who> selector says that the access applies to entries listed in the member attribute. The selfwrite access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes.

What about a default when no ACL is specified?

The simplest way to control access is to define a default level of authorization. A global slapd.conf parameter defines the default access given to a user in the absense of a more explicit rule. For example, adding the following lines to the global section of slapd.conf gives all user search access unless an explicit ACL says otherwise:

 # Give users search access when no other ACL applies
 defaultacess search

Caution must be taken when this is set on an LDAP server which is accessable via DNS from the external Internet.



Classnotes | LDAP01 | RecentChanges | Preferences
This page is read-only | View other revisions
Last edited September 24, 2003 5:42 pm (diff)
Search:
(C) Copyright 2003 Samuel Hart
Creative Commons License
This work is licensed under a Creative Commons License.