Data Objects Mapping Functions

Understanding Oracle Virtual Directory Mapping 5-19 changeEntries Set of changes for a modify operation. Operations: modify creds The current credentials DN of the user. Operations: All entry The entry to be added or returned from a search. Operations: get, add filter The current search filter. Operations: get name The entry to be added, bound, modified or deleted. Available for all operations. request Retrieve a Values: val = request[String name] Store a Values: request[myname]=myvalue Returns and sets the current request information object attribute specified. This object is used as a method for passing arbitrary information between different mappings or plug-ins that exist for the duration of a specific transaction. For example, during an inbound operation, you can store information that can be used for processing later during the outbound request. results Returns and sets result code if an error occurs. Operations: add, delete, modify scope The current search scope in the form of 0 base, 1 onelevel, or 2 subtree. Operations: get typesOnly Whether the server is returning only types and not values. Operations: get 5-20 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory 6 Understanding Oracle Virtual Directory Security 6-1 6 Understanding Oracle Virtual Directory Security This chapter describes Oracle Virtual Directory security and includes the following topics: ■ Overview ■ Understanding Oracle Virtual Directory Authentication ■ Understanding Oracle Virtual Directory Access Control ■ Understanding Wallet and Certificate Management

6.1 Overview

Oracle Virtual Directory supports multiple tiers of access control and authentication. For remote directories accessed through adapters, Oracle Virtual Directory supports the security inherent in those systems. Depending on the adapter used and its capabilities, a passcredentials option can be set to determine if end-user binding credentials should be passed to the remote directory for authentication and access control enforcement, as shown in Figure 6–1 : 6-2 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory Figure 6–1 Oracle Virtual Directory Multi-Layered Access Control and Authentication

6.2 Understanding Oracle Virtual Directory Authentication

This topic describes Oracle Virtual Directory authentication and contains the following sections: ■ Pass-Through Authentication ■ CRAM-MD5 and SASL Binding ■ Proxy Account Authentication ■ Client Certificate Authentication

6.2.1 Pass-Through Authentication

When an adapter has pass-through mode enabled and a user is to be authenticated to Oracle Virtual Directory, Oracle Virtual Directory uses the user-id and password credentials it receives to log in to the remote directory on the users behalf for LDAP Listener Oracle Virtual Directory Standard LDAP DB LDAP Client Virtual Directory Access Control Source Access Control User Client Binds to Oracle Virtual Directory Oracle Virtual Directory binds to remote directory with client ID or server ID Oracle Client Identity passed if using passcredentials