summaryrefslogtreecommitdiffstats
path: root/doc/guide/admin/access-control.sdf
blob: edcc5a128b0eaa251e380c8fc6ff37807d960675 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
# $OpenLDAP$
# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.

H1: Access Control

H2: Introduction

As the directory gets populated with more and more data of varying sensitivity,
controlling the kinds of access granted to the directory becomes more and more
critical. For instance, the directory may contain data of a confidential nature
that you may need to protect by contract or by law. Or, if using the directory
to control access to other services, inappropriate access to the directory may
create avenues of attack to your sites security that result in devastating
damage to your assets.

Access to your directory can be configured via two methods, the first using
{{SECT:The slapd Configuration File}} and the second using the {{slapd-config}}(5)
format ({{SECT:Configuring slapd}}).

The default access control policy is allow read by all clients. Regardless of
what access control policy is defined, the {{rootdn}} is always allowed full
rights (i.e. auth, search, compare, read and write) on everything and anything.

As a consequence, it's useless (and results in a performance penalty) to explicitly
list the {{rootdn}} among the {{<by>}} clauses.

The following sections will describe Access Control Lists in greater depth and
follow with some examples and recommendations. See {{slapd.access}}(5) for
complete details.

H2: Access Control via Static Configuration

Access to entries and attributes is controlled by the
access configuration file directive. The general form of an
access line is:

>    <access directive> ::= access to <what>
>        [by <who> [<access>] [<control>] ]+
>    <what> ::= * |
>        [dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
>        [filter=<ldapfilter>] [attrs=<attrlist>]
>    <basic-style> ::= regex | exact
>    <scope-style> ::= base | one | subtree | children
>    <attrlist> ::= <attr> [val[.<basic-style>]=<regex>] | <attr> , <attrlist>
>    <attr> ::= <attrname> | entry | children
>    <who> ::= * | [anonymous | users | self
>            | dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
>        [dnattr=<attrname>]
>        [group[/<objectclass>[/<attrname>][.<basic-style>]]=<regex>]
>        [peername[.<basic-style>]=<regex>]
>        [sockname[.<basic-style>]=<regex>]
>        [domain[.<basic-style>]=<regex>]
>        [sockurl[.<basic-style>]=<regex>]
>        [set=<setspec>]
>        [aci=<attrname>]
>    <access> ::= [self]{<level>|<priv>}
>    <level> ::= none | disclose | auth | compare | search | read | write | manage
>    <priv> ::= {=|+|-}{m|w|r|s|c|x|d|0}+
>    <control> ::= [stop | continue | break]

where the <what> part selects the entries and/or attributes to which
the access applies, the {{EX:<who>}} part specifies which entities
are granted access, and the {{EX:<access>}} part specifies the
access granted. Multiple {{EX:<who> <access> <control>}} triplets
are supported, allowing many entities to be granted different access
to the same set of entries and attributes. Not all of these access
control options are described here; for more details see the
{{slapd.access}}(5) man page.


H3: What to control access to

The <what> part of an access specification determines the entries
and attributes to which the access control applies.  Entries are
commonly selected in two ways: by DN and by filter.  The following
qualifiers select entries by DN:

>    to *
>    to dn[.<basic-style>]=<regex>
>    to dn.<scope-style>=<DN>

The first form is used to select all entries.  The second form may
be used to select entries by matching a regular expression against
the target entry's {{normalized DN}}.   (The second form is not
discussed further in this document.)  The third form is used to
select entries which are within the requested scope of DN.  The
<DN> is a string representation of the Distinguished Name, as
described in {{REF:RFC4514}}.

The scope can be either {{EX:base}}, {{EX:one}}, {{EX:subtree}},
or {{EX:children}}.  Where {{EX:base}} matches only the entry with
provided DN, {{EX:one}} matches the entries whose parent is the
provided DN, {{EX:subtree}} matches all entries in the subtree whose
root is the provided DN, and {{EX:children}} matches all entries
under the DN (but not the entry named by the DN).

For example, if the directory contained entries named:

>    0: o=suffix
>    1: cn=Manager,o=suffix
>    2: ou=people,o=suffix
>    3: uid=kdz,ou=people,o=suffix
>    4: cn=addresses,uid=kdz,ou=people,o=suffix
>    5: uid=hyc,ou=people,o=suffix

\Then:
. {{EX:dn.base="ou=people,o=suffix"}} match 2;
. {{EX:dn.one="ou=people,o=suffix"}} match 3, and 5;
. {{EX:dn.subtree="ou=people,o=suffix"}} match 2, 3, 4, and 5; and
. {{EX:dn.children="ou=people,o=suffix"}} match 3, 4, and 5.


Entries may also be selected using a filter:

>    to filter=<ldap filter>

where <ldap filter> is a string representation of an LDAP
search filter, as described in {{REF:RFC4515}}.  For example:

>    to filter=(objectClass=person)

Note that entries may be selected by both DN and filter by
including both qualifiers in the <what> clause.

>    to dn.one="ou=people,o=suffix" filter=(objectClass=person)

Attributes within an entry are selected by including a comma-separated
list of attribute names in the <what> selector:

>    attrs=<attribute list>

A specific value of an attribute is selected by using a single
attribute name and also using a value selector:

>    attrs=<attribute> val[.<style>]=<regex>

There are two special {{pseudo}} attributes {{EX:entry}} and
{{EX:children}}.  To read (and hence return) a target entry, the
subject must have {{EX:read}} access to the target's {{entry}}
attribute.  To perform a search, the subject must have
{{EX:search}} access to the search base's {{entry}} attribute.
To add or delete an entry, the subject must have
{{EX:write}} access to the entry's {{EX:entry}} attribute AND must
have {{EX:write}} access to the entry's parent's {{EX:children}}
attribute.  To rename an entry, the subject must have {{EX:write}}
access to entry's {{EX:entry}} attribute AND have {{EX:write}}
access to both the old parent's and new parent's {{EX:children}}
attributes.  The complete examples at the end of this section should
help clear things up.

Lastly, there is a special entry selector {{EX:"*"}} that is used to
select any entry.  It is used when no other {{EX:<what>}}
selector has been provided.  It's equivalent to "{{EX:dn=.*}}"


H3: Who to grant access to

The <who> part identifies the entity or entities being granted
access. Note that access is granted to "entities" not "entries."
The following table summarizes entity specifiers:

!block table; align=Center; coltags="EX,N"; \
    title="Table 6.3: Access Entity Specifiers"
Specifier|Entities
*|All, including anonymous and authenticated users
anonymous|Anonymous (non-authenticated) users
users|Authenticated users
self|User associated with target entry
dn[.<basic-style>]=<regex>|Users matching a regular expression
dn.<scope-style>=<DN>|Users within scope of a DN
!endblock

The DN specifier behaves much like <what> clause DN specifiers.

Other control factors are also supported.  For example, a {{EX:<who>}}
can be restricted by an entry listed in a DN-valued attribute in
the entry to which the access applies:

>    dnattr=<dn-valued attribute name>

The dnattr specification is used to give access to an entry
whose DN is listed in an attribute of the entry (e.g., give
access to a group entry to whoever is listed as the owner of
the group entry).

Some factors may not be appropriate in all environments (or any).
For example, the domain factor relies on IP to domain name lookups.
As these can easily be spoofed, the domain factor should be avoided.


H3: The access to grant

The kind of <access> granted can be one of the following:

!block table; colaligns="LRL"; coltags="EX,EX,N"; align=Center; \
    title="Table 6.4: Access Levels"
Level        Privileges    Description
none        =0             no access
disclose    =d             needed for information disclosure on error
auth        =dx            needed to authenticate (bind)
compare     =cdx           needed to compare
search      =scdx          needed to apply search filters
read        =rscdx         needed to read search results
write       =wrscdx        needed to modify/rename
manage      =mwrscdx       needed to manage
!endblock

Each level implies all lower levels of access. So, for example,
granting someone {{EX:write}} access to an entry also grants them
{{EX:read}}, {{EX:search}}, {{EX:compare}}, {{EX:auth}} and
{{EX:disclose}} access.  However, one may use the privileges specifier
to grant specific permissions.


H3: Access Control Evaluation

When evaluating whether some requester should be given access to
an entry and/or attribute, slapd compares the entry and/or attribute
to the {{EX:<what>}} selectors given in the configuration file.
For each entry, access controls provided in the database which holds
the entry (or the global access directives if not held in any database) apply
first, followed by the global access directives. However, when dealing with
an access list, because the global access list is effectively appended
to each per-database list, if the resulting list is non-empty then the
access list will end with an implicit {{EX:access to * by * none}} directive.
If there are no access directives applicable to a backend, then a default
read is used.

Within this
priority, access directives are examined in the order in which they
appear in the config file.  Slapd stops with the first {{EX:<what>}}
selector that matches the entry and/or attribute. The corresponding
access directive is the one slapd will use to evaluate access.

Next, slapd compares the entity requesting access to the {{EX:<who>}}
selectors within the access directive selected above in the order
in which they appear. It stops with the first {{EX:<who>}} selector
that matches the requester. This determines the access the entity
requesting access has to the entry and/or attribute.

Finally, slapd compares the access granted in the selected
{{EX:<access>}} clause to the access requested by the client. If
it allows greater or equal access, access is granted. Otherwise,
access is denied.

The order of evaluation of access directives makes their placement
in the configuration file important. If one access directive is
more specific than another in terms of the entries it selects, it
should appear first in the config file. Similarly, if one {{EX:<who>}}
selector is more specific than another it should come first in the
access directive. The access control examples given below should
help make this clear.



H3: Access Control Examples

The access control facility described above is quite powerful.  This
section shows some examples of its use for descriptive purposes.

A simple example:

>    access to * by * read

This access directive grants read access to everyone.

>    access to *
>        by self write
>        by anonymous auth
>        by * read

This directive allows the user to modify their entry, allows anonymous
to authenticate against these entries, and allows all others to
read these entries.  Note that only the first {{EX:by <who>}} clause
which matches applies.  Hence, the anonymous users are granted
{{EX:auth}}, not {{EX:read}}.  The last clause could just as well
have been "{{EX:by users read}}".

It is often desirable to restrict operations based upon the level
of protection in place.  The following shows how security strength
factors (SSF) can be used.

>    access to *
>        by ssf=128 self write
>        by ssf=64 anonymous auth
>        by ssf=64 users read

This directive allows users to modify their own entries if security
protections have of strength 128 or better have been established,
allows authentication access to anonymous users, and read access
when 64 or better security protections have been established.  If
client has not establish sufficient security protections, the
implicit {{EX:by * none}} clause would be applied.

The following example shows the use of a style specifiers to select
the entries by DN in two access directives where ordering is
significant.

>    access to dn.children="dc=example,dc=com"
>         by * search
>    access to dn.children="dc=com"
>         by * read

Read access is granted to entries under the {{EX:dc=com}} subtree,
except for those entries under the {{EX:dc=example,dc=com}} subtree,
to which search access is granted.  No access is granted to
{{EX:dc=com}} as neither access directive matches this DN.  If the
order of these access directives was reversed, the trailing directive
would never be reached, since all entries under {{EX:dc=example,dc=com}}
are also under {{EX:dc=com}} entries.

Also note that if no {{EX:access to}} directive matches or no {{EX:by
<who>}} clause, {{B:access is denied}}.  That is, every {{EX:access
to}} directive ends with an implicit {{EX:by * none}} clause. When dealing
with an access list, because the global access list is effectively appended
to each per-database list, if the resulting list is non-empty then the access
list will end with an implicit {{EX:access to * by * none}} directive. If
there are no access directives applicable to a backend, then a default read is
used.

The next example again shows the importance of ordering, both of
the access directives and the {{EX:by <who>}} clauses.  It also
shows the use of an attribute selector to grant access to a specific
attribute and various {{EX:<who>}} selectors.

>    access to dn.subtree="dc=example,dc=com" attrs=homePhone
>        by self write
>        by dn.children="dc=example,dc=com" search
>        by peername.regex=IP=10\..+ read
>    access to dn.subtree="dc=example,dc=com"
>        by self write
>        by dn.children="dc=example,dc=com" search
>        by anonymous auth

This example applies to entries in the "{{EX:dc=example,dc=com}}"
subtree. To all attributes except {{EX:homePhone}}, an entry can
write to itself, entries under {{EX:example.com}} entries can search
by them, anybody else has no access (implicit {{EX:by * none}})
excepting for authentication/authorization (which is always done
anonymously).  The {{EX:homePhone}} attribute is writable by the
entry, searchable by entries under {{EX:example.com}}, readable by
clients connecting from network 10, and otherwise not readable
(implicit {{EX:by * none}}).  All other access is denied by the
implicit {{EX:access to * by * none}}.

Sometimes it is useful to permit a particular DN to add or
remove itself from an attribute. For example, if you would like to
create a group and allow people to add and remove only
their own DN from the member attribute, you could accomplish
it with an access directive like this:

>    access to attrs=member,entry
>         by dnattr=member selfwrite

The dnattr {{EX:<who>}} selector says that the access applies to
entries listed in the {{EX:member}} attribute. The {{EX:selfwrite}} access
selector says that such members can only add or delete their
own DN from the attribute, not other values. The addition of
the entry attribute is required because access to the entry is
required to access any of the entry's attributes.

!if 0
For more details on how to use the {{EX:access}} directive,
consult the {{Advanced Access Control}} chapter.
!endif


H2: Access Control via Dynamic Configuration

Access to slapd entries and attributes is controlled by the
olcAccess attribute, whose values are a sequence of access directives.
The general form of the olcAccess configuration is:

>    olcAccess: <access directive>
>    <access directive> ::= to <what>
>        [by <who> [<access>] [<control>] ]+
>    <what> ::= * |
>        [dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
>        [filter=<ldapfilter>] [attrs=<attrlist>]
>    <basic-style> ::= regex | exact
>    <scope-style> ::= base | one | subtree | children
>    <attrlist> ::= <attr> [val[.<basic-style>]=<regex>] | <attr> , <attrlist>
>    <attr> ::= <attrname> | entry | children
>    <who> ::= * | [anonymous | users | self
>            | dn[.<basic-style>]=<regex> | dn.<scope-style>=<DN>]
>        [dnattr=<attrname>]
>        [group[/<objectclass>[/<attrname>][.<basic-style>]]=<regex>]
>        [peername[.<basic-style>]=<regex>]
>        [sockname[.<basic-style>]=<regex>]
>        [domain[.<basic-style>]=<regex>]
>        [sockurl[.<basic-style>]=<regex>]
>        [set=<setspec>]
>        [aci=<attrname>]
>    <access> ::= [self]{<level>|<priv>}
>    <level> ::= none | disclose | auth | compare | search | read | write | manage
>    <priv> ::= {=|+|-}{m|w|r|s|c|x|d|0}+
>    <control> ::= [stop | continue | break]

where the <what> part selects the entries and/or attributes to which
the access applies, the {{EX:<who>}} part specifies which entities
are granted access, and the {{EX:<access>}} part specifies the
access granted. Multiple {{EX:<who> <access> <control>}} triplets
are supported, allowing many entities to be granted different access
to the same set of entries and attributes. Not all of these access
control options are described here; for more details see the
{{slapd.access}}(5) man page.


H3: What to control access to

The <what> part of an access specification determines the entries
and attributes to which the access control applies.  Entries are
commonly selected in two ways: by DN and by filter.  The following
qualifiers select entries by DN:

>    to *
>    to dn[.<basic-style>]=<regex>
>    to dn.<scope-style>=<DN>

The first form is used to select all entries.  The second form may
be used to select entries by matching a regular expression against
the target entry's {{normalized DN}}.   (The second form is not
discussed further in this document.)  The third form is used to
select entries which are within the requested scope of DN.  The
<DN> is a string representation of the Distinguished Name, as
described in {{REF:RFC4514}}.

The scope can be either {{EX:base}}, {{EX:one}}, {{EX:subtree}},
or {{EX:children}}.  Where {{EX:base}} matches only the entry with
provided DN, {{EX:one}} matches the entries whose parent is the
provided DN, {{EX:subtree}} matches all entries in the subtree whose
root is the provided DN, and {{EX:children}} matches all entries
under the DN (but not the entry named by the DN).

For example, if the directory contained entries named:

>    0: o=suffix
>    1: cn=Manager,o=suffix
>    2: ou=people,o=suffix
>    3: uid=kdz,ou=people,o=suffix
>    4: cn=addresses,uid=kdz,ou=people,o=suffix
>    5: uid=hyc,ou=people,o=suffix

\Then:
. {{EX:dn.base="ou=people,o=suffix"}} match 2;
. {{EX:dn.one="ou=people,o=suffix"}} match 3, and 5;
. {{EX:dn.subtree="ou=people,o=suffix"}} match 2, 3, 4, and 5; and
. {{EX:dn.children="ou=people,o=suffix"}} match 3, 4, and 5.


Entries may also be selected using a filter:

>    to filter=<ldap filter>

where <ldap filter> is a string representation of an LDAP
search filter, as described in {{REF:RFC4515}}.  For example:

>    to filter=(objectClass=person)

Note that entries may be selected by both DN and filter by
including both qualifiers in the <what> clause.

>    to dn.one="ou=people,o=suffix" filter=(objectClass=person)

Attributes within an entry are selected by including a comma-separated
list of attribute names in the <what> selector:

>    attrs=<attribute list>

A specific value of an attribute is selected by using a single
attribute name and also using a value selector:

>    attrs=<attribute> val[.<style>]=<regex>

There are two special {{pseudo}} attributes {{EX:entry}} and
{{EX:children}}.  To read (and hence return) a target entry, the
subject must have {{EX:read}} access to the target's {{entry}}
attribute.  To perform a search, the subject must have
{{EX:search}} access to the search base's {{entry}} attribute.
To add or delete an entry, the subject must have
{{EX:write}} access to the entry's {{EX:entry}} attribute AND must
have {{EX:write}} access to the entry's parent's {{EX:children}}
attribute.  To rename an entry, the subject must have {{EX:write}}
access to entry's {{EX:entry}} attribute AND have {{EX:write}}
access to both the old parent's and new parent's {{EX:children}}
attributes.  The complete examples at the end of this section should
help clear things up.

Lastly, there is a special entry selector {{EX:"*"}} that is used to
select any entry.  It is used when no other {{EX:<what>}}
selector has been provided.  It's equivalent to "{{EX:dn=.*}}"


H3: Who to grant access to

The <who> part identifies the entity or entities being granted
access. Note that access is granted to "entities" not "entries."
The following table summarizes entity specifiers:

!block table; align=Center; coltags="EX,N"; \
    title="Table 5.3: Access Entity Specifiers"
Specifier|Entities
*|All, including anonymous and authenticated users
anonymous|Anonymous (non-authenticated) users
users|Authenticated users
self|User associated with target entry
dn[.<basic-style>]=<regex>|Users matching a regular expression
dn.<scope-style>=<DN>|Users within scope of a DN
!endblock

The DN specifier behaves much like <what> clause DN specifiers.

Other control factors are also supported.  For example, a {{EX:<who>}}
can be restricted by an entry listed in a DN-valued attribute in
the entry to which the access applies:

>    dnattr=<dn-valued attribute name>

The dnattr specification is used to give access to an entry
whose DN is listed in an attribute of the entry (e.g., give
access to a group entry to whoever is listed as the owner of
the group entry).

Some factors may not be appropriate in all environments (or any).
For example, the domain factor relies on IP to domain name lookups.
As these can easily be spoofed, the domain factor should be avoided.


H3: The access to grant

The kind of <access> granted can be one of the following:

!block table; colaligns="LRL"; coltags="EX,EX,N"; align=Center; \
    title="Table 5.4: Access Levels"
Level        Privileges    Description
none         =0            no access
disclose     =d            needed for information disclosure on error
auth         =dx           needed to authenticate (bind)
compare      =cdx          needed to compare
search       =scdx         needed to apply search filters
read         =rscdx        needed to read search results
write        =wrscdx       needed to modify/rename
manage       =mwrscdx      needed to manage
!endblock

Each level implies all lower levels of access. So, for example,
granting someone {{EX:write}} access to an entry also grants them
{{EX:read}}, {{EX:search}}, {{EX:compare}}, {{EX:auth}} and
{{EX:disclose}} access.  However, one may use the privileges specifier
to grant specific permissions.


H3: Access Control Evaluation

When evaluating whether some requester should be given access to
an entry and/or attribute, slapd compares the entry and/or attribute
to the {{EX:<what>}} selectors given in the configuration.  For
each entry, access controls provided in the database which holds
the entry (or the global access directives if not held in any database) apply
first, followed by the global access directives (which are held in
the {{EX:frontend}} database definition). However, when dealing with
an access list, because the global access list is effectively appended
to each per-database list, if the resulting list is non-empty then the
access list will end with an implicit {{EX:access to * by * none}} directive.
If there are no access directives applicable to a backend, then a default
read is used.

Within this priority,
access directives are examined in the order in which they appear
in the configuration attribute.  Slapd stops with the first
{{EX:<what>}} selector that matches the entry and/or attribute. The
corresponding access directive is the one slapd will use to evaluate
access.

Next, slapd compares the entity requesting access to the {{EX:<who>}}
selectors within the access directive selected above in the order
in which they appear. It stops with the first {{EX:<who>}} selector
that matches the requester. This determines the access the entity
requesting access has to the entry and/or attribute.

Finally, slapd compares the access granted in the selected
{{EX:<access>}} clause to the access requested by the client. If
it allows greater or equal access, access is granted. Otherwise,
access is denied.

The order of evaluation of access directives makes their placement
in the configuration file important. If one access directive is
more specific than another in terms of the entries it selects, it
should appear first in the configuration. Similarly, if one {{EX:<who>}}
selector is more specific than another it should come first in the
access directive. The access control examples given below should
help make this clear.



H3: Access Control Examples

The access control facility described above is quite powerful.  This
section shows some examples of its use for descriptive purposes.

A simple example:

>    olcAccess: to * by * read

This access directive grants read access to everyone.

>    olcAccess: to *
>        by self write
>        by anonymous auth
>        by * read

This directive allows the user to modify their entry, allows anonymous
to authenticate against these entries, and allows all others to
read these entries.  Note that only the first {{EX:by <who>}} clause
which matches applies.  Hence, the anonymous users are granted
{{EX:auth}}, not {{EX:read}}.  The last clause could just as well
have been "{{EX:by users read}}".

It is often desirable to restrict operations based upon the level
of protection in place.  The following shows how security strength
factors (SSF) can be used.

>    olcAccess: to *
>        by ssf=128 self write
>        by ssf=64 anonymous auth
>        by ssf=64 users read

This directive allows users to modify their own entries if security
protections of strength 128 or better have been established,
allows authentication access to anonymous users, and read access
when strength 64 or better security protections have been established.  If
the client has not establish sufficient security protections, the
implicit {{EX:by * none}} clause would be applied.

The following example shows the use of style specifiers to select
the entries by DN in two access directives where ordering is
significant.

>    olcAccess: to dn.children="dc=example,dc=com"
>         by * search
>    olcAccess: to dn.children="dc=com"
>         by * read

Read access is granted to entries under the {{EX:dc=com}} subtree,
except for those entries under the {{EX:dc=example,dc=com}} subtree,
to which search access is granted.  No access is granted to
{{EX:dc=com}} as neither access directive matches this DN.  If the
order of these access directives was reversed, the trailing directive
would never be reached, since all entries under {{EX:dc=example,dc=com}}
are also under {{EX:dc=com}} entries.

Also note that if no {{EX:olcAccess: to}} directive matches or no {{EX:by
<who>}} clause, {{B:access is denied}}.  When dealing with an access list,
because the global access list is effectively appended to each per-database
list, if the resulting list is non-empty then the access list will end with
an implicit {{EX:access to * by * none}} directive. If there are no access
directives applicable to a backend, then a default read is used.

The next example again shows the importance of ordering, both of
the access directives and the {{EX:by <who>}} clauses.  It also
shows the use of an attribute selector to grant access to a specific
attribute and various {{EX:<who>}} selectors.

>    olcAccess: to dn.subtree="dc=example,dc=com" attrs=homePhone
>        by self write
>        by dn.children=dc=example,dc=com" search
>        by peername.regex=IP=10\..+ read
>    olcAccess: to dn.subtree="dc=example,dc=com"
>        by self write
>        by dn.children="dc=example,dc=com" search
>        by anonymous auth

This example applies to entries in the "{{EX:dc=example,dc=com}}"
subtree. To all attributes except {{EX:homePhone}}, an entry can
write to itself, entries under {{EX:example.com}} entries can search
by them, anybody else has no access (implicit {{EX:by * none}})
excepting for authentication/authorization (which is always done
anonymously).  The {{EX:homePhone}} attribute is writable by the
entry, searchable by entries under {{EX:example.com}}, readable by
clients connecting from network 10, and otherwise not readable
(implicit {{EX:by * none}}).  All other access is denied by the
implicit {{EX:access to * by * none}}.

Sometimes it is useful to permit a particular DN to add or
remove itself from an attribute. For example, if you would like to
create a group and allow people to add and remove only
their own DN from the member attribute, you could accomplish
it with an access directive like this:

>    olcAccess: to attrs=member,entry
>         by dnattr=member selfwrite

The dnattr {{EX:<who>}} selector says that the access applies to
entries listed in the {{EX:member}} attribute. The {{EX:selfwrite}} access
selector says that such members can only add or delete their
own DN from the attribute, not other values. The addition of
the entry attribute is required because access to the entry is
required to access any of the entry's attributes.



H3: Access Control Ordering

Since the ordering of {{EX:olcAccess}} directives is essential to their
proper evaluation, but LDAP attributes normally do not preserve the
ordering of their values, OpenLDAP uses a custom schema extension to
maintain a fixed ordering of these values. This ordering is maintained
by prepending a {{EX:"{X}"}} numeric index to each value, similarly to
the approach used for ordering the configuration entries. These index
tags are maintained automatically by slapd and do not need to be specified
when originally defining the values. For example, when you create the
settings

>    olcAccess: to attrs=member,entry
>         by dnattr=member selfwrite
>    olcAccess: to dn.children="dc=example,dc=com"
>         by * search
>    olcAccess: to dn.children="dc=com"
>         by * read

when you read them back using slapcat or ldapsearch they will contain

>    olcAccess: {0}to attrs=member,entry
>         by dnattr=member selfwrite
>    olcAccess: {1}to dn.children="dc=example,dc=com"
>         by * search
>    olcAccess: {2}to dn.children="dc=com"
>         by * read

The numeric index may be used to specify a particular value to change
when using ldapmodify to edit the access rules. This index can be used
instead of (or in addition to) the actual access value. Using this
numeric index is very helpful when multiple access rules are being managed.

For example, if we needed to change the second rule above to grant
write access instead of search, we could try this LDIF:

>    changetype: modify
>    delete: olcAccess
>    olcAccess: to dn.children="dc=example,dc=com" by * search
>    -
>    add: olcAccess
>    olcAccess: to dn.children="dc=example,dc=com" by * write
>    -

But this example {{B:will not}} guarantee that the existing values remain in
their original order, so it will most likely yield a broken security
configuration. Instead, the numeric index should be used:

>    changetype: modify
>    delete: olcAccess
>    olcAccess: {1}
>    -
>    add: olcAccess
>    olcAccess: {1}to dn.children="dc=example,dc=com" by * write
>    -

This example deletes whatever rule is in value #1 of the {{EX:olcAccess}}
attribute (regardless of its value) and adds a new value that is
explicitly inserted as value #1. The result will be

>    olcAccess: {0}to attrs=member,entry
>         by dnattr=member selfwrite
>    olcAccess: {1}to dn.children="dc=example,dc=com"
>         by * write
>    olcAccess: {2}to dn.children="dc=com"
>         by * read

which is exactly what was intended.

!if 0
For more details on how to use the {{EX:access}} directive,
consult the {{Advanced Access Control}} chapter.
!endif


H2: Access Control Common Examples

H3: Basic ACLs

Generally one should start with some basic ACLs such as:

>    access to attrs=userPassword
>        by self =xw
>        by anonymous auth
>        by * none
>
>
>      access to *
>        by self write
>        by users read
>        by * none

The first ACL allows users to update (but not read) their passwords, anonymous
users to authenticate against this attribute, and (implicitly) denying all
access to others.

The second ACL allows users full access to their entry, authenticated users read
access to anything, and (implicitly) denying all access to others (in this case,
anonymous users).


H3: Matching Anonymous and Authenticated users

An anonymous user has a empty DN. While the {{dn.exact=""}} or {{dn.regex="^$"}}
 could be used, {{slapd}}(8)) offers an anonymous shorthand which should be
used instead.

>    access to *
>      by anonymous none
>      by * read

denies all access to anonymous users while granting others read.

Authenticated users have a subject DN. While {{dn.regex=".+"}} will match any
authenticated user, OpenLDAP provides the users short hand which should be used
instead.

>    access to *
>      by users read
>      by * none

This ACL grants read permissions to authenticated users while denying others
(i.e.: anonymous users).


H3: Controlling rootdn access

You could specify the {{rootdn}} in {{slapd.conf}}(5) or {{slapd.d}} without
specifying a {{rootpw}}. Then you have to add an actual directory entry with
the same dn, e.g.:

>    dn: cn=Manager,o=MyOrganization
>    cn: Manager
>    sn: Manager
>    objectClass: person
>    objectClass: top
>    userPassword: {SSHA}someSSHAdata

Then binding as the {{rootdn}} will require a regular bind to that DN, which
in turn requires auth access to that entry's DN and {{userPassword}}, and this
can be restricted via ACLs. E.g.:

>    access to dn.base="cn=Manager,o=MyOrganization"
>      by peername.regex=127\.0\.0\.1 auth
>      by peername.regex=192\.168\.0\..* auth
>      by users none
>      by * none

The ACLs above will only allow binding using rootdn from localhost and
192.168.0.0/24.


H3: Managing access with Groups

There are a few ways to do this. One approach is illustrated here. Consider the
following DIT layout:

>    +-dc=example,dc=com
>    +---cn=administrators,dc=example,dc=com
>    +---cn=fred blogs,dc=example,dc=com

and the following group object (in LDIF format):

>    dn: cn=administrators,dc=example,dc=com
>    cn: administrators of this region
>    objectclass: groupOfNames  (important for the group acl feature)
>    member: cn=fred blogs,dc=example,dc=com
>    member: cn=somebody else,dc=example,dc=com

One can then grant access to the members of this this group by adding appropriate
{{by group}} clause to an access directive in {{slapd.conf}}(5). For instance,

>    access to dn.children="dc=example,dc=com"
>        by self write
>        by group.exact="cn=Administrators,dc=example,dc=com" write
>        by * auth

Like by {{dn}} clauses, one can also use {{expand}} to expand the group name
based upon the regular expression matching of the target, that is, the to {{dn.regex}}).
For instance,

>    access to dn.regex="(.+,)?ou=People,(dc=[^,]+,dc=[^,]+)$"
>             attrs=children,entry,uid
>        by group.expand="cn=Managers,$2" write
>        by users read
>        by * auth


The above illustration assumed that the group members are to be found in the
{{member}} attribute type of the {{groupOfNames}} object class. If you need to
use a different group object and/or a different attribute type then use the
following {{slapd.conf}}(5) (abbreviated) syntax:

>    access to <what>
>            by group/<objectclass>/<attributename>=<DN> <access>

For example:

>    access to *
>      by group/organizationalRole/roleOccupant="cn=Administrator,dc=example,dc=com" write

In this case, we have an ObjectClass {{organizationalRole}} which contains the
administrator DN's in the {{roleOccupant}} attribute. For instance:

>    dn: cn=Administrator,dc=example,dc=com
>    cn: Administrator
>    objectclass: organizationalRole
>    roleOccupant: cn=Jane Doe,dc=example,dc=com

Note: the specified member attribute type MUST be of DN or {{NameAndOptionalUID}} syntax,
and the specified object class SHOULD allow the attribute type.

Dynamic Groups are also supported in Access Control. Please see {{slapo-dynlist}}(5)
and the {{SECT:Dynamic Lists}} overlay section.


H3:  Granting access to a subset of attributes

You can grant access to a set of attributes by specifying a list of attribute names
in the ACL {{to}} clause. To be useful, you also need to grant access to the
{{entry}} itself. Also note how {{children}} controls the ability to add, delete,
and rename entries.

>    # mail: self may write, authenticated users may read
>    access to attrs=mail
>      by self write
>      by users read
>      by * none
>
>    # cn, sn: self my write, all may read
>    access to attrs=cn,sn
>      by self write
>      by * read
>
>    # immediate children: only self can add/delete entries under this entry
>    access to attrs=children
>      by self write
>
>    # entry itself: self may write, all may read
>    access to attrs=entry
>      by self write
>      by * read
>
>    # other attributes: self may write, others have no access
>    access to *
>      by self write
>      by * none

ObjectClass names may also be specified in this list, which will affect
all the attributes that are required and/or allowed by that {{objectClass}}.
Actually, names in {{attrlist}} that are prefixed by {{@}} are directly treated
as objectClass names. A name prefixed by {{!}} is also treated as an objectClass,
but in this case the access rule affects the attributes that are not required
nor allowed by that {{objectClass}}.


H3: Allowing a user write to all entries below theirs

For a setup where a user can write to its own record and to all of its children:

>    access to dn.regex="(.+,)?(uid=[^,]+,o=Company)$"
>       by dn.exact,expand="$2" write
>       by anonymous auth

(Add more examples for above)


H3: Allowing entry creation

Let's say, you have it like this:

>        o=<basedn>
>            ou=domains
>                associatedDomain=<somedomain>
>                    ou=users
>                        uid=<someuserid>
>                        uid=<someotheruserid>
>                    ou=addressbooks
>                        uid=<someuserid>
>                            cn=<someone>
>                            cn=<someoneelse>

and, for another domain <someotherdomain>:

>        o=<basedn>
>            ou=domains
>                associatedDomain=<someotherdomain>
>                    ou=users
>                        uid=<someuserid>
>                        uid=<someotheruserid>
>                    ou=addressbooks
>                        uid=<someotheruserid>
>                            cn=<someone>
>                            cn=<someoneelse>

then, if you wanted user {{uid=<someuserid>}} to {{B:ONLY}} create an entry
for its own thing, you could write an ACL like this:

>    # this rule lets users of "associatedDomain=<matcheddomain>"
>    # write under "ou=addressbook,associatedDomain=<matcheddomain>,ou=domains,o=<basedn>",
>    # i.e. a user can write ANY entry below its domain's address book;
>    # this permission is necessary, but not sufficient, the next
>    # will restrict this permission further
>
>
>    access to dn.regex="^ou=addressbook,associatedDomain=([^,]+),ou=domains,o=<basedn>$" attrs=children
>            by dn.regex="^uid=([^,]+),ou=users,associatedDomain=$1,ou=domains,o=<basedn>$$" write
>            by * none
>
>
>    # Note that above the "by" clause needs a "regex" style to make sure
>    # it expands to a DN that starts with a "uid=<someuserid>" pattern
>    # while substituting the associatedDomain submatch from the "what" clause.
>
>
>    # This rule lets a user with "uid=<matcheduid>" of "<associatedDomain=matcheddomain>"
>    # write (i.e. add, modify, delete) the entry whose DN is exactly
>    # "uid=<matcheduid>,ou=addressbook,associatedDomain=<matcheddomain>,ou=domains,o=<basedn>"
>    # and ANY entry as subtree of it
>
>
>    access to dn.regex="^(.+,)?uid=([^,]+),ou=addressbook,associatedDomain=([^,]+),ou=domains,o=<basedn>$"
>            by dn.exact,expand="uid=$2,ou=users,associatedDomain=$3,ou=domains,o=<basedn>" write
>            by * none
>
>
>    # Note that above the "by" clause uses the "exact" style with the "expand"
>    # modifier because now the whole pattern can be rebuilt by means of the
>    # submatches from the "what" clause, so a "regex" compilation and evaluation
>    # is no longer required.


H3: Tips for using regular expressions in Access Control

Always use {{dn.regex=<pattern>}} when you intend to use regular expression
matching. {{dn=<pattern>}} alone defaults to {{dn.exact<pattern>}}.

Use {{(.+)}} instead of {{(.*)}} when you want at least one char to be matched.
{{(.*)}} matches the empty string as well.

Don't use regular expressions for matches that can be done otherwise in a safer
and cheaper manner. Examples:

>    dn.regex=".*dc=example,dc=com"

is unsafe and expensive:

    * unsafe because any string containing {{dc=example,dc=com }}will match,
not only those that end with the desired pattern; use {{.*dc=example,dc=com$}} instead.
    * unsafe also because it would allow any {{attributeType}} ending with {{dc}}
 as naming attribute for the first RDN in the string, e.g. a custom attributeType
{{mydc}} would match as well. If you really need a regular expression that allows
just {{dc=example,dc=com}} or any of its subtrees, use {{^(.+,)?dc=example,dc=com$}},
which means: anything to the left of dc=..., if any (the question mark after the
pattern within brackets), must end with a comma;
    * expensive because if you don't need submatches, you could use scoping styles, e.g.

>    dn.subtree="dc=example,dc=com"

to include {{dc=example,dc=com}} in the matching patterns,

>    dn.children="dc=example,dc=com"

to exclude {{dc=example,dc=com}} from the matching patterns, or

>    dn.onelevel="dc=example,dc=com"

to allow exactly one sublevel matches only.

Always use {{^}} and {{$}} in regexes, whenever appropriate, because
{{ou=(.+),ou=(.+),ou=addressbooks,o=basedn}} will match
{{something=bla,ou=xxx,ou=yyy,ou=addressbooks,o=basedn,ou=addressbooks,o=basedn,dc=some,dc=org}}

Always use {{([^,]+)}} to indicate exactly one RDN, because {{(.+)}} can
include any number of RDNs; e.g. {{ou=(.+),dc=example,dc=com}} will match
{{ou=My,o=Org,dc=example,dc=com}}, which might not be what you want.

Never add the rootdn to the by clauses. ACLs are not even processed for operations
performed with rootdn identity (otherwise there would be no reason to define a
rootdn at all).

Use shorthands. The user directive matches authenticated users and the anonymous
directive matches anonymous users.

Don't use the {{dn.regex}} form for <by> clauses if all you need is scoping
and/or substring replacement; use scoping styles (e.g. {{exact}}, {{onelevel}},
{{children}} or {{subtree}}) and the style modifier expand to cause substring expansion.

For instance,

>    access to dn.regex=".+,dc=([^,]+),dc=([^,]+)$"
>      by dn.regex="^[^,],ou=Admin,dc=$1,dc=$2$$" write

although correct, can be safely and efficiently replaced by

>    access to dn.regex=".+,(dc=[^,]+,dc=[^,]+)$"
>      by dn.onelevel,expand="ou=Admin,$1" write

where the regex in the {{<what>}} clause is more compact, and the one in the {{<by>}}
clause is replaced by a much more efficient scoping style of onelevel with substring expansion.


H3: Granting and Denying access based on security strength factors (ssf)

You can restrict access based on the security strength factor (SSF)

>    access to dn="cn=example,cn=edu"
>          by * ssf=256 read

0 (zero) implies no protection,
1 implies integrity protection only,
56 DES or other weak ciphers,
112 triple DES and similar ciphers,
128 RC4, Blowfish and other similar ciphers,
256 modern ciphers.

Other possibilities:

>    transport_ssf=<n>
>    tls_ssf=<n>
>    sasl_ssf=<n>

256 is recommended.

See {{slapd.conf}}(5) for information on {{ssf}}.


H3: When things aren't working as expected

Consider this example:

>    access to *
>      by anonymous auth
>
>    access to *
>      by self write
>
>    access to *
>      by users read

You may think this will allow any user to login, to read everything and change
his own data if he is logged in. But in this example only the login works and
an ldapsearch returns no data. The Problem is that SLAPD goes through its access
config line by line and stops as soon as it finds a match in the part of the
access rule.(here: {{to *}})

To get what we wanted the file has to read:

>    access to *
>      by anonymous auth
>      by self write
>      by users read

The general rule is: "special access rules first, generic access rules last"

See also {{slapd.access}}(5), loglevel 128 and {{slapacl}}(8) for debugging
information.


H2: Sets - Granting rights based on relationships

Sets are best illustrated via examples. The following sections will present
a few set ACL examples in order to facilitate their understanding.

(Sets in Access Controls FAQ Entry: {{URL:http://www.openldap.org/faq/data/cache/1133.html}})

Note: Sets are considered experimental.


H3: Groups of Groups

The OpenLDAP ACL for groups doesn't expand groups within groups, which are
groups that have another group as a member. For example:

> dn: cn=sudoadm,ou=group,dc=example,dc=com
> cn: sudoadm
> objectClass: groupOfNames
> member: uid=john,ou=people,dc=example,dc=com
> member: cn=accountadm,ou=group,dc=example,dc=com
>
> dn: cn=accountadm,ou=group,dc=example,dc=com
> cn: accountadm
> objectClass: groupOfNames
> member: uid=mary,ou=people,dc=example,dc=com

If we use standard group ACLs with the above entries and allow members of the
{{F:sudoadm}} group to write somewhere, {{F:mary}} won't be included:

> access to dn.subtree="ou=sudoers,dc=example,dc=com"
>         by group.exact="cn=sudoadm,ou=group,dc=example,dc=com" write
>         by * read

With sets we can make the ACL be recursive and consider group within groups. So
for each member that is a group, it is further expanded:

> access to dn.subtree="ou=sudoers,dc=example,dc=com"
>       by set="[cn=sudoadm,ou=group,dc=example,dc=com]/member* & user" write
>       by * read

This set ACL means: take the {{F:cn=sudoadm}} DN, check its {{F:member}}
attribute(s) (where the "{{F:*}}" means recursively) and intersect the result
with the authenticated user's DN. If the result is non-empty, the ACL is
considered a match and write access is granted.

The following drawing explains how this set is built:
!import "set-recursivegroup.png"; align="center"; title="Building a recursive group"
FT[align="Center"] Figure X.Y: Populating a recursive group set

First we get the {{F:uid=john}} DN. This entry doesn't have a {{F:member}}
attribute, so the expansion stops here.  Now we get to {{F:cn=accountadm}}.
This one does have a {{F:member}} attribute, which is {{F:uid=mary}}. The
{{F:uid=mary}} entry, however, doesn't have member, so we stop here again. The
end comparison is:

> {"uid=john,ou=people,dc=example,dc=com","uid=mary,ou=people,dc=example,dc=com"} & user

If the authenticated user's DN is any one of those two, write access is
granted. So this set will include {{F:mary}} in the {{F:sudoadm}} group and she
will be allowed the write access.

H3: Group ACLs without DN syntax

The traditional group ACLs, and even the previous example about recursive groups, require
that the members are specified as DNs instead of just usernames.

With sets, however, it's also possible to use simple names in group ACLs, as this example will
show.

Let's say we want to allow members of the {{F:sudoadm}} group to write to the
{{F:ou=sudoers}} branch of our tree. But our group definition now is using {{F:memberUid}} for
the group members:

> dn: cn=sudoadm,ou=group,dc=example,dc=com
> cn: sudoadm
> objectClass: posixGroup
> gidNumber: 1000
> memberUid: john

With this type of group, we can't use group ACLs. But with a set ACL we can
grant the desired access:

> access to dn.subtree="ou=sudoers,dc=example,dc=com"
>       by set="[cn=sudoadm,ou=group,dc=example,dc=com]/memberUid & user/uid" write
>       by * read

We use a simple intersection where we compare the {{F:uid}} attribute
of the connecting (and authenticated) user with the {{F:memberUid}} attributes
of the group. If they match, the intersection is non-empty and the ACL will
grant write access.

This drawing illustrates this set when the connecting user is authenticated as
{{F:uid=john,ou=people,dc=example,dc=com}}:
!import "set-memberUid.png"; align="center"; title="Sets with memberUid"
FT[align="Center"] Figure X.Y: Sets with {{F:memberUid}}

In this case, it's a match. If it were {{F:mary}} authenticating, however, she
would be denied write access to {{F:ou=sudoers}} because her {{F:uid}}
attribute is not listed in the group's {{F:memberUid}}.

H3: Following references

We will now show a quite powerful example of what can be done with sets. This
example tends to make OpenLDAP administrators smile after they have understood
it and its implications.

Let's start with an user entry:

> dn: uid=john,ou=people,dc=example,dc=com
> uid: john
> objectClass: inetOrgPerson
> givenName: John
> sn: Smith
> cn: john
> manager: uid=mary,ou=people,dc=example,dc=com

Writing an ACL to allow the manager to update some attributes is quite simple
using sets:

> access to dn.exact="uid=john,ou=people,dc=example,dc=com"
>    attrs=carLicense,homePhone,mobile,pager,telephoneNumber
>    by self write
>    by set="this/manager & user" write
>    by * read

In that set, {{F:this}} expands to the entry being accessed, so that
{{F:this/manager}} expands to {{F:uid=mary,ou=people,dc=example,dc=com}} when
john's entry is accessed.  If the manager herself is accessing John's entry,
the ACL will match and write access to those attributes will be granted.

So far, this same behavior can be obtained with the {{F:dnattr}} keyword. With
sets, however, we can further enhance this ACL. Let's say we want to allow the
secretary of the manager to also update these attributes. This is how we do it:

> access to dn.exact="uid=john,ou=people,dc=example,dc=com"
>    attrs=carLicense,homePhone,mobile,pager,telephoneNumber
>    by self write
>    by set="this/manager & user" write
>    by set="this/manager/secretary & user" write
>    by * read

Now we need a picture to help explain what is happening here (entries shortened
for clarity):

!import "set-following-references.png"; align="center"; title="Sets jumping through entries"
FT[align="Center"] Figure X.Y: Sets jumping through entries

In this example, Jane is the secretary of Mary, which is the manager of John.
This whole relationship is defined with the {{F:manager}} and {{F:secretary}}
attributes, which are both of the distinguishedName syntax (i.e., full DNs).
So, when the {{F:uid=john}} entry is being accessed, the
{{F:this/manager/secretary}} set becomes
{{F:{"uid=jane,ou=people,dc=example,dc=com"}}} (follow the references in the
picture):

> this = [uid=john,ou=people,dc=example,dc=com]
> this/manager = \
>   [uid=john,ou=people,dc=example,dc=com]/manager = uid=mary,ou=people,dc=example,dc=com
> this/manager/secretary = \
>   [uid=mary,ou=people,dc=example,dc=com]/secretary = uid=jane,ou=people,dc=example,dc=com

The end result is that when Jane accesses John's entry, she will be granted
write access to the specified attributes. Better yet, this will happen to any
entry she accesses which has Mary as the manager.

This is all cool and nice, but perhaps gives too much power to secretaries. Maybe we need to further
restrict it. For example, let's only allow executive secretaries to have this power:

> access to dn.exact="uid=john,ou=people,dc=example,dc=com"
>   attrs=carLicense,homePhone,mobile,pager,telephoneNumber
>   by self write
>   by set="this/manager & user" write
>   by set="this/manager/secretary &
>           [cn=executive,ou=group,dc=example,dc=com]/member* &
>           user" write
>   by * read

It's almost the same ACL as before, but we now also require that the connecting user be a member
of the (possibly nested) {{F:cn=executive}} group.