Understanding Directory Server Security

The Sun ONE Directory Server 5.2 software provides the foundation for the new generation of e-business applications and services.

Based on a highly advanced, carrier-grade architecture, the Sun ONE Directory Server software delivers a high-performance, highly scalable, and highly secure infrastructure that provides organizations with a secure directory service implementation.

Sun ONE Directory Server 5.2 Software Security Features

This section describes the following:

  • "Access Control" on page 36

  • "Authentication Mechanisms" on page 38

Access Control

One of the primary reasons for using an access control mechanism is to control and restrict access to information and to control the operations that can be performed by users and administrators of the directory server. Operations to control access to the directory server include the ability to restrict permissions for adding, deleting, and modifying directory entries.

Accessing the directory service requires that the directory client authenticate itself to the directory service. This means that the directory client must inform the directory server who is going to be accessing the directory data so that the directory server can determine what the directory client is allowed to view and what operations can be performed. A directory client first authenticates itself and then performs operations. The server decides if the client is allowed to perform the operation or not. This process is known as access control .

Prior to the release of the Sun ONE Directory Server 5.2 software, when a directory (LDAP) client or directory (LDAP) application authenticated to the directory server, the directory server would determine whether or not the directory (LDAP) client or directory (LDAP) application was in fact allowed to perform such operations (such as add, delete, or modify a particular directory entry).

Additional Security Features

The Sun ONE Directory Server 5.2 software provides additional security functionality. The following is an introduction to this new functionality.

  • GetEffectiveRights In addition to the access control framework that is currently used within the Sun ONE Directory Server 5.2 software version, a new feature has been added called GetEffectiveRights that addresses various needs. The GetEffectiveRights mechanism is used by clients to evaluate existing access control instructions (ACIs) and to report the effective rights that they grant for a given user on a given entry. The GetEffectiveRights feature is useful for various reasons:

    • Provides ACI management functionality that is used to verify that the current ACI's are really offering the intended access rights.

    • Aids the administration of users, and retrieves their rights to directory entries and attributes. However, note that though it can be used to determine if an operation would succeed or fail, it cannot be used to determine if an operation was successful.

    • Enables verification of the access control policy. You can retrieve the permissions list for a user on a given entry and its attributes.

    • Enables administrators to debug access control issues.

    • Allows directory-enabled applications to easily determine whether a user has permission to perform a particular operation (for example, not give the user the option to delete an entry if they don't actually have permission to delete it).

  • Encrypted Attributes Data in any directory service, needs to be protected. The Sun ONE Directory Server 5.2 software has many different ways and mechanisms for protecting access to directory data. In the context of attribute encryption , this feature is designed to provide data privacy or protection of physical access to data such as LDIF files, backup files, and database files. Thus, attribute encryption allows you to specify that certain attributes will be stored in an encrypted form. This feature is configured at a database level, and once you decide you want to encrypt an attribute, that particular attribute will be encrypted for every entry in the database.

  • Start TLS Start Transport Layer Security (Start TLS) is a LDAPv3 extended operation plug-in in the Sun ONE Directory Server software. This operation provides for TLS establishment in an LDAP association, which allows the client to initiate an encrypted connection over an existing (or opened LDAP connection.

    Note

    Start TLS now available on many platforms including the Windows platform.


  • Scoped Password Policy A password policy is a set of rules that control how passwords are used in the Sun ONE Directory Server software. To improve the security and make it difficult for password-cracking programs to break into the directory, it is desirable to enforce a set of rules on password usage. These rules are made to ensure that the users change their passwords periodically, the new password meets construction requirements, the reuse of old passwords is restricted, and to lock out users after a certain number of bad password attempts. In earlier versions of the directory server software, the password policy was limited in its functionality to one global policy for the entire directory. This limitation no longer exists in the Sun ONE Directory Server 5.2 software, which offers increased flexibility in that you can configure multiple password policies.

  • Dynamically Loadable SASL Library The Simple Authentication and Security Layer (SASL) is a generic mechanism for providing authentication and, optionally , integrity and privacy support to connection-based protocols. In previous releases of the directory server software, there were two ways of thinking of how you could add a SASL security mechanism. One mechanism was to write a server plug-in that implemented the SASL mechanism in terms of a prebind operation. The other mechanism was to write a SASL mechanism plug-in that would be loaded by the SASL library itself. With this in mind, a shared library, libsasl , and associated plug-ins (GSSAPI, DIGEST-MD5, and CRAMMD5) have been developed for both the Sun ONE Directory Server 5.2 software and Solaris OE. However, at the present time, the dynamically loadable SASL library is private to the Sun ONE Directory Server 5.2 software. When the integrated version of libsasl is introduced on the Solaris OE, the Dynamically Loadable SASL mechanisms will be supported. However, due to U.S. government regulations, there will only be support for authentication, but not encryption.

Authentication Mechanisms

This section discusses what authentication mechanisms are currently available, and how these authentication mechanisms can be used by directory (LDAP) clients.

The LDAPv3 standard which defines the LDAPv3 protocol was published in 1997, and originally proposed different mechanisms that could be used by directory (LDAP) clients to authenticate to directory (LDAP) servers (RFC 2251). RFC 3377 "The LDAPv3 Technical Specification" was published to list all RFC's that comprise the full specifications of LDAPv3. That is, RFC 2251-2256, RFC 2829 (authentication methods ) and RFC 2830 (Extension for TLS). The Sun ONE Directory Server 5.2 software conforms to the LDAPv3 Technical Specification.

There are several authentication methods that can be used to authenticate to a LDAPv3 directory server:

  • None, no authentication, also known as anonymous When using this method of authentication, a directory client will not be able to, or is not intended to, perform specific LDAP operations, such as modifications to directory entries or access to sensitive information. Using this method means that a directory client which has not authenticated or which has authenticated with its name but no password is anonymously authenticated. A client which failed to authenticate is not authenticated as anonymous but the following operations will be considered as anonymous. In addition to a client being unauthenticated by default until a successful bind has been performed, an anonymous bind can be performed by using Simple authentication with no password (and typically no DN) as per RFC 2251 section 4.2.2.

    Note

    While it is true that all directory server (LDAPv3) implementations must support anonymous authentication because LDAPv3 does not require a bind as the first operation, it is perfectly legal for a directory server to be configured in such a way that it rejects any attempt to perform an operation without first authenticating to the server.


  • Simple, password-based authentication When this method of authentication is used, the DN (distinguished name) and password are sent over the network in clear text (not encrypted). It should be noted however, that even with the inherent security vulnerabilities, it is possible to use Simple authentication with transportlayer security (like TLSv1/SSL or IPSec) in a secure manner.

  • SASL authentication mechanisms The Simple Authentication and Security Layer (SASL) is a specification and method used by the LDAPv3 protocol to support what is known as pluggable authentication. This mechanism is used by the directory server (LDAPv3) and directory client (LDAPv3) to identify the user, authenticate this user to the directory server (LDAPv3), and finally to negotiate an optional security layer for subsequent protocol interactions. The SASL (RFC 2222) mechanism is covered in more detail later in this chapter.

    Note

    The LDAP v2 protocol does not support the Simple Authentication and Security Layer (SASL).


  • Certificate-based authentication Using this method, it is possible with the Sun ONE Directory Server 5.2 software to require that when the client connects to the directory server, the client provides a digital certificate to the directory server as identification. Authenticating a client using a client certificate really falls under the SASL category because a client certificate will only be used to authenticate the client if that client performs a bind operation using the SASL EXTERNAL mechanism.



LDAP in the Solaris Operating Environment[c] Deploying Secure Directory Services
LDAP in the Solaris Operating Environment[c] Deploying Secure Directory Services
ISBN: 131456938
EAN: N/A
Year: 2005
Pages: 87

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net