ImageVerifierCode 换一换
格式:PPT , 页数:40 ,大小:846.50KB ,
资源ID:378007      下载积分:2000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-378007.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(Active Directory and Windows Security Integration with Oracle .ppt)为本站会员(syndromehi216)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

Active Directory and Windows Security Integration with Oracle .ppt

1、,Active Directory and Windows Security Integration with Oracle Database,Alex Keh Principal Product Manager, Windows and .NET Oracle,Agenda,Database Registration and Name Resolution Single Sign-On Windows Native Authentication Kerberos Security for Web Applications on Windows Enterprise User Security

2、 and Virtual Directory,Database Registration and Name Resolution Overview,Store and resolve Net names through Active Directory Eliminate tnsnames.ora on clients Centralize configuration, reduce administration Authenticated connection to Active Directory (11g) Enhanced tools support for storing Net n

3、aming AD Users and Computers Oracle DB Configuration Assistant, Net Configuration Assistant and Net Manager,Database Registration and Name Resolution Active Directory support,DB Names and Connect Descriptors Repository,Database Registration and Name Resolution Configuration/Administration,Windows Ad

4、min,Active Directory,2 Register Schema with NetCA,Client Systems,5 - Configure Directory Naming and AD Usage with NetCA,1 Ensure Admin can modify Schema in AD,3 - Create Naming Context using NetCA,4 - Register DB in AD using DBCA or Net Manager,Database Registration and Name Resolution Run-time,1 Us

5、er signs on to Desktop,2 User issues Connect Request,DB Names and Connect Descriptors Repository,3 - Retrieves Connect Descriptor,4 - Connect to DB using Connect Descriptor,(Any Platform),Oracle DB,AD/KDC,Database Registration and Name Resolution Demo Environment,Windows XP SP2,Windows Server 2003 E

6、E SP1 (Domain Controller),Machine Name: xpclient.adnet.dev User: oracle Database Server: orcl,Machine Name: w2k3s.adnet.dev Domain: adnet.dev,Tools installed on Windows XP Support Tools (under Support directory on CD) - ADSI Edit is part of it Admin Tools (under i386 directory on CD) - AD users & co

7、mputers, etc (These are available on Windows 2003 media,),D E M O N S T R A T I O N,Database Registration and Name Resolution,Database Registration and Name Resolution Summary,Ensure that Administrator can modify Schema in Active Directory Register Schema using NetCA (one time for the entire AD fore

8、st) Create Naming Context using NetCA (once per domain or the entire forest depending on where you create it) Register Database in AD using DBCA or Net Manager Configure Directory Naming and Directory Usage (AD) using NetCA (on systems that want to use AD) on clients Set NAMES.LDAP_AUTHENTICATE_BIND

9、=Yes in SQLNET.ORA on all 11g client systems To support pre-11g clients Enable anonymous bind in AD Change ACLs for Oracle Naming Context and Database/Net Services objects to allow anonymous access,Please refer to the white paper Configuring Microsoft Active Directory for Net Naming for detailed inf

10、ormation,Agenda,Database Registration and Name Resolution Single Sign-On Windows Native Authentication Kerberos Security for Web Applications on Windows Enterprise User Security and Virtual Directory Q&A,Single Sign-On,Windows Native Authentication,Enabled by default and can work across systems Very

11、 easy to configure and use Windows user logon credentials used for database authentication Authentication protocol (Kerberos or NTLM) negotiated based on OS and Domain Controller Oracle Administration Assistant can be used to manage user authentication and role authorization Independent of Database

12、Registration and Name Resolution feature,Windows Native Authentication Use of Windows Groups,ORA_DBA: all members get SYSDBA privileges ORA_OPER: all members get SYSOPER privileges For any other Windows user, an external user needs to be created in Oracle DB create user “Salesfrank” identified exter

13、nally; Windows groups can be used to assign roles (if os_roles is true) create role sales identified externally; Corresponding Windows group for a database with SID orcl: ORA_orcl_sales_d if this should be a default role (If Oracle Administration Assistant is used, it makes appropriate changes in AD

14、 and Database),Windows Native Authentication,2 - User attempts to sign on to Oracle,1 - User signs on to desktop,4 - Identify as specific External User,5 Find Windows Group memberships (if os_roles is true),3 Negotiate security protocol and exchange security tokens,6 Assign roles based on DB roles o

15、r group memberships (based on os_roles),Oracle DB,AD/KDC,Windows Native Authentication Configuration,Set os_authent_prefix to “” in init.ora Ensure that sqlnet.authentication_services is set to NTS in sqlnet.ora (default set up) Set os_roles to true in init.ora if you want to use Windows Group Membe

16、rship for role authorization,D E M O N S T R A T I O N,Windows Native Authentication,Kerberos Authentication,Integrated with Microsoft Key Distribution Center (MSKDC) Supports heterogeneous systems A Windows client can connect to a non-Windows server and vice versa Uses External User mechanisms in D

17、atabase Can also be supported with Enterprise User Security EE and ASO (Advanced Security Option) feature,Kerberos Enhancements,Constrained Delegation support for better support of Windows middle tier applications Connected User dblink support over Kerberos IPv6 Support Stronger encryption algorithm

18、s (AES) Support default encryption type supported by MS KDC Use DNS Domain Name as Kerberos REALM name by default Kerberos authentication to Oracle database in a MS cross-domain setup Removal of 30 character limit on the Kerberos user name,Kerberos Authentication Windows Client Configuration,Create

19、Kerberos and sqlnet configuration files using Oracle Net Manager Set sqlnet.kerberos5_cc_name to “OSMSFT:” in sqlnet.ora so that the credential is retrieved from Microsoft Credential Cache,Kerberos Authentication Server configuration (non-Windows),Create Kerberos and sqlnet configuration files on th

20、e server using Oracle Net Manager Create user in Active Directory for Database Server On the Domain Controller, use ktpass utility (available from Microsoft) to Create Database Service Principal in AD Map the Principal to AD user Create keytab file Copy keytab file to DB server node Set os_authent_p

21、refix to “” in init.ora,Kerberos Authentication,User attempts to sign on to Oracle,User signs on to desktop,Example: SQL CREATE USER KRBUSER IDENTIFIED EXTERNALLY AS KerberosUserSOMEORGANIZATION.COM; SQL Grant connect, resource to KRBUSER;,Oracle DB,AD/KDC,Identify as specific External User and assi

22、gn DB roles accordingly,Agenda,Database Registration and Name Resolution Single Sign-On Windows Native Authentication Kerberos Security for Web Applications on Windows Enterprise User Security and Virtual Directory,Oracle DB,Service Test Monitoring,User Communities,Web Apps On Windows (IIS),Web User

23、 Authentication,Web Application to DB Authentication,Web Applications on Windows,AD/KDC,Web User Authentication Solutions,Oracle Identity Management solutions Integrated with Active Directory Supports heterogeneous environments Check http:/ ASP.NET Membership and Role Provider for Oracle Validate an

24、d manage user and authorization information for your ASP.NET web applications in Oracle Database Deployment time option Oracle Database can be on any platform These are Oracle provided solutions which can be used in addition to the solutions provided by Microsoft,Web Application to Database Authenti

25、cation,Windows native authentication Run Web Applications as specific Windows users or use IIS mechanisms for mapping Web users to Windows users Use OS authenticated connection pool (ODP.NET supports it) Database must be on Windows Kerberos authentication can be used when Database is on a non-Window

26、s platform User ID/Password If you must use it, use Secure External Password Store (in Oracle Wallet) to store the password securely Database can be on any platform Evaluate other security solutions: Oracle Advanced Security Recommend the use of Application Context/Client ID for end-to-end auditing

27、and security,Agenda,Database Registration and Name Resolution Single Sign-On Windows Native Authentication Kerberos Security Integration for Web Applications on Windows Enterprise User Security and Virtual Directory,Identity Management Options,Enterprise User Security (EUS),User Management 4 Databas

28、es (UM4DB),Enterprise User Security,Centralize user accounts and roles into enterprise directoryRequires Oracle Virtual Directory or Oracle Internet Directory,What is Oracle Virtual Directory,Service that aggregates identity data without consolidation reducing the time it takes to deploy LDAP, Web S

29、ervice and Database applications,EUS OVD Architecture,User Management for Databases (UM4DB),Provides centralized life-cycle management for databases From hire to exit Provides self-service Audit/Compliance reportsRestricted License of OIM and OVD/OID,UM4DB,Helpdesk,Administrator,Value: Automated Com

30、pliance Reporting,EUS and OVD Summary,EUS centralizes database account management into a directoryEUS works across heterogeneous operating systemsOVD enables EUS to work with 3rd party directories without synchronization,Session Summary,Most comprehensive solutions for integration with Active Direct

31、ory and Windows Security Support client/server and web applications Support homogeneous and heterogeneous environments Oracle solutions extend Microsoft offerings,For More Information,Windows Server System Center http:/ Oracle Net Services http:/ Oracle Database Security http:/ Oracle Virtual Direct

32、ory (OVD) http:/ Oracle Identity & Access Management http:/ For questions, email ,The preceding is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. The development, release, and timing of any features or functionality described for Oracles products remains at the sole discretion of Oracle.,

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1