+

Search Tips   |   Advanced Search

Administrative roles


The Java EE role-based authorization concept is extended to protect the WAS administrative subsystem.

A number of admin roles are defined to provide degrees of authority that are needed to perform certain administrative functions from either the Web-based admin console or the system management scripting interface. The authorization policy is only enforced when administrative security is enabled.

The following table describes the admin roles:

Role Description
Monitor An individual or group that uses the monitor role has the least amount of privileges. A monitor can complete the following tasks:

  • View the WAS configuration.
  • View the current state of the appserver.
Configurator An individual or group that uses the configurator role has the monitor privilege plus the ability to change the WAS configuration. The configurator can perform all the daily configuration tasks. For example, a configurator can complete the following tasks:

Operator An individual or group that uses the operator role has monitor privileges plus ability to change the runtime state. For example, an operator can complete the following tasks:

  • Stop and start the server.
  • Monitor the server status in the admin console.
Administrator An individual or group that uses the administrator role has the operator and configurator privileges, plus additional privileges that are granted solely to the administrator role. For example, an administrator can complete the following tasks:

An administrator cannot map users and groups to the administrator roles without also having the adminsecuritymanager role.

iscadmins This role is only available for admin console users, not for wsadmin users. Users who are granted this role have administrator privileges for managing users and groups in the federated repositories. For example, a user of the iscadmins role can complete the following tasks:

Deployer Users granted this role can complete both configuration actions and runtime operations on applications.
Admin Security Manager We can assign users and groups to the Admin Security Manager role on the cell level through wsadmin scripts and the admin console.

Using the Admin Security Manager role, we can assign users and groups to the admin user roles and administrative group roles. However, an administrator cannot assign users and groups to the admin user roles and administrative group roles including the Admin Security Manager role.

Auditor Users granted this role can view and modify the settings for the security auditing subsystem.

For example, a user with the auditor role can complete the following tasks:

  • Enable and disable the security auditing subsystem.
  • Select the event factory implementation to be used with the event factory plug-in point.
  • Select and configure the service provide, or emitter. or both to be used with the service provider plug-in point.
  • Set the audit policy that describes the behavior of the application server in the event of an error with the security auditing subsystem.
  • Define which security events are to be audited.

The auditor role includes the monitor role. This allows the auditor to view but not change the rest of the security configuration.

The server ID specified and the administrative ID, if specified, when enabling administrative security is automatically mapped to the administrator role.

Users and groups can be added or removed from admin roles using the WAS admin console by a user given the appropriate authority. The Primary administrative user name must be used to log on to the admin console to change the admin user and group roles other than the auditor role. Only a user with the auditor role can change the auditor user and group roles. When security auditing is initially enabled, the Primary administrative user is also given the auditor role, and can manage all of the admin user and group roles including the those in the auditor role. A best practice is to map a group or groups, rather than specific users, to administrative roles because it is more flexible and easier to administer.

In addition to mapping user or groups, a special-subject can also be mapped to the admin roles. A special-subject subject is a generalization of a particular class of users. The AllAuthenticated special subject means that the access check of the administrative role ensures that the user making the request is at least authenticated. The Everyone special subject means that anyone, authenticated or not, can perform the action, as if security was not enabled.

 

Deployer role

A user that is granted a deployer role can complete all of the configuration and runtime operations on an application. A deployer role can be subsets of both configurator and operator roles. However, a user granted a deployer role cannot configure or operate any other resources, such as a server, node.

When fine-grained administrative security is used, only a user granted a deployer role to an application can configure and operate that application.

Cell-level configurators can configure applications. Cell-level operators can also operate (start and stop) applications. However, a user granted a deployer role at cell level can also complete configuration and operation on all applications.

The following table lists the capabilities of the deployer role when fine-grained administrative security is used:

Operation Required Roles ( Any one)
Install application Cell-configurator, application-deployer, target-deployer
Uninstall application Cell-configurator, application-deployer, target-deployer
List application Cell-monitor, application-monitor
Edit, update and redeploy application Cell-configurator, application-deployer
Export application Cell-monitor, application-monitor
Start or stop application Cell-operator, application-deployer

Where:

Cell-configurator

Configurator role at cell level.

Application-deployer

Deployer role for the application that is being managed.

Target-deployer

Deployer role for all servers or clusters for which an application is targeted. If we have a target-deployer role, we can install a new application on the target. However, to edit or update the installed application, be included in the authorization group of the installed application-deployer.

The target-deployer cannot explicitly start or stop a new application. However, when a target-deployer starts a server on a target, all of the applications that have their auto-start attribute set to yes are started when the server starts.

IBM recommends that the application-deployer set this attribute to true if the application-deployer does not want the application to be started by the target-deployer.

 

Admin Security Manager role

The Admin Security Manager role separates administrative security administration from other application administration.

By default, serverId and adminID, if specified, are assigned to this role in the cell level authorization table. This role implies a monitor role. However, an administrator role does not imply the Admin Security Manager role. When fine-grained admin security is used, only a user granted this role at cell level can manage admin authorization groups. However, a user granted this role for each admin authorization group can map users to admin roles for those groups.

The following list summarizes the capabilities of the Admin Security Manager role at different levels, such as the cell and admin authorization group levels.

Action Role
Map users to admin roles for cell level Only the Admin Security Manager of the cell
Map users to admin roles for an authorization group Only the Admin Security Manager of that authorization group or the Admin Security Manager of the cell
Manage authorization groups, create, delete, add resource to an authorization group, or remove resource from an authorization group or list Only the Admin Security Manager of the cell

 

Auditor role

The auditor role separates security auditing administration from administrative security and other application administration.

The auditor role was added to allow distinct separation of the authority of an auditor from the authority of the administrator. The auditor role can be granted to administrators to combine their authority. When security is first enabled, the auditor role is assigned to the primary administrator. If in the situation the separation of authority is required, administrators can remove the auditor role from themselves and assign the auditor role to other users.

A fine grained security for the auditor role is not implemented, which results in the auditor role requiring the monitor role. This process allows the auditor to read but not modify the panels managed by the administrator. The auditor has full authority to read and modify the panels associated with the security auditing subsystem. The administrator will have the monitor role for those panels, however, the administrator cannot modify those panels.



 

Related concepts

Authorization technology

 

Related tasks

Assigning users to naming roles