IBM© DataPower Operations Dashboard v1.0.5.0

A newer version of this product documentation is available.

You are viewing an older version. View latest at IBM DPOD Documentation.

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 8 Next »

DPOD uses Role Based Access control to splice user access to the information available through the system.

User and Group Registries

DPOD supports two types of user and groups registries:

  • DPOD's internal database registry
  • Lightweight Directory Access Protocol (LDAP) user registry

An installation may choose to use either DPOD's internal database registry or an LDAP user registry.

DPOD's Internal database registry

For ease of use, DPOD uses its internal database registry by default. Within this registry:

  • Users and security groups are defined via the Web Console.
  • Users may be members of several groups.

For more information, read the Users and Security Groups sections under Security Management


This registry should only be used for non-production environments or during an evaluation process of DPOD.

For production environments, it is highly recommended to use an LDAP user registry.

Users and Groups

Managing Users and Groups in DPOD's Default Database Registry

  • Users are managed under [Manage → System → Users].

  • Groups are managed under  [Manage → System → Groups].

Managing users & groups in LDAP

LDAP's configuration procedure is described in Configuring LDAP. Follow that procedure to enable LDAP registry as the users and groups registry of DPOD.

When LDAP is enabled, users and groups are managed in LDAP registry only.

Product Roles

Built-in roles

Built-in roles are hard-coded, system-provisioned roles that limit access to certain pages of DPOD's Web Console.

Each user must be assigned to at least one built-in role, or they will not be able to login to the console. It is up to the administrator to decide whether to assign a built-in role directly to the user, or use the group membership mechanism to provide built-in role(s).

The built-in roles are available for view only under [Manage→ System → Roles] page (As described in Security Roles). Each built-in role can be linked to users or groups.

The table below lists the available built-in roles:

Role NameDescription
OpDashAdminRoleBuilt-in Administrator role. Provides full access.
OpDashPowerUserRoleBuilt-in Power User role. Allows access to Dashboards, Investigate, Explore, Reports execution
and viewing services configuration.
OpDashOperatorRoleBuilt-in role for controllers. Allows access to Dashboards, Investigate and Explore views.
OpDashInvestigatorRoleBuilt-in role for investigators. Allows access to some of the Dashboards and Investigate views.

Custom roles

Custom roles are optional, application-level, roles managed by the administrators. They can be used to limit access to certain data such as specific devices, domains, payload etc.

Each custom role is configured with several permission directives that dictate the allowed or denied access to devices, domains, services etc.

A user does not have to be assigned custom roles. Users that are not assigned any custom roles have access to all the data in the system, as limited by their built-in role to certain pages of the Web Console.

The custom roles are accessed and managed using the [Manage → System → Roles] page (As described in Security Roles). Each custom role can be linked to users or groups.

Effective Access Rights

A user may be assigned with several custom roles, directly or via groups. The effective access rights of a user is calculated according to the rules described below:

  • If the user has access to certain items (devices/domains/services/client IP addresses), they are denied from all other items of the same type. For example, if a user is allowed access to devices MyDevice1 and MyDevice2, they can only have access to these devices, and are denied from all other devices.
  • If the user is denied from certain items, they are allowed to all other items of the same type. For example, if a user is denied from devices MyDevice1 and MyDevice2, they still have access to all other devices.
  • If the user is denied from certain items, they will not be able to access them, even if they have access to the same items in other custom roles they are assigned to. For example, if a user is assigned with CustomRole1, which denies access to MyDevice1, and the same user is also assigned with CustomRole2, which provides access to MyDevice1, the user will not have access to MyDevice1.
  • If a user is assigned with several custom roles, field values are merged. For example, if a user is assigned with CustomRole3, which provides access to MyDevice3, and the same user is also assigned with CustomRole4, which provides access to MyDevice4, the user will have access to both MyDevice3 and MyDevice4.




  • No labels