%META:TOPICPARENT{name="ValQuickStartGuide"}% ---+ VAL OAuth Application ACLs VAL's OAuth provider implementation provides an application management page to create, delete, and edit OAuth client application key/secret pairs. Like most aspects in VAL the creation of OAuth Clients is subject to ACLs and Restrictions. An instance maintainer can define who is allowed to create new OAuth clients and how many they are allowed to create. ---++ Private Graphs used for ACL storage The Rules can be controlled via the [[http://docs.openlinksw.com/val/group__val__acl__module__http__api.html][VAL ACL RESTful API]] or the [[http://docs.openlinksw.com/val/group__val__acl__module__internal__api.html#ga89b2c77c10c82186ddc0e7b46093123c][Internal VAL API]]. Alternatively one can directly add the rules to the private graph matching the realm in which the rules should apply. Given the default realm http://www.openlinksw.com/ontology/acl#DefaultRealm and default hostname "HOST" the graph IRI would be http://HOST/acl/graph/rules/http%3A%2F%2Fwww.openlinksw.com%2Fontology%2Facl%23DefaultRealm and the groups will be stored in named graph http://HOST/acl/graph/groups/http%3A%2F%2Fwww.openlinksw.com%2Fontology%2Facl%23DefaultRealm. Be aware that [[http://docs.openlinksw.com/val/val_configuration.html#val_configuration_acl_graphs][these graphs can be customized]] for better readability. The same principle applies to the named graph for restrictions. Given the default realm http://www.openlinksw.com/ontology/acl#DefaultRealm and default hostname "HOST" the graph IRI would be http://HOST/acl/restrictions/rules/http%3A%2F%2Fwww.openlinksw.com%2Fontology%2Facl%23DefaultRealm. ---++ ACLs ---+++ Enable ACLs for the OAuth Application Page For the ACL system to work properly the appropriate ontologies need to be loaded into the private named graph urn:virtuoso:val:acl:schema. This can be achieved as follows: sparql load into ; sparql load into ; By default any authenticated person can create an arbitrary number of OAuth Client Keys. VAL controls ACL application through [[http://docs.openlinksw.com/val/val_acl.html#val_acl_rule_scopes][ACL]] scopes which can be enabled and disabled per application realm. Thus, in order to enable ACLs in the default realm the following must be done: sparql prefix oplacl: with delete { oplacl:DefaultRealm oplacl:hasDisabledAclScope oplacl:OAuth . } insert { oplacl:DefaultRealm oplacl:hasEnabledAclScope oplacl:OAuth . }; ---+++ ACL Resource And Access Modes Creating new OAuth client keys requires one to have [[http://www.openlinksw.com/ontology/acl#Write][oplacl:Write]] permissions on the virtual resource urn:virtuoso:access:oauth:apps in ACL scope [[http://www.openlinksw.com/ontology/acl#OAuth][oplacl:OAuth]]. ---+++ ACL Examples The following examples assume that the default realm [[http://www.openlinksw.com/ontology/acl#DefaultRealm][oplacl:DefaultRealm]] is used for creating the ACL resources. The following examples use "HOST" as a placeholder for the default hostname of the system the ACL resource are created on. Be aware that [[http://docs.openlinksw.com/val/val_configuration.html#val_configuration_acl_graphs][the ACL graphs can be customized]] for better readability. ---++++ Grant Everyone the Right To Create OAuth Apps sparql prefix oplacl: prefix acl: prefix foaf: with insert { <#rule> a acl:Authorization ; oplacl:hasAccessMode oplacl:Write ; acl:accessTo ; acl:agentClass foaf:Agent ; oplacl:hasScope oplacl:OAuth ; oplacl:hasRealm oplacl:DefaultRealm . }; ---++++ Grant the Right to Create OAuth Apps to an Individual sparql prefix oplacl: prefix acl: prefix foaf: with insert { <#rule> a acl:Authorization ; oplacl:hasAccessMode oplacl:Write ; acl:accessTo ; acl:agent ; oplacl:hasScope oplacl:OAuth ; oplacl:hasRealm oplacl:DefaultRealm . }; ---++++ Grant the Right to Create OAuth Apps to a Group Of People (When not using the API the groups and ACLs need to be inserted into the appropriate graph (see above) with additional properties oplacl:hasRealm and foaf:maker) There are two types of groups: static and conditional ones. The former is a simple list of individuals as see below, the latter is a set of conditions which define a dynamic group of individuals. ---+++++ A Static Group sparql prefix oplacl: prefix foaf: with insert { <#group> a foaf:Group, oplacl:StaticGroup ; foaf:name "Some people" ; foaf:member , . }; ---+++++ Anyone Who Is Authenticated The Required Group in a [[http://docs.openlinksw.com/val/val_acl.html#val_acl_groups_conditional][conditional group]] which includes every authenticated NetID: sparql prefix oplacl: prefix foaf: with insert { <#group> a oplacl:ConditionalGroup ; foaf:name "Valid Identifiers" ; oplacl:hasCondition [ a oplacl:GroupCondition, oplacl:GenericCondition ; oplacl:hasCriteria oplacl:NetID ; oplacl:hasComparator oplacl:IsNotNull ; oplacl:hasValue 1 ] . }; ---+++++ Any Verified WebID The Required Group in a [[http://docs.openlinksw.com/val/val_acl.html#val_acl_groups_conditional][conditional group]] which includes every authenticated NetID: sparql prefix oplacl: prefix foaf: with insert { <#group> a oplacl:ConditionalGroup ; foaf:name "Valid WebIDs" ; oplacl:hasCondition [ a oplacl:GroupCondition, oplacl:GenericCondition ; oplacl:hasCriteria oplacl:WebIDVerified ; oplacl:hasComparator oplacl:EqualTo ; oplacl:hasValue 1 ] . }; ---+++++ Any Valid X.509 Client Certificate The Required Group in a [[http://docs.openlinksw.com/val/val_acl.html#val_acl_groups_conditional][conditional group]] which includes every valid X.509 certificate: sparql prefix oplacl: prefix foaf: with insert { <#group> a oplacl:ConditionalGroup ; foaf:name "Valid X.509 Certificates" ; oplacl:hasCondition [ a oplacl:GroupCondition, oplacl:GenericCondition ; oplacl:hasCriteria oplacl:CertVerified ; oplacl:hasComparator oplacl:EqualTo ; oplacl:hasValue 1 ] . }; ---+++++ Any Verified WebID Which Claims to be a Person Query conditions consist of a query which supports two variables which are replaced with the profile graph and the personal URI respectively. sparql prefix oplacl: prefix foaf: with insert { <#group> a oplacl:ConditionalGroup ; foaf:name "Valid WebIDs" ; oplacl:hasCondition [ a oplacl:GroupCondition, oplacl:GenericCondition ; oplacl:hasCriteria oplacl:WebIDVerified ; oplacl:hasComparator oplacl:EqualTo ; oplacl:hasValue 1 ] , [ a oplacl:GroupCondition, oplacl:OAuthCondition ; oplacl:hasQuery """ask where { graph ^{graph}^ { ^{uri}^ a foaf:Person } }""" ] }; ---++ Control the Max Number of OAuth Clients via Restrictions In addition to controlling who can create OAuth clients the instance maintainer can define how many OAuth clients can be created. By default whoever has the right to create applications can create as many as they like. In order to limit that number a restriction on resource urn:virtuoso:restrictions:oauth:apps needs to be defined. As always with VAL restrictions the least restrictive value will be used. ---+++ Restriction Examples ---++++ Limit the Maximum Number of OAuth Client to 2 for Everyone sparql prefix oplres: prefix foaf: with insert { <#res1> a oplres:Restriction ; rdfs:label "Max 2 OAuth Apps for Everyone" ; oplres:hasResource ; oplres:hasAgentClass foaf:Agent ; oplres:hasMaxValue "2"^^xsd:decimal . }; ---++++ Limit the Maximum Number of OAuth Client to 10 for an Individual sparql prefix oplres: prefix foaf: with insert { <#res1> a oplres:Restriction ; rdfs:label "Max 10 OAuth Apps" ; oplres:hasResource ; oplres:hasAgent ; oplres:hasMaxValue "10"^^xsd:decimal . }; ---++ Allow Users to Request Access to OAuth App Management Like all applications using VAL's authentication pages one can make use of VAL's request for access feature which allows to easily send a message to the owner of the resource asking for permission to use it. All VAL requires to know is who owns the resource. This is easily done by using the VAL API. If, for example, "dba" should be the owner of the OAuth Client Management, then the following call will save that fact: VAL.DBA.set_resource_ownership ( scope=>VAL.DBA.oplacl_uri('OAuth'), resource=>'urn:virtuoso:access:oauth:apps', serviceId=>VAL.DBA.user_personal_uri ('dba') ); This call will add a triple like the following into a private graph which is then added to a graph group containing all ownership graphs for the given scope: @prefix foaf: . http://HOST/dataspace/person/dba#this foaf:made .