Previous Topic: CA Arcot A-OKNext Topic: Installation and Upgrade Guides


CA DataMinder Content Classification Service

A CA SiteMinder® integration with the CA DataMinder Content Classification Service (CCS) lets the Policy Server use CCS content assessments to make content–aware authorization decisions.

Consider the following items before you begin:

The purpose of the following diagram is to:

CA DataMinder Content Classfication Service

The role of the CCS in the integration is to make available predefined content classifications to the CA SiteMinder® Policy Server. The classifications correspond to document types commonly found in a corporate environment. The Policy Server uses the classifications to make content–aware authorization decisions.

As the dotted line in CA DataMinder Content Classification Service illustrates, if a content classification is unavailable at the time of the Policy Server authorization decision, the CCS can request the resource directly to classify or re–classify it. The CCS:

Note: For more information about the CCS and content classifications, see the CA DataMinder Content Classification Service Integration Guide. The guide is included in the CA DataMinder Content Classification Service bookshelf.

CA DataMinder Content Classification Service Preclassification Agent

The role of the CA DataMinder CCS preclassification agent in the integration is to scan and classify SharePoint documents offline. Classifying documents offline avoids the need to retrieve a document classification as part of the Policy Server authorization decision.

Note: For more information about the preclassification agent and classification service scans, see the CA DataMinder Content Classification Service Integration Guide. The guide is included in the CA DataMinder Content Classification Service bookshelf.

CA SiteMinder® Policy Server

The role of the CA SiteMinder® Policy Server in the integration is to act as the Policy Decision Point (PDP). The Policy Server:

If configured to do so, the Policy Server can create a single use security token for the CA DataMinder CCS. The CA DataMinder CCS uses the token to request the resource directly. The CCS requests a resource when it must classify or re–classify it as part of the authorization decision.

Note: For more information about applying content classifications to an Enterprise Policy Management application, see the Policy Server Configuration Guide.

CA SiteMinder® Agent for SharePoint

The role of the CA SiteMinder® agent for SharePoint in the integration is to act as the Policy Enforcement Point (PEP). The agent for SharePoint:

CA SiteMinder® Session Store

The role of the CA SiteMinder® session store is to make available single use security tokens to all Policy Servers in a clustered environment. If configured to do so, a Policy Server creates a security token for the CA DataMinder CCS. The token serves as credentials for the CA DataMinder CCS when it requires access to the protected document.

The CA DataMinder CCS requires access to a protected document when it cannot provide the content classification to the Policy Server. Requesting the resource lets the CCS:

As part of the process, the agent for SharePoint returns the token to a Policy Server to validate authenticity. If the agent for SharePoint sends the validation request to a Policy Server that did not create the token and the environment:

CA DataMinder Content Classification Service Integration Roadmap

The following diagram:

The following table includes each step in the figure and lists the individual responsible for the task.

Step

Action

Responsibility

1

Install and configure the CA DataMinder CCS to communicate over SSL.

CA DataMinder CCS administrator

2

Install and configure the CA DataMinder preclassification agent.

CA DataMinder CCS administrator

3

Enable SSL for the integration.

CA SiteMinder® administrator

4

Configure a connection to the CA DataMinder CCS.

CA SiteMinder® administrator

5

Modify the agent for SharePoint agent configuration object.

CA SiteMinder® administrator

6

Enable the DLP exclusion list parameter.

CA SiteMinder® administrator

7

Enable an authorization failure message.

CA SiteMinder® administrator

8

Modify the proxy rules for SharePoint multi–authentication.

SharePoint agent owner

9

Enable the DLP plug–in.

SharePoint agent owner

10

Provide the CA DataMinder CCS with read access to SharePoint applications.

SharePoint administrator

CA DataMinder CCS Administrator Tasks

The CA DataMinder CCS administrator is responsible for:

Note: For more information, see the CA DataMinder Content Classification Service Integration Guide. The guide is included in the CA DataMinder Content Classification Service bookshelf.

CA SiteMinder® Administrator Tasks

The CA SiteMinder® administrator is responsible for enabling the CA SiteMinder® environment for the integration. Complete the integration steps in the following order:

  1. Enable SSL for the integration.
  2. Configure the connection to the CA DataMinder CCS.
  3. Modify the SharePoint agent configuration object.
  4. Enable the DLP exclusion list parameter.
  5. Enable an authorization failure message.
Enable SSL for the Integration

The integration requires that the CA DataMinder CCS and the CA SiteMinder® Policy Server communicate securely.

Follow these steps:

  1. Create a client certificate chain file. A chain file is a single file that contains the certificate file and the respective private key.

    Important! The file must be in PEM format.

  2. Log in to the Policy Server host system.
  3. Deploy the CCS server certificate and client certificate chain file.
  4. Navigate to siteminder_home\bin\thirdparty\axis2c.
  5. Open the following file:
    axis2.xml
    
  6. Locate the SERVER_CERT parameter. Replace the sample value with the path to the CCS server certificate file.
  7. Locate the KEY_FILE parameter. Replace the sample value with the path to the client certificate chain file.
  8. Locate the SSL_PASSPHRASE parameter. Replace the sample value with the passphrase used to encrypt the private key in the client certificate chain file.
  9. Save the file.
Configure a Connection to a CA DataMinder Content Classification Service

The Policy Server requires a connection to a CA DataMinder CCS to:

Configuring the connection is a local setting. Complete the following procedure for every Policy Server that is protecting the SharePoint documents.

Follow these steps:

  1. Log in to the Administrative UI with a superuser administrator account.
  2. Click Policies, Configure DLP.
  3. Select True from the CA SiteMinder® DLP Integration Enabled list.
  4. Enter the IP address or fully qualified domain name of the primary CA DataMinder CCS.
  5. (Optional) Enter additional configuration parameters.

    Note: For more information about the parameters, click Help.

  6. Click Save.
  7. Restart the Policy Server to enable the Policy Server for the integration and to configure the connection to the CA DataMinder CCS.
  8. Restart any Administrative UI that is registered with the Policy Server that has been restarted.
Modify the SharePoint Agent Configuration Object

Modifying the SharePoint agent configuration object configures the agent to extract resource information from the protected document. The agent passes the information to the Policy Server as part of the authorization process.

Follow these steps:

  1. Log in to the Administrative UI.
  2. Click Infrastructure, Agent Configuration Objects.
  3. Locate the agent configuration object for your SharePoint 2010 agents.
  4. Click the edit icon to open the object.
  5. Enter the following value for the DLPSupportEnabled parameter:
    SHAREPOINT
    
  6. Click Submit.

    The agent configuration object is enabled for the integration.

  7. Contact the agent for SharePoint owner. The agent configuration object is the Policy Server counterpart to the web agent configuration file. A separate procedure is required on the web tier to complete the integration for the agent for SharePoint. The agent for SharePoint owner is responsible for completing the task.
Enable the DLP Exclusion List Parameter

The SharePoint 2010 agent configuration object includes the DLP exclusion list parameter. This parameter contains a set of default resources that the Policy Server excludes from CA DataMinder CCS content classifications. Excluding resources from content classifications indicates to SharePoint agents that the resource can be automatically authorized.

The integration requires that you enable the parameter.

Follow these steps:

  1. Log in to the Administrative UI.
  2. Click Infrastructure, Agent Configuration Objects.
  3. Locate the agent configuration object for your SharePoint 2010 agents.
  4. Click the edit icon to open the object.
  5. Locate the following parameter:
    #DlpExclusionList
    
  6. Click the edit icon to open the parameter.
  7. Remove the pound sign from the parameter name.
  8. If you want to exclude additional resources from content classifications, add the extension to the default set.

    Note: Separate the values with a comma.

  9. Click OK.
  10. Click Submit.

    The agent configuration object is enabled.

Enable an Authorization Failure Message

By default, when users fail a DLP content check during authorization, they are redirected to a standard HTTP 403 error message.

Enable authorization failure messages to return an alternate, user–friendly message.

Follow these steps:

  1. Create the custom error page using either a text file or an HTML file. Consider the following items:
  2. Log in to the Administrative UI.
  3. Click Infrastructure, Agent Configuration Objects.
  4. Locate the agent configuration object for your SharePoint 2010 agents.
  5. Click the edit icon to open the object.
  6. Locate the following parameter:
    #DlpErrorFile
    
  7. Click the edit icon to open the parameter.
  8. Remove the pound sign from the parameter name.
  9. Enter the location of the custom error page in the Value field.

    Example:

    C:\custompages\dlperror.txt
    
  10. Click OK.
  11. Click Submit.

    The user–friendly message is enabled.

CA Agent for SharePoint Owner Tasks

The CA Agent for SharePoint administrator is responsible for enabling the SharePoint agent environment for the integration. Complete the integration steps in the following order:

  1. If SharePoint is configured for multi–authentication mode, modify the proxy rules.
  2. Enable the DLP plug–in.
Modify the Proxy Rules for SharePoint Multi–Authentication

If SharePoint is configured for multi–authentication, specific CA SiteMinder® Agent for SharePoint proxy rules are required to ensure that the CA DataMinder CCS classifies your SharePoint resources properly.

Contact the Sharepoint administrator to determine if multi–authentication is configured. If multi–authentication is configured, complete the following procedure.

Important! Do not use any other proxy rule settings when the SharePoint environment is configured for multi–authentication. The CA DataMinder CCS request for resources uses an HTTP header for proper forwarding by the CA SiteMinder® Agent for SharePoint. If the CA SiteMinder® Agent for SharePoint does not properly forward these requests using the following proxy rules, unauthorized access and disclosure of your protected information is possible.

Follow these steps:

  1. Locate the following file on your CA SiteMinder® Agent for SharePoint:
    Agent-for-SharePoint_home\proxy-engine\conf\proxyrules.xml
    
  2. Rename the previous file using a name similar to the following example:
    proxyrules_xml_default.txt
    
  3. Open the following file on your CA SiteMinder® Agent for SharePoint with a text editor:
    Agent-for-SharePoint_home\proxy-engine\examples\proxyrules\proxyrules_example2.xml
    
  4. Save the previous file as a new file in the following location:
    Agent-for-SharePoint_home\proxy-engine\conf\proxyrules.xml
    
  5. Locate the following text in the updated proxyrules.xml file:
    :///$$PROXY_RULES_DTD$$"
    
  6. Replace the previous text with the following text:
    :///C:\Program Files\CA\Agent-for-SharePoint\proxy-engine\conf\dtd\proxyrules.dtd"
    
  7. Locate the following text:
    http://www.company.com
    
  8. Change the previous text to the domain of your organization. Use the following example as a guide:
    http:www.example.com
    
  9. Locate the following line:
    <nete:cond type="header" criteria="equals" headername="HEADER">
    
  10. Edit the previous line to match the following line:
    <nete:cond type="header" headername="SMSERVICETOKEN">
    
  11. Locate the following line:
    <nete:case value="value1">
    
  12. Edit the previous line to match the following line:
    <nete:case value="DLP">
    
  13. Add a line after the previous line.
  14. Copy and paste the following xml syntax onto the new line:
    <nete:xprcond>
    
    <nete:xpr>
    
    <nete:rule>^/_login/default.aspx\?ReturnUrl=(.*)</nete:rule>
    <nete:result>http://sharepoint.example.com:port_number/_trust/default.aspx?trust=siteminder_trusted_identity_provider&amp;ReturnUrl=$1</nete:result>
    </nete:xpr>
    
    <nete:xpr-default>
    
    <nete:forward>http://sharepoint.example:port_number$0</nete:forward>
    
    </nete:xpr-default>
    
    </nete:xprcond>
    
  15. Replace both instances of the sharepoint.example:port_number in the previous section with one of the following values:
  16. Replace the instance of siteminder_trusted_identity_provider in the previous section with the name of your CA SiteMinder® trusted identity provider.
  17. Locate the following line in the file:
    <nete:forward>http://home.company.com</nete:forward>
    
  18. Replace the home.company.com in the previous line with one of the following values:
  19. Save the file and close your text editor.

    The proxy rules are set.

Enable the DLP Plug–in

Enabling the DLP plug–in configures the agent to extract the resource information from the protected document. The agent passes the information to the Policy Server as part of the authorization process.

Important! A separate procedure is required in the application tier to enable the integration. Do not modify the web agent configuration file before the SharePoint agent configuration object is modified. The CA SiteMinder® administrator is responsible for completing the task.

Follow these steps:

  1. Log in to the system hosting your CA SiteMinder® Agent for SharePoint.
  2. Go to the following location:
    Agent-for-SharePoint_Home\proxy-engine\conf\defaultagent
    
    Agent-for-SharePoint_Home

    Indicates the directory where the CA SiteMinder® Agent for SharePoint is installed.

    Default: (Windows) [32-bit] C:\Program Files\CA\Agent-for-SharePoint

    Default: (Windows) [64-bit] C:\CA\Agent-for-SharePoint
    Default: (UNIX/Linux) /opt/CA/Agent-for-SharePoint

  3. Open the following file:
    WebAgent.conf
    
  4. Uncomment (remove the # sign to the left of) the line that loads the disambiguation plug–in.

    Example: (Windows [32-bit]) LoadPlugin="C:\Program Files\CA\Agent-for-SharePoint\agentframework\bin\DisambiguatePlugin.dll"

    Example: (Windows [64-bit]) LoadPlugin="C:\CA\Agent-for-SharePoint\agentframework\bin\DisambiguatePlugin.dll"

    Example: (UNIX/Linux) LoadPlugin="/opt/CA/Agent-for-SharePoint/agentframework/bin/DisambiguatePlugin.so"

  5. Save the file.
  6. Restart the web server.

    The CA SiteMinder® Agent for SharePoint is configured for the CA DataMinder integration.

Microsoft SharePoint Administrator Task

The SharePoint Administrator is responsible for providing the CA DataMinder CCS with read access to the SharePoint applications that CA SiteMinder® is protecting. The CA DataMinder CCS requires read access to determine the types of content that protected documents contain.

Providing read access to the CA DataMinder CCS is local to each application. Complete the following procedure for every application that CA SiteMinder® is protecting.

Follow these steps:

  1. If the CA CA SiteMinder® Claims provider is configured, the SharePoint loopback search feature is required. If the feature is not enabled, follow these steps:
    1. Click Start, All Programs, Microsoft SharePoint 2010 Products, SharePoint 2010 Management Shell.
    2. Use the management shell to go to the following directory:
      C:\Program Files\CA\SharePointClaimsProvider\scripts
      
    3. Enter the following command:
      .\Set-SMClaimProviderConfiguration.ps1 -EnableLoopBackSearch
      
    4. Loopback search is enabled.
  2. Log in to SharePoint Central Administration.
  3. Locate the Application Management section and click Manage web applications.

    A list of applications appears.

  4. Select an application and click User Policy in the Web Applications ribbon.

    The Policy for Web Application dialog appears.

  5. Click Add Users.

    The Add Users wizard appears.

  6. Select a Time Zone and click Next.
  7. Locate the Users field and click the browse icon.

    The Select People and Groups – Web Page dialog appears.

  8. Locate the CA SiteMinder® trusted identity provider. Under the trusted identity provider, click the associated identifier claim.
  9. Enter the following value in the Find field and click the search icon:
    caservice
    
  10. Double–click the following user icon and click OK.
    caservice
    

    The Add Users dialog appears.

  11. Select the following permission and click Finish:
    Full Read - Has full read-only access.
    

    The Policy for Web Application dialog appears.

  12. Click OK.

    The CA DataMinder CCS has read access to the application.