Previous Topic: Configuring LDAP Directory Servers to Store CA SiteMinder® DataNext Topic: CA Directory as a Session Store


CA Directory as a Policy Store

CA Directory can function as a policy store. A single directory server instance can function as a:

Using a single directory server simplifies administration tasks. The following sections provide instruction on how to configure a single directory server instance to store policy data and encryption keys. If your implementation requires, you can configure a separate key store.

Gather Directory Server Information

Configuring a CA Directory as a policy store requires specific directory server information.

Note: Policy and data store worksheets are provided to help you gather and record information before configuring or upgrading a CA SiteMinder® data store. You can print the applicable worksheet and can use it to record required information before beginning.

Gather the following information before configuring the policy store. You can use the Policy Store Worksheets to record your values.

More information:

CA Directory Information Worksheet

How to Configure the Policy Store

To configure CA Directory as a policy store, complete the following procedures:

  1. Create a DSA for the policy store.
  2. Create the policy store schema.
  3. Open the DSA.
  4. Create the base tree structure for policy store data.
  5. Create a superuser administrator for the DSA.
  6. Point the Policy Server to the policy store.
  7. Set the CA SiteMinder® superuser password.
  8. Verify the CA Directory cache configuration.
  9. Import the policy store data definitions.
  10. Import the default policy store objects.
  11. Prepare for the Administrative UI registration.
Create a DSA for the Policy Store

Create the DSA by running the following command:

dxnewdsa DSA_Name port "o=DSA_Name,c=country_code"
DSA_Name

Specifies the name of the DSA.

port

Specifies the port on which the DSA is to listen.

o=DSA_Name,c=country_code

Specifies the DSA prefix.

Example: "o=psdsa,c=US"

The dxnewdsa utility starts the new DSA.

Note: If the DSA does not automatically start, run the following:

dxserver start DSA_Name
Create the Policy Store Schema

You create the policy store schema so the directory server can function as a policy store.

Important! By default, CA Directory configuration files are read–only. Any CA Directory files that you are instructed to modify, must be updated for write permission. Once the files are updated, you can revert the permission to read–only. Also, all default.xxx files provided by CA Directory are overwritten during a CA Directory upgrade. Use caution when modifying any read-only files.

To create the Policy Store schema

  1. Copy the following files into the CA Directory DXHOME\config\schema directory:
    DXHOME

    Specifies the Directory Server installation path.

    Note: The netegrity.dxc file is installed with the Policy Server in siteminder_home\eTrust. The etrust.dxc file is installed with the Policy Server in siteminder_home\xps\db.

    siteminder_home

    Specifies the Policy Server installation path.

    • Windows %DXHOME%
    • Unix/Linux: $DXHOME
  2. Create a CA SiteMinder® schema file by copying the default.dxg schema file and renaming it.

    Note: The default.dxg schema file is located in DXHOME\config\schema\default.dxg.

    Example: copy the default.dxg schema file and rename the copy to smdsa.dxg

  3. Add the following lines to the bottom of the new CA SiteMinder® schema file:
    #CA Schema
    
    source "netegrity.dxc";
    
    source "etrust.dxc";
    
  4. Edit the DXI file of the DSA (DSA_Name.dxi) by changing the schema from default.dxg to the new CA SiteMinder® schema file.
    DSA_Name

    Represents the name of the DSA you created for the policy store.

    Note: The DXI file is located in DXHOME\config\servers.

  5. Add the following lines to the end of the DXI file of the DSA:
  6. Copy the default limits DXC file of the DSA (default.dxc) to create a CA SiteMinder® DXC file.

    Example: Copy the default DXC file and rename the copy smdsa.dxc.

    Note: The default DXC file is located in DXHOME\dxserver\config\limits.

  7. Edit the settings in the new DXC file to match the following:
    # size limits
    set max-users = 1000;
    set credits = 5;
    set max-local-ops = 1000;
    set max-op-size = 4000;
    set multi-write-queue = 20000;
    

    Note: Editing the size limits settings prevents cache size errors from appearing in your CA Directory log files.

    Important! The multi-write-queue setting is for text–based configurations only. If the DSA is set up with DXmanager, omit this setting.

  8. Save the DXC file.
  9. Edit the DXI file of the DSA (DSA_Name.dxi) by changing the limits configuration from default.dxc to the new CA SiteMinder® limits file.

    Example: change the limits configuration from default.dxc to smdsa.dxc.

    DSA_Name

    Represents the name of the DSA you created for the policy store.

    Note: The DXI file of the DSA is located in DXHOME\config\servers.If you created the DSA using DXmanager, the existing limits file is named dxmanager.dxc.

  10. As the DSA user, stop and restart the DSA using the following commands:
    dxserver stop DSA_Name
    dxserver start DSA_Name
    
    DSA_Name

    Specifies the name of the DSA.

    The policy store schema is created.

Open the DSA

You create a view into the directory server to manage objects.

Follow these steps:

  1. Be sure that the database is configured for an anonymous login.
  2. Launch the JXplorer GUI.
  3. Select the connect icon.

    Connection settings appear.

  4. Enter host_name_or_IP_address in the Host Name field.
    host_name_or_IP_address

    Specifies the host name or IP address of the system where CA Directory is running.

  5. Enter port_number in the Port number field.
    port_number

    Specifies the port on which the DSA is listening.

  6. Enter o=DSA_Name,c=country_code in the Base DN field.

    Example: o=psdsa,c=US

  7. Select Anonymous from the Level list and click Connect.

    A view into DSA appears.

Create the Base Tree Structure for Policy Store Data

You create a base tree structure to hold policy store data. You use the JXplorer GUI to create the organizational units.

To create the base tree structure for policy store data

  1. Select the root element of your DSA.
  2. Create an organizational unit under the root element called:

    Netegrity

  3. Create an organizational unit (root element) under Netegrity called:

    SiteMinder

  4. Create an organizational unit (root element) under CA SiteMinder® called:

    PolicySvr4

  5. Create an organizational unit (root element) under PolicySvr4 called:

    XPS

    The base tree structure is created.

Create a Superuser Administrator for the DSA

You only have to create a superuser administrator if you do not have an administrator account that CA SiteMinder® can use to access the DSA. The Policy Server requires this information to connect to the policy store.

Follow these steps:

  1. Use the JXplorer GUI to access the DSA.
  2. Create an administrator that CA SiteMinder® can use to connect to the policy store.

    Note: Create the user with the following object type:

    inetOrgPerson
    
  3. Note the administrator DN and password. You use the credentials when pointing the Policy Server to the policy store.

Example:

dn:cn=admin,o=yourcompany,c=in
Point the Policy Server to the Policy Store

You point the Policy Server to the policy store so the Policy Server can access the policy store.

Follow these steps:

  1. Open the Policy Server Management Console.

    Important! If you are accessing this graphical user interface on Windows Server 2008, open the shortcut with Administrator permissions. Use Administrator permissions even if you are logged in to the system as an Administrator. For more information, see the release notes for your CA SiteMinder® component.

  2. Click the Data tab.
  3. Select the following value from the Database list:
    Policy Store
    
  4. Select the following value from the Storage list:
    LDAP
    
  5. Configure the following settings in the LDAP Policy Store group box.

    Note: You can click Help for a description of fields, controls, and their respective requirements.

  6. Click Apply.
  7. Click Test LDAP Connection to verify that the Policy Server can access the policy store.
  8. Select the following value from the Database list:
    Key Store
    
  9. Select the following value from the Storage list:
    LDAP
    
  10. Select the following option:
    Use Policy Store database
    
  11. Click OK.
Set the CA SiteMinder® Super User Password

The default CA SiteMinder® administrator account is named:

siteminder

The account has maximum permissions.

We recommend that you do not use the default superuser for day–to–day operations. Use the default superuser to:

Follow these steps:

  1. Copy the smreg utility to siteminder_home\bin.
    siteminder_home

    Specifies the Policy Server installation path.

    Note: The utility is at the top level of the Policy Server installation kit.

  2. Run the following command:
    smreg -su password
    
    password

    Specifies the password for the default CA SiteMinder® administrator.

    Limits:

    Note: If you are configuring an Oracle policy store, the password is case–sensitive. The password is not case–sensitive for all other policy stores.

  3. Delete smreg from siteminder_home\bin. Deleting smreg prevents someone from changing the password without knowing the previous one.

    The password for the default CA SiteMinder® administrator account is set.

More information:

Locate the Installation Media

Installation Media Names

Verify the CA Directory Cache Configuration

You can verify that the DXcache settings are enabled using the DXconsole.

Note: By default, the DxConsole is only accessible from localhost. For more about using the set dsa command to let the DxConsole accept a connection from a remote system, see the Directory Configuration Guide.

Follow these steps:

  1. From a command prompt, enter the following command to Telnet to the DSA DXConsole port:
    telnet DSA_Host DXconsole_Port
    
    DSA_Host

    Specifies the host name or IP address of the system hosting the DSA.

    Note: If you are on the localhost, enter localhost. Entering a host name or IP Address results in a failed connection.

    DXConsole_Port

    Specifies the port on which the DXconsole is listening. This value appears in the console-port parameter of the following file:

    DXHOME\config\knowledge\DSA_Name.dxc

    Default: The DXconsole port is set to the value of the DSA port +1.

    Example: If the DSA is running on port 19389, the DXconsole port is 19390.

    The DSA Management Console appears.

  2. Enter the following command:
    get cache;
    

    The DSA Management Console displays the current DSA DXcache settings and specifies the directory caching status.

  3. Enter the following command:
    logout;
    

    Closes the DXconsole and returns to the system prompt.

Import the Policy Store Data Definitions

Importing the policy store data definitions defines the types of objects that can be created and stored in the policy store.

Follow these steps:

  1. Open a command window and navigate to siteminder_home\xps\dd.
    siteminder_home

    Specifies the Policy Server installation path.

  2. Run the following command:
    XPSDDInstall SmMaster.xdd
    
    XPSDDInstall

    Imports the required data definitions.

Import the Default Policy Store Objects

Importing the default policy store objects configures the policy store for use with the Administrative UI and the Policy Server.

Consider the following items:

Follow these steps:

  1. Open a command window and navigate to siteminder_home\db.
  2. Import one of the following files:



Note: Importing smpolicy.xml makes available legacy federation and Web Service Variables functionality that is separately licensed from CA SiteMinder®. If you intend on using the latter functionality, contact your CA account representative for licensing information.

Enable the Advanced Authentication Server

Enable the advanced authentication server as part of configuring your Policy Server.

Follow these steps:

  1. Start the Policy Server configuration wizard.
  2. Leave all the check boxes in the first screen of the wizard cleared.
  3. Click Next.

    The master key screen appears.

  4. Create the master encryption key for the advanced authentication server.

    Note: If you are installing another (nth) Policy Server, use the same encryption key for the Advanced Authentication server that you used previously.

  5. Complete the rest of the Policy Server configuration wizard.

    The advanced authentication server is enabled.

Prepare for the Administrative UI Registration

You use the default CA SiteMinder® super user account (siteminder) to log into the Administrative UI for the first–time. The initial login requires that you to register the Administrative UI with a Policy Server, which creates a trusted relationship between both components.

You prepare for the registration by using the XPSRegClient utility to supply the super user account name and password. The Policy Server uses these credentials to verify that the registration request is valid and that the trusted relationship can be established.

Consider the following:

To prepare for the Administrative UI registration

  1. Log into the Policy Server host system.
  2. Run the following command:
    XPSRegClient siteminder[:passphrase] -adminui-setup -t timeout -r retries -c comment -cp -l log_path -e error_path -vT -vI -vW -vE -vF
    
    passphrase

    Specifies the password for the default CA SiteMinder® super user account (siteminder).

    Note: If you do not specify the passphrase, XPSRegClient prompts you to enter and confirm one.

    -adminui–setup

    Specifies that the Administrative UI is being registered with a Policy Server for the first–time.

    -t timeout

    (Optional) Specifies the allotted time from when you to install the Administrative UI to the time you log in and create a trusted relationship with a Policy Server. The Policy Server denies the registration request when the timeout value is exceeded.

    Unit of measurement: minutes

    Default: 240 (4 hours)

    Minimum Limit: 15

    Maximum Limit: 1440 (24 hours)

    -r retries

    (Optional) Specifies how many failed attempts are allowed when you are registering the Administrative UI. A failed attempt can result from submitting incorrect CA SiteMinder® administrator credentials when logging into the Administrative UI for the first–time

    Default: 1

    Maximum Limit: 5

    -c comment

    (Optional) Inserts the specified comments into the registration log file for informational purposes.

    Note: Surround comments with quotes.

    -cp

    (Optional) Specifies that registration log file can contain multiple lines of comments. The utility prompts for multiple lines of comments and inserts the specified comments into the registration log file for informational purposes.

    Note: Surround comments with quotes.

    -l log path

    (Optional) Specifies where the registration log file must be exported.

    Default: siteminder_home\log

    siteminder_home

    Specifies the Policy Server installation path.

    -e error_path

    (Optional) Sends exceptions to the specified path.

    Default: stderr

    -vT

    (Optional) Sets the verbosity level to TRACE.

    -vI

    (Optional) Sets the verbosity level to INFO.

    -vW

    (Optional) Sets the verbosity level to WARNING.

    -vE

    (Optional) Sets the verbosity level to ERROR.

    -vF

    (Optional) Sets the verbosity level to FATAL.

  3. Press Enter.

    XPSRegClient supplies the Policy Server with the administrator credentials. The Policy Server uses these credentials to verify the registration request when you log into the Administrative UI for the first–time.