• No results found

McAfee Cloud Identity Manager

N/A
N/A
Protected

Academic year: 2021

Share "McAfee Cloud Identity Manager"

Copied!
36
0
0

Loading.... (view fulltext now)

Full text

(1)

SharePoint Cloud Connector Guide

(2)

COPYRIGHT

Copyright © 2013 McAfee, Inc. All Rights Reserved.

No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval system, or translated into any language in any form or by any means without the written permission of McAfee, Inc., or its suppliers or affiliate companies.

TRADEMARK ATTRIBUTIONS

McAfee®, the McAfee logo, Avert, ePO, ePolicy Orchestrator, Foundstone, GroupShield, IntruShield, LinuxShield, MAX (McAfee

SecurityAlliance Exchange), NetShield, PortalShield, Preventsys, SecureOS, SecurityAlliance, SiteAdvisor, SmartFilter, Total

Protection, TrustedSource, Type Enforcement, VirusScan, and WebShield are registered trademarks or trademarks of McAfee, Inc. or its subsidiaries in the United States and other countries.

LICENSE INFORMATION License Agreement

NOTICE TO ALL USERS: CAREFULLY READ THE APPROPRIATE LEGAL AGREEMENT CORRESPONDING TO THE LICENSE YOU

(3)

Contents

1.0 Introduction to McAfee Cloud Identity Manager ... 5

1.1 Supported environments... 6 1.2 Supported browsers ... 6 1.2.1 Application portal... 6 1.2.2 Management Console ... 6 1.3 Available documentation... 7 1.4 Technical support ... 7

2.0 Configuring SSO for a SharePoint User... 9

2.1 SharePoint Cloud Connector Overview ...10

2.2 Configuring the SharePoint Server for Integration with Cloud Identity Manager ...11

2.2.1 Importing the Trusted Identity Token Issuer in SharePoint ...11

2.2.2 Configuring a Web Application with SSO Enabled in SharePoint ...14

2.2.3 Configuring Access to the SharePoint Web Application Site ...15

3.0 Configuring a SharePoint Cloud Connector ...17

3.1 Select the Cloud Application Type ...18

3.2 Specifying an Identity Connector ...18

3.2.1 Select an Existing Identity Connector ...19

3.2.2 Create a New Identity Connector ...21

3.3 Configure Credential Mapping for a SharePoint Cloud Connector...22

3.3.1 Add a New Attribute to the SharePoint Credential Map ...23

3.4 Configure SSO for a SharePoint Cloud Connector ...25

3.5 Apply an Authorization Policy to a SharePoint Cloud Connector ...26

3.5.1 Configure the default policy action ...26

3.5.2 Configure policy rules and add them to the policy...27

3.5.3 Policy conditions and their Boolean expressions ...28

3.5.4 Expression editor examples...31

(4)
(5)

1.0

Introduction to McAfee Cloud Identity Manager

McAfee® Cloud Identity Manager (Cloud Identity Manager, formerly Intel® Expressway Cloud Access 360-SSO) simplifies the management and secures the use of cloud, Software as a Service (SaaS), and web applications for companies and large organizations. Service and application providers can also use Cloud Identity Manager to simplify and improve the authentication process for their customers.

Cloud Identity Manager provides support for the following features: • Extensible framework

• Web single sign on (SSO) • Multiple authentication methods

• Credential mapping and user provisioning

• Authorization policies and access control enforcement • Event auditing and monitoring

• Connectors for popular cloud services and applications • Web-based Management Console

Cloud Identity Manager runs as a stand-alone server and is configured by an administrator using a web-based Management Console accessible from a web browser. For information about installing Cloud Identity Manager as a standalone server or as a cluster of servers, see the McAfee Cloud Identity Manager Installation Guide. For information about configuring Cloud Identity Manager in the Management Console, see the McAfee Cloud Identity Manager Product Guide.

Cloud Identity Manager provides connectors for many popular cloud services and applications, including Google Apps and Salesforce.com. These connectors are built in to Cloud Identity Manager and simplify the deployment of the cloud service or application in an organization. Web SSO requires configuration in the Management Console and in the cloud application’s user interface. Instructions for configuring SSO on the cloud application side are included in the documentation set.

For customers who have Java-based or .NET web applications that do not support SAML2

authentication, Cloud Identity Manager provides a custom connector. For information about integrating Java-based and .NET web applications with Cloud Identity Manager, see the McAfee Cloud Identity Manager Integration Guide.

(6)

1.1

Supported environments

Cloud Identity Manager supports these environments.

1.2

Supported browsers

Cloud Identity Manager supports different browsers for the application portal and the Management Console.

1.2.1

Application portal

For end users who seek access to SaaS and web applications through a portal using Cloud Identity Manager identity services, Cloud Identity Manager supports the following desktop and mobile web browsers. Note that Cloud Identity Manager services are running in the background and are not visible to the end user.

• Desktop browsers — Google Chrome 16 — Mozilla Firefox 9

— Microsoft Internet Explorer 7, 8, and 9 — Safari 5.1.2

• Mobile browsers

— Android 2.0 devices and WebKit browser — iOS devices and Safari browser

1.2.2

Management Console

The Cloud Identity Manager Management Console is a web-based user interface that provides

administrators with a single, central point of management and control through a web browser on a local computer. For Management Console administrators, Cloud Identity Manager supports the following desktop and mobile web browsers.

• Desktop browsers — Firefox 9

— Internet Explorer 7, 8, and 9

• Mobile browsers — None are currently supported.

Version Architecture

IA-32 Intel® 64

Linux Operating System

Red Hat Enterprise Linux Server

and Advanced Platform 5.0 Yes Yes

Windows Operating System

Windows Server 2003 Standard Edition Yes Yes Windows Server 2003 DataCenter Edition Yes Yes Windows Server 2003 Enterprise Edition Yes Yes

(7)

1.3

Available documentation

The Cloud Identity Manager documentation set includes the following guides:

• McAfee Cloud Identity Manager Product Guide — A complete guide to the Management Console and the configuration tasks needed to administer Cloud Identity Manager

• McAfee Cloud Identity Manager Developer’s Guide — Provides information for software developers who want to write custom Java code that extends Cloud Identity Manager functionality

• McAfee Cloud Identity Manager Installation Guide — Includes the tasks and procedures that you need to install and remove Cloud Identity Manager as a standalone server on Microsoft Windows and Linux operating system platforms

• McAfee Cloud Identity Manager Integration Guide — Provides instructions on how to integrate Java-based and .NET web applications that do not support SAML2 authentication with Cloud Identity Manager

Note: In addition to these guides, there are separate guides that document how to configure the different Cloud Connectors. For more information, see the McAfee Cloud Identity Manager Product Guide.

1.4

Technical support

For technical assistance, contact McAfee support by one of the following options: Support portal: https://mysupport.mcafee.com

(8)
(9)

2.0

Configuring SSO for a SharePoint User

Microsoft SharePoint collaboration software for the enterprise is offered as a SaaS application. The SharePoint application and Cloud Identity Manager Cloud Connector support both Service Provider (SP)-initiated and Identity Provider (IdP)-initiated single sign-on (SSO).

Configuring SSO for SharePoint users requires configuration in both SharePoint and Cloud Identity Manager. For an overview, see section 2.1 SharePoint Cloud Connector Overview. For configuration details, see the following sections:

1. Cloud Identity Manager — Configure a SharePoint Cloud Connector in the Cloud Identity Manager Management Console. For more information, see section 3.0 Configuring a SharePoint Cloud Connector.

2. SharePoint — Configure SSO for the SharePoint server in the SharePoint Management Shell and on the SharePoint 2010 Central Administration website. For more information, see section 2.2

(10)

2.1

SharePoint Cloud Connector Overview

The SharePoint application and Cloud Identity Manager Cloud Connector support both Service Provider (SP)-initiated authentication and Identity Provider (IdP)-initiated authentication. The following diagram and steps show SP-initiated authentication.

1. The user requests access to a SharePoint web application.

2. The SharePoint server redirects the user to Cloud Identity Manager for authentication using the WS-Federation protocol.

3. Cloud Identity Manager authenticates the user against Active Directory.

4. Cloud Identity Manager sends a Federation response to the SharePoint server. The WS-Federation response includes a signed SAML assertion attesting to the user’s identity and one or more Active Directory user attributes.

(11)

2.2

Configuring the SharePoint Server for Integration with Cloud Identity

Manager

Configuring the SharePoint server for integration with Cloud Identity Manager involves the following steps. For more information, see the corresponding sections:

1. Create a trust relationship between SharePoint and Cloud Identity Manager — See section 2.2.1 Importing the Trusted Identity Token Issuer in SharePoint.

2. Configure a web application with SSO enabled in SharePoint — See section 2.2.2 Configuring a Web Application with SSO Enabled in SharePoint.

3. Configure access to the SharePoint web application site — See section 2.2.3 Configuring Access to the SharePoint Web Application Site.

2.2.1

Importing the Trusted Identity Token Issuer in SharePoint

SharePoint establishes a trust relationship with an Identity Provider by importing the trusted identity token issuer. In this implementation, Cloud Identity Manager is the Identity Provider, and SharePoint is the Service Provider.

To create a trust relationship between SharePoint and Cloud Identity Manager, open the Cloud Identity Manager Management Console, export an X.509 certificate, and place it in a location that SharePoint can access. For more information about certificate management, see the McAfee Cloud Identity Manager Product Guide.

Then open the SharePoint Management Shell and run the following Windows PowerShell cmdlets: 1. Set the PowerShell variable $certPath equal to the path to the X.509 certificate.

2. Create an X.509 certificate object, as follows:

$cert = New-Object

System.Security.Cryptography.X509Certificates.X509Certificate2(“$certPath”)

3. Create a trusted root authority containing the X.509 certificate, as follows: New-SPTrustedRootAuthority -Name <certAlias> -Certificate $cert <certAlias>

Specifies the name assigned to the trusted root authority. Example: TrustedRoot

4. Map a source attribute from the Identity Provider (Cloud Identity Manager) to the display name that the user sees after logging in to SharePoint, as follows:

$map = NewSPClaimTypeMapping IncomingClaimType <incomingclaimtype> -IncomingClaimTypeDisplayName <display-name> -SameAsIncoming

<incoming-claim-type>

Specifies the target namespace that corresponds to the type of source attribute. Email example:

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress

<display-name>

Specifies the target name that corresponds to the source attribute. Email example: EmailAddress

5. Set the PowerShell variable $realm equal to the string value configured for the realm in Cloud Identity Manager.

(12)

6. Set the PowerShell variable $signinurl equal to the endpoint URL of the Identity Provider (Cloud Identity Manager).

Format: https://<eca360sso-server>:8443/identityservice/package/idp<id-connect-name>/sharepoint/SSO?SpEntity=<cloud-connect-name>

<eca360sso-server>

Specifies the host name or IP address of the server on which Cloud Identity Manager is installed <id-connect-name>

Specifies the name of the Identity Connector selected when the SharePoint Cloud Connector was configured in the Management Console.

<cloud-connect-name>

Specifies the name assigned to the SharePoint Cloud Connector when it was configured in the Management Console.

Note: You can locate the endpoint URL in the Management Console, as follows. In the Cloud Connectors tab, click the troubleshooting icon corresponding to the SharePoint Cloud Connector. In the General Info tab, the endpoint URL is located in the SSO Service field in the Service Connection Endpoint Location area.

7. Import the Cloud Identity Manager trusted identity token issuer, as follows: $ap = New-SPTrustedIdentityTokenIssuer -Name <issuer-name> -Description <issuer-desc> -Realm $realm -ImportTrustCertificate $cert -ClaimsMappings $map -SignInUrl $signinurl -IdentifierClaim <incoming-claim-type>

<issuer-name>

Assigns a name to the trusted identity token issuer. Example: ECA360SSO-Server

<issuer-desc>

Specifies a description for the trusted identity token issuer. Example: ECA360SSO Identity Services

<incoming-claim-type>

Specifies the target namespace that corresponds to the type of source attribute. Email example:

(13)

2.2.1.1 Updating a Trusted Identity Token Issuer in SharePoint

After importing a trusted identity token issuer in SharePoint, you may want to perform the following optional tasks. For more information, see the corresponding sections:

• Modify a trusted identity token issuer in SharePoint — See section 2.2.1.2 Modifying a Trusted Identity Token Issuer in SharePoint.

• Add a source type to a trusted identity token issuer in SharePoint — See section 2.2.1.3 Adding a Source Type to a Trusted Identity Token Issuer in SharePoint.

2.2.1.2 Modifying a Trusted Identity Token Issuer in SharePoint

After importing a trusted identity token issuer in SharePoint, you can modify it, if needed. 1. Remove the trusted identity token issuer, as follows:

Remove-SPTrustedIdentityTokenIssuer <issuer-name> <issuer-name>

Specifies the name to the trusted identity token issuer that you want to modify. Example: ECA360SSO-Server

2. Remove the trusted root authority, as follows: Remove-SPTrustedRootAuthority <certAlias> <certAlias>

Specifies the name of the trusted root authority. Example: TrustedRoot

3. Modify the trusted identity token issuer, and the import it again.

2.2.1.3 Adding a Source Type to a Trusted Identity Token Issuer in SharePoint

You can add a source type and credential mapping to a trusted identity token issuer after it is imported in SharePoint.

1. Specify the name of the trusted identity token issuer to which you want the source type and credential mapping added.

$ap = Get-SPTrustedIdentityTokenIssuer -identity <issuer-name> <issuer-name>

Specifies the name of the trusted identity token issuer. Example: ECA360SSO-Server

2. Add the source type to the trusted identity token issuer, as follows: $ap.ClaimTypes.Add(<incoming-claim-type>)

<incoming-claim-type>

Specifies the target namespace that corresponds to the type of source attribute. Example:

http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress

3. Map the source attribute from the Identity Provider (Cloud Identity Manager) to the display name that the user sees after logging in to SharePoint, as follows:

$map2 = New-SPClaimTypeMapping -IncomingClaimType <incoming-claim-type> -IncomingClaimTypeDisplayName <display-name> -SameAsIncoming

<incoming-claim-type>

(14)

2.2.2

Configuring a Web Application with SSO Enabled in SharePoint

After importing the trusted identity token issuer in SharePoint, configure a web application with SSO enabled for integration of SharePoint with the Cloud Identity Manager service. You can either create a new web application with SSO enabled or modify an existing web application:

• Create a new web application with SSO enabled — See section 2.2.2.1 Create a New Web Application with SSO Enabled.

• Modify an existing web application — See section 2.2.2.2 Enable SSO in an Existing Web Application.

2.2.2.1 Create a New Web Application with SSO Enabled

To integrate SharePoint with Cloud Identity Manager, you can create a new web application with SSO enabled.

1. Open the SharePoint 2010 Central Administration website.

2. On the Central Administration homepage, click Manage web applications in the Application Management section.

3. On the ribbon, click New to create a new web application.

4. On the Create New Web Application page, click Claims Based Authentication in the Authentication section.

5. In the Security Configuration section, under Use Secure Sockets Layer (SSL), click Yes to enable SSL.

6. (Optional) To enable SSL for the website, you must configure SSL by requesting and installing an SSL certificate. For more information about how to set up SSL on IIS 7, visit:

http://learn.iis.net/page.aspx/144/how-to-set-up-ssl-on-iis/

7. In the Claims Authentication Types section, configure the following settings to enable SSO: a. Select the Trusted Identity Provider checkbox.

b. Specify Cloud Identity Manager as the trusted identity provider. c. Deselect all other checkboxes.

8. Specify values for the remaining settings or accept the default values, and click OK. The new web application is created.

2.2.2.2 Enable SSO in an Existing Web Application

To integrate SharePoint with Cloud Identity Manager, you can enable SSO in an existing web application.

1. Open the SharePoint 2010 Central Administration website.

2. On the Central Administration homepage, click Manage web applications in the Application Management section.

3. Select the web application for which you want SSO enabled.

4. Navigate to Authentication Providers | Default Authentication Provider.

5. In the Claims Authentication Types section, configure the following settings to enable SSO: a. Select the Trusted Identity Provider checkbox.

b. Specify Cloud Identity Manager as the trusted identity provider. c. Deselect all other checkboxes.

(15)

2.2.3

Configuring Access to the SharePoint Web Application Site

Users and groups can access the SharePoint web application site according to the permissions that you grant.

1. Log in to the administrator’s account of the web application that you created or modified in SharePoint.

2. Click Site Actions, and then click Site Permissions. The Permission Tools page opens.

3. Under Edit, click Grant Permissions. The Grant Permissions page opens.

4. In the Select Users area, type the names or email addresses of the users and groups that you want to have access to the website.

5. In the Grant Permissions area, you can add users to a SharePoint group and select the permissions that you want the specified users and groups to have.

6. Click OK.

(16)
(17)

3.0

Configuring a SharePoint Cloud Connector

A Cloud Connector is the configuration that allows Cloud Identity Manager to connect to and provide services for a cloud application. When a SharePoint Cloud Connector is configured, Cloud Identity Manager can provide identity and SSO services for SharePoint users.

You configure a SharePoint Cloud Connector in the Cloud Connector wizard in the Cloud Identity Manager Management Console. Configuring a SharePoint Cloud Connector in the wizard involves the following steps. For more information about each step, see the corresponding sections:

1. Cloud Application Type — See section 3.1 Select the Cloud Application Type. 2. Identity Connector — See section 3.2 Specifying an Identity Connector.

3. SAML Credential Mapping — See section 3.3 Configure Credential Mapping for a SharePoint Cloud Connector.

4. SAML SSO — See section 3.4 Configure SSO for a SharePoint Cloud Connector.

5. Authorization Enforcement — See section 3.5 Apply an Authorization Policy to a SharePoint Cloud Connector.

(18)

3.1

Select the Cloud Application Type

A Cloud Connector is the configuration that allows Cloud Identity Manager to connect to and provide services for a cloud application. For example, a SharePoint Cloud Connector is the configuration that allows Cloud Identity Manager to connect to a SharePoint application and to provide SSO, SLO, and other services.

To select the SharePoint cloud application type

1. Select the Cloud Connectors tab in the Management Console, and then click New Cloud Connector.

The Cloud Connector wizard opens on the Cloud Application Type step. 2. Select the cloud application type: SharePoint.

Note: If the application is not one of the built-in types shown in the Cloud Application Type window, click More to open the More Applications window. This window shows all plug-in cloud application types in the Cloud Identity Manager system.

3. Type a name for the SharePoint Cloud Connector in the Cloud Connector Name field.

Note: The name can contain only letters, numbers, and the following characters: “.”, “_” and “-”. The name cannot contain spaces or exceed 64 characters in length and is not case-sensitive. Specify a meaningful name. For example, a name that identifies the Cloud Connector-Identity Connector combination is more useful than a URL, which can change.

4. Click Next.

The Identity Connector step opens.

3.2

Specifying an Identity Connector

To specify an Identity Connector, you select an existing Identity Connector or create a new one. There are six types of Identity Connectors:

• LDAP

• Integrated Windows Authentication with Active Directory (IWA-AD) • ECA360 Token Authentication

• Authentication Chain • SAML2 Proxy

• Central Authentication Service (CAS)

For LDAP and IWA-AD Identity Connectors, identity information is retrieved from an identity store. To configure these Identity Connectors, you specify the ID of the identity store containing the identity information and how to search the specified identity store. To specify the search, you configure the following LDAP parameters:

• Base DN — Specifies where to start searching in the LDAP tree

• Search Attribute — Specifies the user attribute to retrieve from the identity store

• Search Scope — Specifies how many levels to search in the LDAP tree below the Base DN

(19)

3.2.1

Select an Existing Identity Connector

If the Identity Connector is already configured, you can select it on the Identity Connector step of the Cloud Connector wizard. The settings on this step depend on the Identity Connector you select. For example, the Enable Additional Authentication Module(s) area is only displayed when the following conditions are met:

• The selected Identity Connector type is an authentication chain.

• When the authentication chain was created, one or more authentication modules were configured as Determined by Cloud Connector on the Policy Setting step of the Authentication Module wizard. To enable these modules, select the checkboxes in the Enable Additional Authentication Module(s) area. For more information, see the McAfee Cloud Identity Manager Product Guide.

To select an existing Identity Connector

1. Select an existing Identity Connector from the list in the window, or click New Identity Connector to create a new one and add it to the list.

2. (Optional) To test the connection to the Identity Connector, click Test.

Note: The Test button is disabled for Identity Connectors of type authentication chain.

3. (Optional) Select a user-defined portal category from the Category drop-down list, click Manage Categories, or both. For more information, see the next section.

4. (Optional) In the Enable Additional Authentication Module(s) area, select the checkboxes corresponding to the authentication modules you want to enable.

Note: This area is only displayed when one or more modules in an authentication chain are configured as Determined by Cloud Connector.

Example: OTP () 5. Click Next.

(20)

3.2.1.1 Manage User-defined Portal Categories

On the Identity Connector step of the Cloud Connector wizard, you can assign a user-defined portal category to the Cloud Connector that you are configuring. User-defined portal categories allow you to group applications having the same category on the application portal associated with that Identity Connector. For example, all applications tagged with the Cash Management category are displayed together on the portal. Each Identity Connector has its own menu of categories.

To manage user-defined portal categories

1. To manage user-defined portal categories, click Manage Categories on the Identity Connector step of the Cloud Connector wizard.

The Manage Categories dialog box opens.

— To add a new category, click Add, provide values for the fields in the Add Category dialog box, and click Save.

URL

Specifies the portal URL that you can use to access the Cloud Identity Manager service and the category ID. This value is provided for you.

Name

Specifies the name of the new category. Description

(Optional) Specifies a description of the new category.

— To edit an existing category, click Edit, modify the values in the fields in the Edit Category dialog box, and click Save.

— To remove an existing category, select it in the Manage Categories dialog box, and click Remove.

2. Click OK.

(21)

3.2.2

Create a New Identity Connector

To create a new Identity Connector, you specify a name and an Identity Connector type. Fields open that correspond to the type that you select. To configure an LDAP or IWA-AD Identity Connector, you create a new or use an existing identity store. To configure a CAS or other Identity Connector, you specify fields specific to that connector type.

You begin this procedure on the Identity Connector step of the Cloud Connector wizard. To create a new Identity Connector

1. Click New Identity Connector.

The New Identity Connector dialog box opens.

2. Type a name in the Identity Connector field.

3. Select one of the following types from the Identity Connector Type drop-down list: — LDAP

— Integrated Windows Authentication with Active Directory (IWA-AD) — ECA360 Token Authentication

— Authentication Chain — SAML2 Proxy

— Central Authentication Service (CAS)

The New Identity Connector dialog box expands to show the parameters required to configure the selected Identity Connector type.

4. Configure the parameters required for the specified Identity Connector type. For more information, see the McAfee Cloud Identity Manager Product Guide.

5. Click Save Identity Connector.

(22)

3.3

Configure Credential Mapping for a SharePoint Cloud Connector

To configure SAML credential mapping, specify the SAML subject type and source. A SAML subject is the user whose identity is authenticated. The SAML subject type is the type of identity information. For example, identity information can be a constant string value, an authentication result, or the result of an expression.

The SAML subject source is a value that corresponds to the specified subject type. For example, if the subject type is an authentication result, the subject source is the result of an authentication decision. To configure a SharePoint Cloud Connector, you are required to map one or more user attributes from the authentication source to your SharePoint account. As you can see in the following screenshot, the source attribute mail is mapped to the target attribute emailaddress for you.

Note: For instructions on how to add a new or edit an existing target-source attribute mapping, see section 3.3.1 Add a New Attribute to the SharePoint Credential Map.

To configure credential mapping for a SharePoint Cloud Connector

1. Select one of the following options from the Subject Type drop-down list, and then specify the Subject Source:

— CONSTANT — Select this subject type if the identity information has a constant value, and then type the constant value in the Subject Source field.

— AUTHN_RESULT_FIELD — Select this subject type if the identity information is one of the user attributes output by the Identity Connector, and then select the user attribute from the Subject Source drop-down list.

— EXPRESSION — Select this subject type if the identity information is the result of an expression, and then type the expression in the Subject Source field.

2. In the table on the Credential Mapping step, you have the following options:

— Add — Click Add to open the New attribute dialog box, configure a new target-source attribute mapping, and add it to the table.

— Edit — Select a row in the table, and click Edit to open the editor and modify an existing target-source attribute mapping.

— Remove — Select a row in the table, and click Remove to remove the target-source attribute mapping from the table.

3. Click Next.

(23)

3.3.1

Add a New Attribute to the SharePoint Credential Map

In this procedure, you add a new target-source attribute pair to the SharePoint credential map. To edit an existing attribute pair, you can follow the same steps. You have the option of selecting a built-in SharePoint target attribute or providing your own target attribute.

To add a new attribute to the SharePoint credential map

1. To use a built-in SharePoint target, select the Built-in target checkbox.

(24)

3. Select one of the following options from the Source type drop-down list:

— CONSTANT — Select this source type if the source attribute has a constant value, and then type the constant value in the Constant value field.

— AUTHN_RESULT_FIELD — Select this source type if the source attribute’s value is the result of an authentication decision, and then select the authentication result from the

Authentication result drop-down list.

— EXPRESSION — Select this source type if the source attribute’s value is the result of an expression, and then type the expression’s value in the Expression value field.

4. Click Ok.

(25)

3.4

Configure SSO for a SharePoint Cloud Connector

You configure SSO on the SSO Configuration step of the SharePoint Cloud Connector wizard in the Management Console.

To configure SSO for a SharePoint Cloud Connector

1. Select one of the preconfigured key pairs from the Signature Keys drop-down list.

2. Type the URL of the Cloud Identity Manager service that issues the SAML assertion in the SAML assertion issuer field.

3. Type the URL of your SharePoint web application login page in the SharePoint Login URL field. 4. Expand the Advanced Configuration area and then the Conditions area.

5. In the Clock skew field, type a value to use when calculating the SAML assertion’s expiration time. This value is designed to offset small differences between clocks in different security domains. Default value: 20

Units: seconds

6. In the Lifetime field, type a lifetime value to use when calculating the SAML assertion’s expiration time. When the expiration time is exceeded, the SAML assertion is invalidated by the assertion consumer. When specifying the lifetime value, take into account the estimated transmission latency between security domains.

Default value: 60 Units: seconds 7. Click Next.

(26)

3.5

Apply an Authorization Policy to a SharePoint Cloud Connector

On the Authorization Enforcement step of the Cloud Connector wizard, you can build an

authorization policy that determines which users can access your cloud application and under what conditions. To build the policy, you configure individual policy rules and add them to the overall policy. Each rule consists of an expression, which can be made up of sub expressions.

Each rule has an action, as does the overall policy. The rule action is to permit or deny access to your cloud application when the rule evaluates to TRUE. The overall policy action — the default action — is to permit or deny access to your cloud application when none of the rules in the policy evaluates to TRUE. When the policy configuration area first opens, the default policy action is set to deny access.

3.5.1

Configure the default policy action

Configure the overall policy action for when none of the rules in the policy evaluates to TRUE. 1. Select the Enable Authorization Policy checkbox.

The policy configuration area opens.

(27)

3.5.2

Configure policy rules and add them to the policy

Each policy rule has an action and consists of an expression, which can be made up of sub expressions. 1. Click Add Rule, select an option in the Rule Action dialog box, and click OK.

The new rule is added above the Add Rule button and shown with the selected permit or deny action.

2. Configure the new rule by clicking the following options. For more information about configuring expressions, see section 3.5.3 Policy conditions and their Boolean expressions.

Table 1. Policy Rule Configuration Options

Option Description

(Permit | Deny) access to myapp

Toggles the rule’s action from permit to deny and deny to permit.

Note: myapp is the name you assign to the Cloud Connector.

Delete Rule Deletes the rule.

AND | OR

Toggles the Boolean operators that specify whether the relationship among the expressions in the group at the current level of the rule have an AND relationship or an OR

relationship.

Note: All expressions at one level in the rule have the same Boolean relationship.

+

Opens the Add Expression dialog box where you can configure an expression and add it to the rule.

Note: Clicking the + sign above a group of expressions adds the expression to the bottom of the group. Clicking the + sign to the right side of an individual expression creates a sub group that consists of the selected expression and the new expression.

!

Alternately adds the NOT operator to and removes the NOT operator from the group of expressions at the current level in the rule.

Move Down

Moves the rule down one position in the rule list in the configuration area.

Note: This option is only visible when more than one rule is added to the policy.

Move Up

(28)

3.5.3

Policy conditions and their Boolean expressions

When you configure an expression, you first select the expression type or condition. When the condition is met, the expression evaluates to TRUE. The conditions and their corresponding Boolean expressions are shown in the following table.

3.5.3.1 Restrict access to the specified time range

You can restrict when users are allowed to access your application to a specified time range. 1. Click + to open the Add Expression dialog box.

2. Select Access Time from the Expression Type drop-down list.

3. Select an operator from the Access Time drop-down list, and specify the required values:

— Between — Select a starting and ending time for the time range from the From and To drop-down lists, respectively.

— Greater than — Select a value from the Time drop-down list. — Less than — Select a value from the Time drop-down list.

— Greater than or equal to — Select a value from the Time drop-down list. — Less than or equal to — Select a value from the Time drop-down list. 4. Click OK to close the dialog box and add the expression to the policy rule.

3.5.3.2 Restrict access to specified days of the week

You can restrict when users are allowed to access your application to specified days of the week. 1. Click + to open the Add Expression dialog box.

2. Select Day of Week from the Expression Type drop-down list.

3. Select one or more of the checkboxes corresponding to the days of the week. 4. Click OK to close the dialog box and add the expression to the policy rule.

Condition Boolean Expression

Access Time The time of access falls within the specified time range. Day of Week The day of the week belongs to the specified set of days. Client IP Address The client IP address falls within the specified address range. Client Device The client device has one of the specified types.

(29)

3.5.3.3 Restrict access to the specified range of client IP addresses

You can restrict access to your application to users having an IP address in the specified range. 1. Click + to open the Add Expression dialog box.

2. Select Client IP from the Expression Type drop-down list.

3. Select an operator from the IP Address drop-down list, and specify the required values:

— Between — Select a starting and ending IP address for the address range from the From and To drop-down lists, respectively.

— Equals — Type a valid IP address in the IP field. — Greater than — Type a valid IP address in the IP field. — Less than — Type a valid IP address in the IP field.

— Greater than or equal to — Type a valid IP address in the IP field. — Less than or equal to — Type a valid IP address in the IP field.

— Masked IP address — Type values for the base IP address and the bit mask in the Base IP and Mask fields, respectively.

4. Click OK to close the dialog box and add the expression to the policy rule.

3.5.3.4 Restrict access to specified client devices

You can restrict access to your application to users on a personal computer or a mobile device. 1. Click + to open the Add Expression dialog box.

2. Select Client Device from the Expression Type drop-down list. 3. Select one or both of the following checkboxes:

— PC — Allows users on a personal computer to access your application. — Mobile — Allows users on a mobile device to access your application. 4. Click OK to close the dialog box and add the expression to the policy rule.

3.5.3.5 Restrict access to subjects having the specified attribute value

You can restrict access to your application to subjects or users having a specified attribute value. To do so, you specify the subject type and the subject source. The subject type is the type of identity information. The subject source is a value that corresponds to the specified subject type. For example, if the subject type is an authentication result, the subject source is an attribute output by the Identity Connector.

1. Click + to open the Add Expression dialog box.

2. Select Subject Attribute Match Expression from the Expression Type drop-down list. 3. Select an option from the Subject Type drop-down list:

— CONSTANT — Type a constant value in the Subject Source field.

— AUTHN_RESULT_FIELD — Select a user attribute from the Subject Source drop-down list. — EXPRESSION — Type an expression in the Subject Source field.

(30)

3.5.3.6 Restrict access based on the specified expression

You can restrict access to your application based on whether the expression you specify evaluates to TRUE or FALSE. To build the expression, you select and combine components from the drop-down lists with text that you type in the expression editor.

1. Click + to open the Add Expression dialog box.

2. Select Advanced Expression from the Expression Type drop-down list. 3. Click Edit to open the Expression editor.

4. Select components from the following drop-down lists, and add them to the expression. — Built-in Library Function — Select the following built-in function:

$AuthnResult.isIPInRange

Tests whether the client computer’s IP address falls within the specified range. Syntax: $AuthnResult.isIPInRange(low_IP,high_IP,target_IP)

Parameters

low_IP — Specifies the beginning value of the IP address range. high_IP — Specifies the ending value of the IP address range.

target_IP — Specifies the IP address of the client computer seeking access to the application.

Return Value

Returns one of the following values:

TRUE — The client IP address falls within the specified range.

FALSE — The client IP address does not fall within the specified range. — Built-in Library Variable — Select one of the following built-in variables:

$IP — Specifies the IP address of the client computer seeking access to the application.$UserAgent — Specifies the web browser’s user agent which provides information about

whether the browser is running on a personal computer or mobile device. — AuthnResult — Select an attribute from the AuthnResult drop-down list.

Example: mail

Expression: $AuthnResult.getField("mail")

Note: This attribute is an authentication result output by the Identity Connector or by the preceding authentication module in an authentication chain.

— Operator — Select an operator from the Operator drop-down list. Example: contains

Expression: $AuthnResult.getField("mail") contains

Note: The available operators are: ==, !=, >, <, >=, <=, contains, &&, ||, or, ~=, +, -, *, %, /, and =.

(31)

6. Click OK to close the Expression editor.

7. Click OK to close the dialog box and add the expression to the policy rule.

3.5.4

Expression editor examples

The following examples show how to build an expression using the expression editor. Expression editor: example 1

The expression in the following example retrieves the attribute corporation from the authentication results and compares its value to the empty string on the right side of the expression. If the expression evaluates to TRUE, the user is not part of any corporation. If the Rule Effect is set to Deny, the user is denied access to the SaaS or web application.

To create this expression:

1. Select the attribute corporation from the AuthnResult drop-down list. 2. Select the operator == from the Operator drop-down list.

(32)

Expression editor: example 2

The expression in the following example uses the built-in library function $AuthnResult.isIPInRange and the built-in library variables: $IP and $UserAgent. The expression evaluates to TRUE if one or more of these conditions are met:

• The client computer IP address falls within the specified range. • The client computer IP address equals the specified value. • The web browser is running on an iPhone.

If the expression evaluates to TRUE and the Rule Effect is set to Permit, the user is granted access to the SaaS or web application.

To create this expression:

1. Select $AuthnResult.isIPInRange from the Built-in Library Function drop-down list.

2. Type the low and high IP addresses that specify the range inside the first two pairs of quotes inside the parentheses.

3. Replace the third pair of quotes with the Built-in Library Variable $IP, which is the IP address of the client computer seeking access to the application.

4. Select the operator || from the Operator drop-down list. 5. Select $IP from the Built-in Library Variable drop-down list. 6. Select the operator == from the Operator drop-down list.

7. Type an IP address enclosed in quotes in the Expression editor field. 8. Select the operator || from the Operator drop-down list.

9. Select $UserAgent from the Built-in Library Variable drop-down list. 10. Select the operator contains from the Operator drop-down list.

(33)

3.6

Review the SharePoint Cloud Connector Configuration

On the Review step of the Cloud Connector wizard, you can view the application type, application name, and the Identity Connector. You can also test the configuration with the SSO test URL that is provided. The Alias is a short name that you can use in place of the longer SSO test URL.

(34)
(35)
(36)

References

Related documents

To manage external users, the enterprise deploys McAfee Cloud Single Sign On, SaaS edition and configures the Box application to require two-factor strong authentication. This

FDP_IFF.1.1 The TSF shall enforce the P.SEPARATE policy based on the following types of subject and information security attributes: remote user identity and enclave session

The following antimicrobials were tested: penicillin (Sigma Aldrich, Yongin, Korea), piperacillin-tazobactam (Yuhan, Seoul, Korea), cefoxitin (Merck Sharp &amp; Dohme, West Point,

The aim of this 96 day feeding trial was to investigate the effects of the addition of different combinations of dietary lecithin, nucleosides, and krill to a fishmeal-based

Unlike many books on identity, this volume goes far beyond social and cultural aspects and touches upon the less argued spheres; it examines identity in areas such as

• Makes an access control decision based on the attributes and/or supplied identity information.. • Redirects the user to a login endpoint if no identity information

12 Data Science Master Entrepreneur- ship Data Science Master Engineering entrepreneurship society engineering. Eindhoven University of Technology

The work presented here supports the prevailing view that both CD and IOVD share common cortical loci, although they draw on different sources of visual information, and that