ibm® security access manager for enterprise single sign-on ... · v ibm security access manager...

60
IBM ® Security Access Manager for Enterprise Single Sign-On Version 8.2.1 Tivoli Endpoint Manager Integration Guide SC27-5620-00 IBM

Upload: others

Post on 06-Oct-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

IBM® Security Access Manager for Enterprise SingleSign-OnVersion 8.2.1

Tivoli Endpoint Manager IntegrationGuide

SC27-5620-00

IBM

Page 2: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000
Page 3: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

IBM® Security Access Manager for Enterprise SingleSign-OnVersion 8.2.1

Tivoli Endpoint Manager IntegrationGuide

SC27-5620-00

IBM

Page 4: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

NoteBefore using this information and the product it supports, read the information in “Notices” on page 27.

Edition notice

Note: This edition applies to version 8.2.1 of IBM Security Access Manager for Enterprise Single Sign-On,(product number 5724–V67) and to all subsequent releases and modifications until otherwise indicated in neweditions.

© Copyright IBM Corporation 2002, 2013.US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contractwith IBM Corp.

Page 5: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Contents

Figures . . . . . . . . . . . . . . . v

Tables . . . . . . . . . . . . . . . vii

About this publication . . . . . . . . ixAccess to publications and terminology . . . . . ixAccessibility . . . . . . . . . . . . . . xiiTechnical training . . . . . . . . . . . . xiiSupport information . . . . . . . . . . . xiiStatement of Good Security Practices . . . . . xiii

Chapter 1. Overview . . . . . . . . . 1System requirements. . . . . . . . . . . . 1Integration requirements . . . . . . . . . . 2Benefits . . . . . . . . . . . . . . . . 2

Chapter 2. Fixlet for AccessAgentinstallation or upgrade . . . . . . . . 5Customizing the AccessAgent installer. . . . . . 5Uploading the AccessAgent installer file . . . . . 5Customizing and importing the Fixlet . . . . . . 6Adding your server to the white list . . . . . . 7Deploying the Fixlet . . . . . . . . . . . . 7

Chapter 3. Fixlet for AccessAgentpatch management . . . . . . . . . 11Uploading the AccessAgent fix pack or interim fix 11Uploading the AAPatchInfo.txt file . . . . . . 13Customizing and importing the Fixlet (patchmanagement) . . . . . . . . . . . . . . 13

Chapter 4. AccessAgent dashboard . . 15Deploying and viewing the dashboard . . . . . 15Installed AccessAgent version . . . . . . . . 16Second factor enabled . . . . . . . . . . . 17Desktop configuration . . . . . . . . . . . 17Endpoint information . . . . . . . . . . . 18

Chapter 5. Dashboard customization 19Creating a section in the dashboard . . . . . . 19

Creating your own JavaScript file . . . . . . . 20Utility functions . . . . . . . . . . . . . 22AccessAgent SDK . . . . . . . . . . . . 23

Chapter 6. Known issues andlimitations . . . . . . . . . . . . . 25Known issues. . . . . . . . . . . . . . 25Limitations . . . . . . . . . . . . . . 25

Notices . . . . . . . . . . . . . . 27

Glossary . . . . . . . . . . . . . . 31A . . . . . . . . . . . . . . . . . . 31B . . . . . . . . . . . . . . . . . . 32C . . . . . . . . . . . . . . . . . . 32D . . . . . . . . . . . . . . . . . . 33E . . . . . . . . . . . . . . . . . . 34F . . . . . . . . . . . . . . . . . . 34G . . . . . . . . . . . . . . . . . . 34H. . . . . . . . . . . . . . . . . . 34I . . . . . . . . . . . . . . . . . . 35J . . . . . . . . . . . . . . . . . . 35K . . . . . . . . . . . . . . . . . . 35L . . . . . . . . . . . . . . . . . . 35M . . . . . . . . . . . . . . . . . 35N. . . . . . . . . . . . . . . . . . 36O . . . . . . . . . . . . . . . . . . 36P . . . . . . . . . . . . . . . . . . 36R . . . . . . . . . . . . . . . . . . 37S . . . . . . . . . . . . . . . . . . 37T . . . . . . . . . . . . . . . . . . 39U . . . . . . . . . . . . . . . . . . 39V . . . . . . . . . . . . . . . . . . 39W . . . . . . . . . . . . . . . . . 40

Index . . . . . . . . . . . . . . . 41

© Copyright IBM Corp. 2002, 2013 iii

Page 6: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

iv IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 7: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Figures

© Copyright IBM Corp. 2002, 2013 v

Page 8: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

vi IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 9: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Tables

1. System requirements . . . . . . . . . . 12. Integration requirements . . . . . . . . 2

3. Installation or upgrade roadmap . . . . . . 54. Patch management roadmap . . . . . . . 11

© Copyright IBM Corp. 2002, 2013 vii

Page 10: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

viii IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 11: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

About this publication

IBM Security Access Manager for Enterprise Single Sign-On Tivoli Endpoint ManagerIntegration Guide provides information about how to create and deploy Fixlets forAccessAgent installation, upgrade or patch management. It also includes topicsabout using and customizing the dashboard to view information aboutAccessAgent deployment on the endpoints.

Access to publications and terminologyThis section provides:v A list of publications in the “IBM Security Access Manager for Enterprise Single

Sign-On library.”v Links to “Online publications” on page xii.v A link to the “IBM Terminology website” on page xii.

IBM® Security Access Manager for Enterprise Single Sign-Onlibrary

The following documents are available in the IBM Security Access Manager forEnterprise Single Sign-On library:v IBM Security Access Manager for Enterprise Single Sign-On Quick Start Guide,

CF3T3MLIBM Security Access Manager for Enterprise Single Sign-On Quick Start Guideprovides a quick start on the main installation and configuration tasks to deployand use IBM Security Access Manager for Enterprise Single Sign-On.

v IBM Security Access Manager for Enterprise Single Sign-On Planning and DeploymentGuide, SC23995206IBM Security Access Manager for Enterprise Single Sign-On Planning and DeploymentGuide contains information about planning your deployment and preparing yourenvironment. It provides an overview of the product features and components,the required installation and configuration, and the different deploymentscenarios. It also describes how to achieve high availability and disasterrecovery. Read this guide before you do any installation or configuration tasks.

v IBM Security Access Manager for Enterprise Single Sign-On Installation Guide,GI11930904IBM Security Access Manager for Enterprise Single Sign-On Installation Guideprovides detailed procedures on installation, upgrade, or uninstallation of IBMSecurity Access Manager for Enterprise Single Sign-On.This guide helps you to install the different product components and theirrequired middleware. It also includes the initial configurations that are requiredto complete the product deployment. It covers procedures for using WebSphere®

Application Server Base editions, and Network Deployment.v IBM Security Access Manager for Enterprise Single Sign-On Configuration Guide,

GC23969204IBM Security Access Manager for Enterprise Single Sign-On Configuration Guideprovides information about configuring the IMS Server settings, the AccessAgentuser interface, and its behavior.

© Copyright IBM Corp. 2002, 2013 ix

Page 12: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

v IBM Security Access Manager for Enterprise Single Sign-On Administrator Guide,SC23995105This guide is intended for the Administrators. It covers the differentAdministrator tasks. IBM Security Access Manager for Enterprise Single Sign-OnAdministrator Guide provides procedures for creating and assigning policytemplates, editing policy values, generating logs and reports, and backing up theIMS Server and its database. Use this guide together with the IBM SecurityAccess Manager for Enterprise Single Sign-On Policies Definition Guide.

v IBM Security Access Manager for Enterprise Single Sign-On Policies Definition Guide,SC23969404IBM Security Access Manager for Enterprise Single Sign-On Policies Definition Guideprovides detailed descriptions of the different user, machine, and system policiesthat Administrators can configure in AccessAdmin. Use this guide along withthe IBM Security Access Manager for Enterprise Single Sign-On AdministratorGuide.

v IBM Security Access Manager for Enterprise Single Sign-On Help Desk Guide,SC23995304This guide is intended for Help desk officers. IBM Security Access Manager forEnterprise Single Sign-On Help Desk Guide provides Help desk officers informationabout managing queries and requests from users usually about theirauthentication factors. Use this guide together with the IBM Security AccessManager for Enterprise Single Sign-On Policies Definition Guide.

v IBM Security Access Manager for Enterprise Single Sign-On User Guide, SC23995005This guide is intended for the users. IBM Security Access Manager for EnterpriseSingle Sign-On User Guide provides instructions for using AccessAgent and WebWorkplace.

v IBM Security Access Manager for Enterprise Single Sign-On Troubleshooting andSupport Guide, GC23969303IBM Security Access Manager for Enterprise Single Sign-On Troubleshooting andSupport Guide provides information about issues with regards to installation,upgrade, and product usage. This guide covers the known issues and limitationsof the product. It helps you determine the symptoms and workaround for theproblem. It also provides information about fixes, knowledge bases, andsupport.

v IBM Security Access Manager for Enterprise Single Sign-On Error Message ReferenceGuide, GC14762402IBM Security Access Manager for Enterprise Single Sign-On Error Message ReferenceGuide describes all the informational, warning, and error messages that areassociated with IBM Security Access Manager for Enterprise Single Sign-On.

v IBM Security Access Manager for Enterprise Single Sign-On AccessStudio Guide,SC23995605IBM Security Access Manager for Enterprise Single Sign-On AccessStudio Guideprovides information about creating and using AccessProfiles. This guideprovides procedures for creating and editing standard and advancedAccessProfiles for different application types. It also covers information aboutmanaging authentication services and application objects, and information aboutother functions and features of AccessStudio.

v IBM Security Access Manager for Enterprise Single Sign-On AccessProfile WidgetsGuide, SC27444401IBM Security Access Manager for Enterprise Single Sign-On AccessProfile WidgetsGuide provides information about creating and using widgets.

x IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 13: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

v IBM Security Access Manager for Enterprise Single Sign-On Tivoli Endpoint ManagerIntegration Guide, SC27562000IBM Security Access Manager for Enterprise Single Sign-On Tivoli Endpoint ManagerIntegration Guide provides information about how to create and deploy Fixletsfor AccessAgent installation, upgrade or patch management. It also includestopics about using and customizing the dashboard to view information aboutAccessAgent deployment on the endpoints.

v IBM Security Access Manager for Enterprise Single Sign-On Provisioning IntegrationGuide, SC23995704IBM Security Access Manager for Enterprise Single Sign-On Provisioning IntegrationGuide provides information about the different Java™ and SOAP API forprovisioning. It also covers procedures for installing and configuring theProvisioning Agent.

v IBM Security Access Manager for Enterprise Single Sign-On Web API for CredentialManagement Guide, SC14764601IBM Security Access Manager for Enterprise Single Sign-On Web API for CredentialManagement Guide provides information about installing and configuring theWeb API for credential management.

v IBM Security Access Manager for Enterprise Single Sign-On Serial ID SPI Guide,SC14762601IBM Security Access Manager for Enterprise Single Sign-On Serial ID SPI Guidedescribes how to integrate any device with serial numbers and use it as a secondauthentication factor with AccessAgent.

v IBM Security Access Manager for Enterprise Single Sign-On Epic Integration Guide,SC27562300IBM Security Access Manager for Enterprise Single Sign-On Epic Integration Guideprovides information about the IBM Security Access Manager for EnterpriseSingle Sign-On and Epic integration, including supported workflows,configurations, and deployment.

v IBM Security Access Manager for Enterprise Single Sign-On Context ManagementIntegration Guide, SC23995404IBM Security Access Manager for Enterprise Single Sign-On Context ManagementIntegration Guide provides information about installing, configuring, and testingthe Context Management integrated solution in each client workstation.

v IBM Security Access Manager for Enterprise Single Sign-On AccessAgent on MobileGuide, SC27562101IBM Security Access Manager for Enterprise Single Sign-On AccessAgent on MobileGuide provides information about the deployment and use of single sign-on onmobile devices.

v IBM Security Access Manager for Enterprise Single Sign-On AccessAgent on VirtualDesktop Infrastructure Guide, SC27562201IBM Security Access Manager for Enterprise Single Sign-On AccessAgent on VirtualDesktop Infrastructure Guide provides information about setting up single sign-onsupport on a Virtual Desktop Infrastructure, and the different user workflowsfor accessing the virtual desktop.

v IBM Security Access Manager for Enterprise Single Sign-On AccessAgent on TerminalServer and Citrix Server Guide, SC27566801IBM Security Access Manager for Enterprise Single Sign-On AccessAgent on TerminalServer and Citrix Server Guide provides information about the requiredconfigurations and supported workflows in the Terminal and Citrix Servers.

About this publication xi

Page 14: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Online publications

IBM posts product publications when the product is released and when thepublications are updated at the following locations:

IBM Security Access Manager for Enterprise Single Sign-On libraryThe product documentation site (http://pic.dhe.ibm.com/infocenter/tivihelp/v2r1/index.jsp?topic=/com.ibm.itamesso.doc_8.2.1/kc-homepage.html) displays the welcome page and navigation for the library.

IBM Security Systems Documentation CentralIBM Security Systems Documentation Central provides an alphabetical listof all IBM Security Systems product libraries and links to the onlinedocumentation for specific versions of each product.

IBM Publications Center IBM Publications Center offers customized search functions to help youfind all the IBM publications you need.

IBM Terminology website

The IBM Terminology website consolidates terminology for product libraries in onelocation. You can access the Terminology website at http://www.ibm.com/software/globalization/terminology.

AccessibilityAccessibility features help users with a physical disability, such as restrictedmobility or limited vision, to use software products successfully. With this product,you can use assistive technologies to hear and navigate the interface. You can alsouse the keyboard instead of the mouse to operate all features of the graphical userinterface.

For additional information, see "Accessibility features" in the IBM Security AccessManager for Enterprise Single Sign-On Planning and Deployment Guide.

Technical trainingFor technical training information, see the following IBM Education website athttp://www.ibm.com/software/tivoli/education.

Support informationIBM Support provides assistance with code-related problems and routine, shortduration installation or usage questions. You can directly access the IBM SoftwareSupport site at http://www.ibm.com/software/support/probsub.html.

IBM Security Access Manager for Enterprise Single Sign-On Troubleshooting and SupportGuide provides details about:v What information to collect before contacting IBM Support.v The various methods for contacting IBM Support.v How to use IBM Support Assistant.v Instructions and problem-determination resources to isolate and fix the problem

yourself.

xii IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 15: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Note: The Community and Support tab on the product information center canprovide additional support resources.

Statement of Good Security PracticesIT system security involves protecting systems and information throughprevention, detection and response to improper access from within and outsideyour enterprise. Improper access can result in information being altered, destroyed,misappropriated or misused or can result in damage to or misuse of your systems,including for use in attacks on others. No IT system or product should beconsidered completely secure and no single product, service or security measurecan be completely effective in preventing improper use or access. IBM systems,products and services are designed to be part of a comprehensive securityapproach, which will necessarily involve additional operational procedures, andmay require other systems, products or services to be most effective. IBM DOESNOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES AREIMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THEMALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY.

About this publication xiii

Page 16: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

xiv IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 17: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Chapter 1. Overview

IBM Security Access Manager for Enterprise Single Sign-On integrates with IBMTivoli® Endpoint Manager 8.2 for the automatic deployment of AccessAgent 8.2.1and its fix pack on client computers.

Use IBM Tivoli Endpoint Manager to complete the following tasks:v Create and configure a Fixlet to install or upgrade AccessAgent.v Create and configure a Fixlet to apply a fix pack or interim fix on the

AccessAgent deployments.v Collect data about the AccessAgent deployment and view data on the IBM Tivoli

Endpoint Manager dashboard.v Create a customized AccessAgent deployment dashboard.

System requirementsVerify that your system meets both the IBM Tivoli Endpoint Manager and IBMSecurity Access Manager for Enterprise Single Sign-On system requirements beforeyou deploy the server and client components. Compliance with requirements canprevent deployment issues.

Table 1. System requirements

System requirements for See

IBM Tivoli Endpoint Manager “Tivoli Endpoint Manager Operating Requirements” inthe Tivoli Endpoint Manager documentation(http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/index.jsp?topic=/com.ibm.tem.doc_8.2/Platform/Adm/c_tivoli_endpoint_manager_operat.html).

IBM Security Access Manager for Enterprise SingleSign-On

“Hardware and software requirements” in the IBMSecurity Access Manager for Enterprise Single Sign-OnPlanning and Deployment Guide. The hardware andsoftware requirements that are published are accurate atthe time of publication.

See the detailed system requirements document athttp://pic.dhe.ibm.com/infocenter/prodguid/v1r0/clarity/softwareReqsForProduct.html.

1. Enter Access Manager for Enterprise SingleSign-on.

2. Select the product version.

3. Select the operating system.

4. Click Submit.

© Copyright IBM Corp. 2002, 2013 1

Page 18: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Integration requirementsThe IBM Tivoli Endpoint Manager and IBM Security Access Manager forEnterprise Single Sign-On integration requires that you install the Tivoli EndpointManager components.

Table 2. Integration requirements

Tasks See

Install the following Tivoli Endpoint Managercomponents on the server:

v Tivoli Endpoint Manager Server

v Tivoli Endpoint Manager Console

Install the following Tivoli Endpoint Managercomponents on the client where you want to deployAccessAgent:

v Tivoli Endpoint Manager Client

The following guides in the IBM Tivoli EndpointManager product documentation:

v Tivoli Endpoint Manager Administrator’s Guide

v Tivoli Endpoint Manager Console Operators Guide

Create a site where you want to group the AccessAgentFixlets, dashboards, and analysis.

“Creating Custom Sites” from the Tivoli Endpoint ManagerConsole Operators Guide.

For more information, see the IBM Tivoli EndpointManager product documentation.

Upload the required files on the server with theWindows Software Distribution Wizard. For AccessAgent installation or upgrade Fixlet

“Uploading the AccessAgent installer file” onpage 5

For AccessAgent patch management Fixlet“Uploading the AccessAgent fix pack or interimfix” on page 11

For dashboard“Deploying and viewing the dashboard” onpage 15

Create or edit the Fixlet.For AccessAgent installation or upgrade Fixlet

“Customizing and importing the Fixlet” on page6

For AccessAgent patch management Fixlet“Customizing and importing the Fixlet (patchmanagement)” on page 13

For dashboard“Deploying and viewing the dashboard” onpage 15

Related information:

IBM Tivoli Endpoint Manager product documentation

Creating Custom Sites

BenefitsThe IBM Tivoli Endpoint Manager and IBM Security Access Manager forEnterprise Single Sign-On integration provides key benefits to your organization.

The key benefits are:

2 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 19: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

v Easier AccessAgent deployment. You can easily manage which computers toinstall AccessAgent.

v Both Administrators and regular users can install AccessAgent, a fix pack, or aninterim fix on the client.

v IBM Tivoli Endpoint Manager for Patch Management delivers patches forAccessAgent through a single console.– Client computers that run with Tivoli Endpoint Manager Client and

AccessAgent are regularly checked for vulnerabilities.– If there is any new fix pack or interim fix for AccessAgent, IBM Tivoli

Endpoint Manager deploys it to the subscribed client with Fixlets.

Chapter 1. Overview 3

Page 20: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

4 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 21: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Chapter 2. Fixlet for AccessAgent installation or upgrade

Use the roadmap to create and deploy a Fixlet for installing or upgradingAccessAgent from previous releases to the latest release version.

Table 3. Installation or upgrade roadmap

Task See

1. Customize the AccessAgent installerthrough the SetupHlp.ini file.

“Customizing the AccessAgent installer”

2. Create a site where you want to group theAccessAgent Fixlets.

“Creating Custom Sites” in the TivoliEndpoint Manager Console Operators Guide.

For more information, see the IBM TivoliEndpoint Manager product documentation.

3. Upload the AccessAgent installer in theBES Server through the WindowsSoftware Distribution Wizard .

“Uploading the AccessAgent installer file”

4. Import the *.BES file to the Fixletrepository on your site.

“Customizing and importing the Fixlet” onpage 6

5. Deploy the Fixlet. “Deploying the Fixlet” on page 7

Related information:

Creating Custom Sites

Customizing the AccessAgent installerCustomize the behavior of the AccessAgent installer through the SetupHlp.ini file.

About this task

For more information, see "Response file parameters (SetupHlp.ini)" in the IBMSecurity Access Manager for Enterprise Single Sign-On Installation Guide.

Procedure1. Access the SetupHlp.ini, which is located in the Config folder. For example:

32-bit aa-8.2.1.0100\{9713108D-08D5-474E-92A3-09CD7B63DB34}\Config

64-bit aa-8.2.1.0100_x64\{E72C4028-45BB-4EE6-8563-3066EEB39A84}\Config

2. Set the value of RebootEnabled to 0 to disable computer restart.3. Set the value of ImsConfigurationEnabled tov 1 - To download the Machine Wallet from the IMS Server.v 0 - To bypass the downloading of the Machine Wallet from the IMS Server.

4. Optional: If you set ImsConfigurationEnabled to 1, specify a valid IMS Servername for ImsServerName. For example: IMSServer.example.com

Uploading the AccessAgent installer fileUse the Windows Software Distribution Wizard to upload the AccessAgentinstaller file to the BES Server. Use this distribution wizard to distribute theinstaller files if you do not have an HTTP Server to host downloads.

© Copyright IBM Corp. 2002, 2013 5

Page 22: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Before you begin

You must have a copy of the AccessAgent installer file.

About this task

The wizard guides you through the required information to upload theAccessAgent installer into a shared server from which client computers can accessand download it. You also use this wizard to obtain information about theuploaded installer file such as the SHA1, download link, and size.

The file that you select is uploaded on the BES Server. A SHA1 Checksum iscalculated for security and caching purposes.

Procedure1. Log on to the Tivoli Endpoint Manager Console.2. Select Wizards > BES Support > Windows Software Distribution Wizard.3. Specify the name of the application you want to deploy. This name is displayed

in the Task tab in the BES Server. For example: AccessAgent4. Specify the source of the package to be deployed to the BES Client computers.

For new installation or upgrade, select the Folder and Include Subfolderscheck box.

5. Click Next.6. Complete the wizard with the default settings.7. Click Finish to compress and upload the AccessAgent installer files. The Create

Task window is displayed.8. On the Actions tab, copy and store the Prefetch... line from the action script.

For example: aa-8.2.1.0501.exe.tmpsha1:1772361bb95e1d8e34b462110708f91fe687fa94 size:83147051

9. Cancel the task creation. Do not save the created task.

What to do next

“Customizing and importing the Fixlet”

Customizing and importing the FixletThis customized Fixlet accesses the AccessAgent installer that you uploaded andinstalls it to the relevant or target computers.

About this task

Customize the sample Fixlet (.BES file) with the values from step 8 of Uploadingthe AccessAgent installer file. Import the Fixlet in to your custom site.

Procedure1. Get the sample Fixlet file AccessAgent Installer Deployment.BES from the

source code package.2. Replace the value of the following parameters in the file with the value that

you copied from uploading the AccessAgent installer file in the WindowsSoftware Distribution Wizard. For example:

6 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 23: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

parameter "AAVersion" = "<AAVersion>"parameter "name" = "<name>"parameter "name64" = "<name64>"parameter "sha1" = "<sha1>"parameter "sha164" = "<sha164>"parameter "size" = "<size64>"parameter "size64" = "<size64>"parameter "url" = "<url>"parameter "url64" = "<url64>"

Important: The AccessAgent version must be in Windows Format like08.02.03001 or 08.02.00501.

3. Save the file.4. In the Tivoli Endpoint Manager Console, click File > Import.5. Select the AccessAgent Installer Deployment.BES.6. In the Create Fixlet window, import the file in your custom site.

What to do nextv “Adding your server to the white list”v “Deploying the Fixlet”

Adding your server to the white listIBM Tivoli Endpoint Manager uses a white-list for dynamic downloading to ensurethat only trusted sites are accessed. As such, you must add your server to thiswhite-list to avoid an error during Fixlet deployment.

The dynamic downloading white-list is in <BES Server Install Path>\MirrorServer\Config\DownloadWhitelist.txt. This file contains a list of URLs formattedas regular expressions. For example:http://.*\.sitename\.com/.*http://software\.sitename\.com/.*http://download\.sitename\.com/patches/JustThisOneFile\.qfx

The URL you provide in a prefetch statement must match an entry in the white-listbefore it can be downloaded. If a requested URL fails to match an entry in thewhite-list, the download immediately fails with status NotAvailable. A note ismade in the Relay log containing the URL that failed to pass. An empty ornon-existent white-list causes all dynamic downloads to fail. A white-list entry of".*" (dot star) allows any URL to be downloaded.

For more information about the white-list, see “Dynamic Downloading” in the IBMTivoli Endpoint Manager product documentation.Related information:

http://pic.dhe.ibm.com/infocenter/tivihelp/v26r1/topic/com.ibm.tem.doc_8.2/Platform/Action/c_dynamic_downloading.html

Deploying the FixletTo deploy the Fixlet, run the action script on the computers that you specified andon the schedule and other criteria that you set.

Chapter 2. Fixlet for AccessAgent installation or upgrade 7

Page 24: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Before you begin

Complete the following tasks:1. “Customizing the AccessAgent installer” on page 52. “Uploading the AccessAgent installer file” on page 53. “Customizing and importing the Fixlet” on page 6

About this task

You can use this procedure for AccessAgent installation, upgrade or patchmanagement.

Procedure1. Open the relevant AccessAgent Fixlet.2. Click Take Action.3. In the Take Action window, define the settings for the Fixlet deployment.

a. Specify the target computers.b. Schedule the Fixlet deployment and how the Fixlet must behave when

deployed.You can have a supervised or non-supervised deployment. For supervisedFixlet deployment, the AccessAgent installation requires Administratorprivileges.

c. Define the user participation in the deployment.Select from the following options:

Run only when there is no user logged onSelect this option for silent installation.

Run independently of user presence, and display the user interface to theselected users

Select this option so that even users who are not Administrators,can install AccessAgent.

Run when at least one of the selected users is logged on, and only displaythe user interface to those users

Select this option if you want only Administrators to installAccessAgent.

Select users in the Local user group Administrators.d. Choose whether to display a message before or while the action is running.e. Optional: Make the action an offer.f. Under Post-Action, select Restart computer after action completes. You can

also select other actions to be implemented after the Fixlet is deployed.g. Define to which computer the Fixlet is relevant or applicable.h. Define the success criteria for the Fixlet deployment.i. Use the action script from the original Fixlet or use a different action script.j. Click OK.

Results

The Fixlet is applied on the specified computers.Related information:

8 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 26: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

10 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 27: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Chapter 3. Fixlet for AccessAgent patch management

The Fixlet can automatically deploy the required patches on a 32-bit or 64-bitendpoint.

Use the following roadmap to create and deploy a Fixlet for installing AccessAgentfix pack or interim fix. Use the Fixlet to automatically deploy the required patcheson a 32-bit or 64-bit endpoint.

Note: AccessAgent fix packs and interim fixes are cumulative. Patches with ahigher version number always contain the content of patches with a lower versionnumber. For example, you do not need to install 8.2.1-ISS-SAMESSO-AA-FP0012before you install 8.2.1-ISS-SAMESSO-AA-IF0014. The interim fix contains thepreceding fix pack.

Table 4. Patch management roadmap

Task See

1. Create a site where you want to group the AccessAgentFixlets.

“Creating Custom Sites” in the Tivoli Endpoint ManagerConsole Operators Guide.

For more information, see the IBM Tivoli EndpointManager product documentation.

2. Upload the AccessAgent fix pack or interim fix in theBES Server through the Windows SoftwareDistribution Wizard.

“Uploading the AccessAgent fix pack or interim fix”

3. Upload the AAPatchInfo.txt in to your custom site. “Uploading the AAPatchInfo.txt file” on page 13

4. Import the *.BES file to the Fixlet repository on yoursite.

“Customizing and importing the Fixlet (patchmanagement)” on page 13

5. Deploy the Fixlet. “Deploying the Fixlet” on page 7

Note: For subsequent AccessAgent fix packs or interim fix deployment, you needto complete steps 2, 3, and 5 only.Related information:

Creating Custom Sites

Uploading the AccessAgent fix pack or interim fixUse the Windows Software Distribution Wizard to upload the AccessAgent fixpack or interim fix to the BES Server. Use this distribution wizard to host the filesif you do not have an HTTP Server to host downloads.

Before you begin

You must have a copy of the AccessAgent fix pack or interim fix.

For example:v 8.2.1-ISS-SAMESSO-AA-FP0014_32.msp

v 8.2.1-ISS-SAMESSO-AA-FP0014_64.msp

© Copyright IBM Corp. 2002, 2013 11

Page 28: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

About this task

The wizard guides you through the required information to upload theAccessAgent patches into a shared server from which client computers can accessit. You also use this wizard to obtain information about the uploaded fix pack orinterim fix file such as the SHA1, download link, and size.

The file that you select is uploaded on the BES Server. A SHA1 Checksum iscalculated and stored in the action for security and caching purposes.

Procedure1. Log on to the Tivoli Endpoint Manager Console.2. Select Wizards > BES Support > Windows Software Distribution Wizard.3. Specify the name of the application you want to deploy. This name is

displayed in the Task tab in the BES Server. For example: AccessAgent PatchManagement

4. Specify the source of the package to be deployed to the BES Client computers.Select File then browse for the .msp file.

5. Click Next.6. Complete the wizard with the default settings.7. Click Finish to compress and upload the AccessAgent installer files. The

Create Task window is displayed.8. On the Actions tab, get the patch information from the action script. For

example:

For 32-bit8.2.1-ISS-SAMESSO-AA-FP0015_32.msp.tmpsha1:6104a5624d57ab9e97e13ee02a224c165200734a size:24107498http://WMSvc-W2K8RAA1:52311/Uploads/6104a5624d57ab9e97e13ee02a224c165200734a/8.2.1-ISS-SAMESSO-AA-FP0015_32.msp.tmp

For 64-bit8.2.1-ISS-SAMESSO-AA-FP0014_64.msp.tmpsha1:1772361bb95e1d8e34b462110708f91fe687fa94 size:83147051http://WMSvc-W2K8RAA1:52311/Uploads/1772361bb95e1d8e34b462110708f91fe687fa94/8.2.1-ISS-SAMESSO-AA-FP0016_64.msp.tmp

9. Create a text file with the file name AAPatchInfo.txt10. Edit the AAPatchInfo.txt with the information from step 8.

Note:

v The patch information for the patch file must be in this format: name=<name>sha1=<sha1> size=<size> url=<url>

v You can provide the patch information for both 32-bit and 64-bit patches atthe same time.

v Each patch information must be specified in ONE continuous line.name=8.2.1-ISS-SAMESSO-AA-FP0015_32.msp.tmpsha1=6104a5624d57ab9e97e13ee02a224c165200734a size=24107498url=http://WMSvc-W2K8RAA1:52311/Uploads/6104a5624d57ab9e97e13ee02a224c165200734a/ 8.2.1-ISS-SAMESSO-AA-FP0015_32.msp.tmp name=8.2.1-ISS-SAMESSO-AA-FP0015_64.msp.tmpsha1=1772361bb95e1d8e34b462110708f91fe687fa946 size=24107498

12 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 29: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

url=http://WMSvc-W2K8RAA1:52311/Uploads/1772361bb95e1d8e34b462110708f91fe687fa946/ 8.2.1-ISS-SAMESSO-AA-FP0015_64.msp.tmp

What to do next

“Customizing and importing the Fixlet (patch management)”

Uploading the AAPatchInfo.txt fileThe AAPatchInfo.txt file contains the information of the .msp file that youuploaded. Upload the AAPatchInfo.txt file in your custom site so that you canreuse the Fixlet for other fix packs or interim fixes.

Procedure1. On the Tivoli Endpoint Manager Console, select your custom site.2. Right-click Files > Add files.3. In Add to site, select your custom site.4. Browse for the location of the AAPatchInfo.txt file.5. Select Send to clients.6. Click Add files to finish.

Customizing and importing the Fixlet (patch management)Customize the sample Fixlet. Import the Fixlet in to your custom site. Thiscustomized Fixlet accesses the AccessAgent fix pack or interim fix that youuploaded and installs it to the relevant or target computers.

Procedure1. Get the sample Fixlet file AccessAgent Patch Deployment.BES from the source

code package.2. Optional: Customize the Fixlet file based on the requirements or preference of

the organization.3. Save the file.4. In the Tivoli Endpoint Manager Console, click File > Import.5. Select the .BES file for new AccessAgent installation.6. In the Create Fixlet window, import the file in your custom site.

What to do nextv “Adding your server to the white list” on page 7v “Deploying the Fixlet” on page 7

Chapter 3. Fixlet for AccessAgent patch management 13

Page 30: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

14 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 31: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Chapter 4. AccessAgent dashboard

The IBM Tivoli Endpoint Manager and IBM Security Access Manager forEnterprise Single Sign-On dashboard provides a visual overview and textualinformation that is related to the AccessAgent deployment on the endpoints.

You can collect the following data:v The version of AccessAgent running on the endpointsv The maintenance level of AccessAgent running on the endpointsv The type of second authentication factors that are supported on the endpointsv The types of AccessAgent desktop configuration per endpointv Whether the endpoint is a Citrix Server

You can generate and view the following charts:v The number of endpoints and the AccessAgent version (maintenance level)v The maximum number of endpoints and the authentication factorsv The number of endpoints for each AccessAgent desktop configuration, whether

shared, private, or personal desktop configurationv The number of endpoints for each operating system or Citrix Server

Deploying and viewing the dashboardIn the dashboard, you can view diagrams and statistics that summarize theAccessAgent deployment on the endpoints.

Before you begin

Ensure that you have a copy of the AccessAgent Deployment Status Dashboardpackage.

About this task

The following files or terms are used:v Collect Client Info for Dashboard.bes file - The dashboard Fixlet.v AccessAgent_site - A variable. The actual name depends on your setup.

Procedure1. Log on to the Tivoli Endpoint Manager Console.2. Upload the DashboardInfoCollector.

a. Select Wizards > BES Support > Windows Software Distribution Wizard.b. Specify the name of the application you want to deploy. This name is

displayed in the Task tab in the BES Server.c. Specify the source of the package to be deployed to the BES Client

computers.Select the Folder and Include Subfolders check box.

d. Complete the wizard with the default settings.e. Click Finish to compress and upload the file. The Create Task window is

displayed.

© Copyright IBM Corp. 2002, 2013 15

Page 32: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

f. Keep a copy of the prefetch item line. You need this information to updatethe dashboard Fixlet.

3. Import all of the .BES files from the Analyses folder.a. In the Tivoli Endpoint Manager Console, click File > Import.b. Select all the .BES files.c. Import the file in your custom site.

4. Edit and import the Collect Client Info for Dashboard.bes file from theFixlets folder.a. Open the Collect Client Info for Dashboard.bes file with any text editor.b. Search for the following parameters:

parameter "name" = "<name>"parameter "sha1" = "<sha1>"parameter "size" = "<size>"parameter "url" = "<url>"

c. Replace the variables <name>, <sha1>, <size>, <url> with the values fromthe prefetch item line that you noted from step 2 on page 15

d. In the Tivoli Endpoint Manager Console, click File > Import.e. Select the Collect Client Info for Dashboard.bes file.f. Import the file in your custom site.

5. Import all other files from the AccessAgent Deployment Status Dashboardpackage into your custom site.a. On the Tivoli Endpoint Manager Console, select your custom site.b. Right-click Files > Add files. The Add Files to Site window is displayed.c. In the Add to site, select your custom site.d. Browse for the location of the files.e. Click Add files to finish.

6. Optional: Run the Fixlet one time to retrieve the updated data for the shareddesktop information in the desktop configuration dashboard.

Note: If the desktop configuration of the organization changes frequently, runthe dashboard Fixlet regularly. Set a regular schedule to run the Fixlet.

7. Select Sites > Custom Sites > AccessAgent_site > Dashboards > DeploymentOverview.

8. When prompted, enable the dynamic content. The AccessAgent DeploymentOverview dashboard is displayed.

Installed AccessAgent versionUse the dashboard to view a statistics report of the AccessAgent deployment in theorganization.

The dashboard displays a pie chart diagram and table that summarizes:v The different AccessAgent versions that run on x number of endpoints in the

organization.v The AccessAgent release version and maintenance level.

To view the computer-specific information, click the AccessAgent DeploymentStatus link.

Use these statistics for analysis. Based on these data, you can learn the followinginformation:

16 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 33: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

v Determine how many and which endpoints require an AccessAgent upgrade.v Determine the number of endpoints that have the latest patches and those

endpoints that require patch updates.

Second factor enabledUse the dashboard to view a statistics report of the second authentication factorsthat are enabled in the organization.

The dashboard displays a pie chart diagram and its corresponding table ofstatistics. The dashboard summarizes the following information:v The types of authentication factors that are supported in the deployment.v The x number of endpoints that uses these authentication factors.

To view the computer-specific information, click the AccessAgent Second Factorlink.

Use these statistics for analysis. Based on these data, you can learn the followinginformation:v Determine the type of authentication factors that users are likely to use for a set

of endpoints.v Determine the number of endpoints that are configured to handle a smart card,

RFID, or fingerprint reader.v Determine the number of users who logs on to AccessAgent with smart card,

RFID, fingerprint, or password only.

With this information, you can analyze and improve the security and accessibilityof the endpoints in the organization.

Desktop configurationUse the dashboard to view a statistics report of the desktop configuration in theorganization, whether they use a shared, private, or personal desktopconfiguration.

The dashboard displays a pie chart diagram and table that summarizes:v The types of desktop configuration that are implemented or available in the

organization. The types are shared, private, or personal.

Shared workstation

This configuration applies for organizations where users share commonworkstations. For example, healthcare organizations where doctors andnurses share workstations that are deployed throughout the hospital.

Criteria to determine whether the desktop configuration is shared:– The pid_unlock_option policy is set to 3.

Private desktop (Windows XP)

In a private desktop mode, users have their own Windows desktop in aworkstation. The private desktop (Windows XP) is visible to only theindividual user. No other user can view it.

Criteria to determine whether the desktop configuration is private:– The pid_lusm_sessions_max policy is set to 1.

Chapter 4. AccessAgent dashboard 17

Page 34: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Personal workstation

This configuration is more applicable for organizations where users areassigned their own workstations. These workstations are not shared withany other users.

v The x number of endpoints that uses these desktop configurations.

Note:

v If you see a Not available entry in the dashboard, it can be caused by amisconfiguration of the endpoint, or the Fixlet is not running.

v If the shared workstation or personal workstation is using AccessAgent version8.1, the dashboard cannot collect and display the actual statistics data. Notavailable is displayed instead.

To view the computer-specific information, click the AccessAgent DeploymentConfiguration link.

Use these statistics for analysis. Based on these data, you canv Determine how many and which endpoints require desktop configuration

changes.

Endpoint informationUse the dashboard to view a statistics report on the operating systems that aresupported in the AccessAgent deployment.

The dashboard displays a pie chart diagram and table that summarizes:v The operating systems that are used in the AccessAgent deployment.v Whether AccessAgent is deployed on a Citrix Server.v The number of endpoints that run on each of the listed operating systems.

To view the computer-specific information, click the AccessAgent ClientInformation link.

Use these statistics for analysis. You can learn the following information:v Determine whether AccessAgent is running on a Citrix Server.v Determine the number of AccessAgent workstations that runs on which

operating systems .

You can determine which operating system is critical and which one is lessimportant in the organization.

18 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 35: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Chapter 5. Dashboard customization

Your organization might require the collection of new categories of statisticalinformation. To display this information, you can add new sections to thedashboard. Each new section requires a corresponding JavaScript file to generatethe new content.

Creating a section in the dashboardYou can collect a new category of statistical information and display these statisticsas a new section in the dashboard. A new section in the dashboard consists of a piediagram and its corresponding table of statistics.

Before you begin

Ensure that you have a copy of the AccessAgent Deployment Status Dashboardpackage. You must modify the following files from this package:v accessagent-deployment.ojo: The central controller of all the dashboard files.

Use this file to link the different JavaScript files that are necessary to create,update, and display the contents of the dashboard.

v accessagent-deployment_en-us.xml: The string resource file. Use this file todeclare the text labels to display in the dashboard user interface.

v Dashboards.js - Use this file to specify the different JavaScript file names thatcorresponds to each of the sections that are displayed in the dashboard userinterface.

Procedure1. Create an Analyses to collect specific information about the AccessAgent

deployment that you want to add in your current dashboard. See the topicabout creating analyses from the Tivoli Endpoint Manager Console Operators Guidein the IBM Tivoli Endpoint Manager product documentation.

2. Create a JavaScript file for the new section. See “Creating your own JavaScriptfile” on page 20.

Important: The JavaScript file name must be the same as the global variablename that is defined inside the JavaScript file.For example:v SampleDashboardSection.js is the JavaScript file name.v SampleDashboardSection is the global variable name.

3. Add the JavaScript file name in the Dashboards.js. For example:var g_DashboardList = ["DeploymentInfo","SecondFactor","DesktopConfig","EndpointInfo","SampleDashboardSection"];

4. Add the JavaScript file in the accessagent-deployment.ojo. For example:<script type="text/javascript" src="OJOShared.js"></script><script type="text/javascript" src="JSResourceManager.js"></script><script type="text/javascript" src="swfobject.js"></script><script type="text/javascript" src="AC_OETags_Flash.js"></script><script type="text/javascript" src="Dashboards.js"></script><script type="text/javascript" src="CreateHTMLContent.js"></script><script type="text/javascript" src="dsUtils.js"></script><script type="text/javascript" src="Util.js"></script><script type="text/javascript" src="DesktopConfig.js"></script>

© Copyright IBM Corp. 2002, 2013 19

Page 36: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

<script type="text/javascript" src="DeploymentInfo.js"></script><script type="text/javascript" src="EndpointInfo.js"></script><script type="text/javascript" src="SecondFactor.js"></script><script type="text/javascript" src="SampleDashboardSection.js"></script><script type="text/javascript" src="Accessagent_Deployment.js"></script>

What to do next

“Deploying and viewing the dashboard” on page 15

Creating your own JavaScript fileEach statistic section that is displayed in the dashboard requires a correspondingJavaScript file. This JavaScript file contains a set of different functions that are runto generate the content for that section in the dashboard.

About this task

The JavaScript file contains the following main functions:v SampleDashboardSection.build = function(): This function is called when

updating the pie chart and the table in the dashboard section.v SampleDashboardSection.buildHTML = function(index): This function is called

when creating the HTML code for the dashboard section.

Procedure1. Create a JavaScript file for the new section.

Note:

The sample code shows how to create a dashboard section with two .BESproperties. One of the .BES properties is used to categorize endpoints. You mayadd more .BES properties, see “Utility functions” on page 22.v Replace the content in <> with proper values.v The resource key and value pair must be defined in accessagent-

deployment_en-us.xml. See step 2 on page 22.v Use the same property for function funcKeyGenerating and

funcFlashVarsGenerating.SampleDashboardSection = function() {/**

*[Func]This function will be called when a new dashboard is created*or the refresh button on the ISAM ESSO Dashboard is clicked.*It gets raw input data from analyses, update the pie chart and*table in a section accordingly.*/this.build = function() {

var property1 = "<Put your own property name>";var property1Array = EvaluateRelevance("<Put your own bes property relevance here>");var property2 = "<Put your own property name>";var property2Array = EvaluateRelevance("<Put your own bes property relevance here>");

var map = createSortableMap(this.funcKeyGenerating, property1,property1Array, property2, property2Array);

updateDashboard(map,"<ID for the HTML Table elemement>",

20 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 37: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

"<ID for the pie chart>","<ID for the HTML Div elemement of the pie chart>",this.funcFlashVarsGenerating);

};

/***[Func]This fucntion will be called when a new dashboard is created.*It generates HTML layout for the section.*/this.buildHTML = function(index) {

var htmlCreator = new HTMLContentCreator();

var tableHead_resourceNamesBundle = ["<Resource key of the first tablehead item >","<Resource key of the second table head item>", "NumberOfEndPoints"];

htmlCreator.createSectionHTML(index,"<ID for the HTML Div elemement of the pie chart>","<Resource key of the title of the pie chart>","<ID for the HTML Table elemement>","<Resource key of the caption of table>",tableHead_resourceNamesBundle);

htmlCreator.createAnalysisInfo("<ID for the HTML Table elemement>","<Name of the associate BES Analysis>");

}

/***[Func]Create input parameter "FlashVars" for the pie chart flash object.*/this.funcFlashVarsGenerating = function(map) {

var flashVars = "";var displayName;var str;

var keys = map.getSortedKeys();for (var i in keys) {str = map.get(keys[i])["<Name of either property you defined in buildfunction>"];flashVars = flashVars.concat(str, "=", map.get(keys[i]).numOfInstances,"&");}

return flashVars;};

/***[Func]Create categorization/sort key to count the statistics.*/this.funcKeyGenerating = function(endpointItem) {

return endpointItem["<Name of either property you defined in buildfunction>"];

};}

Important:

v The JavaScript file name must be the same as the variable name that isdefined inside the JavaScript file. In this example:– SampleDashboardSection.js is the JavaScript file name.– SampleDashboardSection is the variable name.

Chapter 5. Dashboard customization 21

Page 38: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Tip: You can see the following files from the AccessAgent Deployment StatusDashboard package for the sample content:v DeploymentInfo.js

v DesktopConfig.js

v EndpointInfo.js

v SecondFactor.js

2. Add the text labels for the new section, in the accessagent-deployment_en-us.xml file by using any text editor.a. Add a <map></map> entry for each new text label that you want to display in

the dashboard.b. Assign a unique ID inside the<key></key> parameters, for each text label.c. Specify the actual text label to be displayed in the dashboard user interface.

For example:<map>

<key>AAMaintenanceLevel</key><value>Maintenance Level</value>

</map>

Utility functionsThe JavaScript for the new dashboard section implements several utility functions.

createSortableMap

Definition createSortableMap(funcKeyGenerating, property1, property1Array,property2, property2Array,...);

Description Converts the raw analyses data to map.

Parameters v funcKeyGenerating - (Function) To generate the key of entries

v property1, property2 - (String) The output of analyses

v property1Array, property2Array- (Array) Property of the same endpoint

v ... - indicates that you can add more pairs of (property,propertyArray)

Return Values SortableCategoryMap

updateDashboard

Definition updateDashboard(map, tableID, pieChartID, pieChartDivID,funcFlashVarsGenerating)

Description Generic function to fill up the information in the pie chart and table.

Parameters v map- (Object SortableCategoryMap) Created by createSortableMap

v tableID - (String) The ID for the HTML Table element

v pieChartID - (String) The ID for the pie chart

v pieChartDivID - (String) The ID for the HTML Div element of the piechart

v funcFlashVarsGenerating- (Function) To generate the input parameter"FlashVars" for flash object

Return Values Nothing

22 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 39: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

HTMLContentCreator.createSectionHTML

Definition HTMLContentCreator.createSectionHTML(index, piechartDivID,piechartTitle_resourceName, tableID,tableTitle_resourceName,tableHead_resourceNamesBundle);

Description This function generates the HTML layout for the section. It is calledwhen a new dashboard is created.

Parameters v index - (Integer) The order of the section in g_DashboardList

v piechartDivID - (String) The ID for the HTML Div element of the piechart

v piechartTitle_resourceName - (String) The resource key of the nameof the pie chart

v tableID - (String) The ID for the HTML Table element

v tableTitle_resourceName - (String) The resource key of the name ofthe table

v tableHead_resourceNamesBundle- (Array of strings) These are theresource keys of the head of the table

Return Values Nothing

HTMLContentCreator.createAnalysisInfo

Definition HTMLContentCreator.createAnalysisInfo(tableID, analysisName)

Description Function to create the description string. For example: "For detailedmachine specific information, go to BES Analysis AccessAgentDeployment Status."

Parameters v tableID - (String) The ID for the HTML Table element

v analysisName - (String) The name of the associate BES Analysis

Return Values Nothing

AccessAgent SDKThe AccessAgent Deployment Status Dashboard package includes an AASDK.dll file,which is a COM-based DLL file. You can use this file to collect AccessAgent 8.2.1information that you want to display in the dashboard.

The Desktop configuration section in the dashboard uses the AASDK.dll file tocollect data related to machine policies.

AASDK.AAPolicyProvider

Use this object to query AccessAgent policies on the endpoint.

Definition HRESULT RetrieveUnsignedLongPolicy([in]BSTR bstrPolicyId,[in]ULONG ulDefaultVal, [out,retval]ULONG* lPolicyVal);

Description Obtain unsigned long machine policy for AccessAgent.

Parameters v bstrPolicyId - Policy ID

v ulDefaultVal - Default value of the policy

v lPolicyVal - Actual value of the policy

Return Values

Chapter 5. Dashboard customization 23

Page 40: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Definition HRESULT RetrieveStringPolicy([in]BSTR bstrPolicyId, [in]BSTRbstrDefaultVal, [out,retval]BSTR* bstrPolicyVal);

Description Obtain string machine policy for AccessAgent.

Parameters v bstrPolicyId - Policy ID

v bstrDefaultVal - Default value of the policy

v bstrPolicyVal - Actual value of the policy

Return Values

Definition HRESULT RetrieveBoolPolicy([in]BSTR bstrPolicyId, [in]VARIANT_BOOLbDefaultVal,[out,retval]VARIANT_BOOL* bPolicyVal);

Description Obtain boolean machine policy for AccessAgent.

Parameters v bstrPolicyId - Policy ID

v bDefaultVal - Default value of the policy

v bPolicyVal - Actual value of the policy

Return Values

AASDK.AboutInfoProvider

Use this object to query for the registry root and install path on the endpoint.

Definition HRESULT GetAARegistryRoot([out,retval] BSTR* bstrAARegistryRoot);

Description Obtain AccessAgent registry subroot path.

Parameters bstrAARegistryRoot - AccessAgent registry subroot

Return Values

Definition HRESULT GetAAInstallPath([out,retval] BSTR* bstrAAInstallPath);

Description Obtain AccessAgent installation path.

Parameters bstrAAInstallPath - AccessAgent installation path

Return Values

24 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 41: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Chapter 6. Known issues and limitations

There are some known issues and limitations in the IBM Tivoli Endpoint Managerand IBM Security Access Manager for Enterprise Single Sign-On integration thatmight affect the Fixlet deployment or the dashboard results.

Known issuesKnown issues in the IBM Tivoli Endpoint Manager or in the IBM Security AccessManager for Enterprise Single Sign-On can affect how the IBM Tivoli EndpointManager behaves or processes the information that is received from theAccessAgent deployment.

The IBM Tivoli Endpoint Manager and IBM Security Access Manager forEnterprise Single Sign-On integration has the following known issues:

The dashboard analyses result might not be correct if any of the end points areinstalled on a virtual desktop infrastructure.

Issue: The IBM Tivoli Endpoint Manager cannot recognize end points thatare deployed in a virtual desktop infrastructure. For example, there are twovirtual desktops that are installed with AccessAgent and the IBM TivoliEndpoint Manager client. Each time the virtual desktop infrastructure poolis refreshed or updated, new computers with the same name are registeredas new end points. Analyses data is recorded for these computers, whichaffects the dashboard results.

Workaround: Use a database cleanup tool to delete computer data that isolder than a specified amount of time. For example, computers that havenot checked-in.

LimitationsLimitations in the IBM Tivoli Endpoint Manager or in the IBM Security AccessManager for Enterprise Single Sign-On can affect how the IBM Tivoli EndpointManager behaves or processes information that is received from the AccessAgentdeployment.

The IBM Tivoli Endpoint Manager and IBM Security Access Manager forEnterprise Single Sign-On integration has the following known limitations:v If the shared workstation or personal workstation is using AccessAgent version

8.1, the dashboard cannot collect and display the actual statistics data. Notavailable is displayed instead.

v The AccessAgent SDK can only be used with AccessAgent 8.2 or 8.2.1.

© Copyright IBM Corp. 2002, 2013 25

Page 42: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

26 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 43: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Notices

This information was developed for products and services offered in the U.S.A.IBM may not offer the products, services, or features discussed in this document inother countries. Consult your local IBM representative for information on theproducts and services currently available in your area. Any reference to an IBMproduct, program, or service is not intended to state or imply that only that IBMproduct, program, or service may be used. Any functionally equivalent product,program, or service that does not infringe any IBM intellectual property right maybe used instead. However, it is the user's responsibility to evaluate and verify theoperation of any non-IBM product, program, or service.

IBM may have patents or pending patent applications covering subject matterdescribed in this document. The furnishing of this document does not give youany license to these patents. You can send license inquiries, in writing, to:

IBM Director of LicensingIBM CorporationNorth Castle DriveArmonk, NY 10504-1785 U.S.A.

For license inquiries regarding double-byte character set (DBCS) information,contact the IBM Intellectual Property Department in your country or sendinquiries, in writing, to:

Intellectual Property LicensingLegal and Intellectual Property LawIBM Japan, Ltd.19-21, Nihonbashi-Hakozakicho, Chuo-kuTokyo 103-8510, Japan

The following paragraph does not apply to the United Kingdom or any othercountry where such provisions are inconsistent with local law :

INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THISPUBLICATION "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHEREXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIEDWARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESSFOR A PARTICULAR PURPOSE.

Some states do not allow disclaimer of express or implied warranties in certaintransactions, therefore, this statement might not apply to you.

This information could include technical inaccuracies or typographical errors.Changes are periodically made to the information herein; these changes will beincorporated in new editions of the publication. IBM may make improvementsand/or changes in the product(s) and/or the program(s) described in thispublication at any time without notice.

Any references in this information to non-IBM Web sites are provided forconvenience only and do not in any manner serve as an endorsement of those Websites. The materials at those Web sites are not part of the materials for this IBMproduct and use of those Web sites is at your own risk.

© Copyright IBM Corp. 2002, 2013 27

Page 44: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

IBM may use or distribute any of the information you supply in any way itbelieves appropriate without incurring any obligation to you.

Licensees of this program who wish to have information about it for the purposeof enabling: (i) the exchange of information between independently createdprograms and other programs (including this one) and (ii) the mutual use of theinformation which has been exchanged, should contact:

IBM Corporation2Z4A/10111400 Burnet RoadAustin, TX 78758 U.S.A.

Such information may be available, subject to appropriate terms and conditions,including in some cases payment of a fee.

The licensed program described in this document and all licensed materialavailable for it are provided by IBM under terms of the IBM Customer Agreement,IBM International Program License Agreement or any equivalent agreementbetween us.

Any performance data contained herein was determined in a controlledenvironment. Therefore, the results obtained in other operating environments mayvary significantly. Some measurements may have been made on development-levelsystems and there is no guarantee that these measurements will be the same ongenerally available systems. Furthermore, some measurement may have beenestimated through extrapolation. Actual results may vary. Users of this documentshould verify the applicable data for their specific environment.

Information concerning non-IBM products was obtained from the suppliers ofthose products, their published announcements or other publicly available sources.IBM has not tested those products and cannot confirm the accuracy ofperformance, compatibility or any other claims related to non-IBM products.Questions on the capabilities of non-IBM products should be addressed to thesuppliers of those products.

All statements regarding IBM's future direction or intent are subject to change orwithdrawal without notice, and represent goals and objectives only.

All IBM prices shown are IBM's suggested retail prices, are current and are subjectto change without notice. Dealer prices may vary.

This information is for planning purposes only. The information herein is subject tochange before the products described become available.

This information contains examples of data and reports used in daily businessoperations. To illustrate them as completely as possible, the examples include thenames of individuals, companies, brands, and products. All of these names arefictitious and any similarity to the names and addresses used by an actual businessenterprise is entirely coincidental.

COPYRIGHT LICENSE:

This information contains sample application programs in source language, whichillustrate programming techniques on various operating platforms. You may copy,modify, and distribute these sample programs in any form without payment to

28 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 45: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

IBM, for the purposes of developing, using, marketing or distributing applicationprograms conforming to the application programming interface for the operatingplatform for which the sample programs are written. These examples have notbeen thoroughly tested under all conditions. IBM, therefore, cannot guarantee orimply reliability, serviceability, or function of these programs. You may copy,modify, and distribute these sample programs in any form without payment toIBM for the purposes of developing, using, marketing, or distributing applicationprograms conforming to IBM's application programming interfaces.

If you are viewing this information in softcopy form, the photographs and colorillustrations might not be displayed.

Trademarks

IBM, the IBM logo, and ibm.com® are trademarks or registered trademarks ofInternational Business Machines Corp., registered in many jurisdictions worldwide.Other product and service names might be trademarks of IBM or other companies.A current list of IBM trademarks is available on the Web at Copyright andtrademark information; at www.ibm.com/legal/copytrade.shtml.

Adobe, Acrobat, PostScript and all Adobe-based trademarks are either registeredtrademarks or trademarks of Adobe Systems Incorporated in the United States,other countries, or both.

IT Infrastructure Library is a registered trademark of the Central Computer andTelecommunications Agency which is now part of the Office of GovernmentCommerce.

Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo,Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks orregistered trademarks of Intel Corporation or its subsidiaries in the United Statesand other countries.

Linux is a trademark of Linus Torvalds in the United States, other countries, orboth.

Microsoft, Windows, Windows NT, and the Windows logo are trademarks ofMicrosoft Corporation in the United States, other countries, or both.

ITIL is a registered trademark, and a registered community trademark of the Officeof Government Commerce, and is registered in the U.S. Patent and TrademarkOffice.

UNIX is a registered trademark of The Open Group in the United States and othercountries.

Java and all Java-based trademarks and logos are trademarks or registeredtrademarks of Oracle and/or its affiliates.

Notices 29

Page 46: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in theUnited States, other countries, or both and is used under license therefrom.

Linear Tape-Open, LTO, the LTO Logo, Ultrium, and the Ultrium logo aretrademarks of HP, IBM Corp. and Quantum in the U.S. and other countries.

Other company, product, and service names may be trademarks or service marksof others.

Privacy Policy Considerations

IBM Software products, including software as a service solutions, (“SoftwareOfferings”) may use cookies or other technologies to collect product usageinformation, to help improve the end user experience, to tailor interactions withthe end user or for other purposes. In many cases no personally identifiableinformation is collected by the Software Offerings. Some of our Software Offeringscan help enable you to collect personally identifiable information. If this SoftwareOffering uses cookies to collect personally identifiable information, specificinformation about this offering’s use of cookies is set forth below.

This Software Offering uses other technologies that collect each user's user name,password or other personally identifiable information for purposes of sessionmanagement, authentication, single sign-on configuration or other usage trackingor functional purposes. These technologies can be disabled, but disabling them willalso eliminate the functionality they enable.

If the configurations deployed for this Software Offering provide you as customerthe ability to collect personally identifiable information from end users via cookiesand other technologies, you should seek your own legal advice about any lawsapplicable to such data collection, including any requirements for notice andconsent.

For more information about the use of various technologies, including cookies, forthese purposes, see IBM’s Privacy Policy at http://www.ibm.com/privacy andIBM’s Online Privacy Statement at http://www.ibm.com/privacy/details/us/ensections entitled “Cookies, Web Beacons and Other Technologies” and “SoftwareProducts and Software-as-a Service”.

30 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 47: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Glossary

This glossary includes terms and definitions forIBM Security Access Manager for EnterpriseSingle Sign-On.

The following cross-references are used in thisglossary:v See refers you from a term to a preferred

synonym, or from an acronym or abbreviationto the defined full form.

v See also refers you to a related or contrastingterm.

To view glossaries for other IBM products, go towww.ibm.com/software/globalization/terminology (opens in new window).

Aaccount data

The logon information required to verifyan authentication service. It can be theuser name, password, and theauthentication service which the logoninformation is stored.

account data bagA data structure that holds usercredentials in memory while singlesign-on is performed on an application.

account data itemThe user credentials required for logon.

account data item templateA template that defines the properties ofan account data item.

account data templateA template that defines the format ofaccount data to be stored for credentialscaptured using a specific AccessProfile.

action In profiling, an act that can be performedin response to a trigger. For example,automatic filling of user name andpassword details as soon as a sign-onwindow displays.

Active Directory (AD)A hierarchical directory service thatenables centralized, secure management

of an entire network, which is a centralcomponent of the Microsoft Windowsplatform.

Active Directory credentialThe Active Directory user name andpassword.

Active Directory password synchronizationAn IBM Security Access Manager forEnterprise Single Sign-On feature thatsynchronizes the ISAM ESSO passwordwith the Active Directory password.

active radio frequency identification (activeRFID) A second authentication factor and

presence detector. See also radiofrequency identification.

active RFIDSee active radio frequency identification.

AD See Active Directory.

administratorA person responsible for administrativetasks such as access authorization andcontent management. Administrators canalso grant levels of authority to users.

API See application programming interface.

applicationA system that provides the user interfacefor reading or entering the authenticationcredentials.

application policyA collection of policies and attributesgoverning access to applications.

application programming interface (API)An interface that allows an applicationprogram that is written in a high-levellanguage to use specific data or functionsof the operating system or anotherprogram.

audit A process that logs the user,Administrator, and Helpdesk activities.

authentication factorThe device, biometrics, or secrets requiredas a credentials for validating digitalidentities. Examples of authentication

© Copyright IBM Corp. 2002, 2013 31

Page 48: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

factors are passwords, smart card, RFID,biometrics, and one-time passwordtokens.

authentication serviceA service that verifies the validity of anaccount; applications authenticate againsttheir own user store or against acorporate directory.

authorization codeAn alphanumeric code generated foradministrative functions, such aspassword resets or two-factorauthentication bypass.

auto-captureA process that allows a system to collectand reuse user credentials for differentapplications. These credentials arecaptured when the user entersinformation for the first time, and thenstored and secured for future use.

automatic sign-onA feature where users can log on to thesign-on automation system and thesystem logs on the user to all otherapplications.

Bbase distinguished name

A name that indicates the starting pointfor searches in the directory server.

base imageA template for a virtual desktop.

bidirectional languageA language that uses a script, such asArabic and Hebrew, whose general flowof text proceeds horizontally from right toleft, but numbers, English, and otherleft-to-right language text are writtenfrom left to right.

bind distinguished nameA name that specifies the credentials forthe application server to use whenconnecting to a directory service. Thedistinguished name uniquely identifies anentry in a directory.

biometricsThe identification of a user based on aphysical characteristic of the user, such asa fingerprint, iris, face, voice, orhandwriting.

CCA See certificate authority.

CAPI See cryptographic applicationprogramming interface.

Card Serial Number (CSN)A unique data item that identifies ahybrid smart card. It has no relation tothe certificates installed in the smart card

CCOWSee Clinical Context Object Workgroup.

cell A group of managed processes that arefederated to the same deploymentmanager and can include high-availabilitycore groups.

certificateIn computer security, a digital documentthat binds a public key to the identity ofthe certificate owner, thereby enabling thecertificate owner to be authenticated. Acertificate is issued by a certificateauthority and is digitally signed by thatauthority. See also certificate authority.

certificate authority (CA)A trusted third-party organization orcompany that issues the digitalcertificates. The certificate authoritytypically verifies the identity of theindividuals who are granted the uniquecertificate. See also certificate.

CLI See command-line interface.

Clinical Context Object Workgroup (CCOW)A vendor independent standard, for theinterchange of information betweenclinical applications in the healthcareindustry.

clusterA group of application servers thatcollaborate for the purposes of workloadbalancing and failover.

command-line interface (CLI)A computer interface in which the inputand output are text based.

credentialInformation acquired duringauthentication that describes a user, groupassociations, or other security-relatedidentity attributes, and that is used toperform services such as authorization,auditing, or delegation. For example, a

32 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 49: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

user ID and password are credentials thatallow access to network and systemresources.

cryptographic application programming interface(CAPI)

An application programming interfacethat provides services to enabledevelopers to secure applications usingcryptography. It is a set ofdynamically-linked libraries that providesan abstraction layer which isolatesprogrammers from the code used toencrypt the data.

cryptographic service provider (CSP)A feature of the i5/OS operating systemthat provides APIs. The CCACryptographic Service Provider enables auser to run functions on the 4758Coprocessor.

CSN See Card Serial Number.

CSP See cryptographic service provider.

Ddashboard

An interface that integrates data from avariety of sources and provides a unifieddisplay of relevant and in-contextinformation.

database serverA software program that uses a databasemanager to provide database services toother software programs or computers.

data sourceThe means by which an applicationaccesses data from a database.

deployment managerA server that manages and configuresoperations for a logical group or cell ofother servers.

deployment manager profileA WebSphere Application Server runtimeenvironment that manages operations fora logical group, or cell, of other servers.

deprovisionTo remove a service or component. Forexample, to deprovision an accountmeans to delete an account from aresource. See also provision.

desktop poolA collection of virtual desktops of similar

configuration intended to be used by adesignated group of users.

directoryA file that contains the names andcontrolling information for objects orother directories.

directory serviceA directory of names, profile information,and machine addresses of every user andresource on the network. It manages useraccounts and network permissions. Whena user name is sent, it returns theattributes of that individual, which mightinclude a telephone number, as well as anemail address. Directory services usehighly specialized databases that aretypically hierarchical in design andprovide fast lookups.

disaster recoveryThe process of restoring a database,system, policies after a partial or completesite failure that was caused by acatastrophic event such as an earthquakeor fire. Typically, disaster recoveryrequires a full backup at another location.

disaster recovery siteA secondary location for the productionenvironment in case of a disaster.

distinguished name (DN)The name that uniquely identifies anentry in a directory. A distinguished nameis made up of attribute:value pairs,separated by commas. For example,CN=person name and C=country orregion.

DLL See dynamic link library.

DN See distinguished name.

DNS See domain name server.

domain name server (DNS)A server program that suppliesname-to-address conversion by mappingdomain names to IP addresses.

dynamic link library (DLL)A file containing executable code and databound to a program at load time or runtime, rather than during linking. The codeand data in a DLL can be shared byseveral applications simultaneously.

Glossary 33

Page 50: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Eenterprise directory

A directory of user accounts that defineIBM Security Access Manager forEnterprise Single Sign-On users. Itvalidates user credentials during sign-upand logon, if the password issynchronized with the enterprise directorypassword. An example of an enterprisedirectory is Active Directory.

enterprise single sign-on (ESSO)A mechanism that allows users to log onto all applications deployed in theenterprise by entering a user ID and othercredentials, such as a password.

ESSO See enterprise single sign-on.

event codeA code that represents a specific eventthat is tracked and logged into the auditlog tables.

Ffailover

An automatic operation that switches to aredundant or standby system or node inthe event of a software, hardware, ornetwork interruption.

fast user switchingA feature that allows users to switchbetween user accounts on a singleworkstation without quitting and loggingout of applications.

Federal Information Processing Standard (FIPS)A standard produced by the NationalInstitute of Standards and Technologywhen national and international standardsare nonexistent or inadequate to satisfythe U.S. government requirements.

FIPS See Federal Information ProcessingStandard.

fix packA cumulative collection of fixes that isreleased between scheduled refresh packs,manufacturing refreshes, or releases. A fixpack updates the system to a specificmaintenance level.

FQDNSee fully qualified domain name.

fully qualified domain name (FQDN)In Internet communications, the name ofa host system that includes all of thesubnames of the domain name. Anexample of a fully qualified domain nameis rchland.vnet.ibm.com. See also hostname.

GGINA See graphical identification and

authentication.

GPO See group policy object.

graphical identification and authentication(GINA)

A dynamic link library that provides auser interface that is tightly integratedwith authentication factors and providespassword resets and second factor bypassoptions.

group policy object (GPO)A collection of group policy settings.Group policy objects are the documentscreated by the group policy snap-in.Group policy objects are stored at thedomain level, and they affect users andcomputers contained in sites, domains,and organizational units.

HHA See high availability.

high availability (HA)The ability of IT services to withstand alloutages and continue providingprocessing capability according to somepredefined service level. Covered outagesinclude both planned events, such asmaintenance and backups, and unplannedevents, such as software failures,hardware failures, power failures, anddisasters.

host nameIn Internet communication, the namegiven to a computer. The host namemight be a fully qualified domain namesuch as mycomputer.city.company.com, orit might be a specific subname such asmycomputer. See also fully qualifieddomain name, IP address.

hot keyA key sequence used to shift operations

34 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 51: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

between different applications or betweendifferent functions of an application.

hybrid smart cardAn ISO-7816 compliant smart card whichcontains a public key cryptography chipand an RFID chip. The cryptographic chipis accessible through contact interface. TheRFID chip is accessible throughcontactless (RF) interface.

Iinteractive graphical mode

A series of panels that prompts forinformation to complete the installation.

IP addressA unique address for a device or logicalunit on a network that uses the InternetProtocol standard. See also host name.

JJava Management Extensions (JMX)

A means of doing management of andthrough Java technology. JMX is auniversal, open extension of the Javaprogramming language for managementthat can be deployed across all industries,wherever management is needed.

Java runtime environment (JRE)A subset of a Java developer kit thatcontains the core executable programsand files that constitute the standard Javaplatform. The JRE includes the Javavirtual machine (JVM), core classes, andsupporting files.

Java virtual machine (JVM)A software implementation of a processorthat runs compiled Java code (applets andapplications).

JMX See Java Management Extensions.

JRE See Java runtime environment.

JVM See Java virtual machine.

Kkeystore

In security, a file or a hardwarecryptographic card where identities andprivate keys are stored, for authentication

and encryption purposes. Some keystoresalso contain trusted or public keys. Seealso truststore.

LLDAP See Lightweight Directory Access

Protocol.

Lightweight Directory Access Protocol (LDAP)An open protocol that uses TCP/IP toprovide access to directories that supportan X.500 model. An LDAP can be used tolocate people, organizations, and otherresources in an Internet or intranetdirectory.

lightweight modeA Server AccessAgent mode. Running inlightweight mode reduces the memoryfootprint of AccessAgent on a Terminal orCitrix Server and improves the singlesign-on startup duration.

linked cloneA copy of a virtual machine that sharesvirtual disks with the parent virtualmachine in an ongoing manner.

load balancingThe monitoring of application servers andmanagement of the workload on servers.If one server exceeds its workload,requests are forwarded to another serverwith more capacity.

lookup userA user who is authenticated in theEnterprise Directory and searches forother users. IBM Security Access Managerfor Enterprise Single Sign-On uses thelookup user to retrieve user attributesfrom the Active Directory or LDAPenterprise repository.

Mmanaged node

A node that is federated to a deploymentmanager and contains a node agent andcan contain managed servers. See alsonode.

mobile authenticationAn authentication factor which allowsmobile users to sign-on securely tocorporate resources from anywhere on thenetwork.

Glossary 35

Page 52: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Nnetwork deployment

The deployment of an IMS™ Server on aWebSphere Application Server cluster.

node A logical group of managed servers. Seealso managed node.

node agentAn administrative agent that manages allapplication servers on a node andrepresents the node in the managementcell.

Oone-time password (OTP)

A one-use password that is generated foran authentication event, and is sometimescommunicated between the client and theserver through a secure channel.

OTP See one-time password.

OTP tokenA small, highly portable hardware devicethat the owner carries to authorize accessto digital systems and physical assets, orboth.

Ppassword aging

A security feature by which the superusercan specify how often users must changetheir passwords.

password complexity policyA policy that specifies the minimum andmaximum length of the password, theminimum number of numeric andalphabetic characters, and whether toallow mixed uppercase and lowercasecharacters.

personal identification number (PIN)In Cryptographic Support, a uniquenumber assigned by an organization to anindividual and used as proof of identity.PINs are commonly assigned by financialinstitutions to their customers.

PIN See personal identification number.

pinnable stateA state from an AccessProfile widget that

can be combined to the mainAccessProfile to reuse the AccessProfilewidget function.

PKCS See Public Key Cryptography Standards.

policy templateA predefined policy form that helps usersdefine a policy by providing the fixedpolicy elements that cannot be changedand the variable policy elements that canbe changed.

portal A single, secure point of access to diverseinformation, applications, and people thatcan be customized and personalized.

presence detectorA device that, when fixed to a computer,detects when a person moves away fromit. This device eliminates manuallylocking the computer upon leaving it fora short time.

primary authentication factorThe IBM Security Access Manager forEnterprise Single Sign-On password ordirectory server credentials.

private keyIn computer security, the secret half of acryptographic key pair that is used with apublic key algorithm. The private key isknown only to its owner. Private keys aretypically used to digitally sign data andto decrypt data that has been encryptedwith the corresponding public key.

provisionTo provide, deploy, and track a service,component, application, or resource. Seealso deprovision.

provisioning APIAn interface that allows IBM SecurityAccess Manager for Enterprise SingleSign-On to integrate with userprovisioning systems.

provisioning bridgeAn automatic IMS Server credentialdistribution process with third partyprovisioning systems that uses APIlibraries with a SOAP connection.

provisioning systemA system that provides identity lifecyclemanagement for application users inenterprises and manages their credentials.

36 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 53: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Public Key Cryptography Standards (PKCS)A set of industry-standard protocols usedfor secure information exchange on theInternet. Domino® Certificate Authorityand Server Certificate Administrationapplications can accept certificates inPKCS format.

published applicationAn application installed on Citrix XenAppserver that can be accessed from CitrixICA Clients.

published desktopA Citrix XenApp feature where usershave remote access to a full Windowsdesktop from any device, anywhere, atany time.

Rradio frequency identification (RFID)

An automatic identification and datacapture technology that identifies uniqueitems and transmits data using radiowaves. See also active radio frequencyidentification.

RADIUSSee remote authentication dial-in userservice.

random passwordAn arbitrarily generated password usedto increase authentication securitybetween clients and servers.

RDP See remote desktop protocol.

registryA repository that contains access andconfiguration information for users,systems, and software.

registry hiveIn Windows systems, the structure of thedata stored in the registry.

remote authentication dial-in user service(RADIUS)

An authentication and accounting systemthat uses access servers to providecentralized management of access to largenetworks.

remote desktop protocol (RDP)A protocol that facilitates remote displayand input over network connections forWindows-based server applications. RDP

supports different network topologies andmultiple connections.

replicationThe process of maintaining a defined setof data in more than one location.Replication involves copying designatedchanges for one location (a source) toanother (a target) and synchronizing thedata in both locations.

revokeTo remove a privilege or an authorityfrom an authorization identifier.

RFID See radio frequency identification.

root CASee root certificate authority.

root certificate authority (root CA)The certificate authority at the top of thehierarchy of authorities by which theidentity of a certificate holder can beverified.

Sscope A reference to the applicability of a policy,

at the system, user, or machine level.

secret questionA question whose answer is known onlyto the user. A secret question is used as asecurity feature to verify the identity of auser.

secure remote accessThe solution that provides webbrowser-based single sign-on to allapplications from outside the firewall.

Secure Sockets Layer (SSL)A security protocol that providescommunication privacy. With SSL,client/server applications cancommunicate in a way that is designed toprevent eavesdropping, tampering, andmessage forgery.

Secure Sockets Layer virtual private network(SSL VPN)

A form of VPN that can be used with astandard web browser.

Security Token Service (STS)A web service that is used for issuing andexchanging security tokens.

security trust service chainA group of module instances that are

Glossary 37

Page 54: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

configured for use together. Each moduleinstance in the chain is called in turn toperform a specific function as part of theoverall processing of a request.

serial ID service provider interfaceA programmatic interface intended forintegrating AccessAgent with third-partySerial ID devices used for two-factorauthentication.

serial numberA unique number embedded in the IBMSecurity Access Manager for EnterpriseSingle Sign-On keys, which is unique toeach key and cannot be changed.

server locatorA locator that groups a related set of webapplications that require authentication bythe same authentication service. InAccessStudio, server locators identify theauthentication service with which anapplication screen is associated.

service provider interface (SPI)An interface through which vendors canintegrate any device with serial numberswith IBM Security Access Manager forEnterprise Single Sign-On and use thedevice as a second factor in AccessAgent.

signatureIn profiling, unique identificationinformation for any application, window,or field.

sign-on automationA technology that works with applicationuser interfaces to automate the sign-onprocess for users.

sign upTo request a resource.

silent modeA method for installing or uninstalling aproduct component from the commandline with no GUI display. When usingsilent mode, you specify the data requiredby the installation or uninstallationprogram directly on the command line orin a file (called an option file or responsefile).

Simple Mail Transfer Protocol (SMTP)An Internet application protocol fortransferring mail among users of theInternet.

single sign-on (SSO)An authentication process in which a usercan access more than one system orapplication by entering a single user IDand password.

smart cardAn intelligent token that is embeddedwith an integrated circuit chip thatprovides memory capacity andcomputational capabilities.

smart card middlewareSoftware that acts as an interface betweensmart card applications and the smartcard hardware. Typically the softwareconsists of libraries that implementPKCS#11 and CAPI interfaces to smartcards.

SMTP See Simple Mail Transfer Protocol.

snapshotA captured state, data, and hardwareconfiguration of a running virtualmachine.

SOAP A lightweight, XML-based protocol forexchanging information in adecentralized, distributed environment.SOAP can be used to query and returninformation and invoke services acrossthe Internet. See also web service.

SPI See service provider interface.

SSL See Secure Sockets Layer.

SSL VPNSee Secure Sockets Layer virtual privatenetwork.

SSO See single sign-on.

stand-alone deploymentA deployment where the IMS Server isdeployed on an independent WebSphereApplication Server profile.

stand-alone serverA fully operational server that is managedindependently of all other servers, usingits own administrative console.

strong authenticationA solution that uses multifactorauthentication devices to preventunauthorized access to confidentialcorporate information and IT networks,both inside and outside the corporateperimeter.

38 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 55: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

strong digital identityAn online persona that is difficult toimpersonate, possibly secured by privatekeys on a smart card.

STS See Security Token Service.

system modal messageA system dialog box that is typically usedto display important messages. When asystem modal message is displayed,nothing else can be selected on the screenuntil the message is closed.

Tterminal emulator

A program that allows a device such as amicrocomputer or personal computer toenter and receive data from a computersystem as if it were a particular type ofattached terminal.

terminal type (tty)A generic device driver for a text display.A tty typically performs input and outputon a character-by-character basis.

thin clientA client that has little or no installedsoftware but has access to software that ismanaged and delivered by networkservers that are attached to it. A thinclient is an alternative to a full-functionclient such as a workstation.

transparent screen lockAn feature that, when enabled, permitsusers to lock their desktop screens butstill see the contents of their desktop.

triggerIn profiling, an event that causestransitions between states in a statesengine, such as, the loading of a webpage or the appearance of a window onthe desktop.

trust service chainA chain of modules that operate indifferent modes such as validate, map,and issue truststore.

truststoreIn security, a storage object, either a file ora hardware cryptographic card, wherepublic keys are stored in the form oftrusted certificates, for authenticationpurposes in web transactions. In someapplications, these trusted certificates are

moved into the application keystore to bestored with the private keys. See alsokeystore.

tty See terminal type.

two-factor authenticationThe use of two factors to authenticate auser. For example, the use of passwordand an RFID card to log on toAccessAgent.

Uuniform resource identifier

A compact string of characters foridentifying an abstract or physicalresource.

user credentialInformation acquired duringauthentication that describes a user, groupassociations, or other security-relatedidentity attributes, and that is used toperform services such as authorization,auditing, or delegation. For example, auser ID and password are credentials thatallow access to network and systemresources.

user deprovisioningThe process of removing a user accountfrom IBM Security Access Manager forEnterprise Single Sign-On.

user provisioningThe process of signing up a user to useIBM Security Access Manager forEnterprise Single Sign-On.

VVB See Visual Basic.

virtual applianceA virtual machine image with a specificapplication purpose that is deployed tovirtualization platforms.

virtual channel connectorA connector that is used in a terminalservices environment. The virtual channelconnector establishes a virtualcommunication channel to manage theremote sessions between the ClientAccessAgent component and the ServerAccessAgent.

Glossary 39

Page 56: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

virtual desktopA user interface in a virtualizedenvironment, stored on a remote server.

virtual desktop infrastructureAn infrastructure that consists of desktopoperating systems hosted within virtualmachines on a centralized server.

Virtual Member Manager (VMM)A WebSphere Application Servercomponent that provides applicationswith a secure facility to access basicorganizational entity data such as people,logon accounts, and security roles.

virtual private network (VPN)An extension of a company intranet overthe existing framework of either a publicor private network. A VPN ensures thatthe data that is sent between the twoendpoints of its connection remainssecure.

Visual Basic (VB)An event-driven programming languageand integrated development environment(IDE) from Microsoft.

VMM See Virtual Member Manager.

VPN See virtual private network.

Wwallet A secured data store of access credentials

of a user and related information, whichincludes user IDs, passwords, certificates,encryption keys.

wallet cachingThe process during single sign-on for anapplication whereby AccessAgentretrieves the logon credentials from theuser credential wallet. The user credentialwallet is downloaded on the usermachine and stored securely on the IMSServer.

wallet managerThe IBM Security Access Manager forEnterprise Single Sign-On GUI componentthat lets users manage applicationcredentials in the personal identity wallet.

web serverA software program that is capable ofservicing Hypertext Transfer Protocol(HTTP) requests.

web serviceA self-contained, self-describing modularapplication that can be published,discovered, and invoked over a networkusing standard network protocols.Typically, XML is used to tag the data,SOAP is used to transfer the data, WSDLis used for describing the servicesavailable, and UDDI is used for listingwhat services are available. See alsoSOAP.

WS-TrustA web services security specification thatdefines a framework for trust models toestablish trust between web services.

40 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 57: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

Index

AAAPatchInfo.txt file 13AAPolicyProvider object 23AASDK.dll 23

parameters 23AboutInfoProvider object 23AccessAgent

dashboard customization 20dashboard deployment 15deployment custom site 6deployment overview 15Fixlet deployment 8Fixlets customization 13import Fixlets 13issues 25limitations 25new installation roadmap 5patch management 11, 13upgrade roadmap 5

AccessAgent installercustomization 5upload 6

accessibility xiiaction scripts 6, 8authentication factor, types 17

CCitrix Server 18createAnalysisInfo function 22createSectionHTML function 22createSortableMap function 22

Ddashboard 1

AASDK.dll file 23AccessAgent client information 18AccessAgent deployment status 15,

19, 20AccessAgent versions 16authentication factor, types 17charts 15Citrix Server 18configuration 17custom site 15customization 19, 20data collected 15deployment 15, 16, 19deployment overview 15desktop configuration 17, 23Enterprise Single Sign-On 15JavaScript files 20maintenance level 16operating systems 18personal workstations 17private desktops 17second authentication factor 17shared workstations 17statistics 15

dashboard (continued)status 16utility functions 22Windows Software Distribution

Wizard 15desktop

configuration 17AASDK.dll 23personal workstation 17private desktop 17shared workstation 17

private 17second authentication factor 17second factor support 17

distribution 6DownloadWhiteList file 7

Eeducation xiiEnterprise Single Sign-On, overview 1

Ffingerprint readers 17fix packs 1, 2

patch management 11upload 11

Fixlets 1, 2custom site 6customization 6, 13deployment 8import 6, 13new installation roadmap 5patch management 11, 13upgrade roadmap 5white-list 7Windows Software Distribution

Wizard 6

Gglossary 31

IIBM

Software Support xiiSupport Assistant xii

IBM Tivoli Endpoint Managerissues 25limitations 25

installerFixlets 5

integrationbenefits 2overview 1system requirements 1tasks 2

interim fixes 2Fixlets 11patch management 11upload 11

issues 25

JJavaScript

files 19, 20utility functions 22

Llimitations 25

Mmaintenance level 16

Oonline

publications ixterminology ix

Ppatch management

fix packs 11Fixlets 11, 13

create 11customization 13deploy 11import 13

interim fixes 11roadmap 11uploading the AAPatchInfo.txt 13

patches 2prefetch statement 7problem-determination xiipublications

accessing online ixlist of for this product ixoverview ixstatement of good security

practices xiii

Rregular expressions 7Relay log 7RFID 17

Ssecond authentication factor 17server, adding to the white list 7

© Copyright IBM Corp. 2002, 2013 41

Page 58: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

shared workstations 17statistics report

AccessAgent deployment 16AccessAgent maintenance level 16AccessAgent versions 16desktop configuration 17operating systems 18second authentication factor 17

system requirements 1

TTivoli Endpoint Manager

benefits 2issues 25limitations 25overview 1white-list 7

training xii

UupdateDashboard function 22utility functions

createAnalysisInfo 22createSectionHTML 22createSortableMap 22updateDashboard 22

Wwhite list 7Windows Software Distribution

Wizard 15

42 IBM® Security Access Manager for Enterprise Single Sign-On: Tivoli Endpoint Manager Integration Guide

Page 59: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000
Page 60: IBM® Security Access Manager for Enterprise Single Sign-On ... · v IBM Security Access Manager for Enterprise Single Sign-On T ivoli Endpoint Manager Integration Guide, SC27562000

IBM®

Printed in USA

SC27-5620-00