12.07.2015 Views

IRM - EMC Community Network

IRM - EMC Community Network

IRM - EMC Community Network

SHOW MORE
SHOW LESS
  • No tags were found...

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Connecting to the <strong>IRM</strong> Server without opening a protected documentUsing any application with an <strong>IRM</strong> plugin already installed, the user logs in by providing the <strong>IRM</strong> Server host nameand port number, as well as the credentials with which to authenticate. The client then establishes a TLS (FIPS) orSSL (non-FIPS) connection with the server. If this succeeds, the <strong>IRM</strong> Server validates the client then together theynegotiate the <strong>IRM</strong> protocol version that establishes which capabilities each supports. The <strong>IRM</strong> Server concludes byauthenticating the user.For certificate user authenticationThe user logs in by providing the <strong>IRM</strong> Server host name and port number, but also selects the certificate that is to beused. The client establishes a TLS (FIPS) or SSL (non-FIPS) connection with the server. If this succeeds, the <strong>IRM</strong>Client sends an authentication message to the <strong>IRM</strong> Server, which contains the entire certificate chain that the user isattempting to use to authenticate. If the certificate chain is trusted (meaning that there is a certificate authenticationdomain defined on the server that trusts the certificate chain), the server responds with a randomly generatedchallenge string that is encrypted with the user‘s certificate. The client decrypts the value from the challenge andsends it back to the server. The server verifies that the value was decrypted properly. If not, then an error isdisplayed.<strong>IRM</strong> Server PermissionsWhen determining to allow or deny access to the <strong>IRM</strong> Server itself and subsequently to the keys for protectedcontent, the <strong>IRM</strong> Server checks a hierarchy of authorization, which governs different levels of server access. Thefollowing sections describe each level and show how administrators can be very specific on granting access towhom, where, and when.An <strong>IRM</strong> Server administrator sets the login restrictions, group rights, and server restrictions. The administrator or aninformation owner with permission can also set the document policy. Users sending e-mail set the e-mail policy forthe messages they send.Login RestrictionsThe login restrictions govern when, and from where, users can connect to the <strong>IRM</strong> Server. The <strong>IRM</strong> Server enforcesany networks and times set in the login restrictions for every user who accesses the server. For example, if the loginrestrictions specify that only one network entity (company.com) can access the server on weekdays, only users whoconnect from computers on the company.com network on weekdays can access protected content. If a network has atime set to allow or deny access, the <strong>IRM</strong> Server enforces that time for every user accessing that server over thatnetwork. Even if another type of policy specifically states that users can access content from a specific network at aparticular time, if the login restrictions on the server do not allow it, users cannot connect to open protected content.Users and GroupsOnce you create authentication domains and individual shared secret accounts, you can add users or groups to anytype of policy. This allows you to control authorization. While an authentication domain or shared secret accountallows users to authenticate to the <strong>IRM</strong> Server, a group identifies one or more users and specifies what those usershave the authority to do.Every user who accesses the <strong>IRM</strong> Server must belong to at least one group. You can also query an LDAP directoryservice for users and groups or add an LDAP query to a group if you set up an LDAP authentication domain or anauthentication domain with LDAP capabilities. You can specify that users or groups can access the <strong>IRM</strong> Serverfrom a particular network entity or at a particular time, view, print, or copy from protected content, protect contentwith or without guest access, delete or expire protected content they own, or allow users to work offline.If a user is in more than one group, permissions to print and edit content are evaluated as a logical ‗OR’ of grouppermissions and the resultant permission is that with the least restrictive rights independent of document policyassignment. Let‘s look at a scenario. John Smith is a member of the Sales group, which has only the Viewpermission, and the Management group, which has the Print permission. Now an information owner protects adocument, called SALES REPORT, with a policy that includes only the Sales Group. The expectation might be thatOverview of Technical Architecture Page 16

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!