CEPM DotNet Developer Guide
Introduction

Table Of Contents

Introduction


Introduction


This guide provides guidelines for using the Policy Enforcement Point (PEP) and Policy Administration Point (PAP) APIs, and provides instructions for configuring the PEP agent and Java Server Page (JSP) tag libraries.

The PEP APIs provide an interface between protected applications and CEPM. A set of classes, methods, and operations are defined in the PEP APIs for the purpose of enforcing entitlements created within the administration console. In CEPM V3.3.0.0, the PEP APIs are implemented in two ways:

By writing function calls within a protected application using old PEP APIs. When these function calls are invoked, they make policy decision requests to the Policy Decision Points (PDPs). Refer to Chapter 2, "PEP API Quick Start Guide" for (old) PEP API implementation.

By using a generic method called GetAuthorizedDecisions(). For mofre information on how this API works, refer to GetAuthorizedDecisions(), page 2-5.

The PAP APIs provide an interface for programmatically leveraging all of the administrative functions available from the administration console. These APIs can be used to create custom administration consoles that manage users, groups, roles, rules, and policies. Additionally, the PAP APIs can be used to create scripts to facilitate the process of migrating users, roles, and resources into the policy administration console.

Before you can use the PEP or PAP APIs, you must update the PEP configuration file, pep_config.xml, and place it in the classpath of the protected application.

Refer to the CEPM Dotnet Agent Guide V 3.3.0.0 for more information on downloading and updating the PEP configuration file from the administration console.