Coveo Platform 7.0. Yammer Connector Guide

Similar documents
Coveo Platform 7.0. Alfresco One Connector Guide

Coveo Platform 7.0. Oracle UCM Connector Guide

Coveo Platform 7.0. Atlassian Confluence V2 Connector Guide

Coveo Platform 7.0. EMC Documentum Connector Guide

Coveo Platform 7.0. Jive Connector Guide

Coveo Platform 7.0. Microsoft Dynamics CRM Connector Guide

Coveo Platform 7.0. Liferay Connector Guide

Coveo Platform 7.0. Atlassian Confluence Connector Guide

Coveo Platform 6.5. Liferay Connector Guide

Coveo Platform 6.5. EPiServer CMS Connector Guide

Coveo Platform 6.5. Microsoft SharePoint Connector Guide

Coveo Platform 7.0. Microsoft SharePoint Legacy Connector Guide

Coveo Platform 7.0. Microsoft SharePoint Connector Guide

Coveo Platform 7.0. Jive 5/SBS/Clearspace Connector Guide

Coveo Platform 7.0. PTC Windchill Connector Guide

Coveo Platform 7.0. OpenText Content Server Connector Guide

Coveo Platform 7.0. Administration Roles

Talend Component tgoogledrive

VMware AirWatch Content Gateway Guide for Windows

VMware Identity Manager Administration

RED IM Integration with Bomgar Privileged Access

VMware AirWatch Content Gateway Guide for Linux For Linux

SugarCRM for Hootsuite

[MS-ADFSOAL]: Active Directory Federation Services OAuth Authorization Code Lookup Protocol

VMware AirWatch Content Gateway for Windows. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

Setting Up Resources in VMware Identity Manager (On Premises) Modified on 30 AUG 2017 VMware AirWatch 9.1.1

Single Sign-On for PCF. User's Guide

Coveo Platform 7.0. Database Connector Guide

VMware AirWatch Content Gateway Guide for Windows

VAM. PeopleSoft Value-Added Module (VAM) Deployment Guide

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

Google Search Appliance

Akana API Platform: Upgrade Guide

Policy Manager for IBM WebSphere DataPower 8.0: Installation Guide

Connector for Box Version 2 Setup and Reference Guide

SAML-Based SSO Configuration

SAS Viya 3.3 Administration: Identity Management

BlackBerry AtHoc Networked Crisis Communication. BlackBerry AtHoc API Quick Start Guide

REST API Operations. 8.0 Release. 12/1/2015 Version 8.0.0

Administering Jive Mobile Apps for ios and Android

Integrate Microsoft Office 365. EventTracker v8.x and above

Setting Up Resources in VMware Identity Manager

VMware AirWatch Content Gateway Guide for Windows

Using OAuth 2.0 to Access ionbiz APIs

Configuring Single Sign-on from the VMware Identity Manager Service to Marketo

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902

Setting Up Resources in VMware Identity Manager. VMware Identity Manager 2.8

Using the VMware vrealize Orchestrator Client

RSA NetWitness Logs. Salesforce. Event Source Log Configuration Guide. Last Modified: Wednesday, February 14, 2018

Course CLD211.5x Microsoft SharePoint 2016: Search and Content Management

ActivIdentity 4TRESS AAA and Splunk. Integration Handbook

Policy Manager for IBM WebSphere DataPower 7.2: Configuration Guide

Release Notes Release (December 4, 2017)... 4 Release (November 27, 2017)... 5 Release

Integrate Salesforce. EventTracker v8.x and above

Installing and Configuring vcloud Connector

Authlogics Forefront TMG and UAG Agent Integration Guide

Info Input Express Network Edition

VMware AirWatch Content Gateway Guide For Linux

BMS Managing Users in Modelpedia V1.1

Match My . Set-Up Guide. Single Match Version Single Match Set-Up Guide RAE Internet Inc

MANAGING ANDROID DEVICES: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

Contents Overview... 5 Upgrading Primavera Gateway... 7 Using Gateway Configuration Utilities... 9

Setting Up Resources in VMware Identity Manager (SaaS) Modified 15 SEP 2017 VMware Identity Manager

Introduction to Kony Fabric

271 Waverley Oaks Rd. Telephone: Suite 206 Waltham, MA USA

Box Connector. Version 2.0. User Guide

Getting Started with the Ed-Fi ODS and Ed-Fi ODS API

PowerExchange for Facebook: How to Configure Open Authentication using the OAuth Utility

API Gateway. Version 7.5.1

Causeway ECM Team Notifications. Online Help. Online Help Documentation. Production Release. February 2016

Horizon Workspace Administrator's Guide

ForeScout Extended Module for Symantec Endpoint Protection

ORACLE USER PRODUCTIVITY KIT USAGE TRACKING ADMINISTRATION & REPORTING RELEASE SERVICE PACK 1 PART NO. E

Coveo Enterprise Search 6.1

ReportPlus Embedded Web SDK Guide

INSTALLATION & OPERATIONS GUIDE Wavextend Calculation Framework & List Manager for CRM 4.0

Zephyr Cloud for HipChat

INSTALLATION AND SETUP VMware Workspace ONE

VMware AirWatch Certificate Authentication for EAS with ADCS

Using the VMware vcenter Orchestrator Client. vrealize Orchestrator 5.5.1

Integration Guide. SafeNet Authentication Manager. Using SAM as an Identity Provider for PingFederate

VMware AirWatch Integration with RSA PKI Guide

DreamFactory Security Guide

PASSPORTAL PLUGIN DOCUMENTATION

BI Office. Release Notes 6.41

EMS Platform Services Installation & Configuration Guides

VMware AirWatch Content Gateway Guide for Windows

0. Introduction On-demand. Manual Backups Full Backup Custom Backup Store Your Data Only Exclude Folders.

How To Uninstall Sharepoint Foundation 2010 List Item In A New Window

Partner Center: Secure application model

AEM Mobile: Setting up Google as an Identity Provider

BlackBerry Enterprise Server for Microsoft Office 365. Version: 1.0. Administration Guide

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

esignlive for Microsoft Dynamics CRM

INTEGRATING OKTA: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

KwikTag v4.6.4 Release Notes

Deployment guide for Duet Enterprise for Microsoft SharePoint and SAP Server 2.0

BLUEPRINT TEAM REPOSITORY. For Requirements Center & Requirements Center Test Definition

Salesforce Files Connect Implementation Guide

Transcription:

Coveo Platform 7.0 Yammer Connector Guide

Notice The content in this document represents the current view of Coveo as of the date of publication. Because Coveo continually responds to changing market conditions, information in this document is subject to change without notice. For the latest documentation, visit our website at www.coveo.com. Coveo Solutions Inc., 2016 Coveo is a trademark of Coveo Solutions Inc. This document is protected by intellectual property laws and is subject to all restrictions specified in the Coveo Customer Agreement. Document part number: PM-160307-EN Publication date: 5/14/2018 4www.coveo.com ii

Table of Contents 1. Yammer Connector 1 1.1 Features 1 2. Yammer Connector Deployment Overview 2 3. Yammer Connector Requirements 4 4. Authorizing the Coveo Connector to Access Your Yammer Network 5 5. Configuring a Yammer Security Provider 8 5.1 Configuring an Email Security Provider 9 6. Configuring and Indexing a Yammer Source 12 4www.coveo.com iii

4www.coveo.com iv

1. Yammer Connector CES 7.0.6339+ (January 2014) The Coveo connector for Yammer allows Coveo administrators to index and integrate Yammer network content into the Coveo unified index. The connector indexes all items from specified Yammer Basic and Yammer Enterprise network(s) so that in the Coveo search interfaces, a user can easily find this content. Note: CES 7.0.8225+ (March 2016) The connector supports Yammer Enterprise. 1.1 Features The Yammer connector features are: Content indexing Network Users Messages Note: Only group messages are indexed. Private conversation messages are ignored. Attachments (on messages) Incremental refresh CES 7.0.8225+ (March 2016) The connector periodically queries Yammer for the latest items modifications (addition, edition, deletion), keeping the index content up-to-date. Feature History CES version Monthly release Features 7.0.8225 March 2016 Add support for Yammer Enterprise 7.0.6339 January 2014 Connector prototype introduction What's Next? Review the steps to deploy the Yammer connector (see "Yammer Connector Deployment Overview" on page 2). 4www.coveo.com 1

2. Yammer Connector Deployment Overview The following procedure outlines the steps needed to deploy the Yammer connector. The steps indicate the order in which you must perform configuration tasks on both the Yammer and Coveo servers. To deploy the Yammer connector 1. Validate that your environment meets the requirements (see "Yammer Connector Requirements" on page 4). 2. On the Yammer server: a. CES 7.0.8225+ (March 2016) (For Yammer Enterprise only) Enable private content mode: i. Log in to Yammer with a verified administrator account. Note: If your Yammer network is associated with Office 365, global admins in Office 365 are also verified admins in Yammer. ii. iii. iv. At the bottom of the navigation bar on the left, click the gear icon (Settings) and then click Network Admin. Under Content and security, click Content Mode. In the Content Mode page, select the Private Content Mode check box. Important: Selecting this option gives access to user private messages. However, private messages (not posted in a group) are NOT indexed by the connector. v. Click Save. b. (For a Yammer free network) Since there is no administrators, you must add a user in every groups from which you want to retrieve content using his account. c. Authorize the Coveo connector to access the content of your Yammer network: i. Generate an access token (see Test Token). ii. Take note of the access token that you will later need when configuring the user identity (see User identity). 3. On the Coveo server, in the Coveo Administration Tool: a. Configure the user identity The connector needs an access token to authenticate to your Yammer network. Notes: The User parameter is not used but cannot be left empty. In the Password box, enter the access token that you just obtained (see Access Token). b. Optionally create an Email security provider 4www.coveo.com 2

When an email is defined for each of your users in Yammer and this email is used to authenticate them in your Coveo search interface, you can create an Email security provider to allow you to map your Yammer users to their email (see "Configuring an Email Security Provider" on page 9). c. Configure a Yammer security provider A Yammer source needs a Yammer security provider (see "Configuring a Yammer Security Provider" on page 8). d. Configure and index a Yammer source. The connector must know details about the Yammer network to index their content (see "Configuring and Indexing a Yammer Source" on page 12). 4www.coveo.com 3

3. Yammer Connector Requirements Your environment must meet the following requirements to be able to use the Coveo connector for Yammer: CES 7.0.6339+ (January 2014) The connector was introduced with the CES 7.0.6339 January 2014 release. Coveo license for the Yammer connector Your Coveo license must include support for the Yammer connector to be able to use this connector. Supported Yammer versions The connector supports Yammer Basic and Yammer Enterprise (CES 7.0.8225+ (March 2016)). 4www.coveo.com 4

4. Authorizing the Coveo Connector to Access Your Yammer Network You must perform the OAuth 2.0 protocol to authorize the Coveo connector to access the content of your Yammer network. The OAuth 2.0 protocol is a protocol used for granting access to external applications without exposing the user's real credentials. For the connector to be able to connect to the content of your network, it must acquire an access token. To authorize the Coveo connector to access your Yammer network 1. Log into your Yammer network with a verified administrator account. 2. Create a registered application: a. Access the Registered applications page. b. In the Registered applications page, click Register New App. c. In the Register New App dialog that appears: 4www.coveo.com 5

i. In the Application Name, Organization, Support e-mail and Website boxes, enter the values of your choice. ii. iii. iv. In the Redirect URI box, enter https://www.yammer.com. Select the check box if you accept the terms and agreements. Click Continue. d. In the [Application_Name] page, take note of the Client ID and Client Secret. e. Open an internet browser. f. Copy and paste the following URL in the browser address bar after entering your client ID and redirect URI at the specified places: https://www.yammer.com/oauth2/authorize?client_id=[client_id]&redirect_uri= [redirect_uri] g. In the Connect[Application_Name] to your Yammer account page, click Allow. 4www.coveo.com 6

h. In your browser address bar, take note of the authorization code returned by the Yammer API: https://www.yammer.com/[network]/?code=[authorization_code]#/home?code= [authorization_code] i. Copy and paste the following URL in the browser address bar after entering your client ID, client secret and authorization code at the specified places: https://www.yammer.com/oauth2/access_token.json?client_id=[client_id]&client_ secret=[client_secret]&code=[authorization_code] j. Take note of the value next to token: in the resulting JSON as you will need the token when configuring the user identity (see Yammer Connector Deployment Overview). What's Next? Create a user identity (see Yammer Connector Deployment Overview). 4www.coveo.com 7

5. Configuring a Yammer Security Provider When you choose to index document permissions associated with Yammer items, the Coveo connector needs a security provider. When document permissions are indexed, in Coveo search results, a user searching for Yammer content only sees the content to which he has access in Yammer. Note: You can get familiar with how Coveo components deal with permissions on documents both at indexing and query time. To configure a Yammer security provider 1. On the Coveo server, access the Administration Tool. 2. Select Configuration > Security. 3. In the navigation panel on the left, click Security Providers. 4. In the Security Providers page, click Add to create a new security provider. 5. In the Modify Security Provider page: 4www.coveo.com 8

a. Configure the following required parameters: Name Choose a significant name to identify the security provider. Example: Yammer Security Provider Security Provider Type Select Yammer (x64). User Identity Select the Yammer user identity that you created previously. Security Provider Select an email security provider that you created to allow this Yammer security provider to map Yammer users (permissions) to email users. b. Review the following parameter value that often does not need to be changed: User cache refresh time in seconds The maximum interval in seconds after which the user cache is reset. The default value is 3 600 seconds (1 hour). c. Leave the Allow Complex Identities option cleared as it does not apply to this type of security provider. d. Click Apply Changes. What's Next? Configure and index a Yammer source (see "Configuring and Indexing a Yammer Source" on page 12). 5.1 Configuring an Email Security Provider An Email security provider is a simple email user identity container that can be used by another security provider to recognize users by their email addresses. When used by more than one security providers attached to sources of various types, an email security provider can act as a single sign-on system. An Email security provider does not connect to any system so it does not need a user identity. Note: You can get familiar with how Coveo components deal with permissions on documents both at indexing and query time. To configure an Email security provider 1. On the Coveo server, access the Administration Tool. 2. On the menu, select Configuration > Security. 3. In the navigation panel on the left, select Security Providers. 4. In the Security - Security Providers page, click Add. 4www.coveo.com 9

5. In the Modify Security Provider page: a. In the Name box, enter a name of your choice for your Email security provider. b. In the Security Provider Type list, select Email. Note: CES 7.0.5785 to 7.0.5935 (August to September 2013) The Email security provider DLL file is missing in the CES distribution so you will not see the Email option in the Security Provider Type list. To resolve this issue: i. Contact Coveo Support to get a copy of the Coveo.CES.CustomCrawlers.EmailSecurityProvider.dll file. ii. iii. iv. When you receive the file, using an administrator account, connect to the Coveo Master server, and then copy the file to the [CES_Path]\bin folder. When your Coveo instance includes a Mirror server, also copy the file to the [CES_Path]\bin folder on the Coveo Mirror server. Restart the CES service so that the new DLL is recognized. c. In the User Identity list, leave (none). d. CES 7.0.7814+ (August 2015) (Optional) In the Security Provider list, select another security provider to map Email identities to another identity type. 4www.coveo.com 10

Example: You want to map Email identities to Active Directory (AD) ones so you select an LDAP Lookup security provider that is chained to an AD security provider. The LDAP Lookup security provider is then able to find a user in AD from his email and extracts his User Principal Name (UPN), thus allowing a mapping of the Email identity to an AD one. Contact Coveo Support for assistance on how to create an LDAP Lookup security provider. e. Leave the Allow Complex Identities option cleared as it does not apply to this type of security provider. f. Click Apply Changes. What's Next? Configure a security provider that will use this Email security provider. 4www.coveo.com 11

6. Configuring and Indexing a Yammer Source A source defines a set of configuration parameters for a specific Yammer network. To configure and index a Yammer source 1. On the Coveo server, access the Administration Tool. 2. Select Index > Sources and Collections. 3. In the Collections section: a. Select an existing collection in which you want to add the new source. OR b. Click Add to create a new collection. 4. In the Sources section, click Add. The Add Source page that appears is organized into three sections. 5. In the General Settings section of the Add Source page: a. Enter the appropriate value for the following required parameters: Name A descriptive name of your choice for the connector source. 4www.coveo.com 12

Example: Yammer Enterprise Source Type The connector used by this source. In this case, select Yammer. Note: If you do not see Yammer in the Source Type list, ensure that your environment meets the requirements (see "Yammer Connector Requirements" on page 4). Addresses The URL of your Yammer network. Example: https://www.yammer.com/[companydomain] b. The following parameters often do not need to be changed: Rating Change this value only when you want to globally change the rating associated with all items in this source relative to the rating of other sources. Example: When the source indexes a legacy repository, you may want to set this parameter to Low, so that in the search interface, results from this source appear lower in the list compared to those from active repository sources. Document Types If you defined a custom document type set for this source, select it. Active Languages If you defined custom active language sets, ensure to select the most appropriate for this source. Fields If you created a custom Yammer field set for this source, select it. Otherwise, leave the Default Scheme. Refresh Schedule Time interval at which the index is automatically refreshed to keep the index content up-to-date. By default, the Every day option instructs CES to refresh the source everyday at 12 AM. Because the incremental refresh takes care of maintaining the source up-to-date, you can select a longer interval such as Every Sunday. 6. In the Specific Connector Parameters & Options section of the Add Source page: 4www.coveo.com 13

a. In the Mapping File box, optionally enter the path to a mapping file that should apply to the items in this source. Leave this box empty to use the default mappings that should be appropriate in most cases. CES 7.0.8225+ (March 2016) When the default mappings do not fulfill your needs, you can use the Coveo.CES.CustomCrawlers.Yammer.MappingFile.xml file (located in the Coveo Enterprise Search 7 Bin folder) as a starting point or contact Coveo Support for assistance. Your XML mapping file must respect the standard Coveo mapping file schema. b. The Option check boxes generally do not need to be changed: Index Subfolders Keep this check box selected (recommended). By doing so, all subfolders from the specified server address are indexed. Index the document's metadata When selected, CES indexes all the document metadata, even metadata that are not associated with a field. The orphan metadata are added to the body of the document so that they can be searched using free text queries. When cleared (default), only the values of system and custom fields that have the Free Text Queries attribute selected will be searchable without using a field query. Example: A document has two metadata: LastEditedBy containing the value Hector Smith Department containing the value RH In CES, the custom field CorpDepartment is bound to the metadata Department and its Free Text Queries attribute is selected. When the Index the document's metadata option is cleared, searching for RH returns the document because a field is indexing this value. Searching for hector does not return the document because no field is indexing this value. When the Index the document's metadata option is selected, searching for hector also returns the document because CES indexed orphan metadata. 4www.coveo.com 14

Document's addresses are case-sensitive Leave the check box cleared. This parameter needs to be checked only in rare cases for systems in which distinct documents may have the same name but different casing. Generate a cached HTML version of indexed documents When you select this check box (recommended), at indexing time, CES creates HTML versions of indexed documents. In the search interfaces, users can then more rapidly review the content by clicking the Quick View link rather than opening the original document with the original application. Consider clearing this check box only when you do not want to use Quick View links or to save resources when building the source. Open results with cached version Leave this check box cleared (recommended) so that in the search interfaces, the main search result link opens the original document with the original application. Consider selecting this check box only when you do not want users to be able to open the original document but only see the HTML version of the document as a Quick View. In this case, you must also select Generate a cached HTML version of indexed documents. 7. In the Security section of the Add Source page: a. In the Authentication drop-down list, select the Yammer crawling user identity that you created for this source (see Yammer Connector Deployment Overview). b. In the Security Provider drop-down list, select the Yammer security provider that you created for this source (see "Configuring a Yammer Security Provider" on page 8). c. Click Save and Start to save the source configuration and build the source. 8. Validate that the source building process is executed without errors: In the navigation panel on the left, click Status, and then validate that the indexing proceeds without errors. OR Open the CES Console to monitor the source building activities. 4www.coveo.com 15