Tchater maintenant avec le support
Tchattez avec un ingénieur du support

One Identity Safeguard for Privileged Passwords 6.0.12 LTS - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Getting started with the desktop client Using the desktop client Search box Privileged access requests Toolbox Accounts Account Groups Assets Asset Groups Discovery Entitlements Partitions Settings
Access Request settings Appliance settings Asset Management settings Backup and Retention settings Certificate settings Cluster settings External Integration settings Messaging settings Profile settings Safeguard Access settings
Users User Groups Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP 2.7 or later migration guidance Appendix C: SPP and SPS join guidance Appendix D: Regular Expressions SPP glossary

When does the rules engine run for dynamic grouping and tagging

Dynamic account groups are associated with rules engines that run when pertinent objects are created or changed. For example:

  • Whenever you add or change an asset account, all applicable rules are reevaluated against that asset account.
  • Whenever you change an asset account rule, the rule is reevaluated against all asset accounts within the scope of that rule. In other words, the rule is reevaluated against all asset accounts for grouping and the asset accounts within the designated partitions for tagging.

You can create a dynamic account group without any rules; however, no accounts will be added to this dynamic account group until you have added a rule.

In large environments, there is a possibility that the user interface may return before all of the rules have been reevaluated and you may not see the results you were expecting. If this happens, wait a few minutes and Refresh the screen to view the results.

Related topic:

Adding a dynamic account group

Verifying syslog server configuration

Use the Send Test Event link located below the Syslog configuration table on the Syslog pane to verify your syslog server configuration. Navigate to Administrative Tools | Settings | External Integration | Syslog.

To validate your setup

  1. When configuring your syslog server, on the Syslog dialog add the test event.
  2. Back on the Syslog pane, select the syslog server configuration from the table, then select Send Test Event.

    Safeguard for Privileged Passwords logs a test message to the designated syslog server.

NOTE: To log event messages to a syslog server, you must configure Safeguard for Privileged Passwords to send alerts. For more information, see Configuring alerts.

Why did the password change during an open request

There are three ways a password can change while a user has it checked out.

  1. An Asset Administrator manually changes the password. For more information, see Checking, changing, or setting an account password.
  2. A profile was scheduled to automatically change the password. For more information, see Change Password.
  3. A policy allows both simultaneous access and requires that the password change when a user checks it in.

If the password changes while a user has it checked out, and the current request is still valid, the user can select either Copy or Show Password again to obtain the new password.

Appendix A: Safeguard ports

Safeguard for Privileged Passwords requires port availability for various system operations.

Port details

Safeguard network port details are in the following table.

Table 213: Safeguard ports

Use in SPP

Appliance port

Protocol

Description

 

 MGMT

TCP

HTTPS used for a secure first-time configuration of the appliance. The IP address is a fixed address that cannot be changed. It is available in case the primary interface becomes unavailable.

Typically used: TCP/443 and IP address: 192.168.1.105

Base operation

25

TCP

SMTP: Simple Mail Transfer

Base operation

53

TCP / UDP

DNS (Domain Name Server)

Base operation

123

 

NTP time synchronization

Base operation

88

UDP

For communication with Active Directory, Safeguard uses port 88 (for example, Kerbos authorization against Active Directory).

Base operation (AD Asset and Account Discovery, password check and change)

389

TCP

LDAP used for Active Directory Asset Discovery and Directory Accounts Discovery. The standard global catalog port, 3268 (LDAP), must be open on the firewall for every Windows global catalog server in the environment and SPP Appliance to communicate for directory management tasks (for example, adding a directory account, a directory user account, or a directory user group). LDAP uses port 389 for unencrypted connections. For more information, see the Microsoft publication How the Global Catalog Works.

For basic functionality when changing an OS account password, the following ports are required:

  • Windows Active Directory: TCP/389 and TCP/445
  • Windows, Windows Desktop: TCP/445

Also see:

Base operation (password check and change)

445

TCP SMB

NetLogon Service (NP-In) is used to perform password check and changes for Windows Active Directory and Windows, Windows Desktop. Also see port 389 and Preparing Windows systems

LDAPS 636   Supported for non-AD LDAP providers. The default LDAPS port is 636. Port 636 needs to be open to use LDAPS for non-AD LDAP providers.

WMI

135

(49152-

65535

Windows)

TCP

The firewall must be configured to allow Windows Management Instrumentation (WMI) for computer name and other lookups. WMI is also required if SPP performs any of the functions listed below on any Windows machine (whether it be a dependent system or a normal target platform):

  • Managing service account passwords
  • Managing scheduled task passwords
  • Restarting a service
  • Using Account Discovery on the target

WMI / DCOM from DPA will need access to TCP/135 to initiate communication on the target. The conversation continues on a random negotiated port. On Windows 7 and Windows 2008 (and above) this is in the range: 49152 - 65535.

To limit the ports used by WMI/DCOM, refer to these Microsoft articles:

For Windows Active Directory, if using Account Discovery or Auto Discovery CLDAP ping UDP/389 is also required. See:

WMI

49152-65535

 

See port 135

SPP/SPS internal communications

8649

TCP

Used for the SPP/SPS internal communications when SPS is joined with SPP.

  • SPS to SPP:
    • SPS completes the join by talking to SPP on port 8649.
    • SPS authenticates a new session and acquires the password from SPP by talking on port 8649.
    • SPS queries SPP for cluster information and the appliance version.
  • SPP to SPS:
    • SPP queries SPS for cluster information and node roles.
    • SPP pushes SSH host keys to SPS when a session is initiated.
    • SPP queries SPS for session playback, follow mode, and session termination.

In SPS, the nodes require UDP ports 500 and 4500 and TCP 8649. For the latest detail, see the SPS Administration Guide, Enabling cluster management.

Firewall

655

TCP / UDP (X0)

TINC (655) is open for secure VPN communication between appliances in a clustered high-availability configuration. TINC perfers UDP and uses TCP if UDP is unreliable. See KB article 232671.

To enroll an appliance into a cluster, the appliance must communicate over port 655 UDP/TCP and port 443 TCP, and must have IPv4 or IPv6 network addresses (not mixed). See:

Firewall and Client and Web browser points

443

TCP

(X0)

HTTPS over TLS/SSL (443/TCP) permits inbound requests (for client/Web/API access). Used to initially log on to the appliance to join the cluster member. Users must have access to the cluster X0 ports on port 443.

To enroll an appliance into a cluster, the appliance must communicate over port 655 UDP/TCP and port 443 TCP, and must have IPv4 or IPv6 network addresses (not mixed). See:

The port is used to prepare VMware ESXi host. See:

Global catalog

3268

 

The LDAP standard global catalog port for Active Directory. The standard global catalog port, 3268 (LDAP), must be open on the firewall for every Windows global catalog server in the environment and SPP Appliance to communicate for directory management tasks (for example, adding a directory account, a directory user account, or a directory user group). LDAP uses port 389 for unencrypted connections. For more information, see the Microsoft publication How the Global Catalog Works. Also see:

There are no services listening for this port on a member/server workstation (local configuration).

Kiosk

DB9

SERIAL

To connect to the Safeguard Kiosk. See KB article 233584.

Radius server

1812

 

Default port number that a Radius server uses to listen for authentication requests. See Adding identity and authentication providers.

SonicWALL SMA or CMS appliance

8443

TCP/ UDP

For SonicWALL SMA or CMS appliance. See information related to authenticating an asset, Password (local service account).

SQL server

1433

 

The port on which the SQL server will be listening for connections. See information related to authenticating an asset, Password (local service account).

Telnet

23

TCP

Telnet

Platform ports

ACF2 – 23

ACF2 LDAP – 389

AIX – 22

AWS – 443

Cent OS – 22

Cisco Pix – 22

Debian – 22

IDRAC – 22

ESXi - 443 default

F5 - 22 default

Fortinet – 22 default

Free BSD – 22

HP iLO

IBM i – 23

JunOS – 22

MongoDB - https://docs.mongodb.com/manual/reference/default-mongodb-port/

MySQL – 3306

Oracle – 1521

Oracle Linux – 1521

OSX – 22

Other – port is not supported for the platform

Other Managed - port is not supported for the platform

Other Linux – 22

Pan OS – 22

PostgreSQL – 5432 default

RACF – 23

RACF LDAP – 389

RHEL – 22

SAP Hana – 39013 default

SAP Netweaver – 3300

Solaris – 22

SoniOS – 22

SonicWall SMA – 22

SQL – 1433

SUSE – 22

SyBase – 5002

Top Secret – 23

Top Secret LDAP – 389

Ubuntu – 22

Windows (various depanding on OS type) – 135/389/445 and maybe dynamic ports

Archiving

Archiving uses uses SFTP/SCP and CIFS.

  • SFTP/SCP: 22 TCP (X0). See the Port details table, appliance port 22 for X0.
  • CIFS: Uses UDP ports 137 and 138 and TCP ports 139 and 445.
Backup

Same as Archiving.

External Authentication

Federation – Port 443

Secondary Auth – Radius Port 1812

Starling - Port 443

External Integration

SNMP – Port 162 UDP

SMTP - Port 25 TCP Simple Mail Transfer

SysLog – 514 UDP

External Integration for Password Workflow

Approval Anywhere - 443

Ticketing – ServiceNow 443

Ticketing - Remedy 1433 (communicates to the SQL server directly)

Other

NTP – port 123 UDP

Directories – Ports 389 LDAP and 3268 global catalog

Documents connexes

The document was helpful.

Sélectionner une évaluation

I easily found the information I needed.

Sélectionner une évaluation