Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 7.5 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS)
The philosophy of One Identity Safeguard for Privileged Sessions (SPS) Policies Credential Stores Plugin framework Indexing Supported protocols and client applications Modes of operation Connecting to a server through One Identity Safeguard for Privileged Sessions (SPS) Archive and backup concepts Maximizing the scope of auditing IPv6 in One Identity Safeguard for Privileged Sessions (SPS) SSH host keys Authenticating clients using public-key authentication in SSH The gateway authentication process Four-eyes authorization Network interfaces High Availability support in One Identity Safeguard for Privileged Sessions (SPS) Versions and releases of One Identity Safeguard for Privileged Sessions (SPS) Accessing and configuring One Identity Safeguard for Privileged Sessions (SPS)
Cloud deployment considerations The Welcome Wizard and the first login Basic settings
Supported web browsers The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving Cleaning up audit data Using plugins Forwarding data to third-party systems Starling integration
User management and access control
Login settings Managing One Identity Safeguard for Privileged Sessions (SPS) users locally Setting password policies for local users Managing local user groups Managing One Identity Safeguard for Privileged Sessions (SPS) users from an LDAP database Authenticating users to a RADIUS server Authenticating users with X.509 certificates Authenticating users with SAML2 Managing user rights and usergroups Creating rules for restricting access to search audit data Displaying the privileges of users and user groups Listing and searching configuration changes
Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing One Identity Safeguard for Privileged Sessions (SPS) clusters Managing a High Availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings MSSQL-specific settings RDP-specific settings SSH-specific settings Using Sudo with SPS Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS)
Network troubleshooting Gathering data about system problems Viewing logs on One Identity Safeguard for Privileged Sessions (SPS) Changing log verbosity level of One Identity Safeguard for Privileged Sessions (SPS) Collecting logs and system information for error reporting Collecting logs and system information of the boot process for error reporting Support hotfixes Status history and statistics Troubleshooting a One Identity Safeguard for Privileged Sessions (SPS) cluster Understanding One Identity Safeguard for Privileged Sessions (SPS) RAID status Restoring One Identity Safeguard for Privileged Sessions (SPS) configuration and data VNC is not working with TLS Configuring the IPMI from the BIOS after losing IPMI password Incomplete TSA response received Using UPN usernames in audited SSH connections
Using SPS with SPP Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help Configuring SPS to use an LDAP backend Glossary

Configuring time policies

The time policy determines the timeframe when the users are permitted to access a particular channel. By default, there is no time-based restriction, all channels are available 7x24.

Figure 175: Policies > Time Policies — Configuring time policies

To create a time policy or edit an existing one

  1. Navigate to the Time Policies tab of the Policies menu item and click to create a new time policy. Enter a name for the policy (for example workhoursonly).

  2. Click to display the days of the week and the allowed intervals.

  3. Enter the intervals for each day when the users are allowed to access the connection. Use the hh:mm format (for example from 08:00 to 16:00).

  4. To add multiple intervals for a day, click .

  5. Click .

  6. To actually restrict access to a connection or a channel based on the policy created in the previous steps:

    • Select this policy in the Time Policy field of the channel policy.

    • Click .

Creating and editing user lists

User lists are white- or blacklists of usernames that allow fine-control over who can access a connection or a channel.

Caution:

User Lists are white- or blacklists of usernames that determine who can access the server remotely. However, this cannot prevent a user from accessing the server from a local terminal.

Figure 176: Policies > User Lists — Configuring user lists

To create a new user list or edit an existing one

  1. Navigate to the User Lists tab of the Policies menu and click to create a new user list. Enter a name for the list User List field (for example serveradmins).

    Caution:

    Usernames, the names of user lists, and the names of usergroups are case sensitive.

  2. Click to display the list of users.

  3. Select the default policy of the user list. Select Reject for a whitelist, that is, to allow access only to the members of the list. Select Accept for a blacklist, that is, to allow access to everyone except the members of the list.

  4. Click and enter a username into the displayed field. Repeat this step until all required usernames are listed.

    Caution:

    Usernames, the names of user lists, and the names of usergroups are case sensitive.

  5. Click to save the list.

  6. To actually restrict access to a channel based on the user list created in the previous steps:

    • Navigate to the Channel Policies tab of the type of connection you want to control and click to display the details of the policy.

    • Click in the Group section to add a new group to the policy and enter the name of the group. Repeat this step to add other groups.

      Caution:

      Usernames, the names of user lists, and the names of usergroups are case sensitive.

      NOTE: When listing more groups, users of any of the listed groups can access the channel. For details, see Creating and editing channel policies.

      When listing both a whitelist and blacklist in the Group section and a username appears on both lists, the user will be able to access the channel.

    • Click .

Authenticating users to an LDAP server

You can use the LDAP policy to set the details of the LDAP server you wish to use to:

  • authenticate gateway users (available in SSH and Telnet as Authentication Policy)

  • query gateway groups (available for RDP, Telnet, SSH, and ICA)

  • query remote groups (available for RDP, Telnet, SSH, ICA, and HTTP)

NOTE: This feature is not available for Virtual Network Computing (VNC) connections.

Prerequisites

Make sure that the response timeout of the LDAP/Active Directory server is set to a minimum of 120 seconds.

NOTE: Consider the following:

  • In RDP (including RDG) connections, you can use the LDAP policy for group membership check only, you cannot use it as the authentication backend. However, you can use a trusted AD domain for authentication and LDAP for group membership check.

    In this case, LDAP will only use the username without the domain name to verify the group membership.

  • One Identity Safeguard for Privileged Sessions (SPS) treats user and group names in a case insensitive manner if the matching rule for the attribute in question is case insensitive in the LDAP database.

To configure an LDAP policy for a connection

  1. Navigate to Policies > LDAP Servers and click to create a new LDAP policy.

    Figure 177: Policies > LDAP Servers — Configuring LDAP Server policies

  2. Enter a name for the policy (for example ldapservers).

  3. Select the type of your LDAP server in the Type field. Select:

    • Active Directory to connect to Microsoft Active Directory servers.

      You can enable nested groups. Select Enable AD group membership check, then Enable nested groups.

      Caution:

      Nested groups can slow down the query and cause the connection to timeout if the LDAP tree is very large. In this case, disable the Enable nested groups option.

      To also check group membership based on group DNs in a user attribute, select Enable checking for group DNs in user objects and enter the name of the user attribute, for example, memberOf in the User attribute of group DNs field.

      Caution:

      If you have too many groups, using this option significantly slows down logging in to the SPS web interface.

      Use this option only if you have an LDAP schema where the user groups can only be determined from a user attribute that contains the group DNs.

      To check for group membership based on user DNs in group attributes, use the Check the user DN in these groups options.

      For more information, see Active Directory LDAP backend.

    • POSIX to connect to servers that use the POSIX LDAP scheme.

      If your LDAP server uses a custom POSIX LDAP scheme, you might need to set which LDAP attributes store the username, or the attributes that set group memberships. For example, if your LDAP scheme does not use the uid attribute to store the usernames, set the Username (user ID) attribute name option.

      In addition to the primary group membership checking, you can allow checking for supplementary group memberships by selecting Enable POSIX group membership check and specifying the POSIX group membership attribute name field.

      To also check group membership based on group Distinguished Names (DNs) in a user attribute, select Enable checking for group DNs in user objects. Then, enter the name of the user attribute (for example, memberOf) in the User attribute of group DNs field, and objectClass (for example, groupOfNames) in the Group objectClass field.

      Caution:

      If you have too many groups, using this option significantly slows down logging in to the SPS web interface.

      Use this option only if you have an LDAP schema where the user groups can only be determined from a user attribute that contains the group DNs.

      To check for group membership based on user DNs in group attributes, use the Check the user DN in these groups option.

      For more information, see POSIX LDAP backend.

      For an overview about LDAP user and group resolution in SPS, see Overview.

  4. Enter the IP address/hostname and the port of the LDAP server in the respective text boxes.

    Consider the following when specifying the address information:

    • If you want to encrypt the communication between SPS and the LDAP server, use the following port numbers:

      • For TLS, specify 636 as the port number.

      • For STARTTLS, specify 389 as the port number.

    • Use an IPv4 adress or a hostname.

    • To add multiple servers, click and enter the address of the next server. If a server is unreachable, SPS will try to connect to the next server in the list in failover fashion.

    • When you configure the location of the LDAP server, that is, the IP address or hostname and the port number, you can use a Service record (SRV record), which is a type of information record in the DNS that maps the name of a service to the DNS name of the server. SRV records have the following format: _ldap._tcp.<SITE_NAME>._sites.dc._msdcs.<DOMAIN.NAME> in the Address field. SPS looks up of the SRV record during committing the configuration change.

      For more information on SRV records, see the relevant Microsoft documentation.

    • Caution:

      If you connect to the LDAP server over a TLS-encrypted connection with certificate verification, you must fill the Address field with a name or IP address, which must be present in the certificate.

  5. In the User Base DN field, enter the name of the DN to be used as the base of queries regarding users (for example: OU=People,DC=demodomain,DC=exampleinc).

    NOTE: This field is mandatory. You can use the same value for the User Base DN and the Group Base DN settings.

    To speed up LDAP operations, specify a sufficiently narrow base for the LDAP subtrees where users and groups are stored.

  6. In the Group Base DN field, enter the name of the DN to be used as the base of queries regarding groups (for example: OU=Groups,DC=demodomain,DC=exampleinc).

    NOTE: This field is mandatory. You can use the same value for the User Base DN and the Group Base DN settings.

    To speed up LDAP operations, specify a sufficiently narrow base for the LDAP subtrees where users and groups are stored.

  7. In the Bind DN field, enter the Distinguished Name that SPS must use to bind to the LDAP directory (for example: CN=Administrator,DC=demodomain,DC=exampleinc).

    NOTE: SPS accepts both pre Windows 2000-style and Windows 2003-style account names, or User Principal Names (UPNs). For example, administrator@example.com is also accepted.

  8. To configure or change the password to use when binding to the LDAP server, click Change and enter the password. Click Update. Click Commit.

    NOTE: SPS accepts passwords that are not longer than 150 characters and supports the following characters:

    • Letters A-Z, a-z

    • Numbers 0-9

    • The space character

    • Special characters: !"#$%&'()*+,-./:;<>=?@[]\^-`{}_|

  1. Skip this step if you use passwords to authenticate the users.

    • If you use public-key authentication and receive the public key of the users from the LDAP database, enter the name of the LDAP attribute that stores the public keys of the users into the Publickey attribute name field. For details on using public-key authentication with the LDAP database, see Configuring public-key authentication on One Identity Safeguard for Privileged Sessions (SPS).

    • If you use X.509 certificate for authentication and receive the certificates of the users from the LDAP database, enter the name of the LDAP attribute that stores the certificates of the users into the Certificate attribute name field.

  2. Skip this step if you use passwords to authenticate the users.

    • If you use public-key authentication and want SPS to generate server-side encryption keys on-the-fly and store them in a separate attribute on the LDAP server, enter the name of the attribute into the Generated publickey attribute name field.

    • If you use certificate authentication and want SPS to generate server-side certificates on-the-fly and store them in a separate attribute on the LDAP server, enter the name of the attribute into the Generated certificate attribute name field.

  1. If you want to encrypt the communication between SPS and the LDAP server, in Encryption, select the TLS or the STARTTLS option and complete the following steps:

    Figure 178: Policies > LDAP Servers — Configuring encryption

    Verify the certificate of the server

    • If you want SPS to verify the certificate of the server, select Only accept certificates authenticated by the Trust Store and select a trust store in the Trust Store field.

      SPS will use the selected trust store to verify the certificate of the server, and reject the connections if the verification fails.

      Caution:

      SPS checks if the certificate revocation list (CRL) has expired and that the CRL has been signed by the same certificate authority (CA).

      Caution:

      If you connect to the LDAP server over a TLS-encrypted connection with certificate verification, you must fill the Address field with a name or IP address, which must be present in the certificate.

      Authenticate as client

    • If the LDAP server requires mutual authentication, that is, it expects a certificate from SPS, enable Authenticate as client. Generate and sign a certificate for SPS, then click in the Client X.509 certificate field to upload the certificate. After that, click in the Client key field and upload the private key corresponding to the certificate.

    TIP: One Identity recommends using 2048-bit RSA keys (or stronger).

  1. To commit the changes, click .

  2. Click Test to test the connection.

    NOTE: Testing TLS and STARTTLS-encrypted connections is not supported.

Audit policies

An audit trail is a file storing the recorded activities of the administrators. Audit trails are not created automatically for every connection: auditing must be enabled manually in the channel policy used in the connection. The available default channel policies enable auditing for the most common channels. Audit trails are automatically compressed, and can be encrypted, timestamped, and signed as well. Audit trails can be replayed using the Safeguard Desktop Player application (for details, see Safeguard Desktop Player User Guide), or directly in your browser (for details, see Replaying audit trails in your browser).

TIP: By default, every connection uses the built-in default audit policy. Unless you use a custom audit policy, modifying the default audit policy will affect every audited channel of the connections passing through One Identity Safeguard for Privileged Sessions (SPS).

Caution:

In RDP connections, if the client uses the Windows login screen to authenticate on the server, the password of the client is visible in the audit trail. To avoid displaying the password when replaying the audit trail, encrypt the upstream traffic in the audit trail using a separate certificate from the downstream traffic.

For more information, see Encrypting audit trails in the Administration Guide.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating