Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.0.1 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS) The Welcome Wizard and the first login Basic settings
Supported web browsers and operating systems The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving and cleanup Forwarding data to third-party systems Joining to One Identity Starling
User management and access control Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing Safeguard for Privileged Sessions (SPS) clusters Managing a high availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings RDP-specific settings SSH-specific settings Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Searching session data on a central node in a cluster Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) RPC API The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS) Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help LDAP user and group resolution in SPS Appendix: Deprecated features

Creating a new authentication policy

The following describes how to create a new authentication policy.

To create a new authentication policy

  1. Navigate to SSH Control > Authentication Policies, and click .

    Figure 190: SSH Control > Authentication Policies — Configuring authentication policies

  2. Enter a name for the policy into the Name field.

  3. Select the authentication method used on the client-side in the Authenticate the client to SPS using field. For details on the client-side authentication settings, see Client-side authentication settings.

  4. Select the authentication method used on the server-side in the Relayed authentication methods field. For details on the relayed authentication settings, see Relayed authentication methods.

    If you selected Public key > Agent as the relayed authentication method:

    If this option is used, SPS requests the client to use its SSH agent to authenticate on the target server. Therefore, you must configure your clients to enable agent forwarding, otherwise authentication will fail. For details on enabling agent forwarding in your SSH application, see the documentation of the application.

  5. Click Commit.

    NOTE:
    • The client-side authentication settings apply for authenticating the user inband (that is, within the SSH protocol) to the One Identity Safeguard for Privileged Sessions (SPS) gateway, and is independent from the gateway authentication performed on the SPS web interface. The web-based gateway authentication is an out-of-band gateway authentication method that can be required by the connection policy. For details on out-of-band gateway authentication, see Configuring out-of-band gateway authentication.

      Gateway authentication on the SPS web interface can be used together with authentication policies. In an extreme setting, this would mean that the user has to perform three authentications: a client-side gateway authentication within the SSH protocol to SPS, an out-of-band gateway authentication on the SPS web interface, and a final authentication on the target server.

    • The Connection Policy will ignore the settings for server-side authentication (set under Relayed authentication methods) if a Credential Store is used in the Connection Policy.

Client-side authentication settings

For the client-side connection, One Identity Safeguard for Privileged Sessions (SPS) can authenticate the client inband (within the SSH protocol) using the following authentication methods:

Figure 191: SSH Control > Authentication Policies — Configuring client-side authentication methods

  • LDAP: SPS will authenticate the client to the LDAP database set in the LDAP Server of the connection policy. To use LDAP authentication on the client side, select Authenticate the client to SPS using > LDAP, and select the permitted authentication methods (Password, Public key). More than one method can be permitted.

    NOTE:
    • SPS will authenticate the client-side connection to the LDAP server configured in the connection policy. This is not necessarily the same as the LDAP server used to authenticate the users accessing the SPS web interface.

    • The public keys of the users stored in the LDAP database must be in OpenSSH format.

  • Local user database: Authenticate the client locally on the SPS gateway. For details, see Local client-side authentication.

  • RADIUS: SPS will authenticate the client to the specified RADIUS server. Select Authenticate the client to SPS using > RADIUS, enter the IP address or hostname of the RADIUS server into the Address field, the port number of the RADIUS server into the Port field, and the shared secret of the RADIUS server into the Shared secret field. Only password-authentication is supported (including one-time passwords), challenge-response based authentication is not.

    To use the Password Authentication Protocol, select PAP. To use the Challenge-Handshake Authentication Protocol, select CHAP.

    Use an IPv4 address.

    To add more RADIUS servers, click and fill in the respective fields.

  • None: Do not perform client-side authentication, the client will authenticate only on the target server.

    Caution:

    Hazard of security breach. If the None authentication option is selected on the client side and SPS is configured to use public-key or certificate based authentication on the server, the user will not be authenticated at all unless gateway authentication is required for the connection.

To use certificates to authenticate the client, you can use the LDAP and the Local user database backends.

Figure 192: Client-side inband gateway authentication with different certificates

Table 8: Client-side inband gateway authentication with different certificates
Trusted CA list is set in the Authentication Policy
YES NO
The certificate shown by the client is self-signed AND the user is in the Local User Database and has a self-signed certificate set in the database successful successful
The certificate shown by the client is CA-signed successful unsuccessful

Local client-side authentication

The following describes how to perform authentication locally on One Identity Safeguard for Privileged Sessions (SPS) for client-side connections.

NOTE:

The users can be authenticated to their passwords or public-keys uploaded to SPS.

The accounts created to access the SPS web interface cannot be used to authenticate SSH connections.

Prerequisites

To perform authentication locally on SPS for client-side connections, an existing Local User Database is needed. To create a Local User Database, complete the following procedure: Creating a Local User Database.

To perform authentication locally on SPS for client-side connections

  1. Navigate to SSH Control > Authentication Policies, and select the authentication policy to modify.

  2. Select Authenticate the client to SPS using > Local user database, and select the permitted authentication methods (Password, Public key).

  3. Select the Local user database from the list that defines the users who can access the server.

  4. Click Commit.

Relayed authentication methods

For the server-side connection (between One Identity Safeguard for Privileged Sessions (SPS) and the target server), the following authentication methods are available.

NOTE:

Even though these settings refer to the server-side connection, the client must support the selected authentication method and have it enabled. For example, to use publickey authentication on the server side, the client must support publickey authentication as well as provide a fake publickey, even if a different authentication method is used on the client side.

The Connection Policy will ignore the settings for server-side authentication (set under Relayed authentication methods) if a Credential Store is used in the Connection Policy.

Figure 193: SSH Control > Authentication Policies — Configuring relayed authentication methods

  • Password: Authentication based on username and password. The server will request a password from the user, even if a password-based authentication was already successful on the client-side.

  • Keyboard-Interactive: Authentication based on exchanging messages between the user and the server. This method includes authentication schemes like S/Key or TIS authentication. Note that depending on the configuration of the SSH server, password-based authentication can also require using the keyboard-interactive authentication method.

  • Public Key: Authentication based on public-private encryption keypairs. SPS supports the following public-key authentication scenarios:

    • Publish to LDAP: SPS generates a keypair, and uses this keypair in the server-side connection. The public key of this keypair is also uploaded to the LDAP database set in the LDAP Server of the connection policy. That way the server can authenticate the client to the generated public key stored under the user's username in the LDAP database.

    • Fix: Uses the specified private key in the server-side connection.

    • Agent: Allow the client to use agent-forwarding, and use its own keypair on the server-side.

      If this option is used, SPS requests the client to use its SSH agent to authenticate on the target server. Therefore, you must configure your clients to enable agent forwarding, otherwise authentication will fail. For details on enabling agent forwarding in your SSH application, see the documentation of the application.

    One Identity recommends using 2048-bit RSA keys (or stronger).

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating