Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.0.10 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS) The Welcome Wizard and the first login Basic settings
Supported web browsers and operating systems The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving and cleanup Forwarding data to third-party systems Joining to One Identity Starling
User management and access control Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing Safeguard for Privileged Sessions (SPS) clusters Managing a high availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings RDP-specific settings SSH-specific settings Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Searching session data on a central node in a cluster Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) RPC API The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS) Using SPS with SPP Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help LDAP user and group resolution in SPS Appendix: Deprecated features Glossary

Using inband selection and nonstandard ports with OpenSSH

The following steps provide instructions for establishing SSH connections with servers that are listening on a non-standard port (the Inband destination selection > Targets > Port option is not 22), and the port number targeted by the clients is also a non-standard port (the To > Port option of the Connection Policy).

  1. Enter the following command:

    # ssh -p <scb_port> <username>@<server>:<port>@<scb>

    ...where <scb_port> is the port number of One Identity Safeguard for Privileged Sessions (SPS), <username> is the username on the target server, <server:port> is the target server's hostname (or IP address), <port> is the target server's port number, and <scb> is the hostname (or IP address) of SPS.

    Example

    Assuming the following values:

    • The username is training1

    • The target server is 192.168.60.100

    • The target server is listening on port 2121

    • The SPS server is scb

    • The SPS server is listening on port 4444

    You can enter the following command:

    # ssh -p 4444 training1@192.168.60.100:2121@scb

  2. Alternative approach:

    1. Enter only the hostname (or IP address, depending on your configuration) and port number of SPS with the following command:

      # ssh -p <scb_port> <scb>

    2. At the login prompt, provide the username on the target server, and the target server's hostname (or IP address) and port number using the <username>@<server>:<port> format.

Using inband destination selection and gateway authentication with PuTTY

SPS can authenticate users attempting to establish an SSH connection against a gateway (see Configuring gateway authentication for more details). You can provide the gateway login credentials in PuTTY:

  1. Enter the gateway username, the username on the target server, the target server's hostname (or IP address), and the hostname (or IP address) of One Identity Safeguard for Privileged Sessions (SPS) in the gu=<gatewayusername>@<username>@<server>@<scb> format in PuTTY

    Example

    Assuming the following values:

    • The gateway username is training1

    • The username on the target server is root

    • The target server is 192.168.60.100

    • The SPS server is scb

    You can enter the following destination in PuTTY:

    gu=training1@root@192.168.60.100@scb

    Figure 275: Configuring SSH inband destination and gateway authentication in PuTTY

  2. Alternative approach:

    1. Enter only the hostname (or IP address, depending on your configuration) of SPS in PuTTY.

    2. At the login prompt, provide the username on the target server, and the target server's hostname (or IP address) using the <username>@<server> format.

    3. When prompted, provide the gateway username.

Using inband destination selection and gateway authentication with OpenSSH

One Identity Safeguard for Privileged Sessions (SPS) can authenticate users attempting to establish an SSH connection against a gateway (see Configuring gateway authentication for more details). The following steps explain how you can provide the gateway login credentials:

  1. Enter the following command:

    # ssh gu=<gatewayusername>@<username>@<server>@<scb>

    ...where <gatewayusername> is the gateway username, <username> is the username on the target server, <server> is the target server's hostname (or IP address), and <scb> is the hostname (or IP address) of SPS.

    Example

    Assuming the following values:

    • The gateway username is training1

    • The username on the target server is root

    • The target server is 192.168.60.100

    • The SPS server is scb

    You can enter the following command:

    # ssh gu=training1@root@192.168.60.100@scb

  2. Alternative approach:

    1. Enter only the hostname (or IP address, depending on your configuration) of SPS with the following command:

      # ssh <scb>

    2. At the login prompt, provide the username on the target server, and the target server's hostname (or IP address) using the <username>@<server> format.

    3. When prompted, provide the gateway username.

SSH usermapping and keymapping in AD with public key

A customer wants to be able to disable password authentication in SSH for admin users on the UNIX servers. However, the customer uses Active Directory, and would not like to enter the username/password at gateway authentication for every login over and over again. Therefore, the customer needs a quasi SSO-like system, with only one group logging in as root and another group as XY user.

To perform SSH usermapping and keymapping in AD with public key

  1. Create an LDAP authentication policy. For details on creating a new authentication policy, see Authentication Policies. In this scenario, only a few important details will be highlighted.

    1. In the Authenticate the client to SPS using field, set the authentication method used on the client-side to LDAP. This will be the Active Directory where the gateway will get the public key from, for authentication. Enable Publickey only from the Allowed authentication methods and disable all other methods.

    2. In the Relayed authentication methods field, enable Public key and select Agent. Disable all other methods.

  2. Create a Credential Store that can return a private key for server-side authentication. It is local Credential Stores and external Credential Stores (with a suitable plugin) that can return a private key.

    For detailed step-by-step instructions, see Configuring local Credential Stores. In this scenario, only a few important details will be highlighted.

    1. Navigate to the bottom of the policy, and click to add a new user.

    2. Enter the username in the Username field (for example: root). Generate a Private key and upload its public counterpart to the server.

  3. Set an LDAP server policy where you set up the Active Directory. For details on authenticating users to an LDAP server, see Authenticating users to an LDAP server.

    Make sure that the Publickey attribute name field in this Active Directory LDAP policy is set to sshPublicKey.

  4. By default, the Active Directory does not have any attribute that could store the SSH public key. To solve this, add an OpenSSH-LPK compatible schema to the Active Directory by doing any of the following:

    • Create an sshPublicKey attribute, and add that directly to one of the objectClasses of the user in question.

    • Create an sshPublicKey attribute and an ldapPublicKey auxiliary objectClass, and add the ldapPublicKey auxiliary objectClass to one of the objectClasses of the user in question.

    The sshPublicKey attribute must be compliant with the OpenSSH-LPK schema and have the following properties:

    • Name: sshPublicKey

    • Object ID: 1.3.6.1.4.1.24552.500.1.1.1.13

    • Syntax: Octet String

    • Multi-Valued

    The ldapPublicKey auxiliary objectClass must be compliant with the OpenSSH-LPK schema and have the following properties:

    • Name: ldapPublicKey

    • OID: 1.3.6.1.4.1.24552.500.1.1.2.0

    The OpenSSH-LPK schema is available on the openssh-lpk Google Code page.

    The following steps describe how to create an sshPublicKey attribute and an ldapPublicKey auxiliary objectClass, and then add the ldapPublicKey auxiliary objectClass to one of the objectClasses of the user.

    1. Enable Schema updates using the registry:

      1. Click Start, click Run, and then in the Open box, type: regedit. PressEnter.

      2. Locate and click the following registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters.

      3. On the Edit menu, click New, and then click DWORD Value.

      4. Enter the value data when the following registry value is displayed:

        Value Name: Schema Update Allowed
        Data Type: REG_DWORD
        Base: Binary
        Value Data: 1

        NOTE:

        Type 1 to enable this feature, or 0 (zero) to disable it.

      5. Quit Registry Editor.

    2. Install the Schema snap-in. For details, see the Microsoft Documentation. Note that you must have Administrator privileges to install the Schema snap-in.

    3. Click Start, click Run, and then in the Open box, type: MMC. Press Enter.

    4. Navigate to File > Add or Remove Snap-in, select Active Directory Schema and click Add. Note that you must have Schema Administrator privileges to complete the following steps.

      Figure 276: Add or Remove Snap-in

    5. Expand the Active Directory schema and right-click Attributes.

    6. Click Create Attribute. If a warning appears, click Continue.

      Figure 277: Creating Attribute - Warning

    7. In Common Name and LDAP Display Name, enter sshPublicKey.

    8. In Unique X500 Object ID, enter 1.3.6.1.4.1.24552.500.1.1.1.13.

    9. For Syntax, select Octet String.

    10. Enable Multi-Valued. Click OK.

      Figure 278: Create New Attribute

    11. Right-click Classes and click Create class. If a warning appears, click Continue.

    12. In Common Name and LDAP Display Name, enter ldapPublicKey.

    13. In Unique X500 Object ID, enter 1.3.6.1.4.1.24552.500.1.1.2.0

    14. Create a new schema class.

      In Parent Class, enter top, and in Class Type, select Auxiliary. Click Next.

      Figure 279: Create New Schema Class — screen 2

      Add sshPublicKey to the Optional field. Click Finish.

      Figure 280: Create New Schema Class — screen 1

    15. Expand Classes and select User. Right-click User and select Properties. Navigate to Relationship > Auxiliary Classes, click Add Class and add the ldapPublicKey class. Click Apply.

      Figure 281: User Properties

  5. The next step is to map the public keys to users. This is not possible in a user editor, use a low-level LDAP utility instead.

    1. Add ADSI Edit as a snap-in to MMC.

      Figure 282: Adding ADSI Edit

    2. Right-click on the node and press Enter.

    3. Search for the user in the tree, right-click on it and select Properties. All attributes can be edited there, so sshPublicKey too. Add the public keys to the Active Directory users.

      NOTE:

      It may happen that sshPublicKey is not visible in ADSI Edit. To make sshPublicKey visible, complete the procedure described in section Extending the Partial Attribute Set in https://blogs.technet.microsoft.com/scotts-it-blog/2015/02/28/ad-ds-global-catalogs-and-the-partial-attribute-set/.

  6. Create a usermapping policy where you will set those groups from the Active Directory who can become root. For details on creating usermapping policies, see Configuring usermapping policies. In this scenario, only a few important details will be highlighted.

    1. Set Username on the server to root and select the group you intend to give these rights to.

    2. If you intend to allow other users in without usermapping, enable Allow other unmapped usernames.

  7. Navigate to the relevant connection on the SSH Control > Connections page, and do the following:

    1. In the Authentication policy field, add the LDAP authentication policy you created in Step 1.

    2. In the LDAP Server field, add the LDAP server policy you created in Step 3.

    3. In the Credential Store field, add the Credential Store you created in Step 2.

    4. In the Usermapping Policy field, add the usermapping policy you created in Step 6.

    5. Click Commit to save the change.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating