Chat now with support
Chat with Support

syslog-ng Store Box 6.9.0 - Administration Guide

Preface Introduction The concepts of SSB The Welcome Wizard and the first login Basic settings User management and access control Managing SSB Configuring message sources Storing messages on SSB Forwarding messages from SSB Log paths: routing and processing messages Configuring syslog-ng options Searching log messages Searching the internal messages of SSB Classifying messages with pattern databases The SSB RPC API Monitoring SSB Troubleshooting SSB Security checklist for configuring SSB Glossary

Managing SSB users from an LDAP database

The syslog-ng Store Box (SSB) web interface can authenticate users to an external LDAP database to simplify the integration of SSB to your existing infrastructure. You can also specify multiple LDAP servers, if the first server is unavailable, SSB will try to connect to the second server.

As in the case of locally managed users, use groups to control access to the logfiles available via a shared folder. For details, see Accessing log files across the network.

The following describes how to enable LDAP authentication.

NOTE: The admin user is available by default and has all privileges. It is not possible to delete this user.

The admin user can login to SSB even if LDAP authentication is used.

Enabling LDAP authentication automatically disables the access of every local user except for admin.

SSB accepts both pre-win2000-style and Win2003-style account names (User Principal Names). User Principal Names (UPNs) consist of a username, the at (@) character, and a domain name, for example administrator@example.com.

The following characters cannot be used in usernames and group names: <>\/[]:;|=,+*)?@"

When using RADIUS authentication together with LDAP users, the users are authenticated to the RADIUS server, only their group memberships must be managed in LDAP. For details, see Authenticating users to a RADIUS server.

Caution:

A user can belong to a maximum of 10,000 groups, further groups are ignored.

Caution:

By default, SSB uses nested groups when querying the LDAP server. Nested groups are mostly useful when authenticating the users to Microsoft Active Directory, but can slow down the query and cause the connection to time out if the LDAP tree is very large. In this case, disable the Enable nested groups option.

To enable LDAP authentication

  1. Navigate to AAA > Settings > Authentication settings.

  2. Select the LDAP option and enter the parameters of your LDAP server.

    Figure 63: AAA > Settings > User database — Configure LDAP authentication

    1. Enter the IP address or hostname and port of the LDAP server into the Server Address field. If you want to encrypt the communication between SSB and the LDAP server, in case of SSL/TLS, enter 636 as the port number, or in case of STARTTLS, enter 389 as the port number.

      To add multiple servers, click and enter the address of the next server. If a server is unreachable, SSB will try to connect to the next server in the list in failover fashion.

      Caution:

      If you will use a TLS-encrypted with certificate verification to connect to the LDAP server, use the full domain name (for example ldap.example.com) in the Server Address field, otherwise the certificate verification might fail. The name of the LDAP server must appear in the Common Name of the certificate.

    2. Enter the name of the DN to be used as the base of the queries into the Base DN field (for example DC=demodomain,DC=exampleinc).

    3. Enter the name of the DN where SSB should bind to before accessing the database into the Bind DN field.

      For example: CN=Administrator,CN=Users,DC=demodomain,DC=exampleinc.

      NOTE: SSB accepts both pre-win2000-style and Win2003-style account names (User Principal Names), for example administrator@example.com is also accepted.

      NOTE: Do not use sAMAccountName, as the bind DN expects a CN.

    4. Enter the password to use when binding to the LDAP server into the Bind Password field.

      NOTE: The syslog-ng Store Box (SSB) appliance accepts passwords that are not longer than 150 characters. The following special characters can be used: !"#$%&'()*+,-./:;<=>?@[]^-`{|}

    5. Select the type of your LDAP server in the Type field. Select Active Directory to connect to Microsoft Active Directory servers, or Posix to connect to servers that use the POSIX LDAP scheme.

  3. If you want to encrypt the communication between SSB and the LDAP server, in Encryption, select the SSL/TLS or the STARTTLS option and complete the following steps:

    NOTE:

    TLS-encrypted connection to Microsoft Active Directory is supported only on Windows 2003 Server and newer platforms. Windows 2000 Server is not supported.

    • If you want SSB to verify the certificate of the server, leave Only accept certificates authenticated by the specified CA certificate selected and click the icon in the CA X.509 certificate field. A popup window is displayed.

      Click Browse, select the certificate of the Certificate Authority (CA) that issued the certificate of the LDAP server, then click Upload. Alternatively, you can paste the certificate into the Copy-paste field and click Set.

      SSB will use this CA certificate to verify the certificate of the server, and reject the connections if the verification fails.

      Caution:

      If you will use a TLS-encrypted with certificate verification to connect to the LDAP server, use the full domain name (for example ldap.example.com) in the Server Address field, otherwise the certificate verification might fail. The name of the LDAP server must appear in the Common Name of the certificate.

    • If the LDAP server requires mutual authentication, that is, it expects a certificate from SSB, enable Authenticate as client. Generate and sign a certificate for SSB, then click in the Client X.509 certificate field to upload the certificate. After that, click in the Client key field and upload the private key corresponding to the certificate.

    SSB accepts private keys in PEM (RSA and DSA), PUTTY, and SSHCOM/Tectia format. Password-protected private keys are also supported.

    One Identity recommends:

    • Using 2048-bit RSA keys (or stronger).

    • Using the SHA-256 hash algorithm (or stronger) when creating the public key fingerprint.

  4. (Optional) If your LDAP server uses a custom POSIX LDAP scheme, you might need to set which LDAP attributes store the username, or the attributes that set group memberships. For example, if your LDAP scheme does not use the uid attribute to store the usernames, set the Username (userid) attribute name option. You can customize group-membership attributes using the POSIX group membership attribute name and GroupOfUniqueNames membership attribute name options.
  5. Click .

    NOTE: You also have to configure the usergroups in SSB and possibly in your LDAP database. For details on using usergroups, see How to use usergroups.

  6. Click Test to test the connection. Note that the testing of SSL-encrypted connections is currently not supported.

Authenticating users to a RADIUS server

The syslog-ng Store Box (SSB) appliance can authenticate its users to an external RADIUS server. Group memberships of the users must be managed either locally on SSB or in an LDAP database.

Caution:

The challenge/response authentication methods is currently not supported. Other authentication methods (for example, password, SecureID) should work.

To authenticate SSB users to a RADIUS server

  1. Navigate to AAA > Settings.

    Figure 64: AAA > Settings — Configuring RADIUS authentication

  2. Set the Authentication method field to RADIUS.

  3. Enter the IP address or domain name of the RADIUS server into the Address field.

  4. Enter the password that SSB can use to access the server into the Shared secret field.

    NOTE: The syslog-ng Store Box (SSB) appliance accepts passwords that are not longer than 150 characters. The following special characters can be used: !"#$%&'()*+,-./:;<=>?@[]^-`{|}

  5. To add more RADIUS servers, click and repeat Steps 2-4.

    Repeat this step to add multiple servers. If a server is unreachable, SSB will try to connect to the next server in the list in failover fashion.

  6. When configuring RADIUS authentication with a local user database, complete the following steps.

    1. Set Password expiration to 0.

    2. Set Number of passwords to remember to 0.

    3. Set Minimal password strength to disabled.

    4. Set Cracklib check on password to disabled.

  7. Caution:

    After clicking , the SSB web interface will be available only after successfully authenticating to the RADIUS server. Note that the default admin account of SSB will be able to login normally, even if the RADIUS server is inaccessible.

    Click .

Managing user rights and usergroups

In syslog-ng Store Box (SSB), user rights can be assigned to usergroups. SSB has numerous usergroups defined by default, but custom user groups can be defined as well. Every group has a set of privileges: which pages of the SSB web interface it can access, and whether it can only view (read) or also modify (read & write/perform) those pages or perform certain actions.

Figure 65: AAA > Access Control — Managing SSB users

NOTE: Every group has either read or read & write/perform privileges to a set of pages.

The admin user is available by default and has all privileges, except that it cannot remotely access the shared logspaces. It is not possible to delete this user.

Assigning privileges to usergroups for the SSB web interface

This section describes how to assign privileges to a new group.

To assign privileges to a new group

  1. Navigate to AAA > Access Control and click .

  2. Find your usergroup. If you start typing the name of the group you are looking for, the autocomplete function will make finding your group easier for you.

  3. Click located next to the name of the group. The list of available privileges is displayed.

  4. Select the privileges (pages of the syslog-ng Store Box (SSB) interface) to which the group will have access and click Save.

    NOTE: To export the configuration of SSB, the Export configuration privilege is required.

    To import a configuration to SSB, the Import configuration privilege is required.

    To update the firmware and set the active firmware, the Basic settings > System privilege is required.

  5. Select the type of access (read or read & write) from the Type field.

  6. Click .

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating