Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.0.1 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS) The Welcome Wizard and the first login Basic settings
Supported web browsers and operating systems The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving and cleanup Forwarding data to third-party systems Joining to One Identity Starling
User management and access control Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing Safeguard for Privileged Sessions (SPS) clusters Managing a high availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings RDP-specific settings SSH-specific settings Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Searching session data on a central node in a cluster Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) RPC API The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS) Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help LDAP user and group resolution in SPS Appendix: Deprecated features

Configuring your Kerberos environment

To integrate One Identity Safeguard for Privileged Sessions (SPS) with your Kerberos environment, so that your clients can authenticate on the target servers using Kerberos tickets, you have to configure your environment appropriately.

To configure your Kerberos environment

  1. Configure your DNS server.

    1. On your Domain Name Server (DNS), add SRV records that describe which Key Distribution Center (KDC) belongs to the domain. Add both TCP and UDP entries for each domain. For example, if your domain is example.com and the hostname of your KDC server is kdc.example.com, this entry looks like:

      _kerberos_tcp_example.com 0 0 88 kdc.example.com
      _kerberos_udp_example.com 0 0 88 kdc.example.com
    2. If your environment uses multiple realms, repeat the previous step for every realm.

    3. Verify that the servers that your clients will connect to via SPS have proper reverse-dns entries. Otherwise, your clients cannot access the target servers if you use the Inband destination selection feature of SPS.

  2. Create a keytab file for SPS.

    1. On your KDC server, create a principal for the SPS host, using the domain name of your SPS. For example:

      host/scb.example.com@EXAMPLE.COM
    2. If your environment uses multiple realms, repeat the previous step on the KDC of every realm.

    3. Export the key of the principal into a keytab file.

    4. If your environment uses multiple realms, merge the keytab files of the different realms into a single file, for example, using the ktadd or the ktutil utilities.

    5. If your environment uses multiple realms, repeat the previous step on the KDC of every realm.

  3. Configure the SSH application of your client hosts to enable Kerberos (GSSAPI) ticket forwarding. (In most applications this is disabled by default.)

Expected result

You have configured your environment to use Kerberos authentication with SPS, and created a keytab file for your SPS host. For details on uploading the keytab file and configuring SPS see Kerberos authentication settings.

Kerberos authentication settings

The following describes how to perform authentication with Kerberos.

NOTE:

If Kerberos authentication has been configured for the connection, it is not possible to fall back to other authentication methods.

Prerequisites

Before configuring Kerberos authentication on One Identity Safeguard for Privileged Sessions (SPS), make sure you have configured your Kerberos environment correctly and have retrieved the keytab file. For details, see Configuring your Kerberos environment.

To perform authentication with Kerberos

  1. Navigate to SSH Control > Authentication Policies.

  2. Create a new Authentication Policy and enable GSSAPI-based single sign-on. This will disable all other authentication methods. Click Commit.

  3. Navigate to SSH Control > Global Options > GSSAPI.

  4. Browse for the Kerberos keytab file, and click Upload. The uploaded principals are displayed in Currently uploaded principals.

    If a Connection Policy uses an SSH Authentication Policy with GSSAPI-based single sign-on together with a Usermapping Policy, then SPS stores the user principal as the gateway user, and the target username as the server username in the session database. If you want to allow your users to use a username on the target server that is different from their principal, configure a Usermapping Policy for your SSH connections. For details, see "Configuring usermapping policies" in the Administration Guide.

  5. (Optional) If more than one realm is deployed on your network, you have to specify the mapping from the server's DNS domain name to the name of its realm. To map hostnames onto Kerberos realms, click .

  6. Navigate to SSH Control > Connections and configure the SSH connection as follows. For details on configuring connections in general, see Configuring connections.

    1. Select Use fixed address or Inband destination selection as Target.

    2. Select the Kerberos Authentication policy.

Server host keys

The host keys of the trusted servers can be managed on the SSH Control > Server Host Keys page. When a client tries to connect to a server, One Identity Safeguard for Privileged Sessions (SPS) verifies the host key of the server. SPS allows connections only to the servers listed on this page, unless the Accept key for the first time or the Accept certificate for the first time option is enabled in the connection policy.

  • To display the stored host keys of a host, enter its IP address into Host IP address field and click Search. Note that the search requires the exact IP address, and does not support wildcard characters.

    You can use IPv4 and IPv6 addresses as well.

  • To display the list of stored host keys, click Show All. Note that this function does not work if there are more than 250 hosts in the database. In this case, use Generate CSV instead.

  • To export the entire list into as a comma-separated list, click Generate CSV.

Figure 194: SSH Control > Server Host Keys — Server host keys

Automatically adding the host keys of a server to One Identity Safeguard for Privileged Sessions (SPS)

The host keys of the servers can be added either automatically or manually.

To add the host key automatically

  1. Navigate to the SSH Control > Connections.

  2. Configure a connection: fill the From, To, and Port fields.

    You can use IPv4 and IPv6 addresses as well.

    • To configure a transparent connection, enter the IP address of the server into the To field.

    • To configure a non-transparent connection, enter the IP address of SPS into the To field, and the address of the target server into the Target field.

  3. Click to display the advanced settings and verify that the Server side hostkey settings > Plain host key check option is set to Accept key for the first time.

    Click Commit.

  4. Initiate an SSH connection from the client to the server. SPS will automatically record the host key of the server — the server's IP address and the host key will be listed on the SSH Control > Server Host Keys page.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating