Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 7.1.1 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS)
The philosophy of One Identity Safeguard for Privileged Sessions (SPS) Policies Credential Stores Plugin framework Indexing Supported protocols and client applications Modes of operation Connecting to a server through One Identity Safeguard for Privileged Sessions (SPS) Archive and backup concepts Maximizing the scope of auditing IPv6 in One Identity Safeguard for Privileged Sessions (SPS) SSH host keys Authenticating clients using public-key authentication in SSH The gateway authentication process Four-eyes authorization Network interfaces High Availability support in One Identity Safeguard for Privileged Sessions (SPS) Versions and releases of One Identity Safeguard for Privileged Sessions (SPS) Accessing and configuring One Identity Safeguard for Privileged Sessions (SPS)
Cloud deployment considerations The Welcome Wizard and the first login Basic settings
Supported web browsers The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving Cleaning up audit data Using plugins Forwarding data to third-party systems Starling integration
User management and access control
Login settings Managing One Identity Safeguard for Privileged Sessions (SPS) users locally Setting password policies for local users Managing local user groups Managing One Identity Safeguard for Privileged Sessions (SPS) users from an LDAP database Authenticating users to a RADIUS server Authenticating users with X.509 certificates Authenticating users with SAML2 Managing user rights and usergroups Creating rules for restricting access to search audit data Displaying the privileges of users and user groups Listing and searching configuration changes
Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing One Identity Safeguard for Privileged Sessions (SPS) clusters Managing a High Availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings MSSQL-specific settings RDP-specific settings SSH-specific settings Using Sudo with SPS Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS)
Network troubleshooting Gathering data about system problems Viewing logs on One Identity Safeguard for Privileged Sessions (SPS) Changing log verbosity level of One Identity Safeguard for Privileged Sessions (SPS) Collecting logs and system information for error reporting Collecting logs and system information of the boot process for error reporting Support hotfixes Status history and statistics Troubleshooting a One Identity Safeguard for Privileged Sessions (SPS) cluster Understanding One Identity Safeguard for Privileged Sessions (SPS) RAID status Restoring One Identity Safeguard for Privileged Sessions (SPS) configuration and data VNC is not working with TLS Configuring the IPMI from the BIOS after losing IPMI password Incomplete TSA response received Using UPN usernames in audited SSH connections
Using SPS with SPP Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help Configuring SPS to use an LDAP backend Glossary

Creating a new authentication policy

The following describes how to create a new authentication policy.

To create a new authentication policy

  1. Navigate to SSH Control > Authentication Policies, and click .

    Figure 237: SSH Control > Authentication Policies — Configuring authentication policies

  2. Enter a name for the policy.

  3. Select the gateway authentication method to allow authentication on SPS. Note that this is an inband authentication that happens within the SSH protocol.

    If you selected Kerberos as the gateway authentication method, SPS disables all other authentication backends and authentication methods.

  4. Select the authentication database used on the client-side in the Authentication backend field. For details on the client-side authentication settings, see Client-side authentication settings.

    If you selected Kerberos as the gateway authentication method, skip this step. For details, see Kerberos authentication settings.

  5. Select the authentication method used on the server-side in the Relayed authentication methods field. For details on the relayed authentication settings, see Relayed authentication methods. Note the following:

    • If you selected Kerberos as the gateway authentication method, skip this step. For details, see Kerberos authentication settings.

    • If you selected Public key > Agent as the relayed authentication method:

      If this option is used, SPS requests the client to use its SSH agent to authenticate on the target server. Therefore, you must configure your clients to enable agent forwarding, otherwise authentication will fail. For details on enabling agent forwarding in your SSH application, see the documentation of the application.

    To be able to select Kerberos as the relayed authentication method, ensure that you also select Kerberos as the gateway authentication method.

  6. Click .

    NOTE: Consider the following:

    • The client-side authentication settings apply for authenticating the user inband (that is, within the SSH protocol) to the One Identity Safeguard for Privileged Sessions (SPS) gateway, and is independent from the gateway authentication performed on the SPS web interface. The web-based gateway authentication is an out-of-band gateway authentication method that can be required by the connection policy. For details on out-of-band gateway authentication, see Configuring out-of-band gateway authentication.

      Gateway authentication on the SPS web interface can be used together with authentication policies. In an extreme setting, this would mean that the user has to perform three authentications: a client-side gateway authentication within the SSH protocol to SPS, an out-of-band gateway authentication on the SPS web interface, and a final authentication on the target server.

    • The Connection Policy will ignore the settings for server-side authentication (set under Relayed authentication methods for SSH protocol) if a Credential Store is used in the Connection Policy.

Client-side authentication settings

For the client-side connection, One Identity Safeguard for Privileged Sessions (SPS) can authenticate the client inband (within the SSH protocol) using the following authentication methods:

Figure 238: SSH Control > Authentication Policies — Configuring client-side authentication methods

  • Local user database: Authenticate the client locally on the SPS gateway. For details, see Local client-side authentication.

  • LDAP: SPS will authenticate the client to the LDAP database set in the LDAP Server of the connection policy. To use LDAP authentication on the client side, select LDAP, and select the permitted authentication methods (Password, Public key). More than one method can be permitted.

    NOTE:

    • SPS will authenticate the client-side connection to the LDAP server configured in the connection policy. This is not necessarily the same as the LDAP server used to authenticate the users accessing the SPS web interface.

    • The public keys of the users stored in the LDAP database must be in OpenSSH format.

  • RADIUS: SPS will authenticate the client to the specified RADIUS server. Select RADIUS, enter the IP address or hostname of the RADIUS server into the Address field, the port number of the RADIUS server into the Port field, and the shared secret of the RADIUS server into the Shared secret field. Only password-authentication is supported (including one-time passwords), challenge-response based authentication is not.

    To use the:

    • Password Authentication Protocol, select PAP.

    • Challenge-Handshake Authentication Protocol, select CHAP.

    • Microsoft version of the Challenge-Handshake Authentication Protocol, select MS-CHAPv2.

    Use an IPv4 address.

    To add more RADIUS servers, click and fill in the respective fields.

To use certificates to authenticate the client, you can use the LDAP and the Local user database backends.

Figure 239: Client-side inband gateway authentication with different certificates

Local client-side authentication

The following describes how to perform authentication locally on One Identity Safeguard for Privileged Sessions (SPS) for client-side connections.

NOTE: The users can be authenticated to their passwords or public-keys uploaded to SPS.

The accounts created to access the SPS web interface cannot be used to authenticate SSH connections.

Prerequisites

To perform authentication locally on SPS for client-side connections, an existing Local User Database is needed. To create a Local User Database, complete the following procedure: Creating a Local User Database.

To perform authentication locally on SPS for client-side connections

  1. Navigate to SSH Control > Authentication Policies, and select the authentication policy to modify.

  2. Select the permitted authentication methods (Password, Public key).
  3. Select Local user database.

  4. Select the Local user database from the list that defines the users who can access the server.

  5. Click .

Relayed authentication methods

For the server-side connection (between One Identity Safeguard for Privileged Sessions (SPS) and the target server), the following authentication methods are available.

NOTE: Even though these settings refer to the server-side connection, the client must support the selected authentication method and have it enabled. For example, to use publickey authentication on the server side, the client must support publickey authentication as well as provide a fake publickey, even if a different authentication method is used on the client side.

The Connection Policy will ignore the settings for server-side authentication (set under Relayed authentication methods for SSH protocol) if a Credential Store is used in the Connection Policy.

Figure 240: SSH Control > Authentication Policies — Configuring relayed authentication methods

  • Password: Authentication based on username and password. The server will request a password from the user, even if a password-based authentication was already successful on the client-side.

  • Keyboard-Interactive: Authentication based on exchanging messages between the user and the server. This method includes authentication schemes like S/Key or TIS authentication. Note that depending on the configuration of the SSH server, password-based authentication can also require using the keyboard-interactive authentication method.

  • Public Key: Authentication based on public-private encryption keypairs. SPS supports the following public-key authentication scenarios:

    • Publish to LDAP: SPS generates a keypair, and uses this keypair in the server-side connection. The public key of this keypair is also uploaded to the LDAP database set in the LDAP Server of the connection policy. That way the server can authenticate the client to the generated public key stored under the user's username in the LDAP database.

    • Fix: Uses the specified private key in the server-side connection.

    • Agent: Allow the client to use agent-forwarding, and use its own keypair on the server-side.

      During agent-forwarding, the following keys are accepted:

      • rsa
      • ed25519

      • ecdsa-sha2-nistp256

      • ecdsa-sha2-nistp384

      • ecdsa-sha2-nistp521

      If this option is used, SPS requests the client to use its SSH agent to authenticate on the target server. Therefore, you must configure your clients to enable agent forwarding, otherwise authentication will fail. For details on enabling agent forwarding in your SSH application, see the documentation of the application.

      TIP: Some clients may override agent forwarding requests for SFTP and SCP by default. For further information about ensuring access to the server in this case, see Using SCP with agent-forwarding.

    TIP: One Identity recommends using 2048-bit RSA keys (or stronger).

  • Kerberos: Authentication based on Kerberos. Only available if you selected Kerberos as the gateway authentication method. For more information, see Kerberos authentication settings.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating