Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 7.1 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS)
The philosophy of One Identity Safeguard for Privileged Sessions (SPS) Policies Credential Stores Plugin framework Indexing Supported protocols and client applications Modes of operation Connecting to a server through One Identity Safeguard for Privileged Sessions (SPS) Archive and backup concepts Maximizing the scope of auditing IPv6 in One Identity Safeguard for Privileged Sessions (SPS) SSH host keys Authenticating clients using public-key authentication in SSH The gateway authentication process Four-eyes authorization Network interfaces High Availability support in One Identity Safeguard for Privileged Sessions (SPS) Versions and releases of One Identity Safeguard for Privileged Sessions (SPS) Accessing and configuring One Identity Safeguard for Privileged Sessions (SPS)
Cloud deployment considerations The Welcome Wizard and the first login Basic settings
Supported web browsers The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving Cleaning up audit data Using plugins Forwarding data to third-party systems Starling integration
User management and access control
Login settings Managing One Identity Safeguard for Privileged Sessions (SPS) users locally Setting password policies for local users Managing local user groups Managing One Identity Safeguard for Privileged Sessions (SPS) users from an LDAP database Authenticating users to a RADIUS server Authenticating users with X.509 certificates Authenticating users with SAML2 Managing user rights and usergroups Creating rules for restricting access to search audit data Displaying the privileges of users and user groups Listing and searching configuration changes
Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing One Identity Safeguard for Privileged Sessions (SPS) clusters Managing a High Availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings MSSQL-specific settings RDP-specific settings SSH-specific settings Using Sudo with SPS Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS)
Network troubleshooting Gathering data about system problems Viewing logs on One Identity Safeguard for Privileged Sessions (SPS) Changing log verbosity level of One Identity Safeguard for Privileged Sessions (SPS) Collecting logs and system information for error reporting Collecting logs and system information of the boot process for error reporting Support hotfixes Status history and statistics Troubleshooting a One Identity Safeguard for Privileged Sessions (SPS) cluster Understanding One Identity Safeguard for Privileged Sessions (SPS) RAID status Restoring One Identity Safeguard for Privileged Sessions (SPS) configuration and data VNC is not working with TLS Configuring the IPMI from the BIOS after losing IPMI password Incomplete TSA response received Using UPN usernames in audited SSH connections
Using SPS with SPP Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help Configuring SPS to use an LDAP backend Glossary

Authentication in HTTP and HTTPS

For the audited HTTP and HTTPS connections, One Identity Safeguard for Privileged Sessions (SPS) supports the following inband authentication methods for the HTTP protocol. These authentication methods are automatically supported for every Connection policy, without further configuration.

  • Basic Access Authentication (according to RFC2617)

  • The NTLM authentication method commonly used by Microsoft browsers, proxies, and servers

SPS records the username used in the authentication process into the Username and Remote username fields of the connection database.

For authenticated sessions, SPS can perform group-based user authorization that allows you to finetune access to your servers and services: you can set the required group membership in the Channel policy of the HTTP connection. Note that group-based authorization in HTTP works only for authenticated sessions (for HTTP/HTTPS connections, SPS uses this server only to retrieve the group membership of authenticated users, you cannot authenticate the users to LDAP from SPS). If a username is not available for the session, SPS will permit the connection even if the Remote groups field is set.

SPS does not store failed HTTP authentication attempts in the connection database. This means that the Verdict field of the Search page will never contain CONN-AUTH-FAIL values for HTTP connections.

Note that authentication also affects the way SPS handles HTTP sessions. For details, see Session-handling in HTTP.

Creating a new HTTP authentication policy

An authentication policy is a list of authentication methods that can be used in a connection. Connection definitions refer to an authentication policy to determine how the client can authenticate to One Identity Safeguard for Privileged Sessions (SPS).

To create a new authentication policy

  1. Navigate to HTTP Control > Authentication Policies, and click .

    Figure 198: HTTP Control > Authentication Policies — Configuring HTTP authentication policies

  2. Enter a name for the policy into the Name field.

  3. Select the authentication method used on the client-side in the Authenticate the client to SPS using field. For the client-side connection, SPS can authenticate the client inband (within the HTTP protocol) using the following authentication methods:

    • LDAP: SPS will authenticate the client to the LDAP database set in the LDAP Server of the connection policy. To use LDAP authentication on the client side, select Authenticate the client to SPS using > LDAP.

      NOTE:SPS will authenticate the client-side connection to the LDAP server configured in the connection policy. This is not necessarily the same as the LDAP server used to authenticate the users accessing the SPS web interface.

    • Local user database: Authenticate the client locally on the SPS gateway using a Local user database. Select the database to use in the Local user database field. For details on creating a Local User Database, see Creating a Local User Database.

    • RADIUS: SPS will authenticate the client to the specified RADIUS server. Select Authenticate the client to SPS using > RADIUS, enter the IP address (use an IPv4 address) or hostname of the RADIUS server into the Address field, the port number of the RADIUS server into the Port field, and the shared secret of the RADIUS server into the Shared secret field. Only password-authentication is supported (including one-time passwords), challenge-response based authentication is not.

      To add more RADIUS servers, click and fill in the respective fields.

    • None: Do not perform client-side authentication, the client will authenticate only on the target server.

  4. Specify the time remaining until a successful gateway authentication times out into the Gateway Authentication Timeout field.

    To avoid interruptions for active HTTP sessions, select the Sessions Extend Gateway Authentication checkbox. When enabled, active HTTP sessions can extend the gateway authentication beyond the configured timeout.

  5. Click Commit.

    NOTE: The client-side authentication settings apply for authenticating the user inband (that is, within the HTTP protocol) to the SPS gateway.

Setting up HTTP connections

This section focuses on describing the HTTP-specific details of connection configuration. For a detailed description on configuring connections, see General connection settings.

Topics:

Setting up a transparent HTTP connection

This section describes how to set up a transparent HTTP connection. To audit HTTP connections in non-transparent mode, see Enabling One Identity Safeguard for Privileged Sessions (SPS) to act as an HTTP proxy.

Figure 199: HTTP Control > Connections — Transparent HTTP connection

To set up a transparent HTTP connection

  1. In the Name field, enter the name of the connection that identifies the connection policy.

  2. In the From field, enter the IP address and prefix of the client that you can use to access the server.

    You can use an IPv4 or an IPv6 address. To limit the IP range to the specified address, set the prefix to 32 (IPv4) or 128 (IPv6).

  3. In the To field, enter the IP address and prefix that the clients target.

    You can use an IPv4 or an IPv6 address. To limit the IP range to the specified address, set the prefix to 32 (IPv4) or 128 (IPv6).

  4. In the Target section, select Use original target address of the client.

  5. In the SNAT section, select Use original IP address of the client.

  6. Since SPS cannot automatically decide whether the incoming sessions are encrypted or not, set up another identical connection policy for the same sessions, for HTTPS. As a result, HTTP and HTTPS sessions are saved into separate trails.

    1. Setup a new connection policy with the same settings as above.

    2. Set the Port to 443.

    3. Enable TLS encryption. For more information, see Enabling TLS encryption in HTTP.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating