Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 7.5 - Administration Guide

Preface Introduction The concepts of One Identity Safeguard for Privileged Sessions (SPS)
The philosophy of One Identity Safeguard for Privileged Sessions (SPS) Policies Credential Stores Plugin framework Indexing Supported protocols and client applications Modes of operation Connecting to a server through One Identity Safeguard for Privileged Sessions (SPS) Archive and backup concepts Maximizing the scope of auditing IPv6 in One Identity Safeguard for Privileged Sessions (SPS) SSH host keys Authenticating clients using public-key authentication in SSH The gateway authentication process Four-eyes authorization Network interfaces High Availability support in One Identity Safeguard for Privileged Sessions (SPS) Versions and releases of One Identity Safeguard for Privileged Sessions (SPS) Accessing and configuring One Identity Safeguard for Privileged Sessions (SPS)
Cloud deployment considerations The Welcome Wizard and the first login Basic settings
Supported web browsers The structure of the web interface Network settings Configuring date and time System logging, SNMP and e-mail alerts Configuring system monitoring on SPS Data and configuration backups Archiving Cleaning up audit data Using plugins Forwarding data to third-party systems Starling integration
User management and access control
Login settings Managing One Identity Safeguard for Privileged Sessions (SPS) users locally Setting password policies for local users Managing local user groups Managing One Identity Safeguard for Privileged Sessions (SPS) users from an LDAP database Authenticating users to a RADIUS server Authenticating users with X.509 certificates Authenticating users with SAML2 Managing user rights and usergroups Creating rules for restricting access to search audit data Displaying the privileges of users and user groups Listing and searching configuration changes
Managing One Identity Safeguard for Privileged Sessions (SPS)
Controlling One Identity Safeguard for Privileged Sessions (SPS): reboot, shutdown Managing One Identity Safeguard for Privileged Sessions (SPS) clusters Managing a High Availability One Identity Safeguard for Privileged Sessions (SPS) cluster Upgrading One Identity Safeguard for Privileged Sessions (SPS) Managing the One Identity Safeguard for Privileged Sessions (SPS) license Accessing the One Identity Safeguard for Privileged Sessions (SPS) console Sealed mode Out-of-band management of One Identity Safeguard for Privileged Sessions (SPS) Managing the certificates used on One Identity Safeguard for Privileged Sessions (SPS)
General connection settings HTTP-specific settings ICA-specific settings MSSQL-specific settings RDP-specific settings SSH-specific settings Using Sudo with SPS Telnet-specific settings VMware Horizon View connections VNC-specific settings Indexing audit trails Using the Search interface Advanced authentication and authorization techniques Reports The One Identity Safeguard for Privileged Sessions (SPS) REST API One Identity Safeguard for Privileged Sessions (SPS) scenarios Troubleshooting One Identity Safeguard for Privileged Sessions (SPS)
Network troubleshooting Gathering data about system problems Viewing logs on One Identity Safeguard for Privileged Sessions (SPS) Changing log verbosity level of One Identity Safeguard for Privileged Sessions (SPS) Collecting logs and system information for error reporting Collecting logs and system information of the boot process for error reporting Support hotfixes Status history and statistics Troubleshooting a One Identity Safeguard for Privileged Sessions (SPS) cluster Understanding One Identity Safeguard for Privileged Sessions (SPS) RAID status Restoring One Identity Safeguard for Privileged Sessions (SPS) configuration and data VNC is not working with TLS Configuring the IPMI from the BIOS after losing IPMI password Incomplete TSA response received Using UPN usernames in audited SSH connections
Using SPS with SPP Configuring external devices Using SCP with agent-forwarding Security checklist for configuring One Identity Safeguard for Privileged Sessions (SPS) Jumplists for in-product help Configuring SPS to use an LDAP backend Glossary

Active Directory LDAP backend

In addition to the common parameters, the Active Directory (AD) backend has the following additional configurable parameters:

  • membership_check: Enable AD group membership check enables AD specific non-primary group membership checking.

    NOTE: The AD user’s primary group is always checked regardless of this setting.

    • nested_groups: Enable nested groups allows AD nested group support. See below for details.

Additionally, AD supports case and accent insensitive matching in many of the user and group name attributes. Since SPS relies on the server to perform comparisons, case and accent insensitive user and group name support depends solely on the server configuration.

User identification in AD

To determine the user entry for a given plain username, SPS performs a search under user_base_dn for objects having either the sAMAccountName or the userPrincipalName equal to the plain username of the user. The objectClass of the user object is not restricted.

NOTE: Although userPrincipalName in AD is a Internet-style name like user@example.com, it matches simple names like user.

Only the user object returned here is used for group membership checks.

Group membership resolution in AD

For all group membership checks, only the LDAP user object returned during user identification phase is used.

The plain group name is always compared to the cn attribute of the group object.

A user is treated as a member of a group if both the group object’s objectClass and objectCategory is group, and any of the following is true:

  • The group is the user’s primary group. That is, the objectSID attribute of the group matches the Security Identifier calculated from the user object’s objectSID and primaryGroupID attributes, as described in the Microsoft Support article How to use the PrimaryGroupID attribute to find the primary group for a user.

    NOTE: When using the AD backend, this check is always performed, even if the membership_check option is disabled. However, it is OK for the user to have no primary group.

  • The group lists the user’s short username. That is, the group’s memberUid attribute contains the short username from the user object.

    This check is performed only when the membership_check option is enabled for AD.

    NOTE: For the purpose of this check, the user’s short username is retrieved from the user object’s sAMAccountName attribute only, which is a single-valued attribute in AD. This is a known limitation.

    It is OK for the sAMAccountName attribute to be missing, in which case this check will be skipped.

  • The group lists the user’s dn. That is, the group object’s member attribute contains the user’s dn.

    This check is performed only when the membership_check option is enabled for AD.

    This is the only place where nested groups are supported. When the nested_groups setting is enabled in the configuration, SPS will also find groups which do not directly contain the user’s dn in their member attribute, but do contain an intermediate group’s dn, which in turn contains the user dn in its member attribute. This nesting can be arbitrarily deep, limited only by AD.

    NOTE: Due to the nature of the way AD resolves the nested group chain, intermediate groups might be outside the configured group_base_dn.

NOTE: Although an objectCategory in AD is a DN-valued attribute, it does match simple names like group.

Additionally, a user is treated as a member of a group if:

  • The group lists the user’s dn in any of the additional group objects configured in user_dn_in_groups.

    For example, if a row is added with objectClass set to groupOfNames and attribute set to member, SPS will treat the user as a member of all groups where the group is a groupOfNames, and the group’s member attribute contains the user’s dn.

    NOTE: There is no additional restriction on the group’s objectClass in this case.

  • The user lists the group’s dn. That is, the user’s memberof_user_attribute contains the dn of the group, and the objectClass of the referred group is group.

    This check is performed only when the memberof_check option is enabled for AD.

    NOTE: SPS compares the dn stored in the memberof_user_attribute to the dn of the group object itself in a strict stringwise manner. Therefore, this user attribute must contain the group DN exactly as it would be returned by the LDAP server. No case or accent differences are allowed.

POSIX LDAP backend

In addition to the common parameters, the POSIX backend has the following configurable parameters:

  • username_attribute: Username (user ID) attribute name is the name of the attribute in the user object, which contains the user’s plain username.

  • membership_check: Enable POSIX group membership check enables POSIX primary and supplementary group membership checking. When enabled, it has the following configurable parameter:

    • member_uid_attribute: the optional POSIX group membership attribute name is the name of the attribute in a posixGroup group object, which lists the plain usernames that are members of the group. These groups are usually referred to as supplementary groups of the referred user.

User identification in POSIX

To determine the user entry for a given plain username, SPS performs a search under user_base_dn for objects having the username_attribute equal to the plain username of the user. The objectClass of the user object is not restricted.

The user object returned here is used for group membership checks.

Group membership resolution in POSIX

For all group membership checks, only the LDAP user object returned during user identification phase is used.

The plain group name is always compared to the cn attribute of the group object.

A user is treated as a member of a group given by its plain group name if the plain group name matches the cn attribute of the group object, and any of the following is true:

  • The group is the user’s primary group. That is, the group is a posixGroup, and the user’s gidNumber attribute is equal to the group’s gidNumber attribute.

    This check is performed only when the membership_check option is enabled for POSIX.

    NOTE: It is OK for the user to have no gidNumber attribute, in which case this check will be skipped.

  • The group lists the user’s short username. That is, the group is a posixGroup, and it’s member_uid_attribute contains the short username from the user object.

    This check is performed only when the membership_check option is enabled, and the member_uid_attribute is configured.

    NOTE: For the purpose of this check, the user’s short username is retrieved from the user object’s username_attribute. Currently, this attribute should only contain a single username. A warning will appear in the logs if this is not the case, and the first value of the attribute will be used as returned by the server. This is a known limitation.

  • The group lists the user’s dn in any of the additional group objects configured in user_dn_in_groups.

    For example, if a row is added with objectClass set to groupOfNames and attribute set to member, SPS will treat the user as a member of all groups where the group is a groupOfNames, and the group’s member attribute contains the user’s dn.

  • The user lists the group’s dn. That is, the user’s memberof_user_attribute contains the dn of the group, and the objectClass of the referred group is memberof_group_objectclass.

    This check is performed only when the memberof_check option is enabled for POSIX.

    NOTE: SPS compares the dn stored in the memberof_user_attribute to the dn of the group object itself in a strict stringwise manner. Therefore, the user attribute must contain the group DN exactly as it would be returned by the LDAP server. No case or accent differences are allowed.

Authenticating users to a RADIUS server

One Identity Safeguard for Privileged Sessions (SPS) can authenticate its users to an external RADIUS server. Group memberships of the users must be managed either locally on SPS or in an LDAP database.

Caution:

The challenge/response authentication method is currently not supported. Use other authentication methods (for example password, SecureID).

Authenticating SPS users to a RADIUS server

To authenticate SPS users to a RADIUS server, complete the following steps.

  1. Navigate to Users & Access Control > Login Options.

  2. To configure a RADIUS login method, select one of the following options:

    • Select an existing RADIUS login option and click Edit.

    • Click Create new authentication method and select RADIUS.

    The following figure shows the configuration options of the RADIUS login method.

    Figure 88: Users & Access Control > Login options — Configuring RADIUS authentication

  3. In the Name field, specify a name for the login option.

  4. (Optional) Enable the RADIUS login method.

  5. To add a new RADIUS server, click Create new RADIUS server.

    1. In the Address field, enter the IP address or domain name of the RADIUS server. Use an IPv4 address or hostname.

    2. In the Server port field, enter the port number.

    3. In the Shared secret field, enter the password that SPS can use to access the RADIUS server.

      NOTE: SPS accepts passwords that are not longer than 150 characters and supports the following characters:

      • Letters A-Z, a-z

      • Numbers 0-9

      • The space character

      • Special characters: !"#$%&'()*+,-./:;<>=?@[]\^-`{}_|

    4. Click Save.

  6. (Optional) To add more RADIUS servers, click and repeat the procedure for adding a new RADIUS server.

    If a server is unreachable, SPS tries to connect to the next server in the list in failover mode.

  7. Select the authentication protocol.

    • To use the Password Authentication Protocol, select PAP.

    • To use the Challenge-Handshake Authentication Protocol, select CHAP.

  8. Select LDAP server or Local as the Authorization Backend.

  9. (Optional) To add a new LDAP server, click New LDAP server under Authorization backend and select one of the server types:

  10. Script reference is filled out automatically when you specify the name for the login option. Special characters are automatically replaced with dashes ("-"). The Script name is a unique, human readable ID that is used by the REST API clients to select the login method.

  11. To save your modifications, click Commit.

    Caution:

    After you commit this configuration, the SPS web interface will be available only after successfully authenticating to the RADIUS server. Note that the default admin account of SPS will be able to login normally, even if the RADIUS server is unaccessible.

Authenticating users with X.509 certificates

One Identity Safeguard for Privileged Sessions (SPS) provides a method to authenticate the users of the web interface with X.509 client certificates. The client certificate is validated against a trust store, and the username is exported from the client certificate for identification.

TIP: One Identity recommends using 2048-bit RSA keys (or stronger).

Prerequisites

Navigate to Basic Settings > Trust Stores and create a custom trust store. For more information, see Verifying certificates with Certificate Authorities using trust stores.

Figure 89: Basic Settings > Trust Stores— Creating a custom trust store

Authenticating SPS users on the SPS interface with X.509 certificates

To authenticate SPS users on the SPS web interface with X.509 client certificates, complete the following steps.

  1. Navigate to Users & Access Control > Login options.

  2. To configure an X.509 login method, select one of the following options:

    • Select an existing X.509 login option and click Edit.

    • Click Create new authentication method and select X.509.

    The following figure shows the configuration options of the X.509 login method.

    Figure 90: Users & Access Control > Login options — Configuring X.509 authentication

  3. In the Name field, specify a name for the login option.

  4. (Optional) Enable the X.509 login method.

    NOTE: You can enable only one X.509 login method at a time.

  5. Select the trust store you created as a prerequisite in Basic Settings > Trust Stores.

    CAUTION: From version 6.8, SPS changes authenticating the users of the web interface with X.509 client certificates: certificates are validated against a trust store instead of a trusted CA list. During the upgrade, the trusted CA list formerly used for authentication is copied to a trust store that has revocation check disabled by default.

    If you have previously enabled revocation check for your trusted CA list and already added the URLs of Certificate Revocation Lists (CRL), or you want to enable revocation check, you must edit the trust store settings manually.

    • Navigate to Basic Settings > Trust Stores.

    • Select the revocation check type Leaf or Full for the trust store.

    • Add a CRL URL for each root and intermediate CA.

    For more information about trust stores and how to configure them, see "Verifying certificates with Certificate Authorities using trust stores" in the Administration Guide.

  6. In the Certificate attribute field, select the user certificate field that contains the username. In most cases, it is the commonName or userid field, but SPS supports the emailAddress and userPrincipalName fields as well.

  7. Select LDAP server or Local as the Authorization Backend.

  8. (Optional) To add a new LDAP server, click New LDAP server under Authorization backend and select one of the server types:

  9. Script reference is filled out automatically when you specify the name for the login option. Special characters are automatically replaced with dashes ("-"). The Script name is a unique, human readable ID that is used by the REST API clients to select the login method.

  10. To save your modifications, click Commit.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating