Chat now with support
Chat with Support

Safeguard Authentication Services 5.0.2 - Administration Guide

Privileged Access Suite for Unix Introducing One Identity Safeguard Authentication Services Unix administration and configuration Identity management Migrating from NIS Managing access control Managing local file permissions Certificate Autoenrollment Integrating with other applications Managing Unix hosts with Group Policy
Safeguard Authentication Services Group Policy
Group Policy Concepts Unix policies One Identity policies
Display specifiers Troubleshooting Glossary

Adding a license file

To add an Safeguard Authentication Services license file

  1. Start Group Policy Editor.
  2. Select Unix Settings | Authentication Services | Client Configuration in the scope view.
  3. Double-click Licensing.

    The Licensing Properties dialog opens.

  4. Click Browse.
  5. Navigate to the license file.
  6. Select the license file and click OK.
  7. Click OK to save settings and close the Licensing Properties dialog.

Defender Settings policy

Defender Settings policy provides one-time password authentication. Install Defender on Unix or Linux to use two-factor authentication to secure critical resources. In order to access a host running Defender, you must enter a one-time password in addition to the account password.

Configure the Defender Settings policy to enable PAM authentication. The Group Policy agent on Unix configures Defender based on the existing Defender access nodes in Active Directory. This allows you to configure which users to prompt for a one-time password as well as which Defender server the agents can communicate with. For more information on configuring Defender access nodes, refer to the One Identity Defender documentation.

Enabling one-time password authentication for Unix

To enable one-time password authentication for Unix

  1. In the Group Policy Object Editor, navigate to Unix Settings | Quest Defender.
  2. Double-click the Defender Settings policy in the right-hand pane.
  3. Click Enable Defender PAM authentication.
  4. Configure Defender to require a one-time password for specific login services, or all login services.

    A login service is any process that authenticates a user to a Unix host. You configure login services for PAM in the pam.conf file. By default, sshd and ssh are automatically configured since this is the most typical scenario. You can specify additional services. The name of the service must correspond to the service name in PAM.conf. On some platforms the service names may differ, in that case, specify all service names for all platforms where you have installed Defender.

    • To prompt for a one-time password for all services, select Require Defender PAM authentication for all services.
  5. Click OK to save your settings and close the Defender Settings Properties dialog.

Privilege Manager for Unix policy

Privilege Manager for Unix controls which users are able to gain root access on Unix hosts. It is similar to sudo with more advanced features and functionality. You can use Group Policy to control Privilege Manager for Unix settings on hosts that are also running Safeguard Authentication Services.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating