立即与支持人员聊天
与支持团队交流

One Identity Safeguard for Privileged Passwords 7.4.1 - Administration Guide

Introduction System requirements and versions Using API and PowerShell tools Using the virtual appliance and web management console Cloud deployment considerations Setting up Safeguard for Privileged Passwords for the first time Using the web client Home page Privileged access requests Appliance Management
Appliance Backup and Retention Certificates Cluster Global Services External Integration Real-Time Reports Safeguard Access Appliance Management Settings
Asset Management
Account Automation Accounts Assets Partitions Discovery Profiles Tags Registered Connectors Custom platforms Importing objects
Security Policy Management
Access Request Activity Account Groups Application to Application Cloud Assistant Asset Groups Entitlements Linked Accounts User Groups Security Policy Settings
User Management Reports Disaster recovery and clusters Administrator permissions Preparing systems for management Troubleshooting Frequently asked questions Appendix A: Safeguard ports Appendix B: SPP and SPS join guidance Appendix C: Regular Expressions

Syslog Client Certificate

An Appliance Administrator can upload a syslog client certificate so that Safeguard for Privileged Passwords can send authenticated messages to syslog servers that do not accept anonymous clients. For more information, see Syslog..

You can have only one syslog client certificate defined, which is used by all Safeguard for Privileged Passwords Appliances in the same cluster.

Instead of using the default syslog client certificate supplied, it is recommended you generate the Certificate Signing Request (CSR) using Create Certificate Signing Request (CSR). For more information, see Creating a syslog client Certificate Signing Request..

If you do use the default syslog client certificate, you are responsible for configuring the syslog server to accept the default certificate. For more information, see Installing a syslog client certificate..

Manage a Certificate Signing Request (CSR)

To define, generate, or manage a syslog client certificate, go to Syslog Client Certificate:

  • web client: Navigate to Certificates > Syslog Client Certificate.

The following properties and controls are available to manage your syslog client certificate.

Table 34: Syslog Client Certificate: Properties
Property Description
Refresh

Click to get the latest information about the client certificate used.

Subject

Displays the client which is the name of the subject assigned to the certificate when it was requested.

Thumbprint

A unique hash value that identifies the certificate.

Expiration Date

The expiration date of the certificate.

Add Certificate

Click Add Certificate and select one of the following options to replace the default certificate with a new certificate:

Use Default

Click Use Default to reset the certificate back to the default supplied by SPP.

By default, the data is encrypted in transit but there is no authentication of the client/server.

Creating a syslog client Certificate Signing Request

A certificate signing request (CSR) is submitted to a Certificate Authority (CA) to obtain a digitally signed certificate. When creating a CSR, you uniquely identify the user or entity that will use the requested certificate. SPP allows you to upload or enroll a syslog client certificate using CSRs. Once uploaded or enrolled, the syslog client certificate is added to the syslog client certificate store allowing you to assign it to one or more SPP Appliances.

To create a CSR for syslog

  1.  Go to the following selection, based on your client:
    • web client: Navigate to Certificates > Syslog Client Certificate.
  2. Click Add Certificate and select Create Certificate Signing Request (CSR).
  3. In the Certificate Signing Request dialog, enter the following information:
    1. Subject (Distinguished Name): Enter the distinguished name of the person or entity to whom the certificate is being issued in the proper format like: cn=common name,ou=organizational unit,o=organization. Using the format example, cn=sam doe,ou=marketing,o=mycompany. Maximum length is 500 characters.

      • Click Use Distinguished Name Creator to create the distinguished name based on your entries in Fully Qualified Domain Name (required), Department, Organization, City/Locality, State/County/Region, and Country.
    2. Key Size: Select the bit length of the private key pair. The bit length determines the security level of the SSL certificate. A larger key size is more secure but encryption is slower.

      • 1024
      • 2048 (default)
      • 4096

  4. Click OK to save your selections and enroll the certificate.

Installing a syslog client certificate

To install a syslog client certificate, the certificate must have at least the following:

  • Enhanced Key Usage extension with the Client Authentication (1.3.6.1.5.5.7.3.2) OID value.

  • Key Usage extension with the Digital Signature bit set.

To install a syslog client certificate

  1. Go to the following:
    • web client: Navigate to Certificates > Syslog Client Certificate.
  2. Click Add Certificate and select one of the following:
    • Install Certificate with a Private Key: To upload a PFX file that contains the certificate and the private key
    • Install Certificate generate from CSR: To generate a CSR and have that signed by a trusted CA
  3. Browse to select the certificate file and complete the install.
  4. For Enter the private key passphrase:
    • Enter the passphrase to import the certificate then click OK. Click to see the passphrase.
    • If there is no passphrase, leave the field blank then click OK.
  5. The Subject, Thumbprint, and Expiration date for the key you uploaded displays. You can select Use Default and respond to the confirmation dialog to return to the default, if desired.

  6. If you uploaded a certificate with a private key, you may upload the certificate's root CA to the list of trusted certificates. For more information, see Trusted CA Certificates..

Trusted CA Certificates

It is the responsibility of the Appliance Administrator to add or remove trusted root certificates to the Safeguard for Privileged Passwords Appliance. If you are going to verify the server certificate, then you do need a certificate from the server certificates chain of trust in Trusted Certificates.

Examples:

  • If you uploaded a syslog client certificate with a private key, you may need to upload the certificate's root CA to the list of trusted certificates. For more information, see Syslog Client Certificate..
  • An SSL/TLS certificate must be trusted to resolve the chain of authority. For an SSL/TSL certificate, when Safeguard for Privileged Passwords connects to an asset that has the Verify SSL Certificate option enabled, the signing authority of the certificate presented by the asset is compared to the certificates in the trusted certificate store. For more information, see Directory Account, Verify SSL Certificate.

Go to the following:

  • web client: Navigate to Certificates > Trusted CA Certificates.

Select a certificate to display the following information for the user-supplied certificates added to the trusted certificate store.

Table 35: Trusted CA certificates: Properties
Property Description
Subject The name of the subject (such as user, program, computer, service or other entity) assigned to the certificate when it was requested.

Issued By

The name of the certificate authority (CA) that issued the certificate.

Certificate Type

Trusted

Thumbprint

A unique hash value that identifies the certificate.
Invalid Before A "start" date and time that must be met before a certificate can be used.
Expiration Date The date and time when the certificate expires and can no longer be used.

Toolbar options follow.

Table 36: Trusted Certificates: Toolbar
Option Description
Upload New Trusted CA Certificate

Add a trusted certificate.

Delete Selected

Delete the selected certificate.

Refresh

Update the list of certificates.

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级