Security Provider Integration Kerberos Authentication

Similar documents
Security Provider Integration Kerberos Server

Security Provider Integration: Kerberos Server

Security Provider Integration RADIUS Server

Security Provider Integration SAML Single Sign-On

Security Provider Integration LDAP Server

Security Provider Integration SAML Single Sign-On

Real-Time Dashboard Integration Bomgar Remote Support

The Bomgar Appliance in the Network

JIRA Integration Guide

Bomgar Privileged Access Smart Cards

Bomgar SNMP Reference Guide

Bomgar PA Integration with ServiceNow

Salesforce Integration Use Case

Smart Cards for Remote Authentication 3. Prerequisites 3. Install the Smart Card Driver 4

Microsoft Dynamics CRM Integration with Bomgar Remote Support

RED IM Integration with Bomgar Privileged Access

Bomgar SIEM Tool Plugin Installation and Administration

The Privileged Access Appliance in the Network

Remote Support Security Provider Integration: RADIUS Server

Security Provider Integration: SAML Single Sign-On

Configuring Failover

Integration Client Guide

Integrate HEAT Software with Bomgar Remote Support

Bomgar Appliance Upgrade Guide

Two-Factor Authentication Guide Bomgar Remote Support

Failover Configuration Bomgar Privileged Access

Microsoft Dynamics CRM Integration with Remote Support

Remote Support Appliance Installation

Using Kerberos Authentication in a Reverse Proxy Environment

Privileged Access Administrative Interface 17.1

How to Integrate an External Authentication Server

Privileged Access Integration Client Guide

Privileged Identity App Launcher and Session Recording

Security in Bomgar Remote Support

Administrative Guide Standard Licensing

Supporting Apple ios Devices

DoD Common Access Card Authentication. Feature Description

Bomgar Remote Support Administrative Guide 16.2

Privileged Access Management Administrative Guide 15.1

Privileged Access Appliance Hardware Installation

Privileged Access Middleware Engine Installation and Configuration

Appliance Upgrade Guide

Privileged Access Management Android Access Console 2.2.2

VMware Identity Manager Administration

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

IBM Security Access Manager Version December Release information

Remote Support Web Rep Console

Bomgar Vault Server Installation Guide

Bomgar Remote Support Administrative Guide 17.1

Bomgar Cloud Support Admin 15.2

HEAT Software Integration with Remote Support

Bomgar Remote Support Integration with BMC Remedy

Atlas Technology Deployment Guide

Failover Dynamics and Options with BeyondTrust 3. Methods to Configure Failover Between BeyondTrust Appliances 4

Administrative Guide Standard Licensing

Syslog Message Reference Bomgar Support 16.1

How to Customize Support Portals

Bomgar Connect Android Rep Console 2.2.6

Bomgar Connect Android Rep Console 2.2.9

Cloud Link Configuration Guide. March 2014

Bomgar Connect Support Apple ios Devices

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

Privileged Access Access Console User Guide 18.1

Security in the Privileged Remote Access Appliance

Privileged Access Access Console User Guide 17.1

Bomgar Cloud Support Admin 18.2

Bomgar Remote Support Representative Guide 16.1

Setting Up Resources in VMware Identity Manager (On Premises) Modified on 30 AUG 2017 VMware AirWatch 9.1.1

Privileged Access Access Console User Guide 18.2

Deploying VMware Identity Manager in the DMZ. SEPT 2018 VMware Identity Manager 3.3

Deploying VMware Identity Manager in the DMZ. JULY 2018 VMware Identity Manager 3.2

Appliance Interface Guide (/appliance) Base 5.x

Webthority can provide single sign-on to web applications using one of the following authentication methods:

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

BMC FootPrints 12 Integration with Remote Support

Privileged Remote Access Failover Configuration

Integrating AirWatch and VMware Identity Manager

Manage SAML Single Sign-On

How to Use Session Policies

Android Rep Console

Remote Support Jumpoint Guide: Unattended Access to Computers in a Network 4. Recommended Steps to Implement Bomgar Jump Technology 5

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager

Setting Up Resources in VMware Identity Manager. VMware Identity Manager 2.8

Installing and Configuring the Connector

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

Privileged Remote Access Appliance Interface (/appliance)

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1

Troubleshooting Single Sign-On

Troubleshooting Single Sign-On

AppScaler SSO Active Directory Guide

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE

Bomgar Connect ios Rep Console 2.2.7

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902

Horizon Workspace Administrator's Guide

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

Authenticating Devices

Supporting Android Devices

Installing and Configuring VMware Identity Manager for Linux. Modified MAY 2018 VMware Identity Manager 3.2

Bomgar Remote Support Representative Guide 18.2

Installing and Configuring VMware Identity Manager. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

Transcription:

Security Provider Integration Kerberos Authentication 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their respective owners. TC:8/31/2017

Table of Contents Configure the Bomgar Appliance for Kerberos Authentication 3 Prerequisites 3 Kerberos Security Provider Settings 3 SPN Use in Bomgar Software 4 Network Setup Examples 5 Network Setup Example 1: Kerberos KDC 5 Network Setup Example 2: Kerberos KDC and LDAP Server, Same Network 7 Network Setup Example 3: Kerberos KDC and LDAP Server, Separate Networks 9 Network Setup Example 4: Kerberos KDC, Multiple Realms 11 CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 2

Configure the Bomgar Appliance for Kerberos Authentication Bomgar supports single sign-on functionality using the Kerberos authentication protocol, enabling users to authenticate to their Bomgar user accounts without having to enter credentials. This document details methods for integrating the Bomgar Appliance in some typical Kerberos/networking configurations. This document is intended to be used by trained individuals with a working knowledge of Kerberos. It is assumed that you either have an existing implementation of Kerberos deployed or are in the process of deploying a Kerberos implementation. As there are many possible Kerberos configuration implementations, this document serves only as a guide for standard implementations. Prerequisites Prior to integrating the Bomgar Appliance with your Kerberos configuration, ensure that the following requirements are met. You must have a working Kerberos Key Distribution Center (KDC). Clocks must be synchronized across all clients, the KDC, and the Bomgar Appliance. Using a Network Time Protocol (NTP) is the recommended method of synchronization. You must have a service principal created on the KDC for your Bomgar Appliance. Kerberos Security Provider Settings The most appropriate configuration for your Kerberos security provider depends on your overall authentication and network infrastructure, as well as where your Bomgar Appliance is located in your network. The examples in the following section demonstrate typical setups, while the chart below explains each of the Kerberos security provider options. Keep display name synchronized with remote system If selected, a Kerberos-authenticated user's display name will be that of their User Principal Name. If deselected, display names can be edited locally on the Bomgar Appliance. User Handling Mode SPN Handling Mode Allow all users Allow only user principals specified in the list Allow only user principals that match the regex Allow all SPNs Allow only SPNs specified in the list Allows anyone who currently authenticates via your KDC to log into your Bomgar Appliance. Allows only specified user principals to log into your Bomgar Appliance. Allows only user principals who match a Perl-compatible regular expression (PCRE) to log into your Bomgar Appliance. Allow all configured Service Principal Names (SPNs) for this security provider. Allow only specific SPNs selected from a list of currently configured SPNs. Default Policy Select a group policy as the default for users authenticating against this Kerberos security provider. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 3

SPN Use in Bomgar Software Browsers may use different methods to canonicalize the hostname for a site, including performing a reverse lookup of the IP of the hostname specified in the URL. The SPN canonicalization of this address may cause the browser to request an SPN based on an internal hostname rather than the appliance hostname. For example, a Bomgar site built as hostname support.example.com may ultimately resolve to the hostname internal.example.com. support.example.com 10.0.0.1 1.0.0.10.in-addr.arpa internal.example.com The Bomgar software expects the SPN in the form of HTTP/ followed by the hostname configured in the Bomgar software during purchases or upgrade (HTTP/support.example.com). If the browser canonicalizes the hostname to an internal hostname and uses that hostname for the SPN (HTTP/internal.example.com), authentication will fail unless you have registered SPNs for both HTTP/internal.example.com and HTTP/support.example.com and installed them on your Bomgar Appliance. If SPNs for multiple hostnames are imported, the Bomgar software will use the site hostname to which it was previously able to connect as a client. Therefore, if you are experiencing Kerberos authentication issues, it is advised to import a keytab for each hostname to which the site might canonicalize. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 4

Network Setup Examples Network Setup Example 1: Kerberos KDC For this example: The Bomgar Appliance may or may not be located behind a corporate firewall. Representatives may or may not be on the same network as the Bomgar Appliance. Representatives belong as members to a Kerberos realm. Representatives can communicate with their KDC (typically over port 88 UDP). Configuration 1. On the Kerberos KDC, register an SPN for your Bomgar Appliance hostname and then export the keytab for this SPN from your KDC. 2. Log into your Bomgar Appliance's /login interface. 3. Go to Users & Security > Kerberos Keytab. 4. Under Import Keytab, browse to the exported keytab and then click Upload. You should now see this SPN under the list of Configured Principals. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 5

5. Go to Users & Security > Security Providers. From the dropdown, select Kerberos. Then click Create Provider. 6. Create a unique name to help identify this provider. 7. Be sure to check the Enabled box. 8. Choose if you want to synchronize display names. 9. Optionally, select to remove the REALM portion from the User Principal Name when constructing the Bomgar username. 10. For User Handling Mode, select Allow all users. 11. For SPN Handling Mode, leave the box unchecked in order to allow all SPNs. 12. You may also select a default group policy for users who authenticate against this Kerberos server. 13. Click Save Changes to save this security provider configuration. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 6

Network Setup Example 2: Kerberos KDC and LDAP Server, Same Network For this example: The Bomgar Appliance may or may not be located behind a corporate firewall. Representatives may or may not be on the same network as the Bomgar Appliance. Representatives belong as members to a Kerberos realm. Representatives can communicate with their KDC (typically over port 88 UDP). An LDAP server exists (which may or may not be the same machine as the KDC) that maps user principal names to groups to which the users may belong. The Bomgar Appliance can directly communicate with the LDAP server. Configuration 1. On the Kerberos KDC, register an SPN for your Bomgar Appliance hostname and then export the keytab for this SPN from your KDC. 2. Log into your Bomgar Appliance's /login interface. 3. Go to Users & Security > Security Providers. From the dropdown, select LDAP. Then click Create Provider. 4. Create a unique name to help identify this provider. 5. Be sure to check the Enabled box. 6. Choose if you want to synchronize display names. 7. For Lookup Groups, select either Only perform group lookups or Allow user authentication and perform group lookups. 8. Continue to configure the settings for this LDAP server. 9. For the User Query, enter a query that can tie the User Principal Name as supplied in the user's Kerberos ticket to a single entry within your LDAP directory store. 10. Click Save Changes to save this security provider configuration. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 7

11. Go to Users & Security > Kerberos Keytab. 12. Under Import Keytab, browse to the exported keytab and then click Upload. You should now see this SPN under the list of Configured Principals. 13. Go to Users & Security > Security Providers. From the dropdown, select Kerberos. Then click Create Provider. 14. Create a unique name to help identify this provider. 15. Be sure to check the Enabled box. 16. Choose if you want to synchronize display names. 17. Optionally, select to remove the REALM portion from the User Principal Name when constructing the Bomgar username. 18. For User Handling Mode, select Allow all users. 19. For SPN Handling Mode, leave the box unchecked in order to allow all SPNs. 20. In LDAP Group Lookup, select the server configured in this process and add it to the Group Providers In Use list. 21. You may also select a default group policy for users who authenticate against this Kerberos server. 22. Click Save Changes to save this security provider configuration. For more information about configuring an LDAP group security provider, see the LDAP configuration guide provided at www.bomgar.com/docs. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 8

Network Setup Example 3: Kerberos KDC and LDAP Server, Separate Networks For this example: The Bomgar Appliance may or may not be located behind a corporate firewall. Representatives may or may not be on the same network as the Bomgar Appliance. Representatives belong as members to a Kerberos realm. Representatives can communicate with their KDC (typically over port 88 UDP). An LDAP server exists (which may or may not be the same machine as the KDC) that maps user principal names to groups to which the users may belong. The Bomgar Appliance cannot directly communicate with the LDAP server. Configuration 1. On the Kerberos KDC, register an SPN for your Bomgar Appliance hostname and then export the keytab for this SPN from your KDC. 2. Log into your Bomgar Appliance's /login interface. 3. Go to Users & Security > Security Providers. From the dropdown, select LDAP. Then click Create Provider. 4. Create a unique name to help identify this provider. 5. Be sure to check the Enabled box. 6. Choose if you want to synchronize display names. 7. For Lookup Groups, select either Only perform group lookups or Allow user authentication and perform group lookups. 8. Continue to configure the settings for this LDAP server. 9. Because the LDAP server does not have direct communication with the Bomgar Appliance, check the option Proxy from appliance through the Connection Agent. 10. Create a password for the connection agent. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 9

11. Click Download Connection Agent to install the agent on a system behind your firewall. When installing the connection agent, provide the name and password you created for this LDAP server. 12. For the User Query, enter a query that can tie the User Principal Name as supplied in the user's Kerberos ticket to a single entry within your LDAP directory store. 13. Click Save Changes to save this security provider configuration. 14. Go to Users & Security > Kerberos Keytab. 15. Under Import Keytab, browse to the exported keytab and then click Upload. You should now see this SPN under the list of Configured Principals. 16. Go to Users & Security > Security Providers. From the dropdown, select Kerberos. Then click Create Provider. 17. Create a unique name to help identify this provider. 18. Be sure to check the Enabled box. 19. Choose if you want to synchronize display names. 20. Optionally, select to remove the REALM portion from the User Principal Name when constructing the Bomgar username. 21. For User Handling Mode, select Allow all users. 22. For SPN Handling Mode, leave the box unchecked in order to allow all SPNs. 23. In LDAP Group Lookup, select the server configured in this process and add it to the Group Providers In Use list. 24. You may also select a default group policy for users who authenticate against this Kerberos server. 25. Click Save Changes to save this security provider configuration. For more information about configuring an LDAP group security provider, see the LDAP configuration guide provided at www.bomgar.com/docs. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 10

Network Setup Example 4: Kerberos KDC, Multiple Realms For this example: The Bomgar Appliance may or may not be located behind a corporate firewall. Representatives may or may not be on the same network as the Bomgar Appliance. Representatives may belong as members of multiple Kerberos realms existing in the corporate infrastructure (traditionally, a multi-domain hierarchy in Windows). If a DMZ realm exists, the representatives' realms may have inbound trusts with that DMZ realm, allowing principals in the trusted realms to obtain tickets for services in the DMZ realm. Configuration 1. Register one or more of the SPNs according to the following rules: If a DMZ Kerberos realm is involved, register a unique SPN within the DMZ realm. If no DMZ Kerberos realm is involved and no trust exists between the two realms, register a unique SPN in each realm. If no DMZ Kerberos realm is involved and trust exists between the two realms, register a unique SPN in a realm of your choosing. 2. Export all registered SPNs. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 11

3. Log into your Bomgar Appliance's /login interface. 4. Go to Users & Security > Kerberos Keytab. 5. Under Import Keytab, browse to the exported keytab and then click Upload. You should now see this SPN under the list of Configured Principals. 6. Repeat the previous step for each exported keytab. 7. Go to Users & Security > Security Providers. From the dropdown, select Kerberos. Then click Create Provider. 8. Create a unique name to help identify this provider. 9. Be sure to check the Enabled box. 10. Choose if you want to synchronize display names. 11. Optionally, select to remove the REALM portion from the User Principal Name when constructing the Bomgar username. 12. If using a DMZ realm or using the same SPN for multiple realms, you will want to match on user principle name to identify users from the first realm. 13. If you registered multiple SPNs, choose the SPN that users from the first realm will use. 14. You may also select a default group policy for users who authenticate against this Kerberos server. 15. Click Save Changes to save this security provider configuration. 16. Repeat steps 7 through 15 for each realm from which users will authenticate, substituting the UPN or SPN rule for each realm as appropriate. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 12