Security Provider Integration Kerberos Server

Similar documents
Security Provider Integration: Kerberos Server

Security Provider Integration RADIUS Server

Remote Support Security Provider Integration: RADIUS Server

Security Provider Integration Kerberos Authentication

Security Provider Integration SAML Single Sign-On

Security Provider Integration LDAP Server

Security Provider Integration SAML Single Sign-On

Bomgar Privileged Access Smart Cards

Smart Cards for Remote Authentication 3. Prerequisites 3. Install the Smart Card Driver 4

Security Provider Integration: SAML Single Sign-On

Two-Factor Authentication Guide Bomgar Remote Support

Privileged Access Management Android Access Console 2.2.2

Bomgar SNMP Reference Guide

How to Use Session Policies

Atlas Technology Deployment Guide

Real-Time Dashboard Integration Bomgar Remote Support

Failover Configuration Bomgar Privileged Access

RED IM Integration with Bomgar Privileged Access

Bomgar Connect Android Rep Console 2.2.9

Supporting Apple ios Devices

Bomgar Connect Android Rep Console 2.2.6

Salesforce Integration Use Case

How to Integrate an External Authentication Server

Security in Bomgar Remote Support

Privileged Access Access Console User Guide 17.1

Configuring Failover

Bomgar Appliance Upgrade Guide

Remote Support Web Rep Console

Bomgar PA Integration with ServiceNow

Privileged Access Access Console User Guide 18.1

Microsoft Dynamics CRM Integration with Bomgar Remote Support

Administrative Guide Standard Licensing

Privileged Remote Access Two-Factor Authentication

Bomgar Connect ios Rep Console 2.2.7

Bomgar Remote Support Representative Guide 16.1

Administrative Guide Standard Licensing

JIRA Integration Guide

Privileged Access Integration Client Guide

Privileged Access Middleware Engine Installation and Configuration

Remote Support Jump Client Guide: Unattended Access to Systems in Any Network 3. Recommended Steps for Implementing Bomgar Jump Technology 4

Bomgar Vault Server Installation Guide

Privileged Access Appliance Hardware Installation

Bomgar Remote Support Administrative Guide 16.2

Privileged Access Access Console User Guide 18.2

The Privileged Access Appliance in the Network

Integration Client Guide

Bomgar Connect Support Apple ios Devices

Bomgar Cloud Support Admin 15.2

Exam : JN Title : Juniper Networks Certified Internet Assoc(JNCIA-SSL) Exam. Version : Demo

Appliance Upgrade Guide

Privileged Access Administrative Interface 17.1

Bomgar SIEM Tool Plugin Installation and Administration

VMware Identity Manager Administration

Remote Support Jumpoint Guide: Unattended Access to Computers in a Network 4. Recommended Steps to Implement Bomgar Jump Technology 5

Privileged Access Management User Guide 15.1

Privileged Access Management Administrative Guide 15.1

Remote Support Appliance Installation

Syslog Message Reference Bomgar Support 16.1

Privileged Identity App Launcher and Session Recording

BOMGAR.COM BOMGAR VS. TEAMVIEWER UPDATED: 2/28/2017

Security in the Privileged Remote Access Appliance

Bomgar Remote Support Administrative Guide 17.1

Supporting Android Devices

Android Rep Console

The Bomgar Appliance in the Network

Privileged Remote Access Failover Configuration

Failover Dynamics and Options with BeyondTrust 3. Methods to Configure Failover Between BeyondTrust Appliances 4

Privileged Access Jump Client Guide

Privileged Access Management User Guide 15.3

Integrate HEAT Software with Bomgar Remote Support

How to Customize Support Portals

Directory Integration with VMware Identity Manager

Bomgar Cloud Support Admin 18.2

Privileged Remote Access Access Console User Guide 18.3

Microsoft Dynamics CRM Integration with Remote Support

DoD Common Access Card Authentication. Feature Description

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

Atlas Technology White Paper

Supporting ios Devices

Cisco Expressway Authenticating Accounts Using LDAP

Setting Up Resources in VMware Identity Manager. VMware Identity Manager 2.8

Bomgar Discovery Report

Bomgar Remote Support 18.2 Features Compatibility

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

Using Kerberos Authentication in a Reverse Proxy Environment

Bomgar Remote Support Representative Guide 17.1

Managing External Identity Sources

Bomgar Remote Support Integration with BMC Remedy

Bomgar Remote Support 18.1 Features Compatibility

Integrating AirWatch and VMware Identity Manager

Bomgar Remote Support Representative Guide 18.2

AppScaler SSO Active Directory Guide

Cisco TelePresence Authenticating Cisco VCS Accounts Using LDAP

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

Horizon Workspace Administrator's Guide

Software Development Kit for ios and Android

4TRESS FT2011 Out-of-Band Authentication and Juniper Secure Access

Using Two-Factor Authentication to Connect to a Kerberos-enabled Informatica Domain

VMware Identity Manager Administration. MAY 2018 VMware Identity Manager 3.2

Transcription:

Security Provider Integration Kerberos Server 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their respective owners. TC:1/11/2018

Table of Contents Kerberos Server for Single Sign-On 3 Create and Configure the Kerberos Security Provider 4 Prioritize and Manage Security Providers: Kerberos Servers 6 Troubleshoot Kerberos Server Integration Errors 7 CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 2

Kerberos Server for Single Sign-On Integration of your Bomgar Appliance with external security providers enables administrators to efficiently manage user access to Bomgar accounts by authenticating users against external directory stores. This guide is designed to help you configure the Bomgar Appliance to communicate with a Kerberos security provider for the purpose of user authentication. Note: To define group policies based upon groups within a remote server, you must configure both the LDAP group provider and the Kerberos user provider. You then must enable group lookup from the user provider's configuration page. One group security provider can be used to authorize users from multiple servers, including LDAP, RADIUS, and Kerberos. For group policy setup and for other security provider configurations, see the additional guides provided at www.bomgar.com/docs. Should you need any assistance, please contact Bomgar Technical Support at help.bomgar.com. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 3

Create and Configure the Kerberos Security Provider Go to /login > Users & Security > Security Providers. From the dropdown, select the type of server you want to configure. Then click the Create Provider button. Alternatively, you can copy an existing provider configuration by clicking Create Copy. Enter the settings for this security provider configuration as detailed below. General Settings Name Create a unique name to help identify this provider. Enabled: This provider is enabled If checked, your Bomgar Appliance can search this security provider when a user attempts to log in. If unchecked, this provider will not be searched. User and Display Names: Keep display name synchronized with remote system These values determine which fields should be used as the user's private and public display names. Strip realm from principal names Select this option to remove the REALM portion from the User Principal Name when constructing the Bomgar username. Authorization Settings User Handling Mode Select which users can authenticate to your Bomgar Appliance. Allow all users allows anyone who currently authenticates via your KDC. Allow only user principals specified in the list allows only user principles explicitly designated. Allow only user principals that match the regex allows only users principals who match a Perl-compatible regular expression (PCRE). CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 4

SPN Handling Mode: Allow only SPNs specified in the list If unchecked, all configured Service Principal Names (SPNs) for this security provider are allowed. If checked, select specific SPNs from a list of currently configured SPNs. LDAP Group Lookup If you want users on this security provider to be associated with their groups on a separate LDAP server, choose one or more LDAP group servers to use for group lookup. Default Group Policy Each user who authenticates against an external server must be a member of at least one group policy in order to authenticate to your Bomgar Appliance, logging into either the /login interface or the representative console. You can select a default group policy to apply to all users allowed to authenticate against the configured server. Note that if a default policy is defined, then any allowed user who authenticates against this server will potentially have access at the level of this default policy. Therefore, it is recommended that you set the default to a policy with minimum privileges to prevent users from gaining permissions that you do not wish them to have. Note: If a user is in a default group policy and is then specifically added to another group policy, the settings for the specific policy will always take precedence over the settings for the default, even if the specific policy is a lower priority than the default, and even if the default policy's settings are set to disallow override. Save Changes Click Save Changes to save this security provider configuration. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 5

Prioritize and Manage Security Providers: Kerberos Servers Change Order Once you have set up your security providers, you can configure the order in which your Bomgar Appliance attempts to authenticate users. On the Security Providers page, click Change Order. Then drag and drop the configured providers to set their priority. Clustered servers move as one unit and can be prioritized within the cluster. After making changes to the order of priority, click the Save Changes button. Sync Synchronize the users and groups associated with an external security provider. Synchronization occurs automatically once a day. Clicking this button forces a manual synchronization. View Log View the status history for a security provider connection. Disable Disable this security provider connection. This is useful for scheduled maintenance, when you want a server to be offline but not deleted. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 6

Troubleshoot Kerberos Server Integration Errors Failed Logins If a user cannot log into Bomgar using valid credentials, please check that at least one of the following sets of criteria is met. 1. The user has been expressly added to an existing group policy. 2. A default group policy has been set for the security provider configuration created to access the server against which the user is authenticating. 3. The user is a member of a group that has been expressly added to an existing group policy, and both user authentication and group lookup are configured and linked. Error 6ca and Slow Logins 1. A 6ca error is a default response signifying that the Bomgar Appliance has not heard back from the DNS server. It may occur when attempting to log into the representative console. 2. If users are experiencing extremely slow logins or are receiving the 6ca error, verify that DNS is configured in your /appliance interface. Troubleshooting Individual Providers When configuring an authentication method tied to group lookup, it is important to configure first user authentication, then group lookup, and finally group policy memberships. When troubleshooting, you will want to work in reverse. 1. Verify that the group policy is looking up valid data for a given provider and that you do not have any @@@ characters in the Policy Members field. 2. Next, if a group provider is configured, verify that its connection settings are valid and that its group Search Base DN is in the proper format. 3. If you want to use group lookup, verify that the security provider is set to look up group memberships of authenticated users. 4. To test the user provider, set a default policy and see if your users are able to log in. CONTACT BOMGAR info@bomgar.com 866.205.3650 (US) +44 (0) 1628 480 210 (UK/EMEA) BOMGAR.COM 7