Install the ExtraHop session key forwarder on a Windows server

Similar documents
Install the ExtraHop session key forwarder on a Windows server

Install the ExtraHop session key forwarder on a Windows server

Install the ExtraHop session key forwarder on a Windows server

How to Configure SSL Interception in the Firewall

AirWatch Mobile Device Management

Exinda How To Guide: SSL Acceleration. Exinda ExOS Version Exinda Networks, Inc.

VMware Horizon Client for Chrome Installation and Setup Guide. 15 JUNE 2018 VMware Horizon Client for Chrome 4.8

Configure the IM and Presence Service to Integrate with the Microsoft Exchange Server

Contents. Introduction. Prerequisites. Requirements. Components Used

Configuring Cisco Unified MeetingPlace Web Conferencing Security Features

Using SSL to Secure Client/Server Connections

Managing SSL/TLS Traffic Flows

Aspera Connect Windows XP, 2003, Vista, 2008, 7. Document Version: 1

Cisco CTL Client setup

DPI-SSL. DPI-SSL Overview

PCoIP Connection Manager for Amazon WorkSpaces

VMware AirWatch Integration with RSA PKI Guide

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

ExtraHop 7.0 ExtraHop Trace Admin UI Guide

Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N Rev 01 July, 2012

Content and Purpose of This Guide... 1 User Management... 2

HOW TO GUIDE. XPR Enterprise Konica Minolta Embedded Quick Installation Guide. For Support Click here INTRODUCTION. Pre-requisites

How to Set Up External CA VPN Certificates

BROWSER-BASED SUPPORT CONSOLE USER S GUIDE. 31 January 2017

Android Mobile Single Sign-On to VMware Workspace ONE. SEP 2018 VMware Workspace ONE VMware Identity Manager VMware Identity Manager 3.

Creating and Installing SSL Certificates (for Stealthwatch System v6.10)

Zmanda Cloud Backup FAQ

VMware Horizon View Deployment

Mitel MiVoice Connect Security Certificates

ISY994 Series Network Security Configuration Guide Requires firmware version Requires Java 1.8+

But where'd that extra "s" come from, and what does it mean?

This document describes the configuration of Secure Sockets Layer (SSL) decryption on the FirePOWER Module using ASDM (On-Box Management).

Load Balancing Microsoft IIS. Deployment Guide v Copyright Loadbalancer.org

SECURE Gateway v4.7. TLS configuration guide

ExtraHop 7.0 ExtraHop Explore Admin UI Guide

Create Decryption Policies to Control HTTPS Traffic

Install Certificate on the Cisco Secure ACS Appliance for PEAP Clients

LDAP Directory Integration

Workspace ONE UEM Integration with RSA PKI. VMware Workspace ONE UEM 1810

Deploy the ExtraHop Discover Appliance in Azure

vapp Deployment and Configuration Guide

IceWarp SSL Certificate Process

FieldView. Management Suite

Configuring the Cisco APIC-EM Settings

SAML-Based SSO Configuration

Barracuda Networks NG Firewall 7.0.0

SafeConsole On-Prem Install Guide

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

Configuring SSL Security

VMware Horizon Client for Windows 10 UWP User Guide. Modified on 21 SEP 2017 VMware Horizon Client for Windows 10 UWP 4.6

Displaying SSL Configuration Information and Statistics

ExtraHop 7.3 ExtraHop Trace REST API Guide

VMware AirWatch Content Gateway Guide for Linux For Linux

Genesys Security Deployment Guide. What You Need

SafeConsole On-Prem Install Guide

YubiKey Smart Card Minidriver User Guide. Installation and Usage YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, YubiKey NEO, YubiKey NEO-n

Wired Dot1x Version 1.05 Configuration Guide

AXIS Device Manager HTTPS certificate management

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP

Deploy the ExtraHop Discover Appliance 1100

INUVIKA TECHNICAL GUIDE

BIG-IP System: SSL Administration. Version

Installing and Configuring vcloud Connector

Deploy the ExtraHop Discover 3100, 6100, 8100, or 9100 Appliances

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

VMware AirWatch Content Gateway Guide For Linux

Horizon DaaS Platform 6.1 Service Provider Installation - vcloud

Microsoft ISA 2006 Integration. Microsoft Internet Security and Acceleration Server (ISA) Integration Notes Introduction

Managing vrealize Automation. vrealize Automation 7.0.1

Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS)

SSL Visibility and Troubleshooting

Cisco CTL Client Setup

Installation and Configuration Guide

Using the Web-Browser and CLI Interfaces

BitLocker: How to enable Network Unlock

Deploy the ExtraHop Discover Appliance with Hyper-V

Setting up Microsoft Exchange Server 2016 with Avi

Manage Certificates. Certificates Overview

Entrust Connector (econnector) Venafi Trust Protection Platform

Comprehensive Setup Guide for TLS on ESA

VMware Identity Manager vidm 2.7

Secure ACS for Windows v3.2 With EAP TLS Machine Authentication

Link Gateway Initial Configuration Manual

UCS Manager Communication Services

VMware Content Gateway to Unified Access Gateway Migration Guide

Installing and Configuring vcloud Connector

Hypertext Transfer Protocol Over Secure Sockets Layer (HTTPS)

Cisco Secure ACS for Windows v3.2 With PEAP MS CHAPv2 Machine Authentication

CSM - How to install Third-Party SSL Certificates for GUI access

How to Set Up VPN Certificates

ExtraHop 6.1 ExtraHop Explore Admin UI Guide

VMware Horizon JMP Server Installation and Setup Guide. 13 DEC 2018 VMware Horizon 7 7.7

Cisco has more than 200 offices worldwide. Addresses, phone numbers, and fax numbers are listed on the Cisco website at

BIG-IP System: SSL Administration. Version

Configuring SSL. SSL Overview CHAPTER

Secure Web Appliance. SSL Intercept

VMware AirWatch Integration with SecureAuth PKI Guide

VMware Horizon JMP Server Installation and Setup Guide. Modified on 19 JUN 2018 VMware Horizon 7 7.5

Configuring Windows 7 VPN (Agile) Client for authentication to McAfee Firewall Enterprise v8. David LePage - Enterprise Solutions Architect, Firewalls

Transcription:

Install the ExtraHop session key forwarder on a Windows server Published: 2018-07-23 The ExtraHop session key forwarder runs as a process on a monitored Windows server running SSL services. The forwarder establishes an SSL-secured connection to an ExtraHop Discover appliance to send all SSL session keys. The session keys enable the Discover appliance to decrypt SSL/TLS sessions that otherwise could not be decrypted, either because the session is encrypted with Perfect Forward Secrecy (PFS) ciphers or the Discover appliance does not have the private key for RSA handshakes. After the session keys are forwarded, they are immediately deleted from memory on the Windows server. Before you begin Read our blog post: What is Perfect Forward Secrecy? See the list of supported cipher suites that can be decrypted by the Discover appliance when session key forwarding is configured. Make sure that the Discover appliance is running firmware version 7.1 or later. Make sure that the Discover appliance is licensed for SSL Decryption. Install the session key forwarder on one or more Windows 2008 R2 or Windows 2012 R2 servers running SSL-based services with the native Windows SSL framework. OpenSSL on Windows is not currently supported. Session key processing on the Discover appliance requires that you upload the server certificate and private key file for any monitored SSL-encrypted service to the Discover appliance. Go to the Capture > SSL Decryption Keys page in the Admin UI to upload a.pem file that includes both a private key and certificate. You can also upload a password-protected PKCS#12 (.PFX) file. Make sure that the server certificates have an RSA public key. DSA and ECDSA public keys are not currently supported. The session key forwarder on the Windows server must be able to access a trusted CA certificate from the Windows certificate store to validate the certificate (or chain of certificates) that the Discover appliance presents. The traffic for each monitored SSL server must be part of the data feed to the Discover appliance. Install the software with the installation wizard Warning: The installation requires a restart of the server. Do not start the installation unless you are able to restart the server after the installation completes. 1. Log into the Windows 2008 R2 or 2012 R2 server. 2. Download the latest version of the session key forwarder software. 3. Double-click the ExtraHopSessionKeyForwarder.msi file and click Next. 2018 ExtraHop Networks, Inc. All rights reserved.

4. Select the box to accept the terms of the license agreement and then click Next. 5. Type the name of the Discover appliance where you want to forward session keys and then click Next. 6. Click Install. 7. When the installation completes, click Finish, and then click Yes to reboot the server. Command-line installation option The following steps show you how to install the session key forwarder from a Windows command prompt or Windows PowerShell. Warning: The installation requires a restart of the server. Do not start the installation unless you are able to restart the server after the installation completes. 1. Log into the Windows 2008 R2 or 2012 R2 server. 2. Download the latest version of the session key forwarder software. 3. Run the following command: msiexec /i C:\ExtraHopSessionKeyForwarder.msi EDA_HOSTNAME=<hostname or IP address of Discover appliance> Where C:\ExtraHopSessionKeyForwarder.msi is the path to the installer file. If required for your configuration, you can add up to two optional parameters to the command: msiexec /i C:\ExtraHopSessionKeyForwarder.msi EDA_HOSTNAME=<hostname or IP address of Discover appliance> EDACERTIFICATEPATH=<path to.pem file> SERVERNAMEOVERRIDE=<Common Name> For more information, see Installation parameters in the Appendix. 4. When the installation completes, click Yes to reboot the server. Enable the SSL session key receiver service You must enable the session key receiver service on the Discover appliance before the appliance can receive and decrypt sessions keys from the session key forwarder. By default, this service is disabled. 1. Log into the Admin UI on the Discover appliance. 2. In the Appliance Settings section, click Services. 3. Select the SSL Session Key Receiver checkbox. If you do not see the checkbox, and you have purchased the SSL Decryption license, contact ExtraHop Support to update your license. 4. Click Save. View connected session key forwarders You can view recently connected session key forwarders after you install the session key forwarder on your server and enable the SSL session key receiver service on the Discover appliance. Note that this page only displays session key forwarders that have connected over the last few minutes, not all session key forwarders that are currently connected. 1. Log into the Admin UI on the Discover appliance. 2. In the System Configuration section, click Capture. 3. Click SSL Shared Secrets. exclude_from_doc_site Install the ExtraHop session key forwarder on a Windows server 2

Validate session key forwarding Perform these steps to make sure that the installation was successful and the session key forwarder is forwarding the keys to the Discover appliance. 1. Log into the Windows 2008 R2 or 2012 R2 server. 2. Open the Services MMC snap-in. Ensure both services, ExtraHop Secret Agent and ExtraHop Registry Service show the status as Running. 3. If either service is not running, troubleshoot the issue by completing the following steps. a) Open the Event Viewer MMC snap-in and navigate to Windows Logs > Application. b) Locate the most recent entries for the ExtraHopAgent source. Common reasons for failure and their associated error messages are listed in the Troubleshoot common error messages section below. 4. If the Services and Event Viewer snap-in do not indicate any issues, apply a workload to the monitored services and go to the Discover appliance to verify that secret-based decryption is working. When the Discover appliance receives session keys and applies them to decrypted sessions, the Shared Secret metric counter (in Applications > All Activity > SSL Sessions Decrypted) is incremented. Create a dashboard chart with this metric to see if the Discover appliance is successfully receiving session keys from the monitored servers. Troubleshoot common error messages The following table shows common error messages that you can troubleshoot. If you see a different error or the proposed solution does not resolve your issue, contact ExtraHop Support. exclude_from_doc_site Install the ExtraHop session key forwarder on a Windows server 3

Message Cause Solution connect: dial tcp <IP address>:4873: connectex: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond connect: dial tcp <IP address>:4873: connectex: No connection could be made because the target machine actively refused it The monitored server cannot route any traffic to the Discover appliance. The monitored server can route traffic to the Discover appliance, but the receiving process is not listening. Ensure firewall rules allow SSL connections to be initiated from the monitored server to the Discover appliance. Ensure that the Discover appliance is licensed for both the SSL Decryption and SSL Shared Secrets features. connect: x509: certificate signed by unknown authority connect: x509: cannot validate certificate for <IP address> because it doesn't contain any IP SANs The monitored server is not able to chain up the Discover appliance certificate to a trusted Certificate Authority (CA). An IP address was supplied as the EDA_HOSTNAME parameter when installing the forwarder, but the SSL certificate presented by the Discover appliance does not include an IP address as a Subject Alternate Name (SAN). Ensure that the Windows certificate store for the computer account has trusted root certificate authorities that establish a chain of trust for the Discover appliance. Select from the following three solutions. If there is a hostname that the server can connect to the Discover appliance with, and that hostname matches the subject name in the Discover appliance certificate, uninstall and reinstall the forwarder, specifying that hostname as the value of EDA_HOSTNAME. If the server is required to connect to the Discover appliance by IP address, uninstall and reinstall the forwarder, specifying the subject name from the Discover appliance certificate as the value of SERVERNAMEOVERRIDE. Re-issue the Discover appliance certificate to include an IP Subject Alternative Name (SAN) for the given IP address. exclude_from_doc_site Install the ExtraHop session key forwarder on a Windows server 4

Uninstall the software If you no longer want the ExtraHop session key forwarder software installed, or if any of the original installation parameters have changed (Discover appliance hostname or certificate) and you need to reinstall the software with new parameters, do the following: Important: You must restart the server for the configuration changes to take effect. 1. Log into the Windows server and choose one of the following options to remove the software: Open the Control Panel and click Uninstall a program. Select ExtraHop Session Key Forwarder from the list and then click Uninstall. Run the following command to remove the software and associated registry entries: msiexec /x C:\ExtraHopSessionKeyForwarder.msi Where C:\ExtraHopSessionKeyForwarder.msi is the path to the installer file. 2. Click Yes to confirm. 3. After the software is removed, click Yes to restart the system Appendix Installation parameters The session key forwarder software is provided as an MSI package. A complete installation of the forwarder requires specifying the EDA_HOSTNAME parameter. Two additional parameters, EDA_CERTIFICATEPATH or SERVERNAMEOVERRIDE, might be required and are described in the tables below. MSI Installation Parameter Registry Entry Description EDA_HOSTNAME HKEY_LOCAL_MACHINE\SOFTWARE\ExtraHop \EDAHost The Discover appliance hostname or IP address where SSL session keys will be sent. This parameter is required. MSI Installation Parameter Registry Entry Description EDA_CERTIFICATEPATH N/A The monitored server must trust the issuer of the Discover appliance SSL certificate through the server s certificate store. In some environments, the Discover appliance works with the self-signed certificate that the ExtraHop firmware generates upon installation. In this case, the certificate must be added to the certificate store. The EDA_CERTIFICATEPATH parameter enables a file-based PEM-encoded certificate to be imported into the Windows certificate store at installation. exclude_from_doc_site Install the ExtraHop session key forwarder on a Windows server 5

If the parameter is not specified at installation and a self-signed or other CA certificate must be placed into the certificate store manually, the administrator must import the certificate to Certificates (Computer Account) > Trusted Root Certification Authorities on the monitored system. This parameter is optional if the monitored server was previously configured to trust the SSL certificate of the Discover appliance through the Windows certificate store. MSI Installation Parameter Registry Entry Description SERVERNAMEOVERRIDE HKEY_LOCAL_MACHINE\SOFTWARE\ExtraHop \ServerNameOverride If there is a mismatch between the Discover appliance hostname that the forwarder knows (EDA_HOSTNAME) and the common name (CN) that is presented in the SSL certificate of the Discover appliance, then the forwarder must be configured with the correct CN. This parameter is optional. We recommend that you regenerate the SSL selfsigned certificate based on the hostname from the SSL Certificate section of the Admin UI instead of specifying this parameter. exclude_from_doc_site Install the ExtraHop session key forwarder on a Windows server 6