SMA 83 User Issue3
SMA 83 User Issue3
User Guide
5
Administering user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .151
User policy overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152
Predefined user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 153
Viewing user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 155
Viewing policy certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 157
Creating user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 158
Creating new user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 158
Creating user policies by copying an existing user policy . . . . . . . . 160
Modifying user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 163
Mapping policy certificates to certificate definitions . . . . . . . . . . . . . . . . . 165
Deleting user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 166
Exporting user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 167
Importing user policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 168
7
Unprotected CAPI key storage? . . . . . . . . . . . . . . . . . . . . . . . . . . . 184
Private key export from CAPI? . . . . . . . . . . . . . . . . . . . . . . . . . . . . 184
Number of key pairs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 184
Prevent single login register . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185
Delay single login register . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185
Maximum bad login attempts . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185
Login attempt window . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185
ICE settings signed . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
ICE settings ignored . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
Enable the use of an ARL cache . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
Enable the use of a CRL cache . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
Enable the use of a XCert cache . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
Enable the use of a Cert cache . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
Secure Delivery SMTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
Content Scanner SMTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 186
Express Search Source Order . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187
Searchbase Search Order . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187
CRL grace period . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187
CRL grace percentage . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Allow S/MIME Secure Receipts . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Check e-mail on verification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Check e-mail on encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Auto-Associate MS Outlook . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Reg. Pwd Max Fail . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Reg. Client type . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 189
Self-admin policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 189
Public Token Certs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190
Enforce protected key transfer . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190
Messaging Server SMTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190
Symmetric Key Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190
Allow Spillover File for Tokens . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190
Algorithm for profile protection . . . . . . . . . . . . . . . . . . . . . . . . . . . 191
Cross Cert DNs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191
Allow Self Revocation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191
Management Client . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191
Force Original CD Compliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191
9
Certificate definition policy attributes reference . . . . . . . . . . . . . . . . . . . . 193
Policy Certificate expires in (days) . . . . . . . . . . . . . . . . . . . . . . . . . 193
Certificate lifetime . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 193
Certificate lifetime (Days) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194
Private key usage period . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195
Precise private key usage period . . . . . . . . . . . . . . . . . . . . . . . . . . . 195
Ignore per user lifetime . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 196
Publishing policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 196
Publish revoked certs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 197
Publish expired certs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 197
Publishing DN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 197
Publish at key update . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 198
Exclude privateKeyUsagePeriod . . . . . . . . . . . . . . . . . . . . . . . . . . . 198
Exclude basicConstraints . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 198
Exclude CDP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 198
Exclude entrustVersInfo . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199
Exclude subjectKeyId . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199
Exclude subjectAltName . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199
Exclude certificatePolicy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199
Exclude subjectAltName parts . . . . . . . . . . . . . . . . . . . . . . . . . . . . 200
SubjectAltName criticality . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201
Enable CMP override . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201
Allow unknown extensions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201
Enforce client policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201
Only latest key can sign CMP . . . . . . . . . . . . . . . . . . . . . . . . . . . . 202
Key can sign CMP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 202
Use CMP publish flag . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 202
Algorithm for key pair . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 202
Back up private key . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203
Generate key at client . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203
Key usage policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 204
CSP to manage keys . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 204
Protect key storage for CSP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 205
Private key export from CSP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 205
Symmetric Key Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 205
Force client key generation in CSP . . . . . . . . . . . . . . . . . . . . . . . . . 205
11
CVCA permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 238
Inspection System permissions . . . . . . . . . . . . . . . . . . . . . . . . . 239
Group permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 240
License information permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . 240
Policy OIDs permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 240
Queued requests permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 241
Role permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242
Searchbase permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242
Security policy permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 243
User template permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 244
User permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 244
General user permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 245
Advanced user permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . 245
Other user permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 246
13
Viewing user activation codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 370
Configuring user key update options . . . . . . . . . . . . . . . . . . . . . . . . . . . . 371
Configuring user key update options for Enterprise certificates . . . . 371
Configuring user key update options for Web certificates . . . . . . . . 376
Viewing DN change history . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 380
Configuring user encryption and verification OIDs . . . . . . . . . . . . . . . . . . 381
Managing user attribute certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 384
Reissuing user attribute certificates . . . . . . . . . . . . . . . . . . . . . . . . . 384
Deleting user attribute certificates . . . . . . . . . . . . . . . . . . . . . . . . . 385
Replacing user attribute certificates . . . . . . . . . . . . . . . . . . . . . . . . 387
Viewing the contents of user attribute certificates . . . . . . . . . . . . . 390
Saving user attribute certificates to file . . . . . . . . . . . . . . . . . . . . . . 392
Administering users with attribute certificates . . . . . . . . . . . . . . . . . 393
15
Managing cross-certification. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .461
Preparing the directory for cross-certification . . . . . . . . . . . . . . . . . . . . . . 462
Chaining directories . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 462
Referring directories . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 462
Changing the format of key identifiers for cross-certification . . . . . . . . . . 463
Setting policy constraints requirements in protocol certificates . . . . . . . . . 466
Cross-certification requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 468
Cross-certifying with another CA online . . . . . . . . . . . . . . . . . . . . . . . . . . 469
Initiating online cross-certification . . . . . . . . . . . . . . . . . . . . . . . . . 471
Obtaining the online cross-certification password . . . . . . . . . . . . . . 475
Completing cross-certification online . . . . . . . . . . . . . . . . . . . . . . . 476
Cancelling pending online cross-certifications . . . . . . . . . . . . . . . . . . . . . 481
Cross-certifying with another CA offline . . . . . . . . . . . . . . . . . . . . . . . . . 482
Requesting cross-certificates offline . . . . . . . . . . . . . . . . . . . . . . . . 483
Processing an offline cross-certificate request . . . . . . . . . . . . . . . . . 485
Exporting cross-certificates to files . . . . . . . . . . . . . . . . . . . . . . . . . 490
Importing the cross-certificate . . . . . . . . . . . . . . . . . . . . . . . . . . . . 492
Viewing cross-certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 496
Removing cross-certificates from the directory . . . . . . . . . . . . . . . . . . . . . 498
Publishing cross-certificates to the directory . . . . . . . . . . . . . . . . . . . . . . . 500
Revoking cross-certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 502
Taking cross-certificates off hold . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 505
Updating cross-certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 506
17
Extn OID . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 562
Extn Crit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 563
Extn Opt . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 564
Extn Type. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 565
Extn Value . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 567
Editing a variable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 569
Setting up default values . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 571
Extended Key Usage (EKU) certificate extensions . . . . . . . . . . . . . . 572
Certificate specification examples . . . . . . . . . . . . . . . . . . . . . . . . . . 573
Customizing policy certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 575
Creating and modifying a certificate type . . . . . . . . . . . . . . . . . . . . 576
What is a certificate type description? . . . . . . . . . . . . . . . . . . . 577
What is a certificate attribute? . . . . . . . . . . . . . . . . . . . . . . . . . 577
Editing a certificate type description . . . . . . . . . . . . . . . . . . . . . . . . 577
Editing certificate attributes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 579
Defining a certificate attribute in a subsection . . . . . . . . . . . . . . . . 580
Attr Name . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 581
Attr OID . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 581
Attr Type . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 581
Attr Value . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 582
Editing a variable for a certificate attribute . . . . . . . . . . . . . . . . . . . 582
Enforcing the use of custom policy certificates . . . . . . . . . . . . . . . . 582
Customizing cross-certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 584
Creating and modifying a cross-certificate type . . . . . . . . . . . . . . . 584
What is a certificate type description? . . . . . . . . . . . . . . . . . . . 585
What is a certificate extension? . . . . . . . . . . . . . . . . . . . . . . . . 585
Using certificate type descriptions and certificate extensions . . 585
Adding a certificate type description . . . . . . . . . . . . . . . . . . . . . . . . 585
Editing certificate extensions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 588
Defining a certificate extension in a subsection . . . . . . . . . . . . 588
Applications of certificate extensions in cross-certificates . . . . . 589
Limiting trust using distinguished names . . . . . . . . . . . . . . . . . 590
Limiting trust using policy settings . . . . . . . . . . . . . . . . . . . . . . 591
Limiting trust using CA domains . . . . . . . . . . . . . . . . . . . . . . . 592
Examples of cross-certificate types . . . . . . . . . . . . . . . . . . . . . . . . . 593
Customizing CA certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 595
19
Working with reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .645
Report contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 646
Report formats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 647
XML-format reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 647
Tab-delimited reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 648
Creating reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 649
Report fields . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 659
Report fields in XML-format reports . . . . . . . . . . . . . . . . . . . . . . . . 659
Report fields in tab-delimited reports . . . . . . . . . . . . . . . . . . . . . . . 663
21
Setting certificate extension variable values . . . . . . . . . . . . . . . 691
Setting user role. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 691
Setting encryption OIDs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 692
Setting verification OIDs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 693
user_settemplate . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 693
user_updatekeypairs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 694
user_refresh_subaltname_from_dir . . . . . . . . . . . . . . . . . . . . . . . . . 694
23
The CertificatePublicationPending setting in user profiles . . . . . . . . . . . . . . .767
Index. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .795
Note: This guide does not contain information for users of Entrust desktop
applications. Consult the documentation that accompanies each application.
25
Revision information
The following table lists the changes made in each document issue.
Documentation feedback
You can rate and provide feedback about Entrust Datacard product documentation
by completing the online feedback form. You can access this form by:
• clicking the Report any errors or omissions link located in the footer of
Entrust Datacard’s PDF documents (see bottom of this page).
• following this link: http://go.entrust.com/documentation-feedback
Feedback concerning documentation can also be directed to the Customer Support
email address.
[email protected]
Technical support
Entrust Datacard offers a variety of technical support programs to help you keep
Entrust products up and running. To learn more about the full range of Entrust
Datacard technical support services, visit our Web site at:
https://www.entrustdatacard.com/
If you are registered for our support programs, you can use our Web-based support
services.
Entrust Datacard TrustedCare offers technical resources including Entrust product
documentation, white papers and technical notes, and a comprehensive Knowledge
Base at:
https://trustedcare.entrustdatacard.com
If you contact Customer Support, please provide as much of the following
information as possible:
• your contact information
• product name, version, and operating system information
• your deployment scenario
• description of the problem
• copy of log files containing error messages
• description of conditions under which the error occurred
• description of troubleshooting activities you have already performed
Email address
The email address for Customer Support is:
[email protected]
Professional Services
The Entrust Datacard team assists organizations around the world to deploy and
maintain secure transactions and communications with their partners, customers,
suppliers and employees. Entrust Datacard offers a full range of professional services
to deploy our solutions successfully for wired and wireless networks, including
Training
Through a variety of hands-on courses, Entrust Datacard delivers effective training for
deploying, operating, administering, extending, customizing and supporting any
variety of Entrust Datacard digital identity and information security solutions.
Delivered by training professionals, Entrust Datacard’s professional training services
help to equip you with the knowledge you need to speed the deployment of your
security platforms and solutions. Please visit our training Web site at:
https://www.entrustdatacard.com/resource-center/training
33
Installing Security Manager Administration
This section describes how to install Security Manager Administration. You can install
Security Manager Administration on the same server where you installed Security
Manager, or locally on a separate computer used for administrative purposes.
Any user with administrative permissions for the computer can install Security
Manager Administration.
Note: To install Security Manager Administration 8.3, you must first uninstall any
previous version of Security Manager. Security Manager Administration 8.3 can
only be installed as a fresh install.
39
Installing Security Manager Administration
Online Help
This section describes how to install the Security Manager Administration online help
to support Security Manager Administration. You should install Security Manager
Administration online help on each computer where you have installed Security
Manager Administration.
Any user with administrative permissions for the computer can install the Security
Manager Administration online help.
Note: You can install the Security Manager online help only on a Microsoft
Windows operating system.
43
Token support in Security Manager
Administration
Security Manager Administration supports only PKCS #11 v2.01 (called v2
throughout this document) tokens. When using tokens, keep the following
information in mind:
• When you use a token to log in to Security Manager Administration, that
card must remain in the reader for Security Manager Administration to
operate. You can remove other tokens used for authorization from the reader
after the completion of the operation you are authorizing.
• You can connect only two token readers to the Security Manager
Administration machine.
• Security Manager Administration supports only one vendor library at a time.
For example, this means that you can use either Schlumberger or DataKey
tokens, but not both.
• Security Manager Administration supports only one Entrust digital ID on a
token at a given time.
Note: If you plan to use hardware tokens with Security Manager, see “Token
support in Security Manager Administration” on page 44.
Note: In this example, the file Officer2.tkn is a pointer that tells Security
Manager Administration in what directory it can find the auxiliary files and
entrust.ini file. There is not actually a file called Officer2.tkn present
anywhere on the computer. For more information, see “Token support in Security
Manager Administration” on page 44.
Note: Before you log in, make sure your computer clock is set correctly. If it is
not set correctly, an error message appears when you try to log in. To solve this
problem, synchronize the time on the computers hosting Security Manager
Administration and Security Manager.
2 Select your Entrust digital ID (EPF file) from the User profile drop-down list.
If your profile does not appear in the drop-down list, click Find Profile to select
your digital ID.
3 In the Password field, enter your password.
4 Click OK.
To unlock Security Manager Administration and log back in, see “Unlocking Security
Manager Administration” on page 54.
2 Click OK.
The Unlock Security Manager Administration dialog box appears.
Note: If you receive a "11530 Client was expecting DN change" error when
authorizing a request, ensure that you have set up the permissions to the
directory correctly. For more troubleshooting information about this error, see
Knowledge section on Entrust Datacard TrustedCare.
2 Enter your password in the Password field and then click OK.
Note: If you receive a "11530 Client was expecting DN change" error when
authorizing a request, ensure that you have set up the permissions to the
directory correctly. For more troubleshooting information about this error, see the
Knowledge section on Entrust Datacard TrustedCare.
The dialog box lists up to 99 user profiles, allowing you to select the
authorizations you need for the operation.
2 To add an authorization:
a Select a digital ID from the Authorized by list and then click Add, or click
Browse to locate a profile.
The Authorization Required dialog box appears.
b Enter the password for the selected profile and then click OK.
The profile appears in the Authorized list. If the profile is on a token, do not
remove the token until the operation completes. If you remove the token
from the reader, Security Manager Administration displays a warning and
ends the session.
3 Repeat the previous step until you acquire enough authorizations to complete
the operation.
3 Enter the information from your new license card in the Serial number, User limit
and License code fields and then click OK.
3 Enter the information from your new license card in the Serial number, Certificate
limit and License code fields and then click OK.
4 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
5 In the Default certificate category drop-down list, select the default certificate
category that appears in certificate category drop-down lists.
If you do not have a Web license, Enterprise is the only certificate category in the
list.
6 Click OK.
7 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
Note: The number you specify here may be overruled by the directory you are
using if it has a lower retrieval limit.
77
Opening the Directory Browser
This section describes how to open the Directory Browser to administer the Security
Manager directory.
To unlock Security Manager Administration and log back in, see “Unlocking Security
Manager Administration” on page 54.
Note: If you select Entries > Cancel Find or click the Cancel button in the toolbar
before the search is complete, only the entries that are found up to that point are
displayed. Entries are not found in any particular order. Even if you notice results
that range from A-Z after canceling the search, it does not mean that you have
found every entry in the directory that meets your search criteria.
The entries matching your search criteria appear in the tree view in the Directory
Browser.
Note: When you add, change, or delete an attribute in the DN, you may have
to make the same change to the user in the Security Manager database. See
“Changing user DNs” on page 298 and “Assigning new DNs to users” on
page 307.
Note: An error message appears when you try to change to an attribute value
that your directory does not support.
Note: When you add, change, or delete an attribute in the DN, you may have
to make the same change to the user in the Security Manager database. See
“Changing user DNs” on page 298 and “Assigning new DNs to users” on
page 307.
• To delete only the selected value from the attribute, select Delete selected
value from the attribute list and then click OK.
• To delete all values from the attribute, select Delete all the values from the
given attribute and then click OK.
If a directory attribute has more than one value and you delete only one, only
that value is deleted. If you delete all values, you also delete the directory
attribute.
4 Enter the new password in the Password and Confirm field, and then click OK.
A dialog box appears to confirm the password change.
5 Click OK.
Managing CA certificates
Using Security Manager Administration, you can view general information about
your Certification Authority (CA), view CA certificates, and export the current CA
certificate.
This chapter includes the following sections:
• “Viewing general information about your CA” on page 92
• “Viewing CA certificates” on page 94
• “Exporting the current CA certificate” on page 96
• “Issuing updated CRLs” on page 98
• “Exporting the CA public keys” on page 99
91
Viewing general information about your CA
In Security Manager Administration, you can view general information about your
CA:
• the CA’s distinguished name (DN)
• the DN of the CA that issued the CA certificate
If your CA is a root CA, the issuer DN will be the CA’s DN.
If your CA is a subordinate CA, the issuer DN will the superior CA’s DN.
• the Web fingerprint
The Web fingerprint is a string of alphanumeric characters based on an MD5
hash of the latest CA root certificate.
• the key pair algorithm and size
• the hardware identifier, if the CA key is stored on a hardware device
Managing CA certificates 93
Report any errors or omissions
Viewing CA certificates
Security Manager Administration allows you to view detailed information about a CA
certificate, the contents of the CA certificate decoded in ASN.1 format, and the
certificate chain.
When you view the contents of a CA certificate, you can see all the details of the
actual certificate, some of which are not displayed anywhere else. For example, if you
want to see all the extensions in a CA certificate, you can do so by viewing the
certificate contents.
To view a CA certificate
1 Log in to Security Manager Administration as a Security Officer (see “Logging in
to Security Manager Administration” on page 51).
2 In Security Manager Administration, click the CA certificate icon in the tree view
(for example, Certification Authority (CA) - dc=Company One,dc=com).
3 Click the Certificate List tab.
If your CA is a root CA, a list of the CA’s self-signed root certificates and link
certificates are displayed, showing information for each certificate.
If your CA is a subordinate CA, a list of subordinate CA certificates issued to your
CA are displayed.
All date-time values are displayed in local time.
Managing CA certificates 95
Report any errors or omissions
Exporting the current CA certificate
Some applications may require a CA certificate from other applications as a
prerequisite for working with them. If an application you want Security Manager to
work with has this requirement, you can meet it by exporting a CA certificate to a file
and submitting the file to the other application.
3 In the Output filename field, enter the full path and file name for the CA
certificate, or click Browse to specify a location and name for the file.
4 For File type, select a file format:
• To export the file as binary, select Binary. An extension of .der will be
appended to the file name.
• To export the file as PEM, select PEM (Base 64). An extension of .pem will be
appended to the file name.
The choice of file formats is provided for interoperability with PKIs from other
vendors. Security Manager can read certificates exported in either file format.
5 For Certificate format:
Managing CA certificates 97
Report any errors or omissions
Issuing updated CRLs
After revoking certificates, you can issue updating certificate revocation lists (CRLs)
to include the newly-revoked certificates.
Note: It is strongly recommended that CAs exchange their public keys only if
system issues prevent the CAs from establishing trust online. For example, if the
CAs are using different directories, the CAs may not be able to establish the
directory connectivity required for online cross-certification.
For information about importing and managing the public keys from another CA, see
“Managing Imported CAs” on page 525.
Managing CA certificates 99
Report any errors or omissions
Security Manager writes the CA public keys to a file and generates a validation
string. A dialog box similar to the following appears.
100 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
6
101
• “Interaction between CRL settings in the Administration Policy” on
page 108
• “Configuring the encryption and verification OIDs” on page 110
• “Configuring queued requests” on page 116
• “Configuring default values for certificate categories” on page 119
102 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Configuring the Administration Policy
The Administration Policy includes various settings such as certificate lifetimes, the
Certificate Revocation List (CRL) policy, and the key pair algorithm and size. The
following steps describe each setting in detail.
5 In the Cross-certificate lifetime (in months) field, enter a new default lifetime for
cross-certificates or accept the default value (36 months).
If the CA can issue certificates with long expiry dates, a value of 0 indicates a no
well-defined expiration date and results in a default cross-certificate expiration
date of 9999-12-31-23:59:59 UTC.
6 In the Subordinate CA certificate lifetime (in months) field, enter a new default
lifetime for subordinate CA certificates or accept the default value (120 months).
In Security Manager, the LongExpireDates advanced setting controls whether
Security Manager can issue certificates and revocation lists with long expiry dates
(see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value between
2 and 300 months, or to the end of the year 2037, whichever is shorter.
If the CA can issue certificates with long expiry dates, enter a value between 2
and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates a no
well-defined expiration date and results in a default subordinate CA certificate
expiration date of 9999-12-31-23:59:59 UTC.
7 In the Activation codes lifetime (in days) field, enter a number from 1 to 365, or
accept the default (14 days). This setting controls the lifetime of user activation
codes only. It does not control the lifetime of activation codes for subordinate
CAs, which is fixed at three days.
Activation codes refer to the reference number and authorization code generated
when Entrust PKI administrators add users to Security Manager, recover users’
keys, or reissue activation codes. Users need activation codes to create an Entrust
104 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
digital ID (also called an Entrust profile) in their Security Manager client
application. Users must create their digital ID before Security Manager can
activate them.
When setting the lifetime for activation codes, allow enough time for your
organization to deliver the codes to users, and time for users to install their client
application and create their digital ID. For example, a lifetime of five days allows
for three days to deliver the activation codes and two days for the user to install
the client application and create a digital ID.
8 Select Allow DN reuse to allow new users to reuse any previously-used DN. If
deselected, new users cannot reuse a previously used DN.
For example, consider a scenario where a user changes DNs from cn=Jane
Smith,c=CA to cn=Jane Brown,c=CA.
• If Allow DN reuse is selected, another user can use cn=Jane Smith,c=CA.
• If Allow DN reuse is deselected, no new user can use cn=Jane Smith,c=CA.
Regardless of the Allow DN reuse setting, users can always reuse a DN they have
previously used, as long as it is not currently used by another user.
9 In the CRL update period (in hours) field, enter how often (in hours) that Security
Manager automatically updates the combined CRL (if enabled) and the
partitioned CRLs in the directory.
Enter a value from 4 to 48 hours. By default, Security Manager automatically
updates the CRLs in the directory every 24 hours. Your certificate policy
statement should specify the lifetimes of CRLs in your CA domain. Network and
user performance affects how often you should update CRLs.
10 Select Always issue a new CRL after certificate revocation if you want Security
Manager to automatically update the applicable CRL immediately after a
certificate is revoked.
This option interacts with the Entrust PKI administrator permission Force CRLs.
For more information, see “Interaction between CRL settings in the
Administration Policy” on page 108.
Note: Changing the Retain expired certificates on partitioned CRL option will
not take effect until Security Manager checks partitioned CRLs and ARLs for
expired certificates. Security Manager will add expired certificates or remove
expired certificates as required when it updates the partitioned revocation lists. A
Master User can issue updated partitioned CRLs and ARLs immediately with an
expired revocation check by running the rl issue -crl -arl -checkexpire
command (see the Security Manager Operations Guide).
For more information about revoking certificates, see “Revoking all of a user’s
certificates” on page 294.
106 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
12 The Retain expired certificates on combined CRL option shows whether revoked
certificates that have expired are retained on combined CRLs. The Retain expired
certificates on combined CRL option is always disabled. Only a Master User can
set this option in Security Manager by configuring the ExpiredOnCombinedCRL
advanced setting. See the Security Manager Operations Guide for details.
If Retain expired certificates on combined CRL is deselected, expired certificates
are removed from combined CRLs when the following conditions are met:
• the certificate has been revoked for at least 72 hours
• the CRL was published at least once after the certificate was revoked
If Retain expired certificates on combined CRL is selected:
• The Retain expired on or after date (UTC) option specifies a date
(DD/MM/YYYY format). Revoked certificates that expired before this date are
removed from combined CRLs.
For example, if the date specified is 1/1/2020 (January 1, 2020), certificates
that expired on or after 1/1/2020 will remain on combined CRLs, while
certificates that expired before 1/1/2020 will be removed.
• The Period in months option species a number of months. Revoked
certificates that have been expired for longer than the specified number of
months are removed from combined CRLs.
For example, if the number of months is 24, certificates that have been
expired for longer than 24 months will be removed from combined CRLs.
For more information about revoking certificates, see “Revoking all of a user’s
certificates” on page 294.
13 Click Apply.
14 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
You have now set the Administration Policy.
The various results of this interaction, which appear in the Revoke All Certificates
dialog box, are summarized in the following table.
Table 3: Issue CRL check box in Revoke All Certificates dialog box
Force CRLs = Yes Always issue a new The Entrust PKI administrator can choose whether to
CRL after certificate issue the CRL associated with the certificate in the
revocation = No Revoke Certificate dialog box.
108 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 3: Issue CRL check box in Revoke All Certificates dialog box (continued)
Force CRLs = No Always issue a new The CRL is not issued with every certificate that is
CRL after certificate revoked. The check box in the Revoke Certificate
revocation = No dialog box is not selected and is grayed out.
110 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
To add an OID to the list of available OIDs
1 Log in to Security Manager Administration as a Security Officer (see “Logging in
to Security Manager Administration” on page 51).
112 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 Click Delete OID.
The OID disappears from the list.
6 Click Apply.
7 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
You have now deleted an OID from the Available list of both the Encryption
OIDs and Verification OIDs property pages.
114 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
3 Click the Encryption OIDs or the Verification OIDs tab to access the desired
property page.
4 Click the OID in the Default policy OIDs list that you want to move back to the
Available list.
5 Click Remove.
The OID is moved to the Available list.
6 Click Apply.
7 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
You have now removed an OID from the Default policy OIDs list of either the
Encryption OIDs or Verification OIDs property page.
116 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
2 In the tree view, click Security Policy.
3 Click the Queued Requests tab.
4 In the Maximum administration queue size field, enter a number from 0 to
10000000, or accept the default (10000).
The maximum administration queue size defines the maximum number of
administrative requests allowed in the queue. An administrative operation is an
administrator-initiated operation. If an attempt to queue an operation is made
and the current queue size exceeds the maximum, a message appears indicating
that the queue is full.
5 In the Maximum registration queue size field, enter a number from 0 to
10000000, or accept the default (10000).
The maximum registration queue size defines the maximum number of
registration requests that can be queued. A registration operation is an end
user-initiated operation. If an attempt to queue an operation is made and the
current queue size exceeds the maximum, a message appears indicating that the
queue is full.
6 In the Queue expiry lifetime (in days) field, enter a number from 0 to 3650, or
accept the default (30).
A queue expiry lifetime setting is defined in the global security policy. Any
requests that remain in the queued state longer than the lifetime have their state
118 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Configuring default values for certificate
categories
Certificates are put into the following categories:
• Enterprise
• Web
• Cross-certificates
• CA certificates
The Enterprise and Web Certificate Categories appear under Security Policy in the
tree view. (If you did not purchase a Web license, you do not use Web certificates and
they do not appear in the tree view.) Although cross-certificates make up a certificate
category according to the certificate specifications, cross-certificates are only given a
lifetime and do not have any other options you can select.
For each of the certificate categories that appear in your tree view (for example,
Enterprise), you can configure the following default values:
• whether to include default policy OIDs in certificates
• whether the certificate category allows unknown extensions
• the default key lifetimes for certificates
This section contains the following topics:
• “Configuring default values for the Enterprise certificate category” on
page 119
• “Configuring default values for the Enterprise certificate category” on
page 122
If Put default policy OIDs and the User’s Default the result is
in certificates option is Policy OIDs1 option is
Off On Policy OIDs defined in the certificate
specifications are put into users’ certificates.
However, OIDs defined in Security Policy in
the tree view are not put into user’s
certificates.
120 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 4: Effect of OIDs settings on certificates (continued)
If Put default policy OIDs and the User’s Default the result is
in certificates option is Policy OIDs1 option is
On On Policy OIDs defined in the certificate
specifications are merged with the OIDs
defined in Security Policy in the tree view,
and are put into user’s certificates.
On Off The policy OIDs defined for the user are
used.2
1. OIDs defined in Security Policy in the tree view means OIDs that appear in the Default policy OIDs lists in the Encryption
OIDs and Verification OIDs property pages.
2. These OIDs are defined in the Assigned lists in the user’s Encryption OIDs and Verification OIDs property pages.
5 To allow Security Manager to sign certificates that contain extensions it does not
recognize, select Allow unknown extensions.
Security Manager recognizes most valid extensions. Only select this option if you
need to support custom extensions. Custom extensions may come from custom
client applications.
6 In the Encryption public key lifetime and Verification public key lifetime fields:
• If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
• If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
• If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a default certificate
expiration date of 9999-12-31-23:59:59 UTC.
If you enter a value of 0 for the verification public key lifetime, you must set
Private key usage period to a value of 100.
The default lifetimes apply to all user certificates (which include certificates for
Security Officers, Administrators, Auditors, Directory Administrators, and End
Users). You can customize the certificate lifetimes for individual users, or you can
use the default settings (which you set in the Category Information property
page). Changing certificate lifetimes does not affect any existing certificates; it
only affects the lifetimes of certificates created after the modification.
Note: If the user certificate lifetime exceeds the signing CA certificate lifetime, it
is truncated to the CA certificate lifetime.
7 In the Private key usage period field, enter a percentage from 1 to 100, or accept
the default (70%).
If you set Verification public key lifetime to 0, you must set Private key usage
period to 100.
8 Click Apply.
9 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
You have now set the options for the Enterprise certificate category.
122 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
To configure default values for the Web certificate category
1 Log in to Security Manager Administration as a Security Officer (see “Logging in
to Security Manager Administration” on page 51).
2 In the tree view, expand Security Policy and then expand Certificate Categories.
A list of certificate categories appears in the tree view. (Only those categories for
which you have purchased a license appear, such as Web.)
3 Select the Web certificate category.
The Category Information property page appears.
4 If desired, select Put default policy OIDs in certificates.
This option interacts with the default policy OIDs defined in Security Policy in the
tree view, policy OIDs defined in the certificate specifications, and policy OIDs
assigned to the user. The following table describes the interaction.
If Put default policy OIDs and the User’s Default the result is
in certificates option is Policy OIDs1 option is
Off On Policy OIDs defined in the certificate
specifications are put into users’ certificates.
However, OIDs defined in Security Policy in
the tree view are not put into user’s
certificates.
If Put default policy OIDs and the User’s Default the result is
in certificates option is Policy OIDs1 option is
On On Policy OIDs defined in the certificate
specifications are merged with the OIDs
defined in Security Policy in the tree view,
and are put into user’s certificates.
On Off The policy OIDs defined for the user are
used.2
1. OIDs defined in Security Policy in the tree view means OIDs that appear in the Default policy OIDs lists in the Encryption
OIDs and Verification OIDs property pages.
2. These OIDs are defined in the Assigned lists in the user’s Encryption OIDs and Verification OIDs property pages.
5 To allow Security Manager to sign certificates that contain extensions it does not
recognize, select Allow unknown extensions.
Security Manager recognizes most valid extensions. Only select this option if you
need to support custom extensions. Custom extensions may come from custom
client applications.
6 In the Public key lifetime field:
• If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
• If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
• If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a default certificate
expiration date of 9999-12-31-23:59:59 UTC.
If you enter a value of 0, you must set Private key usage period to a value
of 100.
The default lifetimes apply to all user certificates (which include certificates for
Security Officers, Administrators, Auditors, Directory Administrators, and End
Users). You can customize the certificate lifetimes for individual users, or you can
use the default settings (which you set in the Category Information property
page). Changing certificate lifetimes does not affect any existing certificates; it
only affects the lifetimes of certificates created after the modification.
124 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Regardless of the certificate and key lifetimes you choose, Entrust desktop
applications attempt to update their key pairs according to the description in the
Security Manager Deployment Guide. Once a certificate expires, you can no
longer use it.
Note: If the user certificate lifetime exceeds the signing CA certificate lifetime, it
is truncated to the CA certificate lifetime.
7 In the Private key usage period field, enter a percentage from 1 to 100, or accept
the default (70%).
If you set Public key lifetime to 0, you must set Private key usage period to 100.
8 Click Apply.
9 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
You have now set the options for the Web certificate category.
Administering groups
Groups help you organize and locate users. While searchbases fulfill a similar function
(see “Administering searchbases” on page 139), searchbases follow a strict directory
structure. Groups are completely flexible and are not dependent on the directory
structure. You can create a group and add a user to the group regardless of where the
user is listed in the directory. Organizing users into groups can improve the security
and efficiency of your Entrust PKI system.
Assigning users to different groups allows you to impose administrative restrictions
on different groups, improving security. For example, you can divide your
organization into different groups such as Sales and Marketing, and then configure
different Entrust PKI administrators so they can manage only the Sales or Marketing
groups. Highly-privileged administrators such as Security Officers can administer all
groups.
Groups also increase the efficiency of searches and reports. Rather than searching
through the entire database to find one user, you can limit your searches to a
particular group.
Entrust PKI administrators with sufficient permissions can administer groups. By
default, only Security Officers can administer groups. For more information about
roles, see “Administering roles” on page 211.
Topics in this section:
• “Viewing groups” on page 128
• “Viewing a list of administrators that can administer a group” on page 130
• “Creating groups” on page 131
• “Adding members to groups” on page 133
• “Removing members from groups” on page 135
• “Renaming groups” on page 137
• “Deleting groups” on page 138
127
Viewing groups
Entrust PKI administrators with sufficient permissions can view groups in Security
Manager Administration. Entrust PKI administrators can also view a list of
administrators that can administer a selected group. Entrust PKI administrators can
only view the groups that their own role allows them to view. See “Permissions
reference” on page 229 for a list of all administrative permissions.
To view a group
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
128 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
A list of group members and users assigned to all groups appear in the Members
assigned to this group box. Users with an asterisk (*) beside their name are users
assigned to all groups.
130 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Creating groups
By default, each user must belong to at least one group. Security Manager includes a
default group. If you created no other groups, all new users are added to the default
group. Entrust PKI administrators with sufficient permissions can create new groups.
To create a group
1 Log in to Security Manager Administration. See “Logging in to Security Manager
Administration” on page 51.
2 Select Groups > New Group.
Note: If you start to create a new group and then change your mind, you can
back out of the operation by selecting Groups > Refresh List.
A <New Group> entry appears below the Groups icon, and the Group property
page appears in the right pane of Security Manager Administration.
132 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Adding members to groups
Users must belong to at least one group. Entrust PKI administrators with sufficient
permissions can add members to groups.
This section describes how to add members to a group. Alternatively, you can modify
a user to change the user’s group membership. See “Configuring general user
properties” on page 321 for details.
134 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Removing members from groups
You can remove a member from a group as long as the member belongs to another
group. Entrust PKI administrators with sufficient permissions can add members to
groups.
This section describes how to remove members from a group. Alternatively, you can
modify a user to change the user’s group membership. See “Configuring general user
properties” on page 321 for details.
136 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Renaming groups
Entrust PKI administrators with sufficient permissions can rename groups. When you
rename a group, the name change occurs globally. If you try to rename a group that
you cannot rename (for example, you do not have sufficient permissions to rename
the group), a message appears explaining why you cannot rename the group.
To rename a group
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
To delete a group
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 In the tree view, expand Groups.
A list of groups appears. The groups that appear depends on the list of groups
that your own role allows you to access.
3 Select the group you want to delete.
4 Select Groups > Select Group > Delete.
A confirmation dialog box appears requesting that you confirm the action.
5 Click OK to continue.
6 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
138 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
8
Administering searchbases
Searchbases help you organize and locate users. While groups fulfill a similar function
(see “Administering groups” on page 127), searchbases follow a strict directory
structure. Searchbases generally follow logical administrative lines in an organization,
typically by organizational unit (see “Adding searchbases” on page 142).
Searchbases improve the efficiency of finding users in a large Certification Authority
(CA) domain or in cross-certified domains. A CA domain is a collection of users who
all use Security Manager under the same software license and who are certified by
the same CA. If you do not add searchbases, all users you add are located under the
CA domain. The default CA domain is called CA Domain Searchbase.
When two CAs are cross-certified, each CA must create a searchbase for the other
domain so that users can exchange secured files across the domains. A searchbase is
the only means available to find recipients in a cross-certified domain. To search for
recipients in a cross-certified domain, Entrust desktop application users must select
the searchbase representing that domain.
139
Viewing searchbases
Entrust PKI administrators with sufficient permissions can view searchbases in Security
Manager Administration. Entrust PKI administrators can only view the searchbases
that their own role allows them to view. See “Permissions reference” on page 229 for
a list of all administrative permissions.
140 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Viewing a list of administrators that can
administer a searchbase
Entrust PKI administrators can view a list of administrators that can administer a
selected searchbase. Entrust PKI administrators can only view the searchbases that
their own role allows them to view. See “Permissions reference” on page 229 for a
list of all administrative permissions.
When two CAs are cross-certified, each CA must create a searchbase for the other
domain so that users can exchange secured files across the domains. A searchbase is
the only means available to find recipients in a cross-certified domain. To search for
recipients in a cross-certified domain, Entrust desktop application users must select
the searchbase representing that domain.
For example, if your CA domain, dc=Company One,dc=com, is cross-certified with
the CA domain dc=Company Two,dc=com, you must add the searchbase
dc=Company Two,dc=com so users in your domain can access the encryption
certificates of users in the other domain. Likewise, an administrator in the Company
Two domain must create a searchbase for dc=Company One,dc=com (your CA
domain) so that users in the Company Two domain can access recipients in your
domain.
Adding searchbases is a two-step process:
1 Add a searchbase to the directory (see “Adding searchbases to the directory” on
page 143).
142 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Before you do this, however, make sure that the entry on which you want to base
the searchbase already exists in the directory. (Check with a Directory
Administrator, or someone else who is familiar with the directory structure of
your organization.) The following procedures model searchbases after
organizational units.
2 Add the searchbase to Security Manager (see “Adding searchbases to Security
Manager” on page 145).
Only Entrust PKI administrators with sufficient permissions can add searchbases (see
“Administering roles” on page 211).
This section contains the following topics:
• “Adding searchbases to the directory” on page 143
• “Adding searchbases to Security Manager” on page 145
144 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
If the operation was successful, a success message appears. You can now create
add the searchbase to Security Manager (see “Adding searchbases to Security
Manager” on page 145).
To add a searchbase
1 Before you can add a searchbase, you must add a searchbase to the directory. See
“Adding searchbases to the directory” on page 143 for details.
2 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
3 Select Searchbases > New Searchbase.
A searchbase with the name <New Searchbase> appears in the tree view. The
Searchbase Information appears in the right pane.
Note: If you start to create a new searchbase and then change your mind, you
can back out of the operation by selecting Searchbases > Refresh.
6 To allow all users to search for recipients in the searchbase, select Users can
search.
Deselect this option in the rare circumstance when you do not want users to
encrypt files for other users in the new searchbase. By default, this check box is
selected.
7 Click Apply.
8 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
146 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Modifying searchbases
Entrust PKI administrators with sufficient permissions can modify searchbases in
Security Manager. You can modify the name of the searchbase, its distinguished
name (DN), or whether all users can search for recipients in the searchbase.
To change the DN of a searchbase, the new DN must already exist in the directory. If
you use Active Directory, you must add the corresponding directory entry and assign
permissions to that entry using your Active Directory administrative tools. For other
supported directories, you can use the Directory Browser (see “Adding entries to the
directory” on page 82).
You should change the DN of the searchbase only if you already changed the DN in
the directory.
To modify a searchbase
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 In the tree view, expand Searchbases.
A list of searchbases appears. The searchbases that appear depends on the list of
searchbases that your own role allows you to access.
148 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Deleting searchbases
Entrust PKI administrators with sufficient permissions can delete a searchbase. You
might delete a searchbase for several reasons, including:
• When organizational units are used to distinguish separate locations (for
example, the Ottawa [ou=Ottawa Office] and Washington offices
[ou=Washington Office], and an office is closed or offices are merged).
• After two Certification Authorities (CAs) revoke cross-certification (users
should not attempt to encrypt for users in the other CA). For more
information about cross-certification, see “Managing cross-certification” on
page 461.
When you delete a searchbase, the associated directory entry is not automatically
deleted. Users belonging to the searchbase are not deleted from the directory. Rather,
users’ association to the deleted searchbase are removed.
If you accidentally delete a searchbase, add it again using the same name, as
described in “Adding searchbases” on page 142. Then add the members to the
restored searchbase.
To delete a searchbase
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 In the tree view, expand Searchbases.
A list of searchbases appears. The searchbases that appear depends on the list of
searchbases that your own role allows you to access.
3 Select the searchbase that you want to delete.
4 Select Searchbases > Selected Searchbase > Delete.
5 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
151
User policy overview
User policies (also called policy certificates) are divided into client policies and
certificate definition policies.
Client policies define the certificates associated with roles, so that the policy attributes
you define apply to every user with the associated role. For example, when you
define attributes for the End User role, every user with the End User role is governed
by those policy attributes.
Certificate definition policies define the certificates associated with user types, so that
the policy attributes you define apply to every user with the associated certificate. For
example, when you define attributes for the encryption certificate definition, every
user with the encryption certificate is governed by those policies.
Most users receive both types of user policies. They receive the certificate definition
policy associated with each of their certificate definitions, and the client policy
associated with their user role. Typically, their Security Manager client application
takes information from both types of policies, and arbitrates between them if
necessary. For example, the client application may take the certificate generation
attributes from the certificate definition policy, ignoring any corresponding settings in
the client policy, and take the password attributes from the client policy.
In circumstances where there the two policies have conflicting attributes (for
example, the number of key pairs is different in the two user policies), the client
application determines the priority. For more information, see your documentation
for your client application.
Security Manager includes several default user policies that you can use in your PKI
system (see “Predefined user policies” on page 153). You can create, modify, and
delete user policies as required by your organization.
152 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Predefined user policies
Security Manager includes several predefined user policies that you can use in your
PKI system, or use as a basis for creating custom user policies (see “Creating user
policies” on page 158). The following table describes the default user policies
included with Security Manager.
Administrator Policy Client policy that defines a set of policies for Entrust PKI
administrators.
ASH Policy Client policy that defines a set of policies for the CA user.
Document Signer Certificate definition policy that defines a set of policies for
Policy Document Signer certificates.
Dual Usage No Key Certification definition policy that defines a set of policies for
Backup Policy dual-usage certificates with no key backup.
Dual Usage Policy Certification definition policy that defines a set of policies for
dual-usage certificates.
EFS Policy Certification definition policy that defines a set of policies for EFS
certificates.
Encryption Policy Certification definition policy that defines a set of policies for
encryption certificates.
Encryption_p10 Policy Certification definition policy that defines a set of policies for PKCS
#10 encryption certificates.
End User Policy Client policy that defines a set of policies for all end users
(non-administrative users).
Enterprise Domain Certificate definition policy that defines a set of policies for Enterprise
Controller Policy domain controller certificates.
Enterprise Machine Certificate definition policy that defines a set of policies for Enterprise
Policy computer digital IDs.
Master List Signer Client policy that defines a set of policies for Master List Signer
Administrator Policy administrators.
Master List Signer Certificate definition policy that defines a set of policies for Master
Policy List Signer certificates.
MS CMP Signing Policy Certification definition policy that defines a set of policies for
Microsoft CMP signing certificates.
MS EFS Policy Certification definition policy that defines a set of policies for
Microsoft EFS certificates.
Nonrepudiation Policy Certification definition policy that defines a set of policies for
nonrepudiation certificates.
Security Officer Policy Client policy that defines a set of policies for Security Officers.
Server Login Policy Client policy that defines a set of policies for Security Manager clients
to log in to the Security Manager service. Not all Security Manager
clients use this user policy. See the documentation for your Security
Manager client to see if it uses this user policy.
SPOC Administrator Client policy that defines a set of policies for Single Point of Contact
Policy (SPOC) administrators.
SPOC Server Login Client policy that defines a set of policies for the SPOC Web Service
Policy in Entrust Authority Administration Services. The SPOC Web Service
uses this policy to log in to the Security Manager service.
TruePass Server Certification definition policy that defines a set of policies for Entrust.
Verification Policy TruePass server verification certificates.
Verification Policy Certification definition policy that defines a set of policies for
verification certificates.
Verification_p10 Policy Certification definition policy that defines a set of policies for PKCS
#10 verification certificates.
154 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Viewing user policies
Entrust PKI administrators with sufficient permissions can view user policies in
Security Manager Administration. When you view a user policy, you can copy a
record of the policy settings to a file for reference.
156 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Viewing policy certificates
You can view the ASN.1 decoding of user policy certificates.
158 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
3 In the Label field, enter a name that describes the new user policy.
4 In the Common name field, enter the common name for the new policy
certificate’s directory entry (the cn= value of the entry). Do not include cn= when
entering the common name.
5 In the Add to drop-down list, select the searchbase where you want to store the
user policy. (For more information about searchbases, see “Administering
searchbases” on page 139.)
Click Show DN to view the distinguished name (DN) of the user policy’s directory
entry. If you use Active Directory, the entry must already exist in the directory.
6 In the Type box, select Client Settings to create a client user policy, or select Cert.
Defn. Settings to create a certificate definition user policy.
The certificate type you choose determines which policy attributes you can set.
For more information about user policy types, see “User policy overview” on
page 152.
7 Under Policy Attributes, configure the user policy attributes as required.
160 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The Copy User Policy dialog box appears.
4 In the Label field, enter a name that describes the new user policy.
5 In the Common name field, enter the common name for the new policy
certificate’s directory entry (the cn= value of the entry). Do not include cn= when
entering the common name.
6 In the Add to drop-down list, select the searchbase where you want to store the
user policy. (For more information about searchbases, see “Administering
searchbases” on page 139.)
Click Show DN to view the distinguished name (DN) of the user policy’s directory
entry. If you use Active Directory, the entry must already exist in the directory.
7 If you want to change the user policy type, then select a new user policy type in
the Type box. Select Client Settings to create a client user policy, or select Cert.
Defn. Settings to create a certificate definition user policy.
The certificate type you choose determines which policy attributes you can set.
For more information about user policy types, see “User policy overview” on
page 152.
8 Under Policy Attributes, configure the user policy attributes as required.
162 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Modifying user policies
You can change the values of any user policy settings through Security Manager
Administration. The settings for each user policy are contained within a policy
certificate. Like other certificates, all policy certificates are stored in the Security
Manager directory. When you make changes to a user policy, affected users receive
an updated user policy certificate the next time they log in to a Security Manager
client application or during their next key management operation.
All available user policy attributes are defined in a certificate specifications file. You
can create additional user policy attributes by editing this file. It is strongly
recommended that you do not alter the properties of any of the default attributes.
For more information, see “Customizing policy certificates” on page 575.
To assign user policies to roles, see “Modifying roles” on page 221. To map user
policies to certificate definitions, see “Mapping policy certificates to certificate
definitions” on page 165.
Attention: Changing the user policy type impacts all Security Manager clients
currently using the user policy. Security Manager Administration warns you if you
attempt to change the policy type. Ensure that you really do intend to change the
user policy type before clicking Yes to change the user policy type.
6 If you want to change the user policy type, select a new user policy type in the
Type box. For more information about user policy types, see “User policy
overview” on page 152.
7 Under Policy Attributes to configure the policy attributes as required.
For more information about each policy attribute, see “Client policy attributes
reference” on page 169 or “Certificate definition policy attributes reference” on
page 193.
8 Click Apply when you have finished making changes.
9 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
10 (Optional.) If you want to view the ASN.1 decoding of the policy certificate and
see the results of your changes, see “Viewing policy certificates” on page 157.
164 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Mapping policy certificates to certificate
definitions
After defining certificate definitions attributes for a user policy, you can map the
policy certificate to a certificate definition. This process associates the certificate
definition settings with the certificate definition, so that every user with that
certificate is governed by the associated policies.
166 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Exporting user policies
You can choose to export user policies from Security Manager so that you can import
them to another Certification Authority (CA).
168 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Client policy attributes reference
Client policies define the certificates associated with roles, so that the policy attributes
you define applies to every user with the associated role. For example, when you
define attributes for the End User role, every with the End User role is governed by
those policy attributes.
This section describes all the policy attributes that you can configure in the default
client policies.
Password history
The Password History setting designates the number of unique passwords a user
must create before the user can reuse an old password. If a user is creating a new
password, and it matches any of the passwords stored in the password history, the
user is prompted to create a different password.
Note: Users of Entrust desktop applications can choose a timeout that is less
than or equal to the Login timeout (minutes) setting specified in the End User
Policy.
For more information on this setting, see the information on password management
in the Entrust desktop application documentation.
170 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Password needs non-alpha char.
The Password needs non-alpha char. setting is a true-or-false setting that designates
whether users must include a non-alphanumeric character in their passwords. A
non-alphanumeric character is any character that is not a letter or number (a to z, A
to Z, or 0 to 9). All non-alphanumeric characters are supported, including multi-byte
characters.
Permit roaming
The Permit roaming setting designates whether users can download their profile from
the Roaming Server. When Permit roaming is enabled, users can access Entrust
desktop applications by downloading their user profile from the Roaming Server,
regardless of where they are located or what machine they are using. When Permit
roaming is disabled, users can only access Entrust desktop applications with a user
profile that is stored locally on disk or on a token. If the Permit roaming setting is
disabled, you must enable the Permit desktop setting.
172 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
If you disable Permit roaming, you must enable the Permit desktop setting. (You
must make sure that one of the Permit roaming setting or the Permit desktop setting
is enabled.)
For more information, see the Entrust Authority Roaming Server Administration
Guide.
Permit desktop
The Permit desktop setting designates whether users have a user profile that is stored
locally on disk or on a token.
You may wish to disable the Permit desktop setting for roaming users, because it
reduces the risk of roaming users losing their locally stored user profile when they are
working outside the office.
If you disable Permit desktop, you must enable the Permit roaming setting. (You
must make sure either the Permit roaming setting or the Permit desktop setting is
enabled.)
Enforce S/MIME
The Enforce S/MIME setting designates whether you are required to communicate
using S/MIME (Secure Multipurpose Internet Mail Extensions) when using Entrust
Entelligence E-Mail Plug-in (formerly Entrust/Express).
174 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Using uppercase letters only, type one of the following key types in the Key type for
signatures field:
• RSA-1024
• RSA-2048
• RSA-3072
• RSA-4096
• RSA-6144
• DSA-1024
• ECDSA-192
This key type is supported for backwards compatibility. It is the same as
EC-P-192.
• EC-<curve>
Where <curve> is a named elliptic curve. For a list of supported elliptic
curves, see the Security Manager Operations Guide.
When you are creating a user policy for 1-key-pair users (users who use this key type
for both signing and encryption), do not specify DSA-1024. Encryption is not
supported with DSA. For more information, see “Number of key pairs” on page 184.
Note: When you select Enable CAPI Synchronization, you can only choose an
RSA or DSA value as the policy setting for Key type for signatures. ECDSA-192
and EC algorithms are not supported for CAPI profile export. If you choose
ECDSA-192 or an EC algorithm, users you create with this user policy are unable
to use CAPI export. The Enable CAPI Synchronization policy setting is ignored,
and no explanatory message is issued. See “Enable CAPI Synchronization” on
page 183.
Note: When you select Enable CAPI Synchronization, you can only choose an
RSA value as the policy setting for Key type for encryption. ECDSA-192 and EC
algorithms are not supported for CAPI profile export. If you choose ECDSA-192
or an EC algorithm, users you create with this user policy are unable to use CAPI
export. The Enable CAPI Synchronization policy setting is ignored, and no
explanatory message is issued. See “Enable CAPI Synchronization” on page 183.
DN encoding formats
The DN encoding formats setting designates what format client applications use to
encode certain attributes of the DN. Only those attributes that are defined with the
directoryString syntax (described in the X.520 standard) are encoded using the
specified format. DN attributes are encoded, for example, during S/MIME or
PKIX-CMP operations.
When DN encoding takes place, if the user policy specifies printable, and the
attribute values that require encoding fall within the PrintableString range of
characters (that is, a-z A-Z 0-9 ' ( ) + , - . / : = ? space) then PrintableString is used.
If a character falls outside this range, and teletex is specified, the client application
attempts to encode using TeletexString (a character set that fits within the Latin-1
range). If teletex is not specified, or a character falls outside its range, the Entrust
desktop application attempts to encode using UTF8, if it is specified (UTF8 is a special
encoding of Unicode, and is the preferred method for encoding format). If UTF8 is
not specified, the client application attempts to encode using BMPString, if it is
specified (the BMPString format is another form of Unicode). If a character falls
outside the range of PrintableString and TeletexString, and neither UTF8 nor
BMPString is specified, the Entrust desktop application reports an error.
176 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The DN encoding formats setting allows you to disable formats that are now
deprecated, although you may need to maintain deprecated formats to remain
compatible with legacy systems. The formats that are currently deprecated are
teletex and bmp.
CA 1 Policy OID CA 1
Cross-certificate
For example, a CA that you are cross-certified with might have user policies with
varying grades of security for its different end-user roles. To add a user to a role with
a user policy of high security, the user must go through a security check. Users who
do not go through a security check are assigned to a role with a lower level of security
in the user policy. Therefore, the policy of this CA dictates that users must undergo a
security check before they can be highly trusted.
This policy is represented numerically as an OID (that is, an object identifier). For
example, suppose the OID for this policy is 2.6.7.1.47.98.2. An Entrust PKI
administrator can include policy OID 2.6.7.1.47.98.2 in the encryption certificate, the
verification certificate, or both certificates of highly trusted users. The Entrust PKI
administrator can then designate policy OID 2.6.7.1.47.98.2 as a policy that must be
checked for. This is done by including the OID in the Acceptable policy OIDs setting
of the user policy for highly trusted users. The user policies of lower security, on the
other hand, would not have this OID included in the Acceptable policy OIDs setting.
You might decide that users belonging to a highly trusted role in your CA domain
should only communicate with highly trusted users in the other CA domain. To
enforce this measure for your highly trusted users, you select the Require policy
check box in the End User Policy, enter policy OID 2.6.7.1.47.98.2 in the Acceptable
policy OIDs field, and use the certificate specification file to add policy OID
2.6.7.1.47.98.2 to your CA’s cross-certificate. (The cross-certificate makes up a part
of the validation path between users in different CA domains, so the cross-certificate
178 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
must also contain the required policy OID.) Now users in your CA domain can only
communicate successfully with users in the other CA domain that also have policy
OID 2.6.7.1.47.98.2 in their policy certificate.
To enforce checking of policy OIDs, you must enable the Require policy setting (see
“Require policy” on page 179). Policy OIDs can have from 0 to 32 arcs. The arcs are
the sets of numbers between the decimal points. For example, our example policy
OID, 2.6.7.1.47.98.2, has seven arcs. For more information on OIDs, see the Security
Manager Directory Configuration Guide.
For information on adding policy OIDs to cross-certificates, see “Customizing
cross-certificates” on page 584.
Require policy
The Require policy setting works in conjunction with the Acceptable policy OIDs
setting. If you want Entrust desktop applications to check for and validate the list of
acceptable policy OIDs, you must enable the Require policy setting.
PKIX compliance
The PKIX compliance setting allows you to control the set of certificates relied upon
by your users with respect to PKIX compliance. If the PKIX compliance setting is
enabled, Security Manager performs the following checks on each certificate that
your users rely on:
• The Security Manager key identifier extension is present in all certificates, is
non-critical, and contains a key identifier field.
• If the basic constraints extension is present and indicates that the subject is a
CA, the subject key identifier extension is present and non-critical.
• The basicConstraints extension is present in all certificates except possibly
the last certificate in the chain. It is also present in all certificates containing
FPKI compliance
The FPKI compliance setting allows you to control the set of certificates that your
users rely on with respect to FPKI compliance. If the FPKI compliance setting is
enabled, Security Manager performs the following checks on each certificate that
your users rely on:
• The authority key identifier extension is present in all certificates except the
self-signed certificate, and is non-critical.
• The authority key identifier extension, if present, contains a key identifier
field, but no authorityCertIssuer or authorityCertSerialNumber.
• The subject key identifier extension is present in all certificates and is
non-critical.
• The key usage extension is present in all certificates except the self-signed
certificate.
• The key usage extension, if present, is critical and is set to one of the allowed
combinations.
• If the private key usage period extension is present, it is non-critical and
contains at least one field (either notBefore or notAfter).
• The certificate policies extension is present in all certificates except possibly
the self-signed certificate.
• The policy mappings extension, if present, is non-critical.
180 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• The policy mappings extension appears only in certificates with a basic
constraints extension having cA=true.
• The basic constraints extension is present in all certificates. In the self-signed
certificate it is non-critical. In all other certificates, it is critical. In all but
possibly the last certificate in the chain, cA must be true.
• The name constraints extension appears only in CA certificates, does not
appear in the self-signed certificate, and, if present, is set to critical.
• The policy constraints extension appears only in CA certificates and must be
critical. It does not appear in the self-signed certificate.
• The CRL distribution points extension does not appear in the self-signed
certificate.
Should one or more of these checks fail, users cannot rely on the certificate because
it is non-FPKI compliant.
All Exportable
The All Exportable setting allows all non-exportable key pairs to be retroactively
marked as exportable. If this setting is selected, it overrides the Allow PKCS#12
Export setting.
Note that before users can export their profile, one or both of their user certificates
must also contain an extension allowing profile export. See “Allowing profile export”
on page 753.
If All Exportable is enabled, you must disable Enforce token usage. Users who use a
hardware token cannot export their profiles in PKCS #12 format. See “Enforce token
usage” on page 173.
182 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
minimum hash count to 1. More recent browsers support either a hash count of 2000
or variable hash counts.
184 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
When you set a user as a 1-key-pair user, you must set the Key type for signatures
policy setting to an RSA or EC value. Encryption is not supported with DSA. See “Key
type for signatures” on page 174.
If Number of key pairs is set to 1, you must disable Enforce token usage. The use of
hardware tokens is not supported for 1-key-pair users. If you select this setting for a
1-key-pair user, the user cannot create an Entrust profile. See “Enforce token usage”
on page 173.
See “Creating user profiles” on page 281 for more details.
186 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
E-Mail Plugin to decrypt all encrypted outbound email messages and scan them for
content improprieties as dictated by the content policy of your organization. In order
to do so, the outbound message is automatically encrypted for the email gateway and
the gateway is added to the distribution list.
Each time an outbound message is copied to the default address, a window appears
to inform the user that the message was copied to the address in question. The user
can select a checkbox so that this window does not appear in the future.
In order to use this feature, your organization must purchase and set up a
server-based content scanning application capable of handling encrypted messages.
For more information on this setting, see the information on content scanning in the
Entrust desktop application documentation.
Auto-Associate MS Outlook
The Auto-Associate MS Outlook setting allows you to automatically associate the
certificates managed by Entrust Entelligence Security Provider with Microsoft
Outlook. When this setting is enabled, the user does not have to set up an association
manually in Microsoft Outlook.
188 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
This setting is used by Administration Services. It is not used by Security Manager
Administration.
Self-admin policy
The Self-admin policy setting allows you to specify how self-administration requests
are handled by Administration Services. The choices are
• execute, or perform the request immediately
• queue, or queue the request for administrator approval
• none, or do not perform self-administration requests
This setting is used by Administration Services. It is not used by Security Manager
Administration.
190 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Algorithm for profile protection
The Algorithm for profile protection setting allows you to specify the algorithm used
to encrypt the Entrust profile that is created or recovered using Entrust Entelligence
Desktop Solutions.
The options are CAST or Triple DES. You can change this setting during creation or
recovery only.
If the user’s policy certificate changes, existing profiles continue to use the original
algorithm. In order to switch the Entrust profile to the newly configured protection
algorithm, you need to set the user for key recovery and recover the user’s Entrust
profile.
Management Client
Allows you to set whether a Card Management System or an Entrust client
application such as Security Provider for Windows or Security Toolkit for Java
Platform writes certificate management tasks to a card.
Use this policy to store managed digital IDs on a write-protected card. This option
indicates to the Entrust client application whether it should attempt to write credential
information to the card itself, or whether it should communicate with the Card
Management System to do so.
Possible values are Entrust or CardMS.
The Exclude Entrust generalInfo entries setting controls whether Security Manager
should exclude Entrust-defined generalInfo entries from the message header in
CMPv2 responses.
192 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Certificate definition policy attributes
reference
Certificate definition policies define the certificate definitions associated with
certificate types, so that the policy attributes you define apply to every user with the
associated certificate. For example, when you define attributes for the encryption
certificate definition, every user with the encryption certificate is governed by those
policies.
This section describes all the policy attributes that you can configure in the certificate
definition policies.
Security Manager provides default certificate definition policies to suit most users’
requirements. All the settings apply to V2 key-pair users, but only some apply to V1
key-pair users. See the descriptions for each individual policy setting to see if it also
applies to V1 key-pair users.
Certificate lifetime
The Certificate lifetime setting specifies how long (in months) a user certificate is
valid.
In Security Manager, the LongExpireDates advanced setting controls whether
Security Manager can issue certificates and revocation lists with long expiry dates (see
the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates (LongExpireDates=0), you
can set the Certificate lifetime setting from 2 to 180 months. It is possible to increase
the certificate lifetime beyond the maximum of 180 months up to the lifetime of the
current CA certificate through the certificate definition policy by customizing the
certificate specifications.
If the CA can issue certificates with long expiry dates (LongExpireDates=1), you can
set the Certificate lifetime setting from 2 to 3000 months.
If you set the Certificate lifetime setting to 0, then the lifetime indicates a no
well-defined expiration date and results in a certificate expiration date of
9999-12-31-23:59:59 UTC. If you set a value of 0 for a verification certificate which
includes the privateKeyUsagePeriod extension, Security Manager will enforce that
the private key usage in the certificate is set to 100% regardless of the values of the
Private key usage period and Precise private key usage period policy settings.
Security Manager will use this setting unless one of the following conditions is met:
• If there is a setting defined for a user, Security Manager uses that value,
unless the policy setting Ignore per user lifetime is enabled (see “Ignore per
user lifetime” on page 196).
• If the certificate request from the client application includes a lifetime value,
Security Manager uses that value unless the policy setting Enable CMP
override is enabled (see “Enable CMP override” on page 201).
• If the policy setting Certificate lifetime (Days) is set to a value other than 0,
Security Manager uses that setting (see “Certificate lifetime (Days)” on
page 194).
This setting also applies to V1-key-pair users.
For values other than 0, Security Manager will use this setting unless one of the
following conditions is met:
• If there is a setting defined for a user, Security Manager uses that value,
unless the policy setting Ignore per user lifetime is enabled (see “Ignore per
user lifetime” on page 196).
194 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• If the certificate request from the client application includes a lifetime value,
Security Manager uses that value unless the policy setting Enable CMP
override is enabled (see “Enable CMP override” on page 201).
This setting also applies to V1-key-pair users.
Publishing policy
The Publishing policy setting allows you to determine which certificates Security
Manager publishes to the directory in response to a directory restore or key
management operation—all the certificates, only the latest certificates, or none.
You can also control certificate publishing for the latest certificates by the certificate
request message from the client. If you select Use CMP publish flag, Security
Manager checks the publish flag in the client request message first. If the CMP
publish flag is false, Security Manager does not publish the certificate, regardless of
the value of this Publishing policy setting. If Use CMP publish flag is disabled, this
Publishing policy setting controls certificate publishing. (See “Use CMP publish flag”
on page 202.)
Publishing all the certificates can cause problems with Entrust desktop applications.
Similarly, publishing no encryption certificates at all can cause problems. It is best,
whenever possible, to publish only the latest encryption or dual-usage certificate, and
to publish no verification certificates.
You can set the Publishing policy setting to all, latest, or none.
Note: The publishing policy applies only to the current certificate type. If the
user’s certificate type changes, certificates from the old certificate type are no
longer published when a certificate is updated or a directory restore operation is
done.
196 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Publish revoked certs.
The Publish revoked certs. setting allows you to determine whether revoked
certificates are published to the directory.
Publishing multiple certificates can cause problems with Entrust desktop applications.
It is best, whenever possible, not to publish revoked certificates.
If you select this setting, Security Manager publishes no certificates under the
following circumstances:
• the Publishing policy is to publish only the latest certificates (see “Publishing
policy” on page 196)
• the latest certificate is revoked
This setting also applies to V1-key-pair users.
Publishing DN
The Publishing DN setting allows you to determine which certificates are published
if a user’s DN changes and the certificate’s history is published.
You can set the Publishing DN setting to
• current to cause Security Manager to publish certificates to the user’s
current DN
• match to cause Security Manager to publish certificates to the user’s current
DN only if the subject of the DN matches the current DN
This setting applies to V1-key-pair users only if the setting is set to match and the
subject of the DN matches the current DN. See “Publishing DN” on page 197.
Exclude privateKeyUsagePeriod
The Exclude privateKeyUsagePeriod setting allows you to exclude the
privateKeyUsagePeriod extension from user certificates during certificate
generation.
This setting also applies to V1-key-pair users.
You can also exclude the privateKeyUsagePeriod extension from specific user
certificate types by adding noPrivateKeyUsage=1 as an advanced setting in the
certificate specifications for the specific certificate types. See “Configuring advanced
settings for certificate types” on page 597 for details.
You can also exclude the privateKeyUsagePeriod extension from all user certificates
by setting the UserCertBasicConst advanced setting to 0 in the Security Manager
Control Command Shell. See the Security Manager Operations Guide for details.
Exclude basicConstraints
The Exclude basicConstraints setting allows you to exclude the basicConstraints
extension from certificates during certificate generation.
This setting also applies to V1-key-pair users.
You can also exclude the basicConstraints extension from specific user certificate
types by adding noBasicConstraints=1 as an advanced setting in the certificate
specifications for the specific certificate types. See “Configuring advanced settings for
certificate types” on page 597 for details.
You can also exclude the basicConstraints extension from all user certificates by
setting the UserCertBasicConst advanced setting to 0 in the Security Manager
Control Command Shell. See the Security Manager Operations Guide for details.
Exclude CDP
The Exclude CDP setting allows you to exclude the CDP extension from certificates
during certificate generation.
198 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
This setting overrides the value of the noCRLDistPoints field in the [Advanced
Settings] section of the certificate specifications. (See “Configuring advanced
settings for certificate types” on page 597.)
This setting also applies to V1-key-pair users.
Exclude entrustVersInfo
The Exclude entrustVersInfo setting allows you to exclude the entrustVersInfo
extension from certificates during certificate generation. The OID for the
entrustVersInfo extension is 1.2.840.113533.7.65.0. Microsoft Certificate Viewer
displays this extension as Entrust Version Info.
This setting overrides the value of the noEntrustVersInfo field in the [Advanced
Settings] section of the certificate specifications. (See “Configuring advanced
settings for certificate types” on page 597.)
This setting also applies to V1-key-pair users.
Exclude subjectKeyId
The Exclude subjectKeyId setting allows you to exclude the subjectKeyId extension
from certificates during certificate generation.
This setting overrides the value of the noSubjectKeyId field in the [Advanced
Settings] section of the certificate specifications. (See “Configuring advanced
settings for certificate types” on page 597.)
This setting also applies to V1-key-pair users.
Exclude subjectAltName
The Exclude subjectAltName setting allows you to exclude the subjectAltName
extension from certificates during certificate generation.
Exclude certificatePolicy
The Exclude certificatePolicy setting allows you to exclude the certificatePolicy
extension from certificates during certificate generation.
If you do not select Exclude certificatePolicy, Security Manager places encryption
OIDs and the encryption lifetime in encryption certificates, and verification OIDs and
the verification lifetime in verification certificates. Security Manager determines the
certificatePolicy values to use as follows:
1 If there are per-user certificatePolicy OIDs, they take precedence.
2 If there are no per-user OIDs, the certificatePolicy extension from the
certificate specifications is used.
200 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
SubjectAltName criticality
The SubjectAltName criticality setting allows you to set the subjectAltname
extension to critical for a particular certificate definition policy.
When the subjectAltName extension is not critical, a client application does not have
to process the information contained in the subjectAltName extension when
validating the certificate.
For example, you may want to set the subjectAltName extension to critical if the
subject line of the certificate is empty, or if you only want applications that can
understand the subjectAltName extension to use the certificate.
This setting does not apply to V1-key-pair users.
202 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Note: When user encryption keys are server-generated (see “Key usage policy”
on page 204 and “Generate key at client” on page 203) and the Algorithm for
key pair setting is an RSA value, then it is superseded by the server-generated
RSA user encryption keys set in the security policy (see the policy
userEncryptionAlg command in the Security Manager Operations Guide).
You can set Algorithm for key pair to one of the following values (using uppercase
letters only):
• RSA-1024
• RSA-2048
• RSA-3072
• RSA-4096
• RSA-6144
• DSA-1024
• ECDSA-192
This value is supported for backwards compatibility. It is the same as
EC-P-192.
• EC-<curve>
Where <curve> is a named elliptic curve. For a list of supported elliptic
curves, see the Security Manager Operations Guide.
This setting does not apply to V1-key-pair users.
Note: If the CSP to manage keys setting is modified in an existing user policy,
the new value applies to all newly generated keys. If a user is recovered, it applies
to all keys—existing keys and new keys. If the certificate type of a user changes,
existing keys remain in the CSP specified in the policy of the certificate definition
settings of their original certificate type, while new keys are stored in the CSP
specified in the certificate definition settings of the new certificate type.
204 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Protect key storage for CSP
The Protect key storage for CSP setting allows you to specify the level of key storage
protection for keys stored in a CSP key storage medium. The levels of protection are:
• password protection
• notification
• other
This setting does not apply to CSPs that are password-protected by default, such as
all Entrust CSPs and most smart card CSPs.
This setting does not apply to V1-key-pair users.
206 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
If DEFAULT, Security Manager uses the current CA signing algorithm defined in the
Security Manager security policy. Master Users can view or change the current CA
signing algorithm by running the policy signatureAlg command in the Security
Manager Control Command Shell. See the Security Manager Operations Guide for
details.
If you specify an algorithm other than DEFAULT, you must select an algorithm that
matches the key type of your CA. For example, if your CA has an RSA key type, you
must select an RSA signing algorithm. If you select an algorithm with a different key
type, errors will occur when Security Manager attempts to sign certificates.
Note: It is recommended that you do not select an algorithm that is weaker than
the CA signing algorithm. For example, if the CA signing algorithm is
RSA-SHA256, do not select RSA-SHA1. Client applications that use certificates
must verify the CA certificate and must be compatible with the CA signing
algorithm.
208 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• retaining expired certificates on CRLs (see “Configuring the Administration
Policy” on page 103)
• DisableCombExpCheck=1 in the entmgr.ini file (see the Security Manager
Operations Guide)
This setting also applies to V1-key-pair users. It is not supported for Proto-PKIX client
applications.
When Security Manager receives a signed CMP request, Security Manager checks the
expiry date of the certificate associated with the key that signed the CMP request. By
default, if the certificate is expired, Security Manager rejects the signed CMP request.
When a device requests a certificate from Security Manager, the device making the
request may have an expired certificate. This issue can occur if the device making the
request was not connected to the PKI when the certificate expired.
The Ignore expiry if CMP signed by latest key setting controls whether Security
Manager ignores the expiry date of a certificate whose associated key signed the
incoming CMP request. This certificate definition policy attribute applies only to the
latest certificate in the certificate stream.
This certificate definition policy applies to both CMP and CMPv2 requests. This
certificate definition policy applies to both V1-key-pair and V2-key-pair users.
Administering roles
Every user in Security Manager has a role. Roles control what operations users can
perform, and which users and other system objects (such as searchbases and groups)
the user can perform the operations on.
Security Officers (users with the predefined Security Officer role) have the most
administrative capabilities, with permissions to administer all users and system
objects. You can administer user roles to meet the specific needs of your organization.
This section describes how to view, create, and edit roles. This section contains the
following topics:
• “Predefined Security Manager user roles” on page 212
• “Viewing roles” on page 216
• “Viewing a list of administrators that can administer a role” on page 218
• “Creating roles” on page 219
• “Modifying roles” on page 221
• “Checking permission dependencies” on page 226
• “Deleting roles” on page 228
• “Permissions reference” on page 229
211
Predefined Security Manager user roles
Security Manager includes several predefined user roles that you can use in your PKI
system, or use as a basis for creating custom roles (see “Creating roles” on page 219).
The following table describes the predefined roles included with Security Manager.
Role Description
Security Officer This role is for a few highly trusted people in your organization who
use Security Manager Administration to administer sensitive
operations. You need at least one Security Officer. Security Officers
mainly set the security policy for your PKI and administer other Entrust
PKI administrators.
Security Officers use Security Manager Administration to perform
tasks such as:
• configuring Security Manager so that it conforms to your
organization’s security policies
• adding and deleting other Security Officers, Administrators,
Auditors, and Directory Administrators
• cross-certifying with other CAs
You can modify this role by changing its name, the number of
authorizations required for sensitive operations, and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
Administrator This role is for any number of highly trusted people in your
organization. For convenience, and depending on the size and nature
of your user community, you may wish to have several people with
this role distributed among your user community.
Administrators with this role can use an administrative application
(such as Security Manager Administration) to perform user-oriented
tasks, such as
• activating, deactivating, and reactivating Entrust PKI users
• changing DNs (distinguished names) of Entrust PKI users
• revoking certificates
• recovering users (for an explanation of key recovery, see
“Recovering user key pairs” on page 285)
You can modify this role by changing its name, the number of
authorizations required for sensitive operations, and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
212 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 7: Predefined roles in Security Manager (continued)
Role Description
End User This role is for all non-administrators. End users have no
administrative permissions.
You can modify this role by changing its name and policy certificate
contents. You can also use this role as a basis for creating a custom
role.
Directory Administrator This role is for any number of highly trusted people in your
organization. Directory Administrators use the Directory Browser tool
in Security Manager Administration to perform directory-related
tasks, such as
• adding entries to and deleting them from the directory, either one
at a time or in bulk
• adding attributes, such as email attributes, to directory entries so
that Entrust PKI users can send and receive secure email
• changing user DNs in the directory, either one at a time or in bulk
You can modify this role by changing its name, the number of
authorizations required for sensitive operations, and the policy
certificate contents. You can use this role as a basis for creating a
custom role.
Auditor This role is for any number of highly trusted people in your
organization. Auditors have a view-only role in Security Manager
Administration—they can view but not modify audit logs, reports, the
security policy, and user properties.
You can modify this role by changing its name and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
ASH Service The ASH Service profile uses this role. The ASH Service profile
(ca.epf) is used by the Administration Service Handler (ASH) and the
XML Administration Protocol (XAP) subsystems, and for moving and
archiving users. Do not configure the ASH Service profile with the CA
key pair, which is used to sign users’ certificates.
You can modify this role by changing its name, and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
EAC Administrator This role is for CVCA administrators or DV administrators who log in
to the CVCA Administration or DV Administration interfaces of
Entrust Authority Administration Services. Administrators with this
role can perform all tasks in the interface.
This role is fully customizable.
Role Description
EAC Auditor This role is for CVCA administrators and DV administrators who log in
to the CVCA Administration or DV Administration interfaces of
Entrust Authority Administration Services. Administrators with this
role can only view information in the interface.
This role is fully customizable.
EAC DV CKM This role is for the Automated DV Certificate Key Management
Administrator Service of Entrust Authority Administration Services. It allows a
Document Verifier to automatically request Document Verifier
certificates from one or more CVCAs without intervention from an
administrator.
This role is fully customizable.
EAC Self-Service This role is for the DV Web Service of Entrust Authority Administration
Services. It allows a Document Verifier to exchange certificates with
one or more Inspection Systems without administrator intervention.
This role is fully customizable.
Master List Signer This role is for Master List Signer administrators.
Administrator
You can modify this role by changing its name and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
Self-Administration Entrust Authority Self-Administration Server requires a profile
Server Administrator configured with this role to initialize the Admin Center. For more
information about Self-Administration Server, see the
Self-Administration Server documentation.
This role is fully customizable.
Server Login Entrust server products can use this role (for example, the User
Management Service of Entrust Authority Administration Services
requires a profile set up with this role). This role is a clone of the End
User role, except that it uses the Server Login Policy user policy.
You can modify this role by changing its name and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
SPOC Administrator This role is for Single Point of Contact (SPOC) administrators.
You can modify this role by changing its name and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
214 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 7: Predefined roles in Security Manager (continued)
Role Description
SPOC Role This role is for SPOC Web Service profiles.
You can modify this role by changing its name and the policy
certificate contents. You can also use this role as a basis for creating a
custom role.
SPOC Self-Service Role This role is for the SPOC Domestic Web Service of Administration
Services. It allows a Single Point of Contact (SPOC) to submit
certificate requests from foreign SPOCs to the domestic CVCA.
This role is fully customizable.
User Administrator This role is intended for PKI administrators who use Administration
Services. The User Administrator role is allowed to create and
administer only those users whose certificate types are associated with
user entities (as opposed to server entities).
This role is fully customizable.
User Reg Service (Admin This role is for the User Registration Service in Administration Services.
Services) See the Administration Services documentation for details.
This role is fully customizable.
Roles with red icons are read-only roles. Read-only roles always appear at the top
of the list and in the order of Security Officer, Administrator, End User, Directory
Administrator, and then Auditor, even if you renamed the role (see “Modifying
roles” on page 221). Therefore, a Security Officer role that was renamed to
Senior Administrator still appears first in the list.
Roles with blue icons are custom roles. They appear alphabetical order beneath
the roles with red icons. Security Manager includes several predefined custom
roles.
216 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
For more information about the predefined roles, see “Predefined Security
Manager user roles” on page 212.
3 Select the role that you want to view. The role’s property sheet appears in the
right pane.
4 Click the Summary tab.
The Summary property page displays a summary of the role.
5 (Optional.) If you want to save the summary for future reference, you can select
and copy the summary into a text editor and then save it to a file.
6 (Optional.) To check the permission dependencies of the role, click Check
Dependencies. For more information, see “Checking permission dependencies”
on page 226.
218 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Creating roles
Every user in Security Manager has a role. Roles control what operations users can
perform, and which users and other system objects (such as searchbases and groups)
the user can perform the operations on.
Roles consist of:
• a name
• the number of authorizations required for sensitive authorizations
• a client policy (a type of user policy)
For information about user policies, see “Administering user policies” on
page 151.
• whether the role is an end user role
• permissions that control what operations the role can perform
For a list of all permissions, see “Permissions reference” on page 229.
Besides the predefined roles provided with Security Manager (see “Predefined
Security Manager user roles” on page 212), you can create new roles. You can create
administrative roles or end user roles. Administrative roles allow users to administer
users and other system objects in Security Manager. End user roles have no
administrative permissions.
Note: If you create an end user role, you cannot later make that role an
administrative role. If you create an administrative role, you cannot later make
that role an end user role.
By narrowly defining the capabilities of roles you create, you can improve the security
of your PKI. For example, you can create roles to administer specific groups of users.
Create administrative roles when you need Entrust PKI administrators with different
permissions than the predefined roles offer. Typically you create new administrative
roles to restrict the operations your Entrust PKI administrators can perform. For
example, you may create roles to administer different searchbases, groups, or
certificate types.
Create end user roles when you want end users to have different user policies. For
example, you can create an end user role for roaming users, and an other end user
role for desktop users.
To create a role, you must have sufficient permissions. By default, only Security
Officers can create roles. To create a role, you can create a new role, or you can copy
an existing role and then change the role’s settings and permissions as required.
Create a new role when you want a new role with few permissions, or when you want
to minimize the chance of granting unintended permissions. Copy an existing role
when you want a new role that is similar to an existing role.
Note: If you start to create a new role and change your mind at this point, then
you can back out of the operation by selecting Policies > Roles > Refresh Roles.
3 Edit the new role. See “Modifying roles” on page 221 for details.
Note: If you start to create a new role and change your mind at this point, then
you can back out of the operation by clicking Undo.
4 Customize the role’s settings. For details, see “Modifying roles” on page 221.
220 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Modifying roles
You can modify roles in Security Manager. Typically, you modify a role if you just
created a new role or copied an existing role (see “Creating roles” on page 219). You
can also modify any existing roles.
Note: You cannot modify the permissions of read-only roles (roles with a red
icon), or the permissions of an end user role. You cannot change an
administrative role into an end user role, and you cannot change an end user role
into an administrative role. For more information about administrative roles and
end user roles, see “Creating roles” on page 219.
When you modify a role, you can change the name of the role, the user policy, the
number of authorizations required for sensitive operations, and the role’s permissions.
If you just created a new role or copied an existing role (see “Creating roles” on
page 219), you can also specify whether the role is an end user role.
If you want members of a role to have different permissions, you must create a new
role for each set of permissions that you want to give.
Entrust PKI administrators (users with administrative roles) cannot modify the
permissions of a role if they do not already have permissions that are identical to the
role they want to modify. For example, a user with the EAC Administrator role cannot
modify the permissions of the User Administrator role. This is a security precaution.
Another Entrust PKI administrator with corresponding permissions must make the
required changes.
Changes to a role take effect for individual role members the next time the members
log in to their Security Manager client application. Members that are currently logged
in when you change their role continue to have their old settings until their certificates
are updated.
222 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Note: If you create the role as an end user role and apply the changes, the role
can never have administrator permissions.
10 Permissions specify which administrative tasks each role allows. For information
about the available permissions, see “Permissions reference” on page 229. To
change a role’s permissions:
a Select a permissions category from the Categories list and then click
Properties.
The Administrative Permissions dialog box for the permissions category
appears. If you are modifying a predefined role (a role with a red icon) or an
end user role, all options are disabled. You cannot modify the permissions for
these roles.
224 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Objects that the role can administer appear in the Selected list. For example,
groups that the role can administer appear in the Selected groups list.
Objects that the role cannot administer appear in the Available list. For
example, groups that the role cannot administer appear in the Available
groups list. You can move objects between lists by selecting the object and
then clicking the Add and Remove buttons to move the object between lists.
For example, to allow the role to administer a group, select the group from
the Available groups list and then click Add.
d Click OK.
11 (Optional.) Click the Summary tab to view all the role’s settings. Click Check
Dependencies to check the role for permission dependencies. See “Checking
permission dependencies” for more information about checking the role for
permission dependencies.
If the Show warnings about operations setting in File > Preferences > General is
turned on, permission dependencies are checked automatically whenever you
change a role’s permissions and click Apply.
12 Click Apply to save your changes or Undo to cancel. If you are modifying a role
you just created (see “Creating roles” on page 219), clicking Undo deletes the
role.
Note: It is faster to click Apply once, after making all your changes, rather than
each time you change a category of permissions.
3 Select a role. The role’s property sheet appears in the right pane.
4 Click the Summary tab.
226 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The Summary property page displays a summary of the role.
5 Click the Check Dependencies button.
Entrust checks the role’s permissions for dependencies and displays the results in
a dialog box.
Note that when you check permissions for the Directory Administrator role, the
message that appears recommends that you set other permissions. Ignore this
message.
6 If required, add or remove permissions from the role (see “Modifying roles” on
page 221) and then check dependencies again.
Ideally, you should have no dependencies. However, depending on the required
capabilities of the role you are checking, one or more dependencies may be
unavoidable.
To delete a role
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 In the tree view, expand Security Policy > Roles.
3 Select the role that you want to delete.
4 Select Policies > Roles > Selected Role > Delete.
5 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
228 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Permissions reference
Permission settings specify which administrative tasks each role allows. Most
permissions allow members of a role to do specific administrative tasks, such as
adding users to Entrust. Other permissions specify the scope of an operation, such as
the list of groups that role members can administer.
When you create or modify roles, you can specify how many authorizations are
required for sensitive operations (see “Modifying roles” on page 221). Most
permissions allow you to specify whether the operations allowed by those
permissions are sensitive operations that require authorization.
Note that some role permissions require authorization (Requires Authorization is
selected), even though the role does not have permission to perform the operation.
In these cases, the Requires Authorization setting is a recommended default if you
copy the role and grant it the permission to the new role.
The following topics describe individual permission categories:
• “Audit log permissions” on page 230
• “Bulk operations and reports permissions” on page 231
• “Certificate permissions” on page 231
• “Certification Authority (CA) permissions” on page 232
• “Directory permissions” on page 234
• “Extended Access Control (CVCA) permissions” on page 234
• “Extended Access Control (DV) permissions” on page 237
• “Group permissions” on page 240
• “License information permissions” on page 240
• “Policy OIDs permissions” on page 240
• “Queued requests permissions” on page 241
• “Role permissions” on page 242
• “Searchbase permissions” on page 242
• “Security policy permissions” on page 243
• “User template permissions” on page 244
• “User permissions” on page 244
Permission Description
View user logs Controls whether role members can view user-related audit logs. To
access a user-related audit, the role must also allow role members to
administer the searchbase to which the user belongs (see
“Searchbase permissions” on page 242).
User-related audits:
• have an audit code that falls within the range of X.509 audits (see
the Security Manager Operations Guide)
• include a Target Name that specifies the distinguished name (DN)
of a user
The Target Name identifies the user or entity to which the action
reported by the audit was applied. In the Security Manager audit
logs, the Target Name is identified by “Done to >”.
Some audits that could be considered as user-related audits are not
actually classified as user-related audits, or may not include a DN in
the Target Name. For example, audits related to attribute certificates
are not classified as user-related audits. A role with only the View
user logs permission cannot view these audits.
Some audits that are classified of user-related audits may also apply
to other types of entities, such as subordinate CAs. If the audit
includes a Target Name which belongs to a searchbase that the role
can administer, roles with the View user logs permission can view
these audits.
View own logs Controls whether role members can view the audit logs that they
generate in Security Manager.
View all logs Controls whether role members can view all audit logs generated in
Security Manager.
230 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Bulk operations and reports permissions
These permissions specify whether role members can perform bulk operations or
create reports. Bulk operations allow users to perform multiple operations at once,
such as adding multiple users. Reports can list such things as all added users, all users
that are set up for key recovery, and so on.
For more information about bulk operations, see “Performing bulk operations” on
page 425. For more information about reports, see “Working with reports” on
page 645.
Permission Description
Process bulk files Controls whether role members can use the Bulk Console to perform
bulk operations.
Create reports Controls whether role members can create reports on the Security
Manager database.
Certificate permissions
These permissions specify which certificate categories and types of certificates that
role members can view and administer. For more information about certificates, see
“Customizing certificates” on page 531. Certificate permissions are divided into the
following categories:
• “Certificate categories permissions” on page 231
• “Certificate types permissions” on page 232
Permission Description
Administer Categories Controls which certificate categories that role members can view and
administer. Role members can administer:
• All categories (role members can administer all certificate
categories)
• Selected categories (role members can administer a specified list
of certificate categories)
If a role contains no certificate categories to administer, role
members cannot view or modify any user entries, or view any
security policy settings.
Permission Description
Administer Types Controls which certificate types users can view and administer. Users
can administer:
• All types (users can administer all certificate types)
• Selected types (users can administer a specified list of certificate
types)
If a role contains no certificate types to administer, role members
cannot view or modify any user entries, or view any security
policy settings.
232 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• “Subordinate CA permissions” on page 234
CA permissions
These permissions specify the operations that role members can perform on their own
Certification Authority.
Permission Description
Update CA signing Controls whether role members can update a CA’s signing keys.
keys
Revoke CA keys Controls whether role members can revoke a CA’s keys.
Only Master Users can revoke CA keys. See the Security Manager
Operations Guide for details.
View list of imported Controls whether role members can view the list of imported CAs.
CAs
Import/export CA Controls whether role members can import and export a CA’s public
public keys keys.
Cross-certified CA permissions
These permissions specify the operations that role members can perform on
cross-certified CAs.
Permission Description
Permission Description
Directory permissions
These permissions specify whether role members can bind to the directory or change
the directory password. They also specify whether you can use the Directory Browser
tool to view or administer directory entries. For more information about the Directory
Browser, see “Using the Directory Browser” on page 77.
Permission Description
Bind to Directory Controls whether role members can bind to the Security Manager
directory.
Change Directory Controls whether role members can change the password Security
password Manager Administration uses to access the Security Manager
directory.
View entries Controls whether role members can use the Directory Browser to
view entries in the Security Manager directory.
Create, delete, modify Controls whether role members can use the Directory Browser to
entries create, delete, or modify entries in the Security Manager directory.
234 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Anchor CVCA permissions
These permissions specify the operations that role members can perform on the
domestic (anchor) CVCA.
Permission Description
View Anchor Policy Controls whether role members can view the CVCA policy and
Document Verifier policy.
Modify Anchor Policy Controls whether role members can modify the CVCA policy and
Document Verifier policy. Requires the View Anchor Policy
permission.
View Anchor Cert Controls whether role members can view the domestic (anchor)
CVCA’s certificates.
DV permissions
These permissions specify the operations that role members can perform on trusted
Document Verifiers.
Permission Description
View DV Controls whether role members can view Document Verifiers added
to the CVCA.
Add DV Controls whether role members can add Document Verifiers to the
CVCA. Requires the View DV permission.
Delete DV Controls whether role members can delete Document Verifiers from
the CVCA. Requires the View DV permission.
View DV Cert Controls whether role members can view Document Verifier
certificates that were issued by the CVCA.
Permission Description
Process Expired DV Controls whether role members can process DV certificate requests
Certreq authenticated by an expired DV certificate. Requires the Process
Auth Certreq permission.
Preview DV Certreq Controls whether role members can preview DV certificate requests.
Permission Description
View FCVCA Controls whether role members can view foreign CVCAs.
Add FCVCA Controls whether role members can add foreign CVCAs to the
domestic (anchor) CVCA. Requires the Add FCVCA permission.
Modify FCVCA Controls whether role members can modify foreign CVCAs.
Requires the Add FCVCA permission.
Disable FCVCA Controls whether role members can disable foreign CVCAs.
Requires the Add FCVCA permission.
Enable FCVCA Controls whether role members can enable foreign CVCAs.
Requires the Add FCVCA permission.
Delete FCVCA Controls whether role members can delete foreign CVCAs.
Requires the Add FCVCA permission.
236 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 18: Foreign CVCA permissions (continued)
Permission Description
View FCVCA Cert Controls whether role members can view foreign CVCA
certificates.
Import FCVCA Link Cert Controls whether role members can import foreign CVCA link
certificates. Requires the View FCVCA Cert permission.
Import FCVCA Root Cert Controls whether role members can import foreign CVCA root
certificates. Requires the Import FCVCA Link Cert permission.
Anchor DV permissions
These permissions specify the operations that role members can perform on the
anchor Document Verifier.
Permission Description
View Anchor Policy Controls whether role members can view the CVCA, Document
Verifier, and Inspection System policy.
Modify Anchor Policy Controls whether role members can modify the CVCA, Document
Verifier, and Inspection System policy. Requires the View Anchor
Policy permission.
View Anchor Cert Controls whether role members can view Document Verifier
certificates issued by CVCAs.
Finish Anchor Certreq Controls whether role members can finish processing a certificate
request by importing the requested Document Verifier certificate.
Requires the View Anchor Cert permission.
View Anchor Certreq Controls whether role members can view DV certificate requests.
Permission Description
Create Anchor Certreq Controls whether role members can create DV certificate requests.
Requires the View Anchor Certreq permission.
Cancel Anchor Certreq Controls whether role members can cancel DV certificate requests.
Requires the View Anchor Certreq permission.
View Anchor Cert Chain Controls whether role members can view certificate chains (from
the CVCA to Document Verifier).
CVCA permissions
These permissions specify the operations that role members can perform on trusted
Country Verifying Certification Authorities (CVCAs).
Permission Description
View CVCA Controls whether role members can view CVCAs added to the
Document Verifier.
Add CVCA Controls whether role members can add CVCAs. Requires the View
CVCA permission.
Modify CVCA Controls whether role members can modify CVCAs. Requires the
View CVCA permission.
Disable CVCA Controls whether role members can disable CVCAs. Requires the
View CVCA permission.
Enable CVCA Controls whether role members can enable CVCAs. Requires the
View CVCA permission.
Delete CVCA Controls whether role members can delete CVCAs. Requires the
View CVCA permission.
View CVCA Cert Controls whether role members can view CVCA certificates.
Import CVCA Link Cert Controls whether role members can import CVCA link certificates.
Requires the View CVCA Cert permission.
Import CVCA Root Cert Controls whether role members can import CVCA root certificates.
Requires the Import CVCA Link Cert permission.
238 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Inspection System permissions
These permissions specify the operations that role members can perform on trusted
Inspection Systems.
Permission Description
View IS Controls whether role members can view Inspection Systems added
to the Document Verifier.
View IS Cert Controls whether role members can view Inspection System
certificates.
Process Auth IS Certreq Controls whether role members can process authenticated
Inspection System certificate requests. Requires the View IS Cert
permission.
Process Expired IS Controls whether role members can process expired Inspection
Certreq System certificate requests. Requires the Process Auth IS Certreq
permission.
View IS Cert Chain Controls whether role members can view certificate chains (from the
CVCA to the Inspection System).
Preview IS Certreq Controls whether role members can preview Inspection System
certificate requests.
Permission Description
Administer Groups Specifies which groups that role members can administer. Role
members can administer:
• All groups (role members can administer all groups)
• Any group to which the they belong (role members can
administer only the groups to which they belong)
• Selected groups (role members can administer a specified list of
groups)
Permission Description
240 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
For information about configuring OIDs, see “Configuring default values for
certificate categories” on page 119. For conceptual information about OIDs, see the
Security Manager Directory Configuration Guide.
Permission Description
Administer OIDs Specifies which OIDs that role members can administer. Role
members can administer:
• All OIDs (role members can administer all OIDs)
• Selected OIDs (role members can administer a specified list of
OIDs)
Permission Description
View Queued Requests Controls whether role members can view queued requests.
Modify Queued Controls whether role members can modify queued requests.
Requests
Create Queued Controls whether role members can create queued requests.
Requests
Permission Description
Delete Queued Controls whether role members can delete queued requests.
Requests
Cancel Queued Controls whether role members can cancel queued requests.
Requests
Cancel Request Controls whether role members can cancel authorized requests.
Authorization
Approve Request Controls whether role members can approve queued requests.
Authorization
Role permissions
These permissions specify which administrative operations that role members can
perform on roles, and which roles that role members can administer.
Permission Description
Administer Roles Specifies which roles that role members can administer. Role
members can administer:
• All roles (role members can administer all roles)
• Selected roles (role members can administer a specified list of
roles)
Searchbase permissions
These permissions specify which administrative operations that role members can
perform on searchbases, and which searchbases that role members can administer.
Since searchbases map to the structure of your Directory Information Tree (DIT), you
242 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
can restrict a role to administering only users who appear in a certain part of the
directory.
Permission Description
Administer Searchbases Specifies which searchbases that role members can administer. Role
members can administer:
• All searchbases (role members can administer all searchbases)
• Selected searchbases (role members can administer a specified
list of searchbases)
Permission Description
View Security Policy Controls whether role members can view the security policy.
Modify Security Policy Controls whether role members can modify the security policy.
Export Certificate Controls whether role members can export the certificate
Specification specifications.
Import Certificate Controls whether role members can import the certificate
Specification specifications.
Export User Templates Controls whether role members can export user templates.
Import User Templates Controls whether role members can import user templates.
Force CRLs Controls whether role members can issue certificate revocation lists
(CRLs) after revoking a user’s certificates.
Permission Description
View User Policy Controls whether role members can view user policies.
Modify User Policy Controls whether role members can modify user policies.
Create User Policy Controls whether role members can create user policies.
Delete User Policy Controls whether role members can delete user policies.
Permission Description
Administer Templates Specifies which user templates that role members can administer.
Role members can administer:
• All templates (role members can administer all user templates)
• Selected templates (role members can administer a specified list
of templates)
User permissions
These permissions specify the administrative operations that role members can
perform on users. User permissions are divided into the following categories:
• “General user permissions” on page 245
• “Advanced user permissions” on page 245
244 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• “Other user permissions” on page 246
Permission Description
Add Controls whether role members can add users to Security Manager.
Reactivate Controls whether role members can activate users who were
deactivated.
Modify properties Controls whether role members can modify a user’s properties.
Revoke certificates Controls whether role members can revoke a user’s certificates.
Update key pairs Controls whether role members can update a user’s key pairs.
Set for key recovery Controls whether role members can set users for key recovery.
Cancel key recovery Controls whether role members can cancel a user’s key recovery
state.
Modify key update Controls whether role members can modify a user’s key update
options options.
View activation codes Controls whether role members can view a user’s activation codes.
Reissue activation Controls whether role members can reissue activation codes to users.
codes
Permission Description
Modify OIDS Controls whether role members can modify the set of default object
identifiers (OIDs) that users receive.
Change user’s role Controls whether role members can change a user’s role.
Modify group Controls whether role members can modify a user’s group
membership membership.
Import new user Controls whether role members can import users from another CA.
Export to another CA Controls whether role members can export users to another CA.
View archived users Controls whether role members can view archived users.
Retrieve archived users Controls whether role members can recover archived users.
Restore information to Controls whether role members can restore a user’s information to
the Directory the Security Manager directory.
Perform PKIX requests Controls whether role members can submit PKIX requests on behalf
of other users or devices.
Create user profile Controls whether role members can create digital IDs for users.
Recover user profile Controls whether role members can recover user digital IDs.
Convert Protocol Controls whether role members can convert a V2 user (a user with a
Version V2 digital ID) to a V1 user (a user with a V1 digital ID).
Permission Description
View Attribute Controls whether role members can view attribute certificates.
Certificate
246 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 32: Other user permissions (continued)
Permission Description
Modify Attribute Controls whether role members can modify attribute certificates.
Certificate
Create Attribute Controls whether role members can create attribute certificates.
Certificate
Delete Attribute Controls whether role members can delete attribute certificates.
Certificate
View Registration Controls whether role members can view user registration
Password passwords.
Modify Registration Controls whether role members can modify user registration
Password passwords.
Validate Registration Controls whether role members can validate user registration
Password passwords.
Notify Client Controls whether role members can notify Security Manager client
applications of an event that affects the client’s users. See “Notifying
client applications” on page 312 for more information.
Modify Directory Controls whether role members can modify a entries in the Security
Properties Manager directory.
Symmetric Key Access Controls whether role members can access user symmetric keys.
249
Email addresses in Security Manager
If you are using S/MIME applications (such as Entrust Entelligence Security Provider
for Windows), you need to include the email address of the user in the
subjectAltName extension.
By default, the Person user type (see “Overview of user types” on page 440) allows
you to add one email address for each user entry you create. This email address is
usually stored in the directory using the mail attribute.
By default, Security Manager also auto-populates the values in the mail attribute into
the subjectAltName extension in the user’s certificates. If you are using an attribute
other than mail, you must update the user template file.
By default, you can add multiple email addresses when creating a user. This process
ensures that all email addresses are stored in the directory and the subjectAltName
component values when the user is created. You also have the following options:
• After creating the user, modify the subjectAltName component values by
adding the additional email address(es).
See “Adding Email subjectAltName values to users” on page 336. This
process does not update your directory. Use this option if you are using
Active Directory and you cannot add multiple values to the same attribute.
• After creating the user, update the directory using the Directory Browser. See
“Using the Directory Browser” on page 77.
Then use Security Manager Administration to update the user entry based
on your directory changes. See “Refreshing subjectAltName component
values from the directory” on page 344.
If the user entry already exists in the directory and the email attribute already contains
multiple email addresses, Security Manager automatically adds all addresses to the
subjectAltName component when the user is created.
250 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Using special characters in user names
When you add a user with a name that includes special characters, consider the
following:
• Type the characters just as they would be represented in the directory.
• You can add the following characters in attributes that make up the DN
without adding quotation marks: # + ; = . \
• Characters that you cannot use in the DN include the vertical bar (|) and
square brackets ([ and ]).
Note: You may use slashes in the DN or attribute of a user. If you use the forward
(/) or backward (\) slash character, precede it with a backward slash. A single
slash will appear in the certificate and directory. For example, if you enter \ /, only
the forward slash (/) will appear.
Note: The backslashes still appear in the DN, but are omitted in the directory (the
CN appears as Andrew "Drew").
• To include a comma in the DN, you must precede the comma with a
backslash or enclose the entry in quotation marks. For example:
Gray\, Alice
or
"Gray, Alice"
• To include a forward slash in the DN, you must precede the forward slash
with a backslash. For example, to include the serial number "RSH-21/12",
type
RSH-21\/12
252 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
3 Click the Naming tab.
The information required under the Naming tab may differ from that described
in this procedure if an Entrust PKI administrator has modified the template
definition file. Contact a Security Officer if you have any questions about the
appearance of this dialog box.
a In the Type drop-down list, select a user type.
The type that you select determines which attribute fields appear. For
example, if you select Person, the First Name, Last Name, Serial Number,
and Email fields appear. If you select Web server, the Name and Description
fields appears.
Typically, you select Person to add end users and other administrators to
Security Manager. You typically select Web server to add entities that require
Web certificates, such as Web servers or VPN servers.
b Enter information into the available attribute fields. An asterisk (*) appears
beside required fields. You must enter information into all fields marked with
asterisks.
For example, if you select Person as the user type:
– In the First Name field, enter the user’s first name.
– In the Last Name field, enter the user’s last name.
– (Optional.) In the Serial Number field, enter the user’s serial number (for
example, the employee number).
Depending on your organization, the serial number may not be the
employee number. Check with a Security Officer if you are unsure which
number to enter.
– (Optional.) In the Email field, enter the user’s email address. To enter more
than one email address, separate each email address multiple with a space.
For more information, see “Email addresses in Security Manager” on
page 250.
c In the Add to drop-down list, select the searchbase where you want to add
the user. For more information about searchbases, see “Administering
searchbases” on page 139.
d To create a digital ID for the user, select Create profile.
Typically, you select this option if you are creating digital IDs for Security
Manager client applications. If you select this option, Security Manager
Administration prompts you for a location, name, and password for the
digital ID and Entrust support files. Otherwise, Security Manager generates
activation codes (reference number and authorization code). Users enter the
activation codes into their client application to generate their digital ID.
4 Click the General tab.
254 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
a In the User role drop-down list, select a role for the user. For more
information about roles, see “Administering roles” on page 211.
b Under User group(s):
– To add the user to all groups, select All groups. (This adds the user to all
current and future groups.)
– To add the user to specific groups, deselect All groups and add or remove
groups as required.
To add a group, select a group from the Available list and then click Add.
To remove a group, select a group from the Assigned list and then click
Remove.
5 Click the Certificate Info tab.
256 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
8 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
9 If you chose to create a profile for the user, Security Manager Administration
prompts you to provide the information necessary to create the profile. See
“Creating user profiles” on page 281 for information about creating a profile for
the user.
Note: If you modify the user template file to create your own user type, the
user’s directory entry must match that user type when adding the user. For
example, all of the object classes defined in the template type must be present in
the directory entry. See “Customizing user types” on page 439.
258 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 If more than user type (user template) matches the user’s object class, the User
Type dialog box appears.
Finding users
You can find users in both the Security Manager database and the directory, based on
database or directory information. Searching for users by Entrust properties (such as
distinguished name, role, or group) finds users that reside in the Security Manager
database. Searching for users by directory attributes (such as name or serial number)
finds users that reside in the directory.
Note: You can also find users in the directory using the Directory Browser (see
“Finding entries in the directory” on page 80).
261
Finding users by Entrust properties
Searching for users by Entrust properties (such as distinguished name, role, or group)
finds users that reside in the Security Manager database.
For details about configuring how Security Manager Administration performs
searches, see “Configuring search performance preferences” on page 67.
Note: To decrease the amount of time it takes to find entries, specify narrow
criteria for your search.
262 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The Find Users by Entrust Properties dialog box appears.
Note: All DNs, group names, role names, and revocation comments are
converted to the UTF-8 character set before being placed in the search results.
• In the DN field, enter the distinguished name (DN) of the user you want to
find.
When you search for entries with directory attribute values that include
special characters, the values you enter must match the directory entry.
Optionally, you can use wildcards. Wildcards let you search for partial
attributes. Add an asterisk (*) with a partial search string to find users that
264 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 Click the Certificates tab.
Note: Using the Revoked, Expired, Signed Expired, or Issued drop-down lists,
you can specify the latest certificate as part of your search criteria. However,
Security Manager can distinguish the latest certificate only if Security Manager
7.0 or later generated the certificate. Certificates created by an earlier version of
Security Manager are not considered a latest certificate and are not included in
the search results.
266 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
– <Latest expired in current stream> to find users with any of their latest
certificates expired in the current stream during the date range
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
A stream for a user is identified by a certificate type and certificate
definition. A user can have more than one stream if the user ever changed
certificate types. The current stream is identified by the user’s current
certificate type.
– <Latest not expired> to find users with none of their latest certificates
expired during the date range
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
• In the Signing Usage Ends drop-down list, select:
– <Any> to find users with any private signing keys, regardless of expired
status
– <All expired> to find users with all their private signing keys expired
– <Some expired> to find users with at least one of their private signing keys
expired during the date range
– <None expired> to find users with no expired certificates
– <Latest expired> to find users with any of their latest private signing keys
expired
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
– <Latest expired in current stream> to find users with any of their latest
private signing keys expired in the current stream during the date range
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
A stream for a user is identified by a certificate type and certificate
definition. A user can have more than one stream if the user ever changed
certificate types. The current stream is identified by the user’s current
certificate type.
– <Latest not expired> to find users with none of their latest private signing
keys expired
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
• In the Issued drop-down list, select:
Note: The time the certificate is issued is not the same as the time the user is
activated. The certificate issue time is set to 30 minutes before the user is
activated.
268 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
6 Click the State History tab.
• To find users who were in the Added state during the date range, select
Users who were added.
• To find users who were in the Active state during the date range, select Users
who were activated.
• To find users who were in the Deactivated state during the date range, select
Users who were deactivated.
• To find users who were in the Key Recovery state during the date range,
select Users who were in key recovery.
• To find users who were in the Export state during the date range, select Users
who were exported.
Note: You can specify dates in the future. For example, you might want to find
users whose certificates will expire in the next week.
270 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
8 Click OK.
A dialog box appears stating that the operation is successful. It also lists the
number of users found that meet your search criteria.
9 Click OK.
A list of all users that match the search criteria appear in the right pane of the
Security Manager Administration window. By default, users are sorted
alphabetically by their distinguished name. You can change the sort order by
clicking on one of the following columns:
• The Distinguished Name (DN) column lists the DNs of each user.
• The State column lists the state of each user in Security Manager. For a
description of the user states, see “User states” on page 279.
• The Role column list the role of each user.
If the user has not been added to Security Manager, the user’s role is listed
as Undefined.
• The Group column lists the groups assigned to each user.
If the user has not been added to Security Manager, the user’s group list is
listed as Undefined.
• The Category column lists the certificate category for each user.
If the user has not been added to Security Manager, the user’s certificate
category is listed as Undefined.
• The Certificate Type column lists the certificate type for each user.
If the user has not been added to Security Manager, no certificate type is
listed for the user.
• The Protocol Version column lists the Entrust digital ID type (V1 or V2) for
each user.
If the user does not have a digital ID, the digital ID type is listed as
Unassigned.
• The Attribute Certificates column lists the labels of any attribute certificates
issued to each user.
If a user does not have any attribute certificates, no information is listed for
the user.
Depending on your role permissions, not all columns may appear. For example,
the Attribute Certificates column will not appear if you do not have the
appropriate permissions.
272 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The type that you select determines which attribute fields appear. For example,
if you select Person the First Name, Last Name, Serial Number, and Email fields
appear. If you select Organizational Unit, only the Organizational Unit field
appears.
5 Enter information in the attribute fields to define your search.
To decrease the amount of time it takes to find entries, specify narrow criteria for
your search.
Optionally, you can use wildcards. Wildcards let you search for partial attributes.
Add an asterisk (*) with a partial search string to find users that include the search
string information. For example, enter *dr* to find all entries named Andrew and
Drew. Enter dr* to exclude Andrew and find only entries beginning with the
letters dr.
6 In the Searchbase drop-down list, select the searchbase containing the users that
you want to find. For more information about searchbases, see “Administering
searchbases” on page 139.
7 Select one of the following options.
Note: The following options do not appear if you use Microsoft Active Directory.
• To find users who are added, deactivated, active, set up for key recovery, or
set up for a DN change, click Entrust PKI users.
• To find users who were never added to Security Manager or users that were
deactivated before they were activated, click Non-Entrust PKI users.
• To find all users in the searchbase, click Both.
8 Click Find.
A dialog box appears stating that the operation is successful.
9 Click OK.
A list of all users that match the search criteria appear in the right pane of the
Security Manager Administration window. By default, users are sorted
alphabetically by their distinguished name. You can change the sort order by
clicking on one of the following columns:
• The Distinguished Name (DN) column lists the DNs of each user.
• The State column lists the state of each user in Security Manager. For a
description of the user states, see “User states” on page 279.
• The Role column list the role of each user.
If the user has not been added to Security Manager, the user’s role is listed
as Undefined.
• The Group column lists the groups assigned to each user.
274 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Saving the user search results to a file
After generating a user list you can save the user list to a text file. You can view saved
user list text files using any text editor. Since the text file is tab delimited, you can also
import it into a spreadsheet program for easier viewing.
Your Security Manager Administration preferences determine the information that is
included in the text file. See “Configuring user list preferences” on page 69 for
details.
Administering users
A user is any entry in the Security Manager database or directory. Users can be actual
end users or Entrust PKI administrators in your organization, or non-human entries
such as Web servers or other hardware devices.
The most common operations that Entrust PKI administrators perform are operations
related to users. Entrust PKI administrators with sufficient permissions can add users
to Security Manager, modify their properties, and manage their certificates. The
operations that Entrust PKI administrators can perform on users depends on the
administrator’s role. For more information about roles, see “Administering roles” on
page 211.
This chapter contains the following sections:
• “User states” on page 279
• “Reissuing activation codes” on page 280
• “Creating user profiles” on page 281
• “Recovering user key pairs” on page 285
• “Recovering user profiles” on page 288
• “Deactivating users” on page 292
• “Reactivating users” on page 293
• “Revoking all of a user’s certificates” on page 294
• “Removing users from the database” on page 297
• “Changing user DNs” on page 298
• “Troubleshooting DN changes” on page 305
• “Canceling user DN changes” on page 306
• “Assigning new DNs to users” on page 307
• “Restoring user certificates to the directory” on page 309
• “Updating key pairs” on page 310
277
• “Notifying client applications” on page 312
• “Converting V2 users to V1 users” on page 313
• “Adding attribute certificates to users” on page 314
278 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
User states
Users will be in various states throughout their lifecycle. The following table describes
the different states. The Entrust state information does not necessarily correlate with
any directory state information. For example, you can delete users with your directory
tools, the users and their certificates still exist in the database as valid. You must
manually update Security Manager to synchronize the changes.
State Description
Non-Entrust The user exists in the Security Manager directory, but is not added to Security
Manager or the Security Manager database yet (the user does not have an
Entrust profile or certificates).
Added The user was added to the Security Manager database, but no profile is
created yet. If a user entry did not exist in the directory, the entry was created.
If a directory entry already existed, the entry was updated with Security
Manager attributes.
Active The user exists in the directory and the database, and a profile was created.
The user can log in to a Security Manager client with the profile.
DN Change The user is configured to complete a distinguished name (DN) change the next
time the user logs in to a Security Manager client. The user entry is changed
in the directory, but requires an update in the database.
Deactivated An administrator deactivated the user. The user exists in both the directory and
database.
Key Recovery An administrator has set the user for a key recovery. The user exists in both
the directory and database.
Export Hold The user is being exported to a new Certification Authority (CA), but the user
has not yet been imported to the new CA. The user exists in both the directory
and database.
Export The user was exported to a new CA. An administrator for the old CA must
manually change the state from Export Hold to Export. The user exists in both
the directory and database.
Import Key The user was imported into a new CA. After the user logs in to a Security
Recovery Manager client, the state automatically changes to Active. The user exists in
both the directory and database.
Archived The user is no longer an Entrust user. The user exists in database, but may or
may not exist in the directory.
Note: You can retrieve archived users.
280 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Creating user profiles
Typically, when you create or add users to Security Manager (see “Creating new users
in Security Manager” on page 252 and “Adding existing directory users to Security
Manager” on page 258), Security Manager generates activation codes. Users enter
these activation codes in their Security Manager client application to create a digital
ID. Entrust PKI administrators can create digital IDs (also called profiles) for users.
Note: This feature is intended for non-human entities, such as Web servers or
other hardware devices, or the profiles required to run Security Manager client
applications. It is recommended that you do not create user profiles for users in
your organization. Users should create their own profiles in their client application
using their activation codes (see “Distributing activation codes” on page 771).
Note: This password is very important. The user uses this password to access the
activated profile. Record the password so you can give it to the user.
282 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
10 If a profile with the same file name already exists at the location, a message
appears asking if you want to overwrite the existing profile. Click No to cancel
the profile creation, or click Yes to overwrite the existing profile.
11 Give the profile and password to the user.
284 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Recovering user key pairs
Recover a user’s keys when any of the following happens:
• When the user forgets a password. This is the most common occurrence.
• When a user loses their digital ID (profile) or the user’s profile is damaged.
• When a user believes that the keys are compromised or that an attacker
possesses the password or profile.
Note: Revoke a user’s key if you suspect a key compromise. This ensures the
generation of a new key pair. If you do not revoke the keys, other users will
encrypt for the user with untrusted keys.
• When the user is set up to not have their key pairs automatically updated and
their situation changes. For example, when a contractor’s contract is
extended and you need to issue new keys for the extension period.
• When the user’s signing private key expires (which should rarely or never
occur).
When you recover a user’s keys, the user does not receive new encryption key pairs.
Instead, Security Manager sends the user’s client application a copy of the encryption
key pair history.
Recovering a user’s keys is a two-step process:
1 The Entrust PKI administrator changes the user state to Key Recovery. This
generates new activation codes for the user.
The Entrust PKI administrator gives these to the user. See “Setting users for key
recovery” on page 286.
2 The user enters the activation codes in the Security Manager client application
and recreates a profile to complete the procedure. When a user completes the
key recovery process, the client application creates a new signing key pair to
replace the old one.
Alternatively, you can create a new profile for the user and give the user the
profile and password instead of the activation codes. See “Recovering user
profiles” on page 288.
Note: When you recover a user’s keys, the user’s client application deletes the
user’s profile if it still exists. As a result, the user’s password history, which is stored
in the profile, is no longer available. This means that a recovered user can choose
the same password for the new profile as the previous profile.
286 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
3 Select the user and then select (Users > Selected User > Cancel Key Recovery).
4 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
Note: This feature is intended for non-human entities, such as Web servers or
other hardware devices, or the profiles required to run Security Manager client
applications. It is recommended that you do not recover user profiles for users in
your organization.
288 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 To create a desktop profile, click Create desktop profile (selected by default).
Otherwise, click Create roaming profile to create a roaming profile.
You can only create a roaming profile if a Roaming Server is installed and running.
6 In the Name field, enter the name for the profile and Entrust support files.
For example, If you enter Security Officer, the profile is named Security
Officer.epf.
7 In the Location field, enter a location for the profile and Entrust support files, or
click Browse to choose a location.
8 In the Password and Confirm fields, enter a password or have the user enter the
password for you.
The password must conform to the password rules. Click Password Rules to view
the password rules.
Note: This password is very important. The user uses this password to access the
activated profile. Record the password so you can give it to the user.
9 If a profile with the same file name already exists at the location, a message
appears asking if you want to overwrite the existing profile. Click No to cancel
the profile creation, or click Yes to overwrite the existing profile.
290 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
6 In the Name field, enter the name for the profile and Entrust support files. Do not
enter a name longer than 75 characters.
7 In the token list, select the token where you want to save the token.
8 In the Location field, enter a location for the Entrust support files, or click Browse
to choose a location.
9 In the PIN field, enter the PIN previously assigned to the token.
10 Click OK.
If a profile already exists on the token, a message appears asking if you want to
overwrite the existing profile. Click No to cancel the profile recovery, or click Yes
to overwrite the existing profile.
Note: If the user is in the Added state (see “User states” on page 279),
deactivating the user removes the user from the Security Manager database.
Users in the Added state do not have a key history to maintain.
To deactivate a user
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 Find the user you want to deactivate (see “Finding users” on page 261).
3 Select the user and then select Users > Selected User > Deactivate.
4 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
292 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Reactivating users
You can reactivate a previously deactivated user to give the user access to Entrust
applications once again.
You can only reactivate a user if there is at least one unused license. You must set the
user for key recovery if the user loses the digital ID or forgets the password, or if the
user’s signing private keys have expired.
If a user is deactivated for this reason, an audit log records the event. Afterwards,
you must reactivate the user.
To reactivate a user
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 Find the user you want to reactivate (see “Finding users” on page 261).
3 Select the user and then select Users > Selected User > Reactivate.
4 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
Reason Definition
Superseded The certificate is replaced, but there is no suspicion of compromise.
Depending on the security policy of your organization, you may wish to
revoke non-current certificates after a key update has occurred.
Key Compromise The private key corresponding to the public key in the certificate is
compromised or is suspected to be compromised.
294 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 34: Reasons for revoking a user’s certificates (continued)
Reason Definition
Affiliation Change The name or location of the subject of the certificate has changed, but
there is no suspicion of compromise.
For example, your organization may have a policy to revoke the certificates
in a user’s profile after a Change DN operation (in which new certificates
are generated). In this case, you specify the Affiliation Change revocation
reason during the revocation operation.
If you revoke the encryption certificate, a key update occurs when the user
next logs in. This allows users to automatically complete a Change DN
operation the next time they log in.
Cessation of The certificate is no longer needed for its original purpose, but there is no
Operation suspicion of compromise.
Unspecified None of the other revocation reasons apply as to why the certificate was
revoked.
You can clarify the revocation reason by adding a comment in the
Certificate revocation comment field in the Revoke Certificate dialog box.
5 In the Certificate revocation comment field, you can enter additional information
about why you are revoking the certificate. You can use this field to provide more
information about the revocation than just the revocation reason.
You can review the comment later by reviewing the user’s properties and viewing
the certificate list.
Security Manager client applications use the date the key was last known to be
uncompromised to verify a signed and timestamped file. If the timestamp
precedes the date when the certificate was last known to be uncompromised, the
application verifies the signed file.
7 Select Issue the CRL associated with this certificate if you want to reissue the
certificate revocation list (CRL) associated with this certificate immediately.
If you do not select this check box, the CRL is not updated immediately. The
certificate revocation does not take effect until after the CRL expires and is
updated. The CRL update period is defined by the Administration Policy (part of
the Security Policy, see “Configuring the Administration Policy” on page 103).
If the CRL policy states that CRLs are always issued after certificate revocation,
this option is automatically selected and disabled, ensuring that the CRL is issued.
Entrust PKI administrators may not have the correct permissions to issue CRLs.
When you revoke the certificates of an Entrust PKI administrator, it is
recommended that you issue a new certificate revocation list (CRL) immediately.
See “Issuing updated CRLs” on page 98.
8 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
296 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Removing users from the database
You can remove users from the Security Manager database, only if the users are in
the Added state (see “User states” on page 279). You cannot remove active users.
To remove an active user, you must deactivate and then archive the user. After
archiving a user, you can add the user to Security Manager—putting the user in the
Added state—allowing you to remove the user.
When a user is activated, a record of the user’s key history is retained and stored in
the Security Manager database, and cannot be deleted. The inability to fully delete a
user is a safeguard against accidentally deleting a user’s keys that are needed to open
encrypted files. For example, if an important employee leaves your organization, you
will probably want access to the former employee’s encrypted files.
When you archive a user (see “Archiving users” on page 420), information about
that user is removed from the database. For example, you may choose to archive
users when they leave your organization. The size of the database is minimized
because it contains only information about users who belong to the Certification
Authority (CA), and are actively working from the CA.
Note: It is recommended that you do not change the DN of the First Officer. If
you change the First Officer’s DN, the DN must contain only printable ASCII
characters, and cannot contain the following characters:
< > # \ " / | ' ^ ; [ &
You must also change the DN in the entmgr.ini file.
If you use Microsoft Active Directory as your Security Manager directory, you cannot
change a user’s DN in Security Manager Administration. You must first change the
DN in Active Directory using Microsoft tools, and then assign the new DN to the user
(see “Assigning new DNs to users” on page 307). This limitation does not apply to
Active Directory Lightweight Directory Services (AD LDS).
If you use AD LDS as your Security Manager directory, you may need to configure
the entrustra.ini and entmgr.ini files. See the Security Manager Operations
Guide for more information about these files.
298 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• AD LDS contains many read-only attributes that applications cannot copy.
To disable the copy DN option and rename the DN only, open the
entrustra.ini file and set ChangeDNFormat=2.
• AD LDS returns an error if you try to set naming attributes.
To disable this feature, open the entmgr.ini file and set
AddDNAttrsOnRename=0.
• You cannot retain the old DN.
To disable the Keep old entry in the Directory option in the Change DN
dialog box, open the entrustra.ini file and set DisableRetainOldDN=1.
• AD LDS defines sn and other attributes as single-valued attributes.
Normally when Security Manager changes the DN, it adds new values to the
attribute without deleting or replacing existing values. This causes AD LDS to
return the error “type or value exists,” which Security Manager treats as
success.
You can configure Security Manager so that it checks the attribute values
after it attempts to add the new values. If the new value is not in the
attribute, Security Manager tries to replace the value. Open the entmgr.ini
file and set CheckMissingAttrsOnRename=1.
Note: If you modified the user template file to create your own user type, the
user’s directory entry must match the user type when changing the DN. For
example, the directory entry must contain all of the object classes defined in the
template. See “Customizing user types” on page 439.
300 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 The Change DN dialog box appears.
An asterisk (*) appears beside required fields. You must enter information into all
fields marked with asterisks.
Note: Depending on the directory you are using, you may not be able to select
the Retain old DN values in the entry option. This occurs when there is no
choice—the operation of the directory causes Security Manager to replace the
old attributes.
302 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
12 Click OK to change the distinguished name.
13 If you are changing the DN of a V2 user with a pending key update, a Change
DN dialog box appears. The dialog box informs you that the user has a key
update pending and that changing the DN will cancel the key update. You are
asked if you want to continue. Click Yes to continue.
14 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
15 If you changed the First Officer’s DN, open the entmgr.ini file and enter the
new DN for the FirstOfficerDN setting. For example:
FirstOfficerDN=cn=First Officer,dc=Company One,dc=com
Enter the new DN exactly as it appears in Security Manager Administration.
16 Security Manager does not retrieve new subjectAltName information from the
directory during the DN change. Manually refresh the subjectAltName
information (see “Refreshing subjectAltName component values from the
directory” on page 344).
17 Depending on your organization’s security requirements, you can delete old
entries from the directory before or after the user logs in to an Entrust desktop
application to complete a change DN operation. See “Deleting directory entries”
on page 84.
If you use Microsoft Active Directory, you cannot delete directory entries using
the Directory Browser. You must delete directory entries using Microsoft tools.
18 Depending on your organization’s security requirements, you can revoke the
user’s old certificates.
If you revoke certificates because of an affiliation change while the user is
pending key update, the user can log in and complete the DN change. If you
revoke the verification public key certificate for a reason other than an affiliation
change, the user cannot log in to complete DN change. In this case you must set
the user for key recovery (see “Recovering user key pairs” on page 285).
You cannot revoke a user’s certificates after a DN change if the user is in the
Added state since added users do not have certificates to revoke. You cannot
revoke a user’s certificates after a DN change if the user is in the Import Key
Recovery state, because you cannot revoke certificates issued by another CA
If you changed the DN of a user in the Active state (see “User states” on page 279),
the DN in both the Security Manager database and the directory update when the
user logs in to a Security Manager client application. Until the user logs in, a DN
change is pending for the user.
If you change the DN of a user in the Added or Imported state, the user does not
need to complete the DN change by logging in to a client application, since the CA
has not yet issued certificates to the user. Changing a user’s DN removes the old DN
304 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Troubleshooting DN changes
In some cases when you change the DN of a person using a deployed Entrust client
or desktop application, that user does not get prompted as expected with a message
that their profile information was updated. This can occur if that end user has not
successfully logged in to an application that uses Security Manager at least once
before the DN change was made. To fix this problem:
1 Cancel the DN change as described in “Canceling user DN changes” on
page 306.
2 Have the end user log in.
3 Change the end user's DN as described in “Changing user DNs” on page 298.
4 Have the end user log out and log in.
At login, the user should be prompted with a message stating that profile
information is updated.
If you want to change a user’s DN a second time in 24 hours, the user must complete
one of the following to complete the DN change:
• Log in to the desktop application to complete the first DN change, and then
log out. Log in again (to clear the CertificatePublicationPending flag), and
then log out. After you make the second DN change, the user can then log
in to the desktop application to complete the second DN change.
• Wait 24 hours after the first DN change has been completed before logging
in to complete the second DN change.
Note: If you are using Security Manager with Microsoft Active Directory, ensure
that you rename the DN in the Active Directory using Microsoft tools, if
necessary, before canceling the DN change in Security Manager Administration.
To cancel a DN change
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 Find the user whose DN change you want to cancel (see “Finding users” on
page 261).
3 Select the user and then select Users > Selected User > Cancel DN Change.
4 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
306 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Assigning new DNs to users
A distinguished name (DN) is a user’s directory name, the standard representation of
a directory entry in an LDAP-compliant directory. A DN consists of attributes (such as
cn, serialnumber, uid, o, and c) that define an entry in the directory.
The distinguished name (DN) is the link between the Security Manager database and
the directory. The DN must be the same in both places. Consequently, if a DN
changes in the directory, you must update it in the Security Manager database using
Security Manager Administration.
You can assign a new DN to added and imported users as well as active users. When
you assign a new DN, you change the DN in the Security Manager database only.
You cannot assign a new DN:
• if the user is in the Deactivated, Export, or Export Hold state (see “User
states” on page 279)
• when a key update is pending for a V1 user
You can assign a new DN to a V2 user if a key update is pending. If you
assign a new DN to V2 user when a key update is pending, Security Manager
cancels the key update. V2 client applications will update all user key pairs
when it detects the assign DN event.
Policy settings may result in new certificate being generated when a key
update is initiated by an administrator. These extra certificates remain if the
key update event is canceled and are collected by the V2 client application
before it assigns the new DN.
• when the Set key expiry option is used for the user (“Configuring user key
update options” on page 371)
Note: It is recommended that you do not assign a new DN to the First Officer.
If you assign a new DN to the First Officer, the DN must only contain printable
ASCII characters, and cannot contain the following characters:
< > # \ " / | ' ^ ; [ &
You must also change the DN in the entmgr.ini file.
To assign a new DN
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 Find the user for whom you want to assign a new DN (see “Finding users” on
page 261).
3 Select the user and then select Users > Selected User > Assign new DN.
308 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Restoring user certificates to the directory
You can restore a user’s certificates to the directory if the certificates are accidentally
deleted or corrupted.
You should back up your directory on a regular basis using your directory backup
tools. The procedure described in this section only restores certificate information. If
any other type of directory information becomes corrupt or is lost, such as object
classes, directory entries, or directory attributes, you can only retrieve this information
from a backup generated by your directory backup tools. For more information about
backing up your directory, see the Security Manager Operations Guide.
310 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
to obtain the new encryption private key. At this time it also updates the
signing key. Therefore, if there is already a pending certificate in the directory
(a PKI administrator performed a key update, but the user has not logged in
yet), the PKI administrator cannot attempt another key update.
Note: If you have set the user encryption key to RSA-4096 or RSA-6144, the key
update operation is considerably slower than for RSA-1024 or RSA-2048. See the
Security Manager Operations Guide for more information.
Note: When you notify a client application, Security Manager does not contact
the V2 client application. Notifying a client application allows the client
application to recognize that changes occurred the next time the application
checks Security Manager.
For more information about the certificate specifications and customizing certificates,
see “Customizing certificates” on page 531.
312 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Converting V2 users to V1 users
V2 Entrust client applications such as Entrust Entelligence Security Provider will
convert V1 profiles to V2 profiles. V2 client applications can read V1 profiles, but not
manage V1 profiles.
V1 Entrust client applications such as Security Manager Administration can read V2
profiles, but cannot manage V1 profiles.
Some Entrust client applications, such as custom applications built using Entrust
Authority Security Toolkit for the Java Platform (Java Toolkit), can manage both V1
and V2 profiles.
If a user needs to change from using a V2 application to a V1 application, you need
to convert the user from a V2 user to a V1 user.
Note: You can add attribute certificates only to users in the Active state.
However, you can manage existing attribute certificates for users in other states.
Before you can add attribute certificates to users, you must first have created at least
one custom attribute certificate type. For details about creating custom attribute
certificate types, see “Creating custom attribute certificate types” on page 620.
314 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The Add Attribute Certificate dialog box appears.
Note: The Attributes fields are case-sensitive. Enter permitted values exactly as
they appear in the information box.
10 Under Store the certificate in, specify whether the certificate is stored in a text
file or published to the directory.
• To store the certificate in a text file, click File.
• To store the certificate in the directory, click Directory.
Normally, you should store a new attribute certificate in the directory, but if you
want to save it to file for future reference instead, you can do so here. You can
also save an attribute certificate to file at any time after it is created. For more
information about saving a certificate to file, see “Saving user attribute
certificates to file” on page 392.
As long as you specify to store an attribute certificate in the directory, the
attribute certificate is always immediately re-posted to the directory if it is
reissued, replaced, or modified. However, if you specify to save the attribute
certificate to file (at creation or at a later time), the certificate is not automatically
re-saved to file if it is reissued, replaced, or modified, nor is it posted to the
directory.
11 Click OK.
12 If you chose to save the attribute certificate to a file:
The Attribute Certificate Save As dialog box appears.
a Select a destination folder and enter a name for the attribute certificate file.
An extension of .txt appends automatically to the filename.
b For File Format:
– To encode the attribute certificate in binary format, select either Binary.
– To encode the attribute certificate in PEM format, select PEM encoded.
316 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
c Click Save.
13 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
A dialog box informs you that the attribute certificate is created.
14 Click OK.
You have now issued an attribute certificate to a user.
Note: If you change any user properties, you must update the user's certificates
to apply the changes you made. For example, if you change the user's role, the
user will continue to use the old role until you update the user's certificates.
To update the user's certificates, you can recover the user's keys (see
“Recovering user key pairs” on page 285) or update the user's keys (see
“Updating key pairs” on page 310).
319
• “Configuring user subjectAltName values” on page 324
• “Configuring user certificate types” on page 353
• “Managing user certificates” on page 356
• “Viewing user activation codes” on page 370
• “Configuring user key update options” on page 371
• “Viewing DN change history” on page 380
• “Configuring user encryption and verification OIDs” on page 381
• “Managing user attribute certificates” on page 384
320 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Configuring general user properties
Entrust PKI administrators with sufficient permissions can view and modify a user’s
general properties. You can view the user’s distinguished name (DN), current and
previous user state, and the dates when the user was added and activated. You can
view and change the role assigned to the user, and the user’s group affiliation.
322 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
8 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
9 If you changed any user properties, you must update the user's certificates to
apply the changes you made. For example, if you changed the user's role, the
user will continue to use the old role until you update the user's certificates.
To update the user's certificates, you can recover the user's keys (see
“Recovering user key pairs” on page 285) or update the user's keys (see
“Updating key pairs” on page 310).
SubjectAltName components
The following table describes the subjectAltName components supported by
Security Manager.
The table also includes examples for adding subjectAltName components to a user
account using the bulk command user_setproperty <userID> alternate_id (see
“Setting the subjectAltName (alternate identity)” on page 688). For the bulk
command, you can also view the string value for a subjectAltName component by
logging in to Security Manager Administration and selecting Operations > Create
subjectAltName, then add a subjectAltName component and click View String.
324 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Table 35: Supported subjectAltName components
326 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Table 35: Supported subjectAltName components (continued)
328 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Table 35: Supported subjectAltName components (continued)
330 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Table 35: Supported subjectAltName components (continued)
332 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Table 35: Supported subjectAltName components (continued)
334 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Table 35: Supported subjectAltName components (continued)
or
Registered Identifier registeredID The OID of any registered object assigned in accordance
with ITU-T Rec. X.660 | ISO/IEC 9834-1.
For example: 2.3.7.8
You can have any number of registered identifiers in the
subjectAltName.
336 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
3 Select the user and then select Users > Selected User > Properties.
The User Properties dialog box appears.
Note: Each user can have Email subjectAltName values, but you can add only
one Email subjectAltName value at a time.
5 For each Email subjectAltName value you want to add to the user:
a Click Add Email.
b The Add Email to subjectAltName dialog box appears.
338 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The User Properties dialog box appears.
b Under Select component name, select the component name matching the
value you want to enter. For details about these components, see
“SubjectAltName components” on page 324.
The Description and Enter component value fields change depending on
your component selection.
c In all available Enter component value fields, enter the correct value or values
for your subjectAltName extension component.
Note: Security Manager Administration does not check to ensure that the value
is correct. If component values are incorrect, the certificates created for the user
may fail authentication. Should this occur, you must edit the subjectAltName
component and update the keys and certificates.
340 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
string includes a backslash, you must prefix it with another backslash (\\)
when you enter it.
d Click OK.
The new component value appears in the SubjectAltname extension
components list.
6 Click Apply.
7 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
To update the existing certificates, you need to wait until the user’s keys update
automatically, or force a key update. For information about updating a user’s keys,
see “Updating key pairs” on page 310.
The Description and Edit component value fields change depending on the
type of subjectAltName component.
c In all available Edit component value fields, enter the correct value or values
for your subjectAltName extension component.
342 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Note: Security Manager Administration does not check to ensure that the value
is correct. If component values are incorrect, the certificates created for the user
may fail authentication. Should this occur, you must edit the subjectAltName
component and update the keys and certificates.
344 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
refreshing them using the updated information in the directory.
You can refresh the subjectAltName components in the following ways:
• replace all subjectAltName components with new directory values.
Use this option if you are creating the subjectAltName extension only from
directory attributes.
• replace values of the same kind with the updated directory values.
For example, if you auto-populate only email addresses from the directory,
replace all user email addresses with updated directory information. Use
when you create the subjectAltName extension using values from the
directory and values manually entered using Security Manager
Administration.
• append the updated directory values to the existing manually entered
subjectAltName components.
Should you have a particular value already in the subjectAltName, it is not
updated.
346 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The Directory information dialog box appears.
Note: This button is grayed out if the attribute values have not changed in the
directory and you have not set up auto-population.
348 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
see “Updating key pairs” on page 310.
350 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
a Click View String.
The View subjectAltName dialog box appears.
The dialog box displays the ASN.1 decoding of the user’s subjectAltName
component values.
b To close the View subjectAltName - ASN1 dialog box, click OK.
b In the Output filename field, enter the full path and file name of the export
file, or click Browse to select a path and file name.
c Under File type, select the ASN.1 encoding format:
– To export the information in binary-encoded format, click Binary.
– To export the information in PEM-encoded format, click PEM (Base 64).
d Click OK.
9 To close the SubjectAltName advanced dialog box, click OK.
352 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Configuring user certificate types
Entrust PKI administrators can view and change a user’s certificates. For example, you
can change 1-key-pair user to a 2-key-pair user by changing the user’s certificate
type.
Change a user’s certificate types if you originally assigned the wrong certificate type
to the user, or you want to change the type of certificates that the user receives. For
example, change the certificate type if you want to change the user from a 1-key-pair
user to a 2-key-pair user.
For more information about the default certificate types included with Security
Manager, see “Predefined user certificate types” on page 540.
354 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
9 If you changed any user properties, you must update the user's certificates to
apply the changes you made. For example, if you changed the user's role, the
user will continue to use the old role until you update the user's certificates.
To update the user's certificates, you can recover the user's keys (see
“Recovering user key pairs” on page 285) or update the user's keys (see
“Updating key pairs” on page 310).
356 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The User Properties dialog box appears.
358 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
7 If the certificate contains one or more subjectAltName extensions, the
SubjectAltName tab becomes available. Click the SubjectAltName tab to view
the subjectAltName extensions.
For more information, see “Viewing and exporting subjectAltName component
values” on page 349.
8 Click the Contents tab.
The Contents property page contains an ASN.1 decoding of the certificate.
10 After viewing the properties, click Close to close the dialog box.
360 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The User Properties dialog box appears.
6 In the Output filename field, enter the full path and file name of the file. For
example, C:\sample_certificate.cer.
7 Click Binary to encode the certificate in binary format, or PEM (Base 64) to
encode the certificate in PEM format.
8 Click OK to export the certificate.
If the operation was successful, a success message appears.
362 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Note: While it is possible to revoke a user’s certificate and recover it multiple
times, you should avoid this practice. Security Manager automatically returns all
key pairs that belong to a particular user certificate as part of a recovery or key
update. Multiple key recoveries mean an ever-increasing Entrust profile. A large
profile can impact roaming download times and slow down user validation.
Note: One-key-pair users use a dual-usage certificate for both encrypting and
verifying data. Dual-usage certificates appear in the Usage column of the
Certificate List property page as Encryption/Verification. For more information
about 1-key-pair users, see “Configuring V1 1-key-pair users” on page 758.
364 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
5 Right-click the certificate you want to revoke, select Revoke this certificate and
then select the reason why you are revoking the certificate.
Reason Definition
Superseded The certificate is replaced, but there is no suspicion of compromise.
Depending on the security policy of your organization, you may wish to
revoke non-current certificates after a key update has occurred.
Key Compromise The private key corresponding to the public key in the certificate is
compromised or is suspected to be compromised.
Affiliation Change The name or location of the subject of the certificate has changed, but
there is no suspicion of compromise.
For example, your organization may have a policy to revoke the certificates
in a user’s profile after a Change DN operation (in which new certificates
are generated). In this case, you specify the Affiliation Change revocation
reason during the revocation operation.
If you revoke the encryption certificate, a key update occurs when the user
next logs in. This allows users to automatically complete a Change DN
operation the next time they log in.
Cessation of The certificate is no longer needed for its original purpose, but there is no
Operation suspicion of compromise.
On Hold The certificate is in danger of compromise. For example, the user has
misplaced a smart card or token.
Specifying this reason for revocation temporarily suspends the certificate.
Note: The effects of suspending a certificate are significant. A suspended
certificate is not trusted in the same way that revoked certificates are not
trusted.
If the user does not find the smart card or token, you can permanently
revoke the certificate. If the user finds the card later, you can take the user
certificate off hold (see “Taking user certificates off hold” on page 367.
Unspecified None of the other revocation reasons apply as to why the certificate was
revoked.
You can clarify the revocation reason by adding a comment in the
Certificate revocation comment field in the Revoke Certificate dialog box.
6 In the Certificate revocation comment field, you can enter additional information
about why you are revoking the certificate. You can use this field to provide more
information about the revocation than just the revocation reason.
You can review the comment later by reviewing the user’s properties and viewing
the certificate list.
7 If you selected Key Compromise as the revocation reason, enter the date when
the certificate was last known to be uncompromised (when you believe that the
certificate was last trustworthy) in the text field provided. You must enter the
date in the format MM/DD/YYYY.
Security Manager client applications use the date the key was last known to be
uncompromised to verify a signed and timestamped file. If the timestamp
precedes the date when the certificate was last known to be uncompromised, the
application verifies the signed file.
8 Select Issue the CRL associated with this certificate if you want to reissue the
certificate revocation list (CRL) associated with this certificate immediately.
If you do not select this check box, the CRL is not updated immediately. The
certificate revocation does not take effect until after the CRL expires and is
366 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
updated. The CRL update period is defined by the Administration Policy (part of
the Security Policy, see “Configuring the Administration Policy” on page 103).
If the CRL policy states that CRLs are always issued after certificate revocation,
this option is automatically selected and disabled, ensuring that the CRL is issued.
Entrust PKI administrators may not have the correct permissions to issue CRLs.
When you revoke the certificates of an Entrust PKI administrator, it is
recommended that you issue a new certificate revocation list (CRL) immediately.
See “Issuing updated CRLs” on page 98.
9 Click OK.
10 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
368 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The Cancel Hold dialog box appears.
6 Select Issue the CRL associated with this certificate to immediately issue a new
CRL in which the entry for the certificate no longer appears.
If you do not select this check box, the CRL is not updated immediately. The
certificate revocation does not take effect until after the CRL expires and is
updated. The CRL update period is defined by the Administration Policy (part of
the Security Policy, see “Configuring the Administration Policy” on page 103).
If the CRL policy states that CRLs are always issued after certificate revocation,
this option is automatically selected and disabled, ensuring that the CRL is issued.
Entrust PKI administrators may not have the correct permissions to issue CRLs.
When you revoke the certificates of an Entrust PKI administrator, it is
recommended that you issue a new certificate revocation list (CRL) immediately.
See “Issuing updated CRLs” on page 98.
7 Click OK.
8 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
370 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Configuring user key update options
Entrust PKI administrators with sufficient permissions can view and modify the key
update options for users. By default, when you add or create users, the user’s keys
update according to the lifetimes specified in the Security Policy (see “Configuring
default values for certificate categories” on page 119). When configuring the key
update options for users, you can use the default key update policy, set custom key
lifetimes, or set key expiry dates. For more information about key lifetimes, see the
Security Manager Deployment Guide.
If you set custom key lifetimes, Security Manager automatically generates new key
pairs for the user before the current key pairs expire.
Note: Security Manager automatically updates key pairs with custom lifetimes
for Enterprise certificates only. Security Manager does not automatically update
key pairs with custom lifetimes for Web certificates.
If you set fixed expiry dates, the user’s key pairs expire at the specified date and time,
and Security Manager does not update the user’s keys.
Typically, you would only configure custom key expiry dates for users who have a
planned termination date (such as contractors or temporary employees) or users
working on special projects. For example, you could set the expiry date of the
encryption public key and the signing private key to coincide with the contract or
project end date. After the end date, the owner of the keys is no longer able to log
in to Security Manager client applications. In addition, other users are unable to
encrypt files for this user.
This section contains the following topics:
• “Configuring user key update options for Enterprise certificates” on
page 371
• “Configuring user key update options for Web certificates” on page 376
Note: The verification settings for certificate lifetimes in security policy settings
controls a 1-key-pair user’s certificate expiry and lifetime. When the dual-usage
certificate approaches expiry, the user’s key pair is automatically updated (if the
user policy is set for automatic key update). The previous dual-usage certificate
is no longer used for encryption. The decryption function of the previous
dual-usage private key, however, does not expire; it can always decrypt data that
was encrypted using the previous dual-usage certificate.
The decryption private key has no expiry date. This key is used to decrypt data
encrypted with a matching encryption public key. If this key expires, you are unable
to decrypt data encrypted with the encryption public key. For more information, see
the Security Manager Deployment Guide.
372 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The User Properties dialog box appears.
– In the Encryption public key lifetime field, enter the lifetime of the
encryption public key certificate in months.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value
between 2 and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a default certificate
expiration date of 9999-12-31-23:59:59 UTC.
If the user certificate lifetime exceeds the latest CA certificate lifetime, it
truncates to the CA certificate lifetime at the time the certificate is issued.
– In the Verification public key lifetime field, enter the lifetime of the
verification public key certificate in months.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value
between 2 and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a default certificate
expiration date of 9999-12-31-23:59:59 UTC. If you enter a value of 0,
you must set Private key usage period to a value of 100.
If the user certificate lifetime exceeds the latest CA certificate lifetime, it
truncates to the CA certificate lifetime at the time the certificate is issued.
– In the Private key usage period field, enter a percentage of the verification
key lifetime (from 1 to 100).
If you set Verification public key lifetime to 0, you must set Private key
usage period to 100.
7 To set custom expiry dates:
a Deselect Use default key update policy.
b Under Key update policy, click Set key expiry.
374 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
c Configure the following options under Key expiry:
– In the Encryption public and signing private keys expire on field, enter the
date and time that the user’s encryption public and signing keys expire. For
example, the default for English (US) is MM/DD/YYYY. Enter the time as
hh:mm:ss followed by AM or PM. The date and time must occur at least 12
hours into the future.
You cannot enter a date of 9999-12-31-23:59:59 UTC, which indicates a
no well-defined expiry date.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
– In the Verification public key expires on field, enter the date and time that
the user’s verification public key expires. For example, the default for
English (US) is MM/DD/YYYY. Enter the time as hh:mm:ss followed by AM or
PM. The date and time must occur at least 12 hours into the future.
You cannot enter a date of 9999-12-31-23:59:59 UTC, which indicates a
no well-defined expiry date.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
8 Click OK.
9 If you set custom key lifetimes:
a The Apply Changes dialog box appears. Click OK to apply the changes.
b If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
c For an active user, update the user’s keys (see “Updating key pairs” on
page 310).
10 If you set custom expiry dates:
a The Apply Changes dialog box appears. Click OK to apply the changes.
b For an active user, the Change User dialog box appears. This dialog box
informs you that the changes you made requires that you set the user for key
recovery.
Click Yes to apply the changes and set the user for key recovery.
c If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears, displaying the
activation codes required to recover the user’s profile.
d Record the activation codes and securely give them to the user (see
“Distributing activation codes” on page 771).
Note: The verification settings for certificate lifetimes in security policy settings
controls a 1-key-pair user’s certificate expiry and lifetime. When the dual-usage
certificate approaches expiry, the user’s key pair is automatically updated (if the
user policy is set for automatic key update). The previous dual-usage certificate
is no longer used for encryption. The decryption function of the previous
dual-usage private key, however, does not expire; it can always decrypt data that
was encrypted using the previous dual-usage certificate.
The decryption private key has no expiry date. This key is used to decrypt data
encrypted with a matching encryption public key. If this key expires, you are unable
to decrypt data encrypted with the encryption public key. For more information, see
the Security Manager Deployment Guide.
376 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The User Properties dialog box appears.
– In the Public key lifetime field, enter the lifetime of the public key
certificate in months.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value
between 2 and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a default certificate
expiration date of 9999-12-31-23:59:59 UTC. If you enter a value of 0,
you must set Private key usage period to a value of 100. If the user
certificate lifetime exceeds the latest CA certificate lifetime, it truncates to
the CA certificate lifetime at the time of certificate creation.
– In the Private key usage period field, enter a percentage of the verification
key lifetime (from 1 to 100).
If you set Public key lifetime to 0, you must set Private key usage period
to 100.
7 To set custom expiry dates:
a Deselect Use default key update policy.
b Under Key update policy, click Set key expiry.
c Configure the following options under Key expiry:
– In the Encryption public and signing private keys expire on field, enter the
date and time that the user’s encryption public and signing keys expire. For
example, the default for English (US) is MM/DD/YYYY. Enter the time as
hh:mm:ss followed by AM or PM. The date and time must occur at least 12
hours into the future.
You cannot enter a date of 9999-12-31-23:59:59 UTC, which indicates a
no well-defined expiry date.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
– In the Verification public key expires on field, enter the date and time that
the user’s verification public key expires. For example, the default for
378 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
English (US) is MM/DD/YYYY. Enter the time as hh:mm:ss followed by AM or
PM. The date and time must occur at least 12 hours into the future.
You cannot enter a date of 9999-12-31-23:59:59 UTC, which indicates a
no well-defined expiry date.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
8 Click OK.
9 If you set custom key lifetimes:
a The Apply Changes dialog box appears. Click OK to apply the changes.
b If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
c For an active user, update the user’s keys (see “Updating key pairs” on
page 310).
10 If you set custom expiry dates:
a The Apply Changes dialog box appears. Click OK to apply the changes.
b For an active user, the Change User dialog box appears. This dialog box
informs you that the changes you made requires that you set the user for key
recovery.
Click Yes to apply the changes and set the user for key recovery.
c If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears, displaying the
activation codes required to recover the user’s profile.
d Record the activation codes and securely give them to the user (see
“Distributing activation codes” on page 771).
380 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Configuring user encryption and verification
OIDs
Encryption and verification policies are represented using object identifiers (OIDs). By
default, users receive the encryption and verification OIDs defined in the Security
Policy (see “Configuring the encryption and verification OIDs” on page 110).
If required, you can configure users to receive a custom set of encryption and
verification OIDs. The available OIDs you can choose from must already exist. See
“Adding OIDs to the list of available OIDs” on page 110 for information about
creating OIDs. You can only assign a maximum of 10 encryption and 10 verification
OIDs to users.
4 To customize the encryption OIDs that the user receives, click the Encryption
OIDs tab. To customize the verification OIDs that the user receives, click the
Verification OIDs tab.
5 To use the default policy OIDs defined in the Security Policy, select Use default
policy OIDs.
6 To use a custom list of OIDs, deselect Use default policy OIDs and then configure
the OIDs the user receives as follows:
• To add an OID, select the OID in the Available list and then click Add.
You can add a maximum of 10 OIDs to the Assigned list.
• To remove an OID, select the OID in the Assigned list and then click
Remove.
382 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
7 Click OK.
8 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears, displaying the
activation codes required to recover the user’s profile.
9 If you changed any user properties, you must update the user's certificates to
apply the changes you made. For example, if you changed the user's role, the
user will continue to use the old role until you update the user's certificates.
To update the user's certificates, you can recover the user's keys (see
“Recovering user key pairs” on page 285) or update the user's keys (see
“Updating key pairs” on page 310).
384 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The User Properties dialog box for the selected user appears.
Note: To see the Attribute Certificate List tab, you must have issued at least one
attribute certificate to the user.
You can delete attribute certificates from both active and non-active users.
Note: To see the Attribute Certificate List tab, you must have issued at least one
attribute certificate to the user.
386 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Replacing user attribute certificates
Once you have issued an attribute certificate to a user’s entry, you can replace it with
a new attribute certificate with different properties.
You can replace attribute certificates only for users in the Active state. If you try to
replace an attribute certificate for a user in any other state, such as Added,
Deactivated, or Key Recovery, a dialog box appears with the error message “User is
not in the correct state.”
Note: To see the Attribute Certificate List tab, you must have issued at least one
attribute certificate to the user.
7 To change the name of the attribute certificate, enter a new name for the
certificate into the Label field.
The name should describe the particular attribute certificate you plan to issue for
this user. A user cannot have two attribute certificates with the same label.
8 To change the lifetime of the attribute certificate, enter the number of hours that
you want the certificate to remain valid into the Lifetime (in hours) field.
388 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
The minimum lifetime value is one hour. The lifetime of the attribute certificate
(the start time plus lifetime) cannot exceed the lifetime of the CA certificate, since
the CA signs the attribute certificate.
9 To change the time when the attribute certificate becomes valid, enter the new
start time into the Start time field.
10 If you want Security Manager to automatically reissue the attribute certificate
when it expires, select Automatically reissue the certificate when it expires.
By default, Security Manager reissues certificates when they are within 24 hours
of expiring. A periodic process checks for certificates that are about to expire. By
default, the periodic process checks when Security Manager is started and every
20 hours thereafter.
To ensure that the periodic process does not spend all of its time reissuing
attribute certificates, it reissues the certificates in blocks. After each block, it
performs other periodic functions (such as reissuing CRLs) before reissuing the
next block of attribute certificates. By default, the block size is 100 certificates.
To adjust the timer controls for automatic reissue of attribute certificates, you can
specify settings in the entmgr.ini file. For details on these settings, see the
Security Manager Operations Guide.
11 To change the type of attribute certificate issued to the user, select an attribute
certificate type from the Type box. When you click a certificate type, its attributes
display.
12 To change the attribute values of the certificate, enter new values into the
Attribute information fields as required.
When you click in one of the fields, a description and permitted values appear in
an information box below the attributes.
Note: The Attributes fields are case-sensitive. Enter permitted values exactly as
they appear in the information box.
13 Under Store the certificate in, specify whether the certificate is stored in a text
file or published to the directory.
• To store the certificate in a text file, click File.
• To store the certificate in the directory, click Directory.
Normally, you should store a new attribute certificate in the directory, but if you
want to save it to file for future reference instead, you can do so here. You can
also save an attribute certificate to file at any time after it is created. For more
details on saving a certificate to file, see “Saving user attribute certificates to file”
on page 392.
As long as you specify to store an attribute certificate in the directory, the
attribute certificate is always immediately re-posted to the directory if it is
Note: If you specify to store an attribute certificate that was previously saved to
file in the directory, the attribute certificate is immediately posted to the directory
and reissued. The start time of the certificate does not change.
14 Click OK.
If you did not change any settings, the attribute certificate will not be replaced.
15 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
You have now replaced a user’s attribute certificate.
390 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Note: To see the Attribute Certificate List tab, you must have issued at least one
attribute certificate to the user.
Note: If you have just modified the certificate in the Attribute Certificate
Information tab (see “Replacing user attribute certificates” on page 387) but
have not yet clicked OK to commit the changes, committed the changes yet, the
changes do not appear in the Certificate Contents tab.
392 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
4 Click the Attribute Certificate List tab.
Note: To see the Attribute Certificate List tab, you must have issued at least one
attribute certificate to the user.
395
• “Moving users versus creating users” on page 397
• “Summary of steps for moving users” on page 399
• “Establishing trust between the Certification Authorities” on page 401
• “Exporting users from your CA” on page 402
• “Viewing import files” on page 405
• “Canceling user export operations” on page 406
• “Handling user information” on page 407
• “Importing users into your CA” on page 409
• “Logging in to the new CA” on page 411
• “Completing user export operations” on page 413
396 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Moving users versus creating users
At first, it may seem that the easiest way to move a user is to simply deactivate the
user in the old CA and add the user in the new CA. The problem with this method is
that the user in the new CA has no convenient and safe way to access the encrypted
data in the old CA. (Encrypted data in the old CA is referred to as previously
encrypted data.)
To access previously encrypted data, users require their decryption private keys from
the old CA. Without these keys, the only way for a user to access previously
encrypted data is to transfer it to the new CA in an unencrypted state. However, the
security risk of leaving sensitive data unencrypted is unacceptable.
Users added to a CA as new users can keep their private decryption keys from another
CA only by maintaining two Entrust profiles:
• the profile used in the old CA contains the decryption private keys necessary
to access encrypted data in the old CA
• the profile used in the new CA contains the decryption private keys necessary
to access encrypted data in the new CA
Maintaining two profiles, however, is inconvenient. For example, suppose that your
organization encrypts email messages sent internally. To read messages that were
encrypted in the old CA, the user would first have to log in to the CA using the profile
for that CA.
Note: You can only move Enterprise users from one CA to another CA. You
cannot move Web users from one CA to another CA.
Note: You cannot export roaming users. Attempting to exporting roaming users
results in errors. To export roaming users, you must first change them into
desktop users.
398 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Summary of steps for moving users
The steps to move a user involve at least one Entrust PKI administrator at the old CA
and at least one Entrust PKI administrator at the new CA. The number of Entrust PKI
administrators required at each CA depends on how many Entrust PKI administrators
are required to authorize sensitive operations. For more information, see
“Authorizing sensitive operations” on page 58.
The following procedure summarizes the steps for moving a user and identifies where
you can obtain more information about each step. The tasks in each step and the
order of the steps differ slightly depending on which Entrust application the user uses
at the new CA.
Note: If you have established trust between CAs by exchanging the CA users’
public keys offline, make sure that neither CA has updated its CA keys since trust
was established. If it has, you must re-establish trust. (See “Establishing trust
between the Certification Authorities” on page 401.)
2 The Entrust PKI administrator at the old CA collects the information that is
required by the new CA, and provides the information to the Entrust PKI
administrator at the new CA. This process is called exporting a user.
For information about exporting a user, see “Exporting users from your CA” on
page 402.
3 For Security Provider users moving between cross-certified CAs running Security
Manager, the move is handled automatically, as long as the new CA has
configuration data present in the user’s registry and there is directory connectivity
between the directories of the old and new CAs.
For Security Provider users moving between CAs that do not trust each other, or
that do not have directory connectivity, the user must have their keys recovered
at the new CA. In this case, the configuration settings for the new CA must also
be in the registry. For more information, see your Security Provider
documentation.
Users of other Security Manager client applications need an updated
entrust.ini file that points to the new CA before logging in for the first time.
The Entrust PKI administrator at the old CA provides the user with an edited
400 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Establishing trust between the Certification
Authorities
You move users between CAs that have a trust relationship. CAs that have a trust
relationship can access the keys necessary to protect sensitive information (the user’s
decryption private keys and public certificates) during the move. The keys used to
protect sensitive information during a move are the CA user keys.
Note: Do not confuse the CA user keys with the CA signing private key, which
can only sign certificates, CRLs, and ARLs.
The import file does not include user properties from the old CA, such as group
membership, user role, database field values, or subjectAltName extensions. The
import file includes group membership and role for the new CA, which you specify
when you export the user from the old CA.
After you export the user, the user is placed in the Export Hold state. The number of
available Entrust licenses remains the same until the new CA completes the export
procedure. If necessary, you can cancel the export operation while the user is in the
Export Hold or Export state (see “Canceling user export operations” on page 406).
When you export an activated user, Security Manager does not remove the user’s
certificates from the directory. These users can continue to work in the old CA,
meaning that their work is not interrupted by the move. However, to ensure that the
exported information is complete (no more decryption private keys or verification
certificates are created after the user is exported), the old CA does not perform any
more key updates. Note that deactivated users cannot work on the CA before or after
you export them. Security Manager removes their certificates from the directory
when they are deactivated.
402 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
A Security Officer in the Export Hold state cannot log in to Security Manager
Administration as an active user and perform operations.
Because the old CA does not perform any more key updates for an exported user, it
is recommended that the Entrust PKI administrator for the new CA import the user as
promptly as possible. If the user’s keys expire in the old CA before you import the user
into the new CA, the user is unable to log in to any CA.
Note: You cannot export roaming users. Attempting to exporting roaming users
results in errors. To export roaming users, you must first change them into
desktop users.
To export more than one user at a time, see “Performing bulk operations” on
page 425 and “Bulk commands reference” on page 667.
To export a user
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 Find the user that you want to export (see “Finding users” on page 261).
3 Select Users > Selected User > Export.
The Export User dialog box appears.
4 In the Enter the DN of the CA you wish to export this user to field, enter the
distinguished name (DN) of the new CA.
404 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Viewing import files
You can view the contents of an import file to determine which users are included in
the file. To view the contents of an import file, open the file in a text editor.
When you open an import file, you can see the users’ distinguished names (DNs) and
the signed and encrypted information (although the information is unreadable). The
information includes:
• each user’s DN, group information, and role
• each user’s key history
The exported key history is an encoded and encrypted string of information much like
the private keys in a user profile file.
The import file does not include user properties from the old CA, such as group
membership, user role, database field values, or subjectAltName extensions. The
import file includes group membership and role for the new CA, which you specified
when you exported the user from the old CA (see “Exporting users from your CA”
on page 402).
The following figure shows the information for one user in an import file.
406 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Handling user information
For Security Provider users moving between cross-certified CAs running Security
Manager, the move is handled automatically. For Entrust Entelligence Security
Provider users moving between CAs that do not trust each other, you must recover
the users’ keys at the new CA.
Security Provider does not use the entrust.ini file. Instead, the administrator at the
new CA must edit the registry file to ensure the move. For more information, see your
Security Provider documentation.
Users of other Security Manager client applications require an updated entrust.ini
file that points to the new CA, as these applications use the entrust.ini file to locate
the new CA.
In some cases, you can also set the MovingDomain flag in the entrust.ini file so that
users do not need to recover their profile before logging in to the new CA the first
time. You should give users the updated entrust.ini file before they log in for the
first time at the new CA.
If the two CAs are cross-certified (the destination CA can verify the signature on a
CMP message signed with a key from the source CA), you can enable automatic key
recovery by adding MovingDomain=1 to the user’s entrust.ini file and then having
the user log in to the Entrust profile.
If the two CAs are not cross-certified, the user must perform manual key recovery by
entering the activation codes (generated when the user was imported). In the case of
manual key recovery, you must not include the MovingDomain setting in the
entrust.ini. If it is included, you see an error in the manager.log indicating that
the user is not in the correct state.
Note: After the user has successfully logged in to the new CA, you must set the
the MovingDomain flag in the user’s entrust.ini file back to 0.
408 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Importing users into your CA
Once the Entrust PKI administrator at the old CA exports a user and gives you the
import file, you can import the user. You can import a user if you are a Security Officer
for the new CA or if you have the Import new user permission (see “Permissions
reference” on page 229).
After receiving an import file from the administrator at the old CA, you can import
the users to your CA. You can only import users if your role contains the Import new
user and Process bulk files permissions (see “Permissions reference” on page 229).
Before you process the import file, your Security Manager directory must include
entries for each user you are importing. You can create a directory entry using the
Directory Browser, a separate bulk command file, or a third-party tool.
To import users
1 Create entries in your Security Manager directory for each user you are
importing.
For information about how to create directory entries using bulk scripts, see
“Example of creating customized directory entries in bulk” on page 707. To
create the directory entries properly, remove all lines in the sample script that
appear after the user_createdirentry command. Removing these lines
prevents activation of the user in the new CA. Users are added to the new CA
along with their key histories when you process the import file.
2 Open the import file that you received from the administrator at the other CA
using a text editor. See “Viewing import files” on page 405.
Attention: Information between curly braces are signed and encrypted key
history. Do not add, delete, or change any characters between curly braces or you
risk losing the user’s key history.
410 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Logging in to the new CA
While Entrust PKI administrators at the old and new CAs are moving a user, the user
can continue to work on the old CA so that their work is not interrupted by the move.
The user can log in to the new CA after the Entrust PKI administrator imports the user
into the new CA.
The process of logging in to the new CA depends on the user’s Security Manager
client application, the version of Security Manager running on the CAs, and the type
of trust established between the CAs.
For Security Provider users moving between cross-certified CAs running Security
Manager, the move is handled automatically, and the user can just log in. For Security
Provider users moving between CAs that do not trust each other, the new CA must
recover the user’s keys.
Note: For Security Provider users, you must complete the export at the old CA
before they can log in at the new CA. (See “Completing user export operations”
on page 413.)
Users of other client applications require an updated entrust.ini file that points to
the new CA before logging in for the first time. (See “Handling user information” on
page 407.) In these cases, the user must replace the entrust.ini file with the edited
file from the old CA. Once a user receives the updated entrust.ini file, the user can
then log in to the new CA.
When logging in to the new CA, users must recover their Entrust profile. If the
MovingDomain=1 flag was included in the user’s entrust.ini file, the user’s profile
recovers automatically when the user logs in to the CA. (See “Handling user
information” on page 407.) Otherwise, the user must perform manual key recovery
by entering the activation codes (generated when the user was imported). See
“Recovering the Entrust profile manually” on page 411.
Note: After the user has successfully logged in to the new CA, you must set the
the MovingDomain flag in the user’s entrust.ini file back to 0.
Note: During profile recovery, users must provide activation codes (an
authorization code and reference number). The activation codes generate when
the user is imported.
After recovering the profile, the user is logged in to the new CA. A message appears
indicating that the user has changed CAs.
412 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Completing user export operations
For Security Provider users, you must complete the export at the old CA before the
user can log in at the new CA.
For users of other Entrust applications, the Entrust PKI administrator at the new CA
informs the Entrust PKI administrator at the old CA that the user has been imported
when a user has successfully logged in to the new CA. At this time, the Entrust PKI
administrator at the old CA completes the user export operation. When the Entrust
PKI administrator completes exporting the user, Security Manager removes the user’s
certificates from the directory and the license count increases by one. The user can no
longer log in to the old CA and other users cannot access the user’s certificates in the
old CA.
Note: Because a deactivated user is not able to work in a CA, users who are
deactivated when you export them are automatically in the Export state. You do
not need to complete the export operation.
You can only complete a user export operation when the user is in the Export Hold
state.
415
Archive files overview
When you archive a user, Security Manager removes information about that user
from the database and the user’s encryption public certificates from the directory.
Security Manager does not remove the user entry from the directory.
Security Manager saves some of the information it removes from the database into
an archive file. Security Manager stores archive files in the archive folder on the
Security Manager server.
Attention: Do not change the names of the archive files or add files of any type
to the archive folder, or you cannot retrieve archived users later.
416 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The name of each archive file is a SHA1 hash of the user’s distinguished name (DN).
Before hashing the DN, Security Manager converts the DN to lowercase and removes
white spaces. If the DN includes a multi-valued relative distinguished name (RDN),
Security Manager will sort the DN per the AVA method before generating the SHA1
hash. For example, if the user's DN is cn=User+serialNumber=100,o=example,
c=US, then Security Manager will convert the DN to serialNumber=100+cn=User,
o=example,c=US before applying the SHA1 hash.
The file extension represents the time that the user was archived. The format of the
file extension is YYYMMDDhhmmssZ, where:
• YYYY represents the year
• MM represents the month
• DD represents the day
• hh represents the hour
• mm represents the minute
• ss represents the second
• Z indicates that the time is represented using Coordinated Universal Time
(UTC).
Attention: Do not change the names of the archive files or add files of any type
to the archive folder, or you cannot retrieve archived users later.
418 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Deleting archive files
Your organization’s security policies may require that you periodically delete archive
files. For example, these policies may specify that you delete archive files that are
more than one year old.
Because the sensitive information in archive files is signed and encrypted, you can
delete the files using an unsecured method (for example, by moving the files to the
Windows Recycle Bin). If you delete an archive file, you cannot retrieve the user later.
You must have a user’s archive file in the archive folder to retrieve an archived user.
Security Manager also keeps a list of all archived users in the Security Manager
database, allowing you to find archived users more quickly. When you archive a user,
Security Manager creates an archive file for the user and also adds the user to the list
of archived users in the database. If you delete an archive file, the list of archived users
in the database no longer matches the archive files in the archive folder. A Master
User must run the util load-archived-users command to reload the list of
archived users into the database (see the Security Manager Operations Guide).
To archive a user
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 Find the user you want to archive (see “Finding users” on page 261).
3 Select Users > Selected User > Archive.
4 If prompted to authorize the operation, authorize the operation. See
“Authorizing sensitive operations” on page 58.
If the operation was successful, a success message appears.
420 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Retrieving archived users
You can retrieve an archived user to return the information in the archive file to the
Security Manager database. Entrust does not intend that you use this feature
frequently. It has been provided only for exceptional circumstances.
You can retrieve an archived user at any time as long as their distinguished name (DN)
is not being used by another user. If the DN is being used, the current user
represented by that DN must change their DN (see “Changing user DNs” on
page 298).
After you retrieve an archived user, new information (such as decryption private keys
generated when the user logs in for the first time) is appended to the retrieved
information. Because new information is appended to retrieved information, the
Security Manager database provides a complete history for the user.
Note: If you simply add the user as a new Entrust PKI user instead of retrieving
the archived information, you cannot associate the new information generated
for the user with the archived information.
Because an archive file does not contain information about the user’s properties,
Security Manager creates default properties in the same way that it creates properties
for a new user. If a retrieved V2 user’s certificate type no longer exists, the CA sets
the certificate type to Enterprise Default (ent_default). All V1 users restored from
archive get the default certificate type for their category: Enterprise Default
(ent_default) for Enterprise users, or Web Default (web_default) for Web users.
Note: If the certificate type assigned to the user has a mandatory database field,
the retrieval operation will fail since no value is provided when you retrieve the
user. To retrieve the user successfully, the database fields for the certificate type
must be optional. For information about setting database fields, see
“Customizing database fields” on page 623.
5 In the DN field, enter the distinguished name (DN) or partial DN of the user you
want to find.
Security Manager Administration will perform a substring search. For example,
enter and to find all entries named Andrew, Mandy, and any other entry that
includes the substring "and".
When you search for entries with directory attribute values that include special
characters, the values you enter must match the directory entry.
6 Click OK.
422 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
If Security Manager found one or more users that match your search criteria, the
Retrieve Archived User dialog box appears. This dialog box shows all the
archived users who match your search criteria.
If the search found no users that matched your criteria, an Archive user dialog
box appears, informing you that no users were found that matched the criteria.
If you searched for archived users with an empty string or a wildcard character
(*) and no users were found, the Archive user dialog box also states that you may
need to refresh your archived users table:
If this message appears, one of the following scenarios may apply to your
Security Manager:
• No archived users actually exist.
424 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
17
425
Bulk command syntax
Bulk operations are based on a scripting language called Tcl. You do not need to have
worked with programming or scripting languages before to be able to run bulk
commands using Tcl.
The appendix “Examples of bulk operations” on page 697 describes working
examples of available bulk commands. However, as with any scripting or
programming language, learning some of the basic Tcl syntax rules can help you to
understand how bulk commands work. For a list of bulk commands, see “Bulk
commands reference” on page 667.
This section contains the following topics:
• “Commands and arguments” on page 426
• “Backslash” on page 426
• “Double quotation marks” on page 427
• “Curly braces” on page 427
• “Tcl output” on page 428
• “Additional resources about Tcl” on page 428
Backslash
The backslash serves to keep commands and arguments together if they span more
than one line. For example, the following statement
user ent_user "cn=Bob Jones + serialNumber=1QFB01, dc=Company \
One, dc=com"
contains a backslash as the last character of the first line to indicate that the
information on the second line belongs with the first line. The backslash must be the
last character with no trailing spaces. If you do not include a backslash, then you are
creating a line break.
You can use the backslash in other ways as well. One use is in quoting special
characters. For example, the special character \n generates a new line. You can also
use the backslash to turn off the special meanings of certain symbols, such as
quotation marks, curly braces, square brackets, and dollar signs. Square brackets and
dollar signs are not covered in this section; see “Additional resources about Tcl” on
426 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
page 428.
Curly braces
Use curly braces to group words into a single argument. The difference between
double quotation marks and curly braces is that Tcl elements such as dollar signs and
square brackets are interpreted inside double quotation marks, but are not
interpreted inside curly braces. The importance of this is illustrated in the following
bulk command statement:
user_import x {
rp8$W79p9ShWPyhoWGpDmNbmheDapQT5ykx]6Vn9xjXJfkIsJE03Jdhe43dg
tfh594GcaktZdBS4Vg/Vju1Rt7TdlyjnMtlyojpP3XZ7+mCar6N6QGOJ8EC5o
ivgj7o2wtzeGDHNMU+O0x4O/6lngnXITbnvr8Y0p0BBjCgXzRk9hCMRogeWAG
imxs6LATVc03NfSaB5JcOX1jkEcE[615T2Id1WrOfAr6snmvHdaIugL9fv6xP
a5AaMuhppBiIbrADJFQ41rXNn5qdT6Ck6QrCUBAJRL9wJUfWrxzmViRoliiV+
pFBL/Rqrqy66V/lzhppfE5Xki6yurd8ukiAZklAaX97z6yByMX1QjkDqiFvV6
rtyKmJBS8rk/1P$K
}
The text between the curly braces represents encrypted user information. The use of
curly braces prevents any of the text inside the curly braces from being
unintentionally interpreted as Tcl syntax.
The use of dollar signs and square brackets in Tcl is beyond the scope of this book.
(See “Additional resources about Tcl” on page 428.)
428 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Creating bulk files
To perform bulk operations, you write scripts and save them in a bulk file. You then
process the files in the Bulk Console window. To make writing bulk scripts easier, you
can search for users and save the results to a text file. For information about finding
users, see “Finding users” on page 261.
The administrator processing the bulk file must have sufficient permissions to perform
the operations specified in the bulk file. If your script contains a command that the
administrator processing the bulk file does not have permission to perform, regardless
of additional authorizations, the command is skipped and an error is logged in the
bulk output log file.
Security Manager bulk operations use Tcl syntax. For more information about Tcl and
bulk syntax, see “Bulk command syntax” on page 426.
Note: Save the bulk command file as ASCII, not as Unicode. Security Manager
Administration does not support Unicode.
430 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
4 In the Input script field, enter the path and file name of your bulk file, or click
Browse to locate the file.
5 In the Output log field, enter the path and file name of the bulk output log file
or click Browse to choose a location and file name. Save the log file with a .log
file extension.
For more information about the bulk output log file, see “Viewing bulk output
log files” on page 434.
6 In the If an error occurs pane:
• If you want Security Manager Administration to continue processing when
an error occurs, select Continue processing.
• If you want Security Manager Administration to stop processing the bulk file
when an error occurs, select Stop processing.
• If you want Security Manager Administration to display a prompt when an
error occurs, select Prompt to determine whether to continue processing.
To continue processing the bulk file, click Yes. To stop processing the bulk file,
click No.
432 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
10 After Security Manager finishes processing the current bulk file, you can process
another bulk file. Click Reset to reset all options to their defaults and repeat this
procedure to process another bulk file.
11 To close the Bulk Console, clicking Close.
Success messages
The general syntax for a success message is:
[time-stamp] command-name:
context-specific-information
Where:
• time-stamp is the time the command was executed in DD/MM/YYYY
HH:MM:SS format.
• command-name is the bulk command that was processed.
• context-specific-information is information specific to each instance of
a successfully processed bulk command. For example, each instance of a
successfully processed user_add command includes the distinguished name
(DN) and user activation codes of the newly added user.
Because the activation codes are sensitive information, you must treat the bulk
log file in a secure manner.
434 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
shows that user cn=Alice Gray + serialNumber=1QBB01, dc=Company One,
dc=com was added at 12:06:27 on 18 January 2017, and was given reference number
45867568 and authorization code JDU9-DS3S-SAWE.
Failure messages
The general syntax for a failure message is:
[time-stamp] command-name: ERROR
context-specific-error-message
Where:
• time-stamp is the time the command was processed in DD/MM/YYYY
HH:MM:SS format
• command-name is the name of the bulk command
• context-specific-error-message is one or more lines of error message
information specific to each instance of an unsuccessfully processed
command
Because the activation codes are sensitive information, you must treat the bulk
log file in a secure manner.
436 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Irene, Iguana, India9, [email protected]
Jamie, Jackal, Juliet10, [email protected]
Katheryn, Kangaroo, Kilo11, [email protected]
Larry, Llama, Lima12, [email protected]
Mary, Mongoose, Mike13, [email protected]
Niomi, Ngege, November14, [email protected]
Ophelia, Ostrich, Oscar15, [email protected]
Patti, Panda, Papa16, [email protected]
Quincy, Quagga, Quebec17, [email protected]
Randy, Racoon, Romeo18, [email protected]
Sylvester, Snake, Sierra19, [email protected]
Tamara, Tiget, Tango20, [email protected]
Uretha, Ungulate, Uniform21, [email protected]
Veronica, Viper, Victor22, [email protected]
Wilma, Wolf, Whisky23, [email protected]
Xylia, Xtinct, X-Ray24, [email protected]
Yolanda, Yak, Yankee25, [email protected]
Zeke, Zebra, Zulu26, [email protected]
2 Save this file with the name user_data.csv.
3 Create a bulk script similar to the following:
set fileid [open user_data.csv r]
user X
user_createdirentry X
user_setproperty X group + default
user_setproperty X role "End User"
user_add X
}
4 Modify this file according to your needs. For example, you may want to set key
expiry dates as well, or add the users to specific groups as opposed to all groups.
5 Save the file with an .entra extension. The file can have any name (for example,
addusers.entra). Ensure you save this file to the same location as the
user_data.csv file.
6 Process the .entra file in the Bulk Console window. See “Processing bulk files”
on page 430.
7 Open the output log file to obtain the activation codes of each new user (see
“Viewing bulk output log files” on page 434).
8 Turn to “Distributing activation codes” on page 771 for information on
distributing a start-up package to each new user.
You have now added users to Security Manager using an advanced bulk script.
438 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
18
439
Overview of user types
User types customize the Naming tab in the New Users dialog box and in the
Directory Browser’s New Entry dialog box.
User types allow you to:
• Choose what information goes into the CN portion of the user’s DN. For
example, if you are using the Person user type, the DN would be:
cn=FirstName LastName,ou=CA1,dc=entrust,dc=com
If you are using the Web server user type, the DN would be:
cn=hostname.domain.com,ou=CA1,dc=entrust,dc=com
• Set various attributes and object classes in the directory when the new user
is created.
You may want to do this when auto-populating the certificate extension
using directory information. For example, by default, if you enter an email
address when creating a user using the Person user type, the email address
is automatically populated into the certificate’s extension.
• Restrict administrators to administer users with particular user types.
Changing the user types changes the structure of the user’s directory entry.
440 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Initial user types in Security Manager
User types are defined by user templates. Before Security Manager was initialized, the
initial user types were defined in a user template file. When Security Manager was
initialized, Security Manager imported the user templates into the Security Manager
database.
This section lists the initial user types defined for Security Manager. The initial user
types defined in Security Manager are different depending on the directory used with
Security Manager.
This section contains the following topics:
• “Initial user types for LDAP directories” on page 441
• “Initial user types for Active Directory” on page 442
• “Initial user types for AD LDS” on page 443
442 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Initial user types for AD LDS
Before initializing Security Manager, the user types for Microsoft Active Directory
Lightweight Directory Services (AD LDS) are stored in the template_adam.ini file,
the user template file for AD LDS.
The initial user template definition file for AD LDS contains the following user types:
• Person
The default user type for adding end users to Security Manager. By default,
it allows you to specify a first and last name, multiple email addresses, and
serial number. The DN created for the user consists of the first and last name.
• Organizational Unit
You can select this user type in the New Entry dialog box in the Directory
Browser application only. By default, you do not see Organizational Unit in
the New User dialog box in Security Manager Administration. This user type
is used in the creation of searchbases. For more information, see
“Administering searchbases” on page 139.
You may have added additional user types or modified the existing user types before
initializing Security Manager.
Note: It is recommended that you back up the user templates file. Keeping a
backup of the file allows you to restore the user templates from the backup if you
encounter problems after updating the user templates.
444 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Exporting the user templates to a file
An Entrust PKI administrator with sufficient permissions can export the user templates
to a file. You can then edit the file to add or modify user types, then import the user
templates back into Security Manager.
Note: It is recommended that you back up the user templates file. Keeping a
backup of the file allows you to restore the user templates from the backup if you
encounter problems after updating the user templates.
4 Click Save.
5 If a file with the same file name exists at the same location, you are asked if you
want to overwrite the file. To overwrite the existing file, click Yes. To go back and
select a different file name or location, click No.
You have now exported the file for editing. When you finish editing it, import the file
as described in “Importing the user templates” on page 456.
Attention: If you create a new user type and decide to remove the user type
later, ensure that the user type you are deleting is not currently in use by any
users. If a user exists and its type is deleted, then you may have problems
displaying information related to that particular user in Security Manager
Administration.
Note: Your directory schema must validate all new user types. You cannot add
arbitrary or unsupported user types. To determine which user types your
directory supports, consult a Directory Administrator or Security Officer. For
general information about directories, see the Security Manager Directory
Configuration Guide.
446 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
By default, the working section of the user templates follows a series of
instructions. All text on a line that begins with a semicolon (;) is instructional.
Begin editing after the line reading END OF INSTRUCTIONS.
3 After the instructions section, under the heading [User Type Template List],
increase the count= value by 1.
For example, to add a new user type—in the following example, Internet User
—change count=3 to count=4 (as Internet User will be the fourth user type in
this file).
[User Type Template List]
count=4
0=Person
1=Web Server
2=Organizational Unit
The default user type to assign to new entries in Security Manager is the user type
assigned the 0 value under [User Type Template List]. In this example, the
Person user type is assigned the 0 value (0=Person).
4 Still under the heading [User Type Template List], add the new user type to
the numbered list.
For example, just underneath below 2=Organizational Unit, add 3=Internet
User:
[User Type Template List]
count=4
0=Person
1=Web Server
2=Organizational Unit
3=Internet User
Type the name of the new user type in the list below the last line. Use common
English. You can include spaces and uppercase and lowercase letters.
5 Scroll to the bottom line and enter the section heading.
Make sure you enter between two square brackets [ ], the exact text that appears
after the = sign in the user type you created in the previous procedure. For
example:
[Internet User]
Enter the name of the new user type in the list below the last line. Use common
English. You can include spaces and uppercase and lowercase letters.
6 Below the heading, enter the id number for the new user type.
This is the number assigned to the user type in the [User Type Template List].
The number in this example is 3.
448 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
If you later decide that you want to include the new user type in the Security
Manager Administration New User dialog box (where you add users to Entrust),
simply remove the DirBrowserOnly=1 line or change the 1 to 0.
10 Enter description= and a description of the user type.
The description appears in the New User dialog box and helps Entrust PKI
administrators understand the user type. The example used here is very short. Do
not hesitate to add more descriptive, conversational text if you think Entrust PKI
administrators can benefit from such a description.
[Internet User]
id=3
count=2
Structural Object Class=inetOrgPerson
description=Internet user
11 Add attributes for the user type.
You can add as many different attributes for each user type as you want, up to
the value you specified for the count= setting. For example, if you entered
count=1, you can only add one attribute.
There are many attribute types in the directory. Use standardized attributes to
ensure interoperability.
a Under description=Internet user (in this example), enter 0= for the first
attribute.
[Internet User]
id=3
count=2
Structural Object Class=inetOrgPerson
description=Internet user
0=
Attributes are listed, in order, beginning with 0=. Enter 1= for the second
attribute, 2= for the third attribute, and so on.
This example only uses two attributes (count=2), so you would enter 0= for
the first attribute and 1= for the second attribute.
b Next, type the common name of the attribute, followed by a comma. This
name will appear as the field label in the New User or New Entry dialog box.
[Internet User]
id=3
count=2
Structural Object Class=inetOrgPerson
description=Internet user
[Internet User]
id=3
count=2
Structural Object Class=inetOrgPerson
description=Internet user
0=Common Name,cn,1,
e Next, type 0 or 1 to make the attribute optional or mandatory in the
directory. Type 0 to make this attribute optional in the directory, and 1 to
make it mandatory. Then type a comma.
[Internet User]
id=3
count=2
450 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Structural Object Class=inetOrgPerson
description=Internet user
0=Common Name,cn,1,0,
f Next, type 1 to make the value you enter for this attribute unique across all
available searchbases in the directory. Type 0 if you do not want to make this
attribute unique. Then type a comma.
For example, if you make the common name value unique, you cannot add
two users to Security Manager with the same common name.
[Internet User]
id=3
count=2
Structural Object Class=inetOrgPerson
description=Internet user
0=Common Name,cn,1,0,1,
Note: When you add a user with a unique attribute value, Entrust searches the
available searchbases in the directory for this value to see if it currently exists. If
this value is not found, you can use it. However, there is no way to guard against
its reuse if it is later removed or changed using a third-party tool.
Attention: You cannot add auxiliary object classes when using Microsoft Active
Directory Lightweight Directory Services (AD LDS). Auxiliary object classes are
not supported with AD LDS.
For example:
[Internet User]
id=3
count=2
Structural Object Class=inetOrgPerson
description=Internet user
0=Common Name,cn,1,0,0,uniquelyIdentifiedUser
h (Optional.) indicate whether you want to enter multiple values for this
attribute when creating users.
Note: If you choose not to add an auxiliary class, you must add an extra comma
before specifying this value. For example, 0=First Name,cn,1,0,0,,1
If you were adding a mail attribute and want to add multiple email
addresses, your entry appear as follows:
0=Email,mail,2,0,0,rfc822MailUser,1
You have now added an attribute to the new user type.
12 Repeat the previous step to add other attributes, increasing the count= for each
attribute. For our example, we must add another attribute, since the surname
attribute is a mandatory attribute for inetOrgPerson.
[Internet User]
id=3
count=2
Structural Object Class=inetOrgPerson
description=Internet user
0=Common Name,cn,1,0,1,uniquelyIdentifiedUser,0
1=Surname,sn,2,1,0,,0
13 Save and close the file.
14 Import the updated user templates into Security Manager. See “Importing the
user templates” on page 456 for details.
452 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Overriding the common name format
Some user types in the In the user templates—such as the Person or User user types—
include an additional line:
overrideCommonNameFormat=1
This override specifies how the cn (common name) value is formed:
• To form the cn as follows, enter 1:
"cn=First Name Last Name"
• To form the cn as follows, enter 2:
cn="Last Name, First Name"
• If the override value is undefined, missing, or a number other than 1 or 2 is
entered, the cn consists of the value entered in the First Name field.
Note: A cn comprises two names, but the label associated with each is irrelevant.
If you add a customized user type, it may not be the First and Last name that you
are expecting. It could be two others, such as "Given Name" or "Family Name."
It depends on the user type you are adding.
Activating the Hardware and Person 4.0 PKI user types for LDAP
directories
The user templates for LDAP directories include Hardware and Person 4.0 PKI user
types (see “Initial user types for LDAP directories” on page 441). By default, these
user types are not activated in the user templates and cannot be selected as a user
type when adding a new user or directory entry.
If you want to activate these user types, complete the following procedure.
To activate the Hardware and Person 4.0 PKI user types for LDAP directories
1 Export the user templates to a file. See “Exporting the user templates to a file”
on page 445 for details.
2 Open the user templates file in a text editor.
3 To activate the Hardware user type:
a After the instructions section, under the heading [User Type Template
List] increase the count= value by one.
For example, change count=3 to count=4.
[User Type Template List]
count=4
0=Person
454 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
c Under the [Person 4.0 PKI] user type section, update the id= so it matches
the number you added to [User Type Template List]. For example, if you
added 4=Person 4.0 PKI, change id= to id=4:
For example, set id=3 below [Hardware]:
[Person 4.0 PKI]
id=4
count=4
Structural Object Class=organizationalPerson,person
...
5 Save and close the file.
6 Import the updated user templates into Security Manager. See “Importing the
user templates” on page 456 for details.
456 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
Testing changes to the user templates
After you modify the user templates and import them into Security Manager, you
should test the file against the New User dialog box to ensure that the resulting
information is represented correctly.
To guarantee that Entrust PKI administrators can enter users in each user type and
can enter the required information in the attribute fields, you should create a test
entry in each user type, specifying the required data.
As noted in “Exporting the user templates to a file” on page 445, you should back
up the user templates file. Keeping a backup of the file allows you to restore the user
templates from the backup if you encounter problems after updating the user
templates.
Note: The following procedure explains how to test the user templates by
creating a new user. By default, you can only create new users with LDAP
directories or Microsoft Active Directory Lightweight Directory Services (AD
LDS).
For Microsoft Active Directory, you must first create the user entry in Active
Directory, then add the user to Security Manager.
For user types that can only be created using the Directory Browser, you must
open the Directory Browser and create a new entry.
458 Security Manager Administration 8.3 User Guide Document issue: 3.0
Report any errors or omissions
If you are satisfied with the results of the test, you can let Entrust PKI administrators
begin adding new users and devices to Security Manager.
Managing cross-certification
Cross-certification is a means to establish third-party trust among users who belong
to different Certification Authorities (CAs). This third-party trust means that users
who belong to one CA can exchange secured data with users in a cross-certified CA.
This chapter describes how to cross-certify with other CAs and manage
cross-certificates. This chapter does not describe how to cross-certify an Entrust CA
with a CA from another vendor. Although this type of cross-certification is possible,
both CAs must meet special requirements. If you want to perform this type of
cross-certification, contact Entrust Customer Support.
For more information about cross-certification, see the Security Manager
Deployment Guide.
This chapter contains the following sections:
• “Preparing the directory for cross-certification” on page 462
• “Changing the format of key identifiers for cross-certification” on page 463
• “Setting policy constraints requirements in protocol certificates” on
page 466
• “Cross-certification requirements” on page 468
• “Cross-certifying with another CA online” on page 469
• “Cancelling pending online cross-certifications” on page 481
• “Cross-certifying with another CA offline” on page 482
• “Viewing cross-certificates” on page 496
• “Removing cross-certificates from the directory” on page 498
• “Publishing cross-certificates to the directory” on page 500
• “Revoking cross-certificates” on page 502
• “Taking cross-certificates off hold” on page 505
• “Updating cross-certificates” on page 506
461
Preparing the directory for cross-certification
Cross-certified CAs need to access each other’s directory entries. These entries include
certificate revocation lists (CRLs), authority revocation lists (ARLs), and encryption
certificates. Preparing the directory means ensuring that cross-certified CAs in a
hierarchy can access each other’s directory entries.
CAs that share a directory can cross-certify because they can access each other’s
directory entries. CAs that do not share a directory cannot access each other’s
directory entries and therefore cannot cross-certify unless you chain or use LDAP
referrals to connect their directories.
Chaining directories
To understand chaining, suppose directory A is chained to directory B, and a client
requests data from the Directory Service Agent (DSA) for directory A. If DSA A cannot
find the requested data in directory A, it passes the client’s request to DSA B. If DSA
B finds the data, it returns it to DSA A, which in turn sends it to the client. If directory
B is chained back to directory A (called two-way chaining), then client requests to
DSA B are similarly sent to DSA A.
For more information about chaining directories, consult your directory vendor’s
documentation.
Referring directories
To understand referring, suppose directory A is referred to directory B, and a client
requests data from the Directory Service Agent (DSA) for directory A. If DSA A cannot
find the requested data in directory A, it tells the client to request the data from DSA
B. In other words, DSA A refers clients to DSA B if it cannot fulfill requests locally. If
directory B is referred back to directory A (called two-way referring), then DSA B can
also refer client requests to DSA A.
Referring is less efficient than chaining.
For more information about referring directories, consult your directory vendor’s
documentation.
462 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Changing the format of key identifiers for
cross-certification
When validating certificates, two key identifier extensions are used:
subjectKeyIdentifier and authorityKeyIdentifier. The subjectKeyIdentifier is a hash of
the public key in a certificate and identifies the public key. The authorityKeyIdentifier
is a hash of the public key that matches the private key that signed the certificate and
identifies the signing key.
For example, consider the following self-signed root CA certificates:
• self-signed root certificate for CA1
{
public key A
subjectKeyIdentifier = identifierA
authorityKeyIdentifier = identifierA
} signed by private key A
• self-signed root certificate for CA2
{
public Key B
subjectKeyIdentifier = identifierB
authorityKeyIdentifier = identifierB
} signed by private key B
If CA1 certifies CA2, the cross-certificate issued by CA1 is:
{
public Key B
subjectKeyIdentifier = identifierB
authorityKeyIdentifier = identifierA
} signed by private key A
If CA2 certifies CA1, the cross-certificate issued by CA2 is:
{
public Key A
subjectKeyIdentifier = identifierA
authorityKeyIdentifier = identifierB
} signed by private key B
In some cases, the CA creating a cross-certificate does not receive a copy of the
subjectKeyIdentifier extension from the other CA and calculates the
subjectKeyIdentifier using the other CA's public key. When this occurs, the CA
creating the cross-certificate must use the same method to create the
Note: Changing KeyIdMode at Security Manager does not change the format of
the key identifiers in the CA certificate until the next CA key update. If you
previously changed KeyIdMode and are unsure of the key identifier format in your
CA certificate, contact Entrust customer support.
For details about viewing and changing the KeyIdMode variable, see the
Security Manager Operations Guide.
• If you are creating a cross-certificate for a third-party CA, and the third-party
CA does not include the subjectKeyIdentifier in cross-certification requests,
you have these options:
464 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
– Determine the key identifier format used in the third-party root CA
certificate and set the KeyIdMode at Security Manager to match it.
If the third-party vendor cannot indicate the format used based on the
description of the KeyIdMode format, contact Entrust Support. After
cross-certification is complete, change the KeyIdMode setting back to its
original value.
– Create a cross-certificate for the third-party CA using the third-party CA
root CA certificate instead of a cross-certificate request. Use the -cert
option of the ca xcert create command in the Security Manager Control
Command Shell (see the Security Manager Operations Guide for details).
• If a third-party CA is creating a cross-certificate for your Security Manager
and the third-party CA does not use the subjectKeyIdentifier that Security
Manager includes in the cross-certification request, contact your third-party
CA vendor and ask what options are available to ensure that the
subjectKeyIdentifier is calculated properly.
A third-party CA must support one of the following to create a
cross-certificate with the correct subjectKeyIdentifier extension:
– The third-party CA can copy the subjectKeyIdentifier extension from the
PKCS #10 cross-certificate request and include it in the cross-certificate.
– The third-party CA can calculate the subjectKeyIdentifier extension in the
same format as in the Security Manager root CA certificate.
– The third-party CA can create a cross-certificate using a root CA certificate
and copies the subjectKeyIdentifier extension from the root CA certificate
into the cross-certificate.
466 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
4 Scroll to the end of the [Extension Definitions] section.
5 Add the following information:
[ent_protocert Common Extensions]
certificatePolicies=2.5.29.32,n,m,DER,<ExtnValue>
[ent_eventcert Common Extensions]
certificatePolicies=2.5.29.32,n,m,DER,<ExtnValue>
where <ExtnValue> is the DER-encoded value for the OID. For example,
300830060604551D2000 is the DER-encoded value for the any-policy OID:
[ent_eventcert Common Extensions]
certificatePolicies=2.5.29.32,n,m,DER,300830060604551D2000
6 Save your changes.
7 Import the certificate specifications file (see “Importing the certificate
specifications back into Security Manager” on page 547).
8 The certificates will automatically roll over in 24 hours. To reissue the certificates
immediately, log in to the Security Manager Control Command Shell and run the
util proto-cert issue and util event-cert issue commands. See the
Security Manager Operations Guide for details.
9 (Optional.) To ensure that the certificatePolicy definition is correct, export the
certificates and view them in a certificate viewer. See the Security Manager
Operations Guide for details about exporting these certificates.
468 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Cross-certifying with another CA online
Online cross-certification is a method of cross-certifying CAs on servers that are
connected over a network. You can perform unilateral cross-certification online to
establish one-way trust, and you can perform mutual cross-certification online to
establish two-way trust.
The information in this section assumes that the necessary trusting business
relationships (such as signed legal agreements) are already established.
At Company One:
1 An administrator initiates online cross-certification (see “Initiating online
cross-certification” on page 471).
When initiating online cross-certification, the administrator specifies the
following information:
• whether the cross-certification is unilateral or mutual
If unilateral cross-certification, only the Company One CA can encrypt and
verify information from the other CA.
If mutual cross-certification, both CAs can encrypt, decrypt, verify, and sign
information for each other.
• the type of cross-certificate
• the lifetime or expiry date of the cross-certificate
At Company Two:
4 An administrator completes the online cross-certification (see “Completing
cross-certification online” on page 476).
When completing online cross-certification, the administrator specifies the
following information:
• whether the cross-certification is unilateral or mutual
If unilateral cross-certification, only the Company One CA can encrypt and
verify information from the Company Two CA.
If mutual cross-certification, both CAs can encrypt, decrypt, verify, and sign
information for each other.
• the cross-certification password
• the host name or IP address, and CMP port of the Company One CA
• the distinguished name (DN) of the Company One CA
• the MAC algorithm used to protect the communication between the CAs
• the lifetime or expiry date of the cross-certificate
5 The Company Two CA connects to the Company One CA and sends its
verification public key to the Company One CA.
At Company One:
6 The Company One CA creates and signs the cross-certificate containing the
Company Two CA’s verification public key.
At the Company One CA, this cross-certificate is a reverse cross-certificate.
The Company One CA can now encrypt and verify information from the
Company Two CA.
7 The Company One CA sends the cross-certificate to the Company Two CA.
8 (Mutual cross-certification only.) The Company One CA sends its verification
public key to the Company Two CA.
At Company Two:
9 The Company Two CA imports the cross-certificate.
470 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
At the Company Two CA, this cross-certificate is a forward cross-certificate.
10 (Mutual cross-certification only.) The Company Two CA creates and signs the
cross-certificate containing the Company One CA’s verification public key. It then
sends the cross-certificate to the Company One CA.
At the Company Two CA, this cross-certificate is a reverse cross-certificate.
The Company Two CA can now encrypt and verify information from the
Company One CA.
3 In the text box at the top of the dialog box, enter the DN of the CA you are
cross-certifying with (for example, dc=Company Two,dc=com).
4 Under PKIX-CMP cross-certification, select the type of cross-certification you
want to perform:
• To perform unilateral cross-certification (one-way trust), select Unilateral.
If unilateral cross-certification, only your CA can encrypt and verify
information from the other CA.
• To perform mutual cross-certification (two-way trust), select Mutual.
If mutual cross-certification, both CAs can encrypt, decrypt, verify, and sign
information for each other.
5 Under Certificate information, select the type of cross-certificate.
6 Only the existing cross-certificate types appear. For information about
cross-certificate types, see “Customizing CA certificates” on page 595.
472 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
7 Under Lifetime of CA, set the lifetime of the cross-certificate:
• To use the default lifetime set in the Security Policy, select Use default
lifetime. By default this option is selected.
• To specify an expiry date, deselect Use default lifetime, then click Expires on
and enter the expiry date in the form MM/DD/YYYY.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, the latest expiry
date you can set is 12/31/2037.
If the CA can issue certificates with long expiry dates, the latest expiry date
you can set is end of day 12/30/2999.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
• To specify a lifetime (in months), deselect Use default lifetime, then click
Expires in (months) and enter the lifetime.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
A value of 0 indicates a no well-defined expiration date and results in a
certificate expiration date of 9999-12-31-23:59:59 UTC.
Note: When the other CA completes cross-certification, the status in the Security
Manager Administration window will change from Pending to Complete. You
must select CAs > Refresh to see the change.
You must provide the administrator of the other CA (the CA that will complete
cross-certification) with the following information:
• the host name or IP address of the server hosting your CA
• the CMP port number of your CA
• the password used to secure the certification process
You must provide this password to the administrator in a highly secure
manner, such as in person or by secure email.
• the distinguished name (DN) of your CA
474 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Obtaining the online cross-certification password
If you initiated online cross-certification, but did not record the online
cross-certification password generated by your CA, or if you lost the password, you
can obtain the password using Security Manager Administration.
Note: This password is valid for three days only. If the other CA does not
complete cross-certification within three days, you must cancel the
cross-certification and then repeat the initiation procedure.
3 In the Certificate List property page, double-click the entry with the Pending
status.
476 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
You will provide this information when completing cross-certification at your CA.
2 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
3 Select CAs > Cross-Certified CAs > Online Cross-Certification > Complete
Online Cross-Certification.
The Complete Online Cross-Certification dialog box appears.
10 Click OK.
The On-line Cross-certification dialog box appears.
11 For Type, select the type of cross-certificate that you want to create.
Only the existing cross-certificate types appear. For information about
cross-certificate types, see “Customizing CA certificates” on page 595.
12 Under Lifetime of CA, set the lifetime of the cross-certificate:
• To use the default lifetime set in the Security Policy, select Use default
lifetime. By default this option is selected.
• To specify an expiry date, deselect Use default lifetime, then click Expires on
and enter the expiry date in the form MM/DD/YYYY.
478 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, the latest expiry
date you can set is 12/31/2037.
If the CA can issue certificates with long expiry dates, the latest expiry date
you can set is end of day 12/30/2999.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
• To specify a lifetime (in months), deselect Use default lifetime, then click
Expires in (months) and enter the lifetime.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a certificate expiration date
of 9999-12-31-23:59:59 UTC.
480 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Cancelling pending online cross-certifications
If you initiated online cross-certification with another CA but the other CA has not
yet completed the online cross-certification process, you can cancel the online
cross-certification.
You may cancel an online cross-certification for several reasons. For example, you
may want to cancel an online cross-certification if you entered the wrong
distinguished name (DN) of the other CA.
3 In the Certificate List property page, right-click the entry with the Pending
status, then select Cancel the cross-certificate for this CA.
4 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
Note: If you perform mutual cross-certification, you will perform the procedures
twice. The second time, Company Two will be the company that wants to trust
and Company One will be the company that wants to be trusted. (Company Two
wants to encrypt and verify information from Company One.)
482 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
At Company Two:
1 An administrator initiates offline cross-certification by creating a cross-certificate
request (see “Requesting cross-certificates offline” on page 483).
The request is a PKCS #10 cross-certificate request that contains Company Two
CA’s verification public key. The Company Two CA also generates a validation
string of the request.
2 An administrator securely sends the request and validation string to the Company
One CA.
At Company One:
3 An administrator processes the PKCS #10 request (see “Processing an offline
cross-certificate request” on page 485).
The Company One CA creates and signs the cross-certificate containing the
Company Two CA’s verification public key. At the Company One CA, this
cross-certificate is a reverse cross-certificate.
The Company One CA can now encrypt and verify information from the
Company Two CA.
4 An administrator exports the reverse cross-certificate to a file (see “Exporting
cross-certificates to files” on page 490).
The file is a PKCS #7 file containing the cross-certificate. The Company One CA
also generates a validation string of the cross-certificate.
5 An administrator securely sends the cross-certificate and validation string to the
Company Two CA.
At Company Two:
6 An administrator imports the cross-certificate (see “Importing the
cross-certificate” on page 492).
At the Company Two CA, this cross-certificate is a forward cross-certificate.
For mutual cross-certification, the steps must be performed again but with the roles
reversed. Company One will initiate cross-certification by creating a cross-certificate
request, and Company Two will process the request.
484 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
6 A dialog box appears, displaying a validation string for the cross-certificate
request.
An administrator at the other CA will verify the validation string to confirm that
the cross-certificate request file has not been tampered with.
7 Record the validation string and click OK.
This validation string is created based on an MD5 hash of the PKCS #10 request.
Note: This validation string is calculated on the entire PKCS #10 request. For a
validation string that is calculated only on the root CA certificate within the
request, use the Security Manager Control Command Shell. See the Security
Manager Operations Guide.
8 Deliver the cross-certificate request file and validation string to the other CA in a
secure manner.
486 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The Sign Cross-Certificate dialog box appears.
4 Compare the validation string in the Validation string field to the validation string
that an administrator of the other CA gave you.
This validation string is created based on an MD5 hash of the PKCS #10 request.
If the validation strings do not match, click Cancel. The cross-certificate request
file may have been tampered with. Ask the administrator of the other CA for a
new cross-certificate request file.
7 For Type, select the type of cross-certificate that you want to create.
Only the existing cross-certificate types appear. For information about
cross-certificate types, see “Customizing cross-certificates” on page 584.
8 Under Lifetime of CA, set the lifetime of the cross-certificate:
488 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• To use the default lifetime set in the Security Policy, select Use default
lifetime. By default this option is selected.
• To specify an expiry date, deselect Use default lifetime, then click Expires on
and enter the expiry date in the form MM/DD/YYYY.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, the latest expiry
date you can set is 12/31/2037.
If the CA can issue certificates with long expiry dates, the latest expiry date
you can set is end of day 12/30/2999.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
• To specify a lifetime (in months), deselect Use default lifetime, then click
Expires in (months) and enter the lifetime.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a certificate expiration date
of 9999-12-31-23:59:59 UTC.
The CA that created the cross-certification request appears in the Security Manager
Administration window under Cross-Certified CAs.
490 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
A list of cross-certificates for that CA appear. Cross-certificates you created and
signed for other CAs are called reverse cross-certificates.
3 Right-click the cross-certificate you want to export and select Write this
cross-certificate to file.
The Write Cross Certificate to File dialog box appears.
4 Select a destination folder and enter a name for the cross-certificate file.
For reverse cross-certificates, you can choose to export the certificate as Raw
certificate data, or you can export the certificate in the PKCS #7 format, as
defined by the PKCS #7 standard. If you are exporting a forward cross-certificate,
the certificate will be as PKCS #7 format; you cannot change the export format.
You can also select one of the following file formats:
• binary
Selecting binary format will append an extension of .der to the file name.
• PEM encoded
Selecting PEM format will append an extension of .pem to the file name.
The choice of formats is provided for interoperability with PKIs from other
vendors. Security Manager can read files in either format.
5 Click Save.
Note: This validation string is calculated on the entire PKCS #7 request. For a
validation string that is calculated only on the root CA certificate within the file,
use the Security Manager Control Command Shell. See the Security Manager
Operations Guide.
492 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
2 In the tree view, expand Certification Authority.
3 Right-click Cross-Certified CAs, and then select Offline Cross-Certification >
Import cross-certificate I requested.
The Import Cross-Certificate I Requested dialog box appears.
4 Locate and click the cross-certificate file sent from the other CA and click Open.
The cross-certificate file was provided to you by an administrator from the other
CA. The file has a .der or a .pem extension (for example,
CA2signed_byCA1.der).
5 If the encoding of the subject DN (your CA DN) in the cross-certificate does not
match your current DN encoding settings, the Import Cross-Certificate I
Requested dialog box appears. For example:
The dialog box provides additional information about the conflicts between the
subject DN encoding and current DN encoding settings:
• If the DN includes the countryName attribute with a lowercase value, and
the Security Manager advanced setting EncodeCountryNameUpper=1 (see
the Security Manager Operations Guide), Security Manager displays the
following message:
The advanced setting EncodeCountryNameUpper is 1 and the
countryName ('c') attribute is lowercase.
• If the encoding of one or more attributes in the subject DN do not match the
encoding enforced by the advanced setting DNEncoding (see the Security
Compare the validation string in the dialog box to the validation string that an
administrator of the other CA gave you.
If the validation strings do not match, click Cancel. The cross-certificate file may
have been tampered with. Ask the administrator of the other CA for a new
cross-certificate file.
7 If the validation strings match, click OK.
8 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
494 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
For information about viewing cross-certificates, see “Viewing cross-certificates” on
page 496.
To view cross-certificates
1 Log in to Security Manager Administration (see “Logging in to Security Manager
Administration” on page 51).
2 In the tree view, expand Certification Authority > Cross-Certified CAs and then
select the DN of the other CA.
A list of forward and reverse cross-certificates for that CA appear in the Security
Manager Administration window.
496 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
– For reverse cross-certificates, the type is Reverse (I signed).
A reverse cross-certificate is a cross-certificate that your CA created and
signed, which contains another CA’s verification public key.
– If you initiated mutual or unilateral cross-certification online, and the other
CA has not completed the cross-certification, the type is either Pending
Online Mutual or Pending Online Unilateral.
• Status contains the state of the cross-certificate:
– The state Complete indicates that the reverse cross-certificate is signed or
received successfully.
– The state Revoked means the cross-certificate is revoked and is no longer
valid (see “Revoking cross-certificates” on page 502).
– The state of forward cross-certificates are Not assessed, because forward
cross-certificates are unmanaged certificates.
– If you initiated mutual or unilateral cross-certification online, and the other
CA has not completed the cross-certification, the status is Pending.
• Serial number contains the serial number and unique ID of the
cross-certificate.
• Valid from contains the date and time that the cross-certificate was signed.
All date-time values are displayed in local time.
• Expires contains the date and time that the cross-certificate expires. See
“Updating cross-certificates” on page 506 for information on how to update
a cross-certificate that is about to expire. All date-time values are displayed
in local time.
• Published in Directory specifies whether the cross-certificate is published in
the Security Manager directory.
When Security Manager imports a forward cross-certificate or signs a reverse
cross-certificate, Security Manager automatically saves the cross-certificate
in the Security Manager database and in the directory. You can remove
cross-certificates from the directory (see “Removing cross-certificates from
the directory” on page 498).
3 If you want detailed information about a specific cross-certificate, double-click
the cross-certificate.
3 Right-click the cross-certificate that you want to remove from the directory, and
then select Remove from Directory.
4 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
When the cross-certificate you requested is removed from the directory, a dialog
box appears confirming successful completion of the operation.
498 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 Click OK.
You have now removed the cross-certificate you requested from the directory. The
status is updated in the Published in Directory column. If you want to post the
cross-certificate back to the directory later, see “Publishing cross-certificates to the
directory” on page 500.
3 Right-click the certificate that you want to add to the directory, and click Publish
to Directory in the pop-up menu.
4 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
When the cross-certificate is added to the directory, a dialog box appears
confirming successful completion of the operation.
500 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 Click OK.
You have now added the cross-certificate you requested to the directory. The status
is updated in the Published in Directory column.
502 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
3 Right-click the reverse certificate you want to revoke and then select one of the
following options:
• To put the cross-certificate on hold, select Revoke this certificate > On Hold.
Putting the cross-certificate on hold temporarily suspends the
cross-certificate instead of revoking the certificate completely. You can take
the cross-certificate off hold later (see “Taking cross-certificates off hold” on
page 505).
• To revoke the cross-certificate because it was superseded by a more recent
cross-certificate, select Revoke this certificate > Superseded.
• To revoke the cross-certificate because the CA key was compromised, select
Revoke this certificate > CA Key Compromise.
• To revoke the cross-certificate without providing a reason for the revocation,
select Revoke this certificate > Unspecified.
4 If prompted, authorize the operation. See “Authorizing sensitive operations” on
page 58.
A confirmation dialog box appears when the revocation is complete.
5 Click OK.
You have now revoked a cross-certificate. The status is updated in the Status column.
504 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Taking cross-certificates off hold
When revoking cross-certificates (see “Revoking cross-certificates” on page 502),
you can suspend a cross-certificate (put the cross-certificate on hold) instead of
revoking the cross-certificate completely. You can take a suspended cross-certificate
off hold later. A cross-certificate taken off hold is published to the directory, if the
cross-certificate was not published before the hold was canceled.
To update cross-certificates
Follow the steps in the appropriate section:
• If you are performing mutual or unilateral online cross-certification, see
“Cross-certifying with another CA online” on page 469.
• If you are performing mutual or unilateral offline cross-certification, see
“Cross-certifying with another CA offline” on page 482.
You have now updated the cross-certificates.
506 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
20
507
Preparing the directory for a hierarchy of CAs
CAs in a hierarchy need to access each other’s directory entries. These entries include
certificate revocation lists (CRLs), authority revocation lists (ARLs), and encryption
certificates. Preparing the directory means ensuring that CAs in a hierarchy can access
each other’s directory entries.
CAs that share a directory can form a hierarchy because they can access each other’s
directory entries. CAs that do not share a directory cannot access each other’s
directory entries (and therefore cannot form a hierarchy) unless you chain or use
LDAP referrals to connect their directories.
Chaining directories
To understand chaining, suppose directory A is chained to directory B, and a client
requests data from the Directory Service Agent (DSA) for directory A. If DSA A cannot
find the requested data in directory A, it passes the client’s request to DSA B. If DSA
B finds the data, it returns it to DSA A, which in turn sends it to the client. If directory
B is chained back to directory A (called two-way chaining), then client requests to
DSA B are similarly sent to DSA A.
For more information about chaining directories, consult your directory vendor’s
documentation.
Referring directories
To understand referring, suppose directory A is referred to directory B, and a client
requests data from the Directory Service Agent (DSA) for directory A. If DSA A cannot
find the requested data in directory A, it tells the client to request the data from DSA
B. In other words, DSA A refers clients to DSA B if it cannot fulfill requests locally. If
directory B is referred back to directory A (called two-way referring), then DSA B can
also refer client requests to DSA A.
Referring is less efficient than chaining.
For more information about referring directories, consult your directory vendor’s
documentation.
508 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Creating subordinate CA certificates online
A superior CA creates subordinate CA certificates by processing certificate requests
sent from subordinate CAs.
When initializing a subordinate CA or performing a subordinate CA key update, the
subordinate CA must generate a new CA key and a certificate request. The superior
CA must process the certificate request to create the new subordinate CA certificate.
The subordinate CA must then import the subordinate CA certificate to complete the
initialization or key update.
In an online process, your CA uses a network connection to communicate directly
with the subordinate CA to establish trust.
You can create a subordinate CA certificate online only if you are initializing a Security
Manager CA as a subordinate CA. If the subordinate CA is performing a key update,
or if you are initializing a third-party CA as a subordinate CA, you must create the
subordinate CA certificate using an offline process (see “Creating subordinate CA
certificates offline” on page 513).
Note: Before you add a subordinate CA, you must ensure that the subordinate
and superior CAs can access each other’s directory entries. See “Preparing the
directory for a hierarchy of CAs” on page 508.
3 In the Please enter the full DN of the subordinate CA field, enter the full
distinguished name (DN) of the subordinate CA. For example, dc=Company
Two,dc=com.
4 In the Certificate information pane, choose a type of certificate to issue to the
subordinate CA.
(You cannot change the certificate category, because technically, subordinate CA
certificates are a kind of cross-certificate.) If you want to create subordinate CAs
that have customized certificates, you must define new cross-certificate types in
the certificate specifications. For more information on defining cross-certificate
types, see “Customizing cross-certificates” on page 584.
5 Under Lifetime of CA, set the lifetime of the subordinate CA certificate:
Attention: When the subordinate CA’s certificates expire, the CA will cease to
be operational. The subordinate CA’s keys will not be updated. The lifetime of the
subordinate CA certificate should be chosen accordingly.
• To use the default lifetime set in the Security Policy, select Use default
lifetime. By default this option is selected.
• To specify an expiry date, deselect Use default lifetime, then click Expires on
and enter the expiry date in the form MM/DD/YYYY.
510 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, the latest expiry
date you can set is 12/31/2037.
If the CA can issue certificates with long expiry dates, the latest expiry date
you can set is end of day 12/30/2999.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
• To specify a lifetime (in months), deselect Use default lifetime, then click
Expires in (months) and enter the lifetime.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a certificate expiration date
of 9999-12-31-23:59:59 UTC.
512 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Creating subordinate CA certificates offline
A superior CA creates subordinate CA certificates by processing certificate requests
sent from subordinate CAs. In an offline process, you establish trust between your CA
and the subordinate CA manually by exchanging request and response files.
When initializing a subordinate CA or performing a subordinate CA key update, the
subordinate CA must generate a new CA key and a PKCS #10 certificate request file.
The superior CA must process the certificate request to create the new subordinate
CA certificate. The subordinate CA must then import the subordinate CA certificate
to complete the initialization or key update.
To create subordinate CA certificates offline, you must obtain a PKCS #10 file and a
verification string from the subordinate CA. The PKCS #10 file contains the
subordinate CA certificate request. You need the PKCS #10 file and verification string
to process the request and generate the new subordinate CA certificate.
When processing the subordinate CA certificate request, Security Manager will create
the new subordinate CA certificate and write it to a PKCS #7 file, and generate a
verification string. The subordinate CA needs the PKCS #7 file and verification string
to import the subordinate CA certificate.
Note: Before you add a subordinate CA, you must ensure that the subordinate
and superior CAs can access each other’s directory entries. See “Preparing the
directory for a hierarchy of CAs” on page 508.
a In the Location of PKCS #10 request field, enter the path and name of the
PKCS #10 request file, or click Browse to locate the file.
b In the Destination and format of response field, enter the path and name of
the response file that you will create, or click Browse to choose a location.
A response file contains the subordinate CA certificates signed by the
superior CA.
c In the Which certificates would you like to include in the response? pane:
– To include only the subordinate CA certificates in the response file, select
Subordinate CA certificates only, in plaintext format.
Select this option if you are adding a third-party subordinate CA and the
subordinate CA requires only the subordinate CA certificates in the
response file.
– To include the subordinate CA certificates and all superior CA certificates
(up to and including the root CA certificates) in the response file, select All
certificates in the certificate chain, in PKCS #7 format.
Select this option if you are adding an Entrust subordinate CA.
d In the Which format would you like to save the response as? pane:
– To save the response file in binary format, select Binary. Security Manager
Administration will append a .der extension to the file name.
514 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
– To save the response file in Base 64 (PEM) format, select Base 64 (PEM
encoded). Security Manager Administration will append a .pem extension
to the file name.
The choice of formats is provided for interoperability with PKIs from other
vendors. Security Manager can read files in either format.
5 Click OK.
The Sign Subordinate CA Certificate dialog box appears.
6 Compare the validation string in the Validation string field to the validation string
that an administrator of the subordinate CA gave you.
516 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
a In the Type field, select the type of certificate.
b Under Lifetime of CA, set the lifetime of the subordinate CA certificate:
Attention: When the subordinate CA’s certificates expire, the CA will cease to
be operational. The subordinate CA’s keys will not be updated. The lifetime of the
subordinate CA certificate should be chosen accordingly.
– To use the default lifetime set in the Security Policy, select Use default
lifetime. By default this option is selected.
– To specify an expiry date, deselect Use default lifetime, then click Expires
on and enter the expiry date in the form MM/DD/YYYY.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, the latest expiry
date you can set is 12/31/2037.
If the CA can issue certificates with long expiry dates, the latest expiry date
you can set is end of day 12/30/2999.
If the specified date is past the CA certificate lifetime, Security Manager
Administration returns an error.
– To specify a lifetime (in months), deselect Use default lifetime, then click
Expires in (months) and enter the lifetime.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value
between 2 and 3000 months.
If the CA can issue certificates with long expiry dates, a value of 0 indicates
a no well-defined expiration date and results in a certificate expiration date
of 9999-12-31-23:59:59 UTC.
12 Click OK.
13 Transfer the response file to the subordinate CA.
14 At the subordinate CA, import the response file.
If the subordinate CA is a Security Manager CA, see the Security Manager
documentation for instructions. If the subordinate CA is a third-party CA, consult
the documentation for your subordinate CA for instructions.
You have now added a subordinate CA in an offline process.
518 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Viewing subordinate CA certificates
You can display a list of all subordinate CA certificates issued by your CA, as well as
obtain detailed information about a specific subordinate CA certificate.
520 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
4 On the Certificate List property page, right-click the certificate that you want to
revoke. In the pop-up menu, select Revoke this certificate and then select one of
the following revocation reasons:
• Click On Hold if you want to suspend the activity of the subordinate CA on
a temporary basis. From this state, you can later take the subordinate CA’s
certificate off hold (see “Taking subordinate CA certificates off hold” on
page 522), or you can revoke the certificate of the subordinate CA.
• Click Superseded when you do not trust the certificate, but you know the
key is not compromised. For example, choose Superseded when you are
revoking a subordinate because its PKI administrators have contravened your
certificate practice statements.
• Click CA Key Compromise when the subordinate’s signing key pair is
compromised.
• Click Unspecified when the other reasons do not apply.
5 Authorize the operation. For details on authorizing operations, see “Authorizing
sensitive operations” on page 58.
You have now revoked a subordinate CA certificate.
If you want to issue a new certificate for the subordinate, see “Creating subordinate
CA certificates offline” on page 513.
522 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Exporting subordinate CA certificates
Some applications may require a CA certificate from other applications as a
prerequisite for working with them. If an application you want Security Manager to
work with has this requirement, you can export the subordinate CA’s certificate to a
file and submit the file to the other application. You can also export the subordinate
CA certificate if you lose it during the initialization or key update process.
3 Right-click the certificate that want to save to a file, and then select Write this
Subordinate Certificate to file.
The Write Subordinate CA Certificate to File dialog box appears.
4 Select a location and enter a name for the file and then click Save.
The Root CA certificate hash dialog box appears.
524 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
21
Note: It is strongly recommended that CAs exchange their public keys only if
system issues prevent the CAs from establishing trust online. For example, if the
CAs are using different directories, the CAs may not be able to establish the
directory connectivity required for online cross-certification.
For information about exporting the public keys from your CA, see “Exporting the
CA public keys” on page 99.
This chapter includes the following sections:
• “Importing public keys from other CAs” on page 526
• “Viewing imported CAs” on page 528
• “Deleting imported CAs” on page 529
525
Importing public keys from other CAs
The following procedure describes how to import the public keys from another CA.
If you have imported the keys from another CA and the other CA updates its keys,
you must import the new keys to continue trusting the other CA.
This validation string is used to confirm that the imported CA public keys have
not been altered. The validation string is created based on an MD5 hash of the
CA public keys.
5 Compare the validation string in the dialog box to the one you received from the
Entrust PKI administrator at the other CA.
526 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
If the validation strings do not match, delete the file and ask the PKI administrator
at the new CA to export the CA user’s public keys again. The file may be corrupt
or may have been tampered with.
6 If the validation strings match, click OK.
Security Manager imports the contents of the file. If you have previously
imported public keys from this CA, the older keys are overwritten.
The property page displays the following information about the imported CA:
• Imported CA DN displays the DN of the imported CA.
• Certificate Expiry displays the date and time the encryption public key
expires.
528 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Deleting imported CAs
You can delete imported CAs. An imported CA is a CA whose public keys you
imported into your CA. When you delete an imported CA, you delete the public keys
of that imported CA and your CA no longer trusts that CA.
To delete an imported CA
1 Log in to Security Manager Administration as a Security Officer (see “Logging in
to Security Manager Administration” on page 51).
2 In the tree view, expand Certification Authority > Imported CAs.
The page displays a list of imported CAs.
Customizing certificates
Security Manager certificates contain keys generated by Security Manager and other
information, such as the date that the certificate expires. Security Manager makes use
of many different kinds of certificates, including Enterprise certificates, Web
certificates, cross-certificates, policy certificates, and CA certificates. If your role
includes the appropriate permissions (see “Permissions reference” on page 229), you
can customize certificates.
531
• “Making a certificate type obsolete” on page 621
• “Customizing database fields” on page 623
• “Turning off revocation checking for foreign certificates” on page 627
• “Configuring auto-population of the subjectAltName from the directory” on
page 629
532 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
About customizing certificates
Security Manager certificates contain keys generated by Security Manager and other
information, such as the date that the certificate expires. Typically, you customize
certificates to meet the certificate requirements of your organization while ensuring
the authenticity of the certificate content.
Because the CA digitally signs certificates and you trust this signature, you can trust
the integrity of the certificate contents. For example, if you chose to add this
information to the directory directly, you are not assured of its authenticity. Because
this information is not signed, and there is no requirement to locate the directory on
a physically secured server, anyone with access to the directory can change the
unsigned information in it.
You can customize certificates by defining extra content and by excluding default
content. Extra content may be of a fixed or variable nature. For example, you can use
variable content to customize certificates on a per-user basis. You can specify that a
certificate issued to a user must include a value that represents the expenditures the
user is allowed to make on behalf of the company (for example, under $500.00,
under $2000.00, and so on).
You can also specify that you no longer want a particular type of certificate issued,
and that you want content about users added to the Security Manager database
rather than to a certificate.
Note: This chapter assumes that you have a basic working knowledge of the
X.509 recommendation. If you are not familiar with this recommendation, do not
attempt to perform the procedures in this chapter.
534 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The X.509 recommendation is maintained and published by the International
Telecommunications Union (ITU). For information about this recommendation,
contact the ITU and request ITU-T Recommendation X.509.
• The first edition of the X.509 standard was published in 1988 and the
certificate format version was defined as v1.
• The second edition of the X.509 standard was published in 1993 and the
certificate format version was defined as v2. This version was enhanced by
the addition of the new fields, issuerUniqueID and subjectUniqueID.
• The third edition of the X.509 standard was published in 1997 and the
certificate version was defined as v3. This version was enhanced by the
addition of the certificate extensions field, a generic extensions field
specifically added to eliminate future certificate format revisions.
• The fourth edition of the X.509 standard was published in 2000/2001 and
the fifth edition in 2005/2006. Both editions of the standard only define new
extensions that fit within the certificate extensions field defined by the
version 3 certificate format defined in the 3rd edition of the standard.
Therefore, the fourth and fifth editions use the same X.509 v3 certificate
format.
Security Manager certificates include extensions and therefore comply with the
version 3 certificate format, used in the third, fourth, and fifth editions of the X.509
standard. From a functional perspective, Security Manager complies with all editions
of the X.509 standard.
Security Manager supports most standard extensions; however, you may want to
review extensions for specific conformance requirements with Customer Support.
The Security Manager certificate specifications also meet the minimum requirements
of the Internet Engineering Task Force (IETF) Request for Comments (RFC) 5280:
Internet X.509 Public Key Infrastructure Certificate and CRL Profile.
The recommendations in RFC 5280 are based on the X.509 recommendation, but are
more stringent. The default certificate specifications meet the minimum requirements
of RFC 5280. It does not enforce the RFC 5280 suggestions for stricter requirements.
However, you can edit the certificate specifications to meet those suggestions if
necessary.
The following excerpt from the default certificate specifications shows the major
sections it contains:
[Certificate Categories]
...
[Certificate Types]
...
[Extension Definitions]
...
[Advanced Settings]
...
[Database Field Definitions]
...
[Attribute Definitions]
...
[Variables]
...
[Obsolete Certificate Types]
...
536 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 37: Security Manager certificate categories (continued)
Certificates from different categories can be used for different purposes because of
the content that Security Manager inserts by default when issuing certificates. This
default content is determined by the X.509 recommendation.
Note: The certificate categories include at least one default certificate type. This
means that you are not required to define or modify any certificate types using
certificate specifications.
In addition to the default certificate types, the certificate specifications includes many
other certificate types that are enabled by default. The following excerpt from the
certificate specifications shows the certificate type descriptions for the Timestamp and
Roaming Server certificate types:
[Certificate Categories]
...
[Certificate Types]
...
; ----------------------------------------------------------------------
; Timestamp Certificate Type
; ----------------------------------------------------------------------
ent_timestamp=enterprise,Timestamping Agent,Timestamping Agent Certifica
_continue_=tes
538 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
;
; ----------------------------------------------------------------------
; Roaming Server Certificate Type
; ----------------------------------------------------------------------
ent_profsrvr=enterprise,Roaming Server,Roaming Server Certificates
...
If you do not use the product or feature associated with a certain certificate type, you
can define these certificate types as obsolete. For information about defining
certificate types as obsolete, see “Making a certificate type obsolete” on page 621.
1-Key-Pair User Certificate type that defines a dual-usage encryption and signing
key pair for 1-key-pair users.
(ent_skp_dualusage)
2-Key-Pair User Certificate type that defines encryption and verification key pairs
for 2-key-pair users.
(ent_twokeypair)
Admin Services CSR Certificate type for administrators that will approve certificate
Enrollment Service signing requests (CSRs) submitted to the CSR Enrollment Services
Approver (CSRES) in Entrust Authority Administration Services.
(ent_csres_approver)
Admin Services CSR Certificate type for administrators or clients that will submit
Enrollment Service certificate signing requests (CSRs) to the CSR Enrollment Services
Requestor (CSRES) in Entrust Authority Administration Services.
(ent_csres_requestor)
Admin Services MDM Certificate type for clients of the MDM Web Service (MDMWS) in
Web Service Client Entrust Authority Administration Services.
(ent_mdmws_cli)
Admin Services User Certificate type for the User Management Service (UMS) profile in
Management Entrust Authority Administration Services.
(ent_admsrvcs_usrmgmt)
540 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 39: Predefined Security Manager Enterprise certificate types (continued)
Admin Services User Certificate type for User Management Service (UMS)
Management administrators in Entrust Authority Administration Services 9.0 and
Administrator later.
(ent_ums_admin)
Admin Services User Certificate type for the UMS XAP profile from a Managed CA in
Management External Entrust Authority Administration Services 9.0 and later.
Authenticator
(ent_admsrvcs_ums_ea)
Admin Services User Certificate type for the User Registration Service (URS) profile in
Registration Entrust Authority Administration Services.
(ent_admsrvcs_usrreg)
Default The default Enterprise certificate type. Security Manager uses this
certificate type if a PKI administrator does not select another
(ent_default)
certificate type.
Email Content Scanner Certificate type for email content processors, such as virus
scanners or email archivers.
(ent_msgscanner)
Enterprise Domain Certificate type for Microsoft Windows domain controllers. This
Controller domain controller certificate type is compatible with Entrust
Entelligence Security Provider.
(ent_ad_dc)
Enterprise Machine Certificate type for computer digital IDs. This certificate type is
compatible with Entrust Entelligence Security Provider.
(ent_machine)
ePassport - Document Certificate type for signing the Document Security Object on
Signer electronic passports. This certificate type is issued by a Country
Signing Certification Authority (CSCA) to a Document Signer.
(epass_doc_signer)
ePassport- IS Client Certificate type for Entrust Authority IS Client profiles running in
Attached attached mode.
(ent_eaccattached)
ePassport - IS Client Certificate type for Entrust Authority IS Client profiles running in
Standalone standalone mode.
(ent_eaccstandalone)
ePassport - Master List Certificate type for providing a master list of trusted foreign
Signer Country Signing Certification Authorities (CSCAs). This certificate
type is issued by a CSCA.
(ent_mlist_signer)
ePassport - Master List Certificate type for Master List Signer administrators.
Signer Administrator
(ent_mlist_admin)
ePassport - SPOC Certificate type for Single Point of Contact (SPOC) administrators.
Administrator
(ent_spoc_admin)
ePassport - SPOC Client Certificate type for the SPOC Web Service client profiles in Entrust
Authority Administration Services.
(ent_spoc_client)
ePassport - SPOC DV Certificate type for SPOC DVCKM Client profiles in Entrust
Client Authority Administration Services.
(ent_spoc_dv)
ePassport - SPOC Server Certificate type for the SPOC Web Service server profiles in Entrust
Authority Administration Services.
(ent_spoc_server)
IPSec Device Certificate type used by Enrollment Server for VPN to create VPN
server certificates that are stored in the directory.
(vpn_dir)
542 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 39: Predefined Security Manager Enterprise certificate types (continued)
IPSec Device Certificate type used by Enrollment Server for VPN to create VPN
server certificates that are not stored in the directory.
(vpn_nodir)
Messaging Server Certificate type for Entrust Entelligence Messaging Server profiles.
(ent_msgserver)
MS VPN Client User Certificate type that defines a dual-usage key pair for Microsoft
VPN client users.
(vpn_client_user)
PKCS10 2-Key-Pair User Certificate type that defines verification and encryption key pairs
for PKCS #10 2-key-pair users.
(ent_twokeypair_p10)
Roaming Server Certificate type for Entrust Authority Roaming Server profiles.
(ent_profsrvr)
Smart Card Logon for MS Certificate type that defines a dual-usage key pair for Smart Card
Security Framework Users Logon for Microsoft Cryptographic API users.
(ent_ms_smrtcrd_capi)
Smart Card Logon for Certificate type that defines encryption and verification key pairs
PKCS#11 Users for Smart Card Logon for PKCS #11 users.
(ent_msft_smartcard)
Standalone EFS User Certificate type that defines CMP signing and EFS key pairs for
2-key-pair users.
(ent_standalone_efs)
Timestamping Agent Certificate type for securing Timestamping Agents. The extended
key usage extension is marked as non-critical.
(ent_timestamp)
Timestamping Agent Certificate type for securing Timestamping Agents. The extended
Critical key usage extension is marked as critical.
(ent_timestamping)
TruePass Server Certificate type used for Entrust TruePass server profiles.
(ent_truepass)
TruePass Server Certificate type used for the primary Entrust TruePass server profile
Multidomain Primary in a multiple-domain environment.
(ent_truepass_multi)
XAP Server Certificate type for the XAP server. The ASH profile uses this
certificate type.
(ent_xapsrv)
Default The default Enterprise certificate type. Security Manager uses this
certificate type if a PKI administrator does not select another
(web_default)
certificate type.
Certificates issued using the default Web certificate type are enabled
for S/MIME and SSL clients. This certificate type was designed to
work with Entrust Authority Enrollment Server for Web.
Domain Controller Certificate type for Microsoft Windows domain controllers. This
domain controller certificate type is not compatible with Entrust
(web_ad_dc)
Entelligence Security Provider.
544 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 40: Predefined Security Manager Web certificate types (continued)
Attention: You are responsible for the certificate specifications file. It is not
recommended that you keep copies of this file. Keeping additional copies
increases the risk of overwriting a newer version of the file with an older version.
Attention: Do not use backslashes (\) in the certificate specification file. Doing
so may cause errors. Instead, use a forward slash (/).
546 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Importing the certificate specifications back
into Security Manager
After making changes to the certification specifications, import the certificate
specifications back into Security Manager. When you import the certificate
specifications back into Security Manager, Security Manager Administration checks
the file for errors. If Security Manager Administration finds errors, it writes
descriptions of the errors to a log file that you specify (named master.log by
default). Security Manager Administration never deletes the log file.
If Security Manager Administration does not find errors, it finishes processing the file,
splitting lines longer than 72 characters into two or more lines. Additional lines are
preceded by _continue_=. For example:
web_default=web,Default,Default Web Certificates (for browsers and secure
_continue_=email)
Once Security Manager Administration finishes processing the file, Security Manager
checks the file for errors. If Security Manager finds errors, descriptions of the errors
display in a dialog box. If Security Manager does not find errors, it writes the contents
of the file to the Security Manager database and signals Security Manager
Administration to delete the certificate specifications file. The master.log file
contains a summary of the certificate types defined.
Within a certificate category, the difference among the types of certificates is the
extra content that Security Manager adds to the certificate, in addition to the other
X.509 content. For example, the previous example shows several certificate types for
the Enterprise certificate category. All of these certificate types contain the same
X.509 content. However, each certificate type is customized for a particular purpose.
For example, the Timestamp certificate type is customized to include extra content
548 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
related to the Verification Server, while the Roaming Server certificate type is
customized to include extra content related to Roaming Server.
Topics in this section:
• “Creating and modifying user certificate information” on page 549
• “Editing a certificate type description” on page 553
• “Editing certificate definitions” on page 555
• “Editing certificate extensions for V1 certificate types” on page 557
• “Editing certificate extensions for V2 certificate types” on page 559
• “Defining a certificate extension” on page 561
• “Editing a variable” on page 569
• “Setting up default values” on page 571
• “Extended Key Usage (EKU) certificate extensions” on page 572
• “Certificate specification examples” on page 573
Note: If the default certificate types meet your organization’s requirements, you
do not need to modify the defaults or create new ones.
You create and modify certificate types in the Enterprise and Web certificate
categories using the certificate specifications.
In the certificate specifications, you can
• create new Enterprise and Web certificate types.
After you create a certificate type and import the certificate specifications
back into Security Manager, the New User dialog box lists the new certificate
type the next time you open it.
• modify the default Enterprise and Web certificate types.
After you modify a certificate type and import the certificate specifications
back into Security Manager, Security Manager begins issuing certificates
according to your changes.
550 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• provides the name and description for this certificate type when it is
displayed in the New User dialog box
552 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
User certificate type to include the standard EFS User certificate definitions, and add
an extension that specifies the Smart Card Logon extended key usage to one of the
certificate definitions.
To create the certificate type for this example, you edit the certificate specifications
to add:
• the certificate type description (see “Editing a certificate type description” on
page 553)
• the certificate definitions (see “Editing certificate definitions” on page 555)
• the certificate extension that specifies Smart Card Logon extended key usage
(see “Editing certificate extensions for V1 certificate types” on page 557)
Note: You cannot rename a certificate definition or remove one from a certificate
type.
Attention: Once you add a certificate type, you cannot delete it. If your
certificate type creates V2 key pairs, you also cannot make it obsolete. You can
only make certificates with V1 key pairs obsolete (“Making a certificate type
obsolete” on page 621.
Parameter Description
Type ID Provides a unique representation for the certificate type in the certificate
specifications (for example, ent_default).
The characters may be either uppercase or lowercase. Security Manager converts
all characters to lowercase when processing the certificate specifications.
There is no maximum length for the Type ID, although the first 20 characters
must be unique. If the Type ID exceeds 20 characters, it is truncated to 20
characters when Security Manager processes the certificate specifications.
It is a good idea to identify the certificate category in the Type ID. For example,
you can prefix the Type ID for Enterprise certificates with ent_.
Category ID Identifies the user certificate category that this certificate type belongs to (that is,
Enterprise and Web).
Type Name Defines the name for this certificate type that appears in the list of certificate
types in the New User dialog box.
Note that the name cannot include commas or semicolons. It is limited to 20
characters.
Type Defines the description for this certificate type that appears in the list of certificate
Description types in the New User dialog box.
Note: The description cannot include commas or semicolons.
The following example shows the values for the parameters in the description for
the default Enterprise certificate type:
ent_default=enterprise,Default,Default Enterprise Certificates
Where:
• ent_default is the Type ID.
• enterprise is the Category ID.
554 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• Default is the Type Name.
• Default Enterprise Certificates is the Type Description.
Note: Security Manager uses the default Enterprise certificate type for first-time
initialization. Changes to this certificate type affect system dependencies
throughout Security Manager.
3 Add a comment that describes the purpose of the certificate type when you add
a description.
You are not required to add a comment, but you may find them useful.
Comments help you remember the purpose of the new certificate type the next
time you edit the file. To include a comment, type a semicolon followed by your
comment. When Security Manager processes the file, it ignores everything
between the semicolon and the end of the line.
You have now added a certificate type description.
Attention: Once you add a certificate definition, you cannot rename or delete
it. Should you make the certificate type obsolete later by replacing it with a new
certificate type, you must copy the certificate definitions from the obsolete
certificate type to the replacement.
556 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
between the semicolon and the end of the line. Typically, a comment section that
describes the key pairs associated with the certificate type precedes the
Certificate Definitions section.
You have now added a Certificate Definitions section.
558 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Note: You only define subsection headers for the kinds of certificate extensions
you define. For example, if you are not going to define certificate extensions for
encryption certificates for the ent_corporate certificate type, you do not need
to create the [ent_corporate Encryption Extensions] subsection header.
Once you have created a subsection within the [Extension Definitions] section,
you can define its certificate extensions. See “Defining a certificate extension” on
page 561.
560 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Defining a certificate extension
You define a certificate extension in an Extensions section of the certificate
specifications by specifying information about the value provided by the extension,
and the value itself.
The value provided by a certificate extension can be of a fixed or variable nature. For
example, one certificate extension may provide your organization’s phone number.
The phone number is a fixed value (that is, the value is the same in every certificate).
A different certificate extension may provide the name of the department that the
certificate owner belongs to. The department name is a variable value (that is, it is
provided by the Entrust PKI administrator on a per-user basis when adding a user).
To define a certificate extension, type it in the appropriate extension section of the
certificate specifications. Certificate extensions use the following syntax, which is
described in the following topics:
Extn Name=Extn OID,Extn Crit,Extn Opt,Extn Type,Extn Value
Note: Security Manager uses the information you provide to encode the
extension as an X.509 certificate extension. You are not coding an X.509
extension yourself.
Extn Crit
Extn OID
The value of this parameter represents the object identifier (OID) of the certificate
extension, in dotted decimal form. For example, the value 2.5.29.15 in the following
certificate extension specifies the Extn OID:
keyusage=2.5.29.15,n,m,BitString,101
All extensions that you define must be registered and assigned object identifiers. If
the extension is not registered, you must first obtain an OID for that extension by
registering it. You obtain OIDs for extensions from your registration authority (for
example, GTIS or ANSI).
Security Manager recognizes some Extn OIDs, some of which you can define in the
certificate specifications and some of which you cannot. The following table lists the
Extn OIDs and their corresponding Extn Names that Security Manager recognizes,
but that you cannot define in the certificate specifications.
The following table lists the Extn OIDs and Names that Security Manager recognizes,
and that you can define in the certificate specifications. You define them in the
certificate specifications to change their default criticality parameter (see “Extn Crit”
on page 563) or value parameter (see “Extn Value” on page 567).
562 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Note: For more information on the syntax for extension definitions, see RFC
5280, Internet X.509 Public Key Infrastructure: Certificate and Certificate
Revocation List (CRL) Profile.
Extn Crit
The value of this parameter determines whether the value provided by the certificate
extension is critical. The value of this parameter is c (critical) or n (non-critical). For
example, the value n in the following certificate extension indicates that the value
provided by the extension is non-critical:
keyusage=2.5.29.15,n,m,BitString,101
Note: Exercise caution when you mark an extension critical. Some applications
cannot interpret a custom extension and the certificate is rejected. The solution
is to build an application that can interpret and handle the custom extensions.
Extn Opt
The value provided by this parameter determines whether the value provided by the
certificate extension is mandatory. The value of this parameter is o (optional) or m
(mandatory).
This parameter is important for certificate extensions that provide variable values
(that is, values provided by the Entrust PKI administrator when enabling users). When
Security Manager tries to issue a certificate that includes a variable certificate
extension and the value for that certificate extension is missing (for example, the
Entrust PKI administrator did not provide a value when enabling the user), Security
Manager checks whether the extension is mandatory. Security Manager issues the
certificate only if the certificate extension is optional. Security Manager does not issue
a certificate if the certificate extension is mandatory.
Be careful about how you set the optionality for new certificate extensions with
variables. If the extensions belong to types of certificates that are already issued to
users, Security Manager tries to include the extension the next time that the
certificates for these users are issued (for example, when the certificates are updated
or when the users are set up for key recovery). If you set the extension as mandatory,
Security Manager cannot issue the certificate. The value of the extension is not
provided by the administrator for the existing users. You must re-enable each user
and provide values for the new mandatory extension.
564 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Extn Type
The value provided by this parameter determines the data type of the value provided
by the certificate extension. For example, the data format for the following certificate
extension is BitString:
keyusage=2.5.29.15,n,m,BitString,101
The following table lists and describes the values that you can specify for the Extn
Type parameter.
If the certificate extension provides a value of a variable nature, you define the
variable (see “Editing a variable” on page 569). The data format that you specify for
the Extn Type parameter determines the data format that you can specify for the
variable when you define it. The following table lists the data formats that you can
specify for the Extn Type and the corresponding variable types.
Table 45: Data formats for extension types and their variable types
566 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 45: Data formats for extension types and their variable types (continued)
Extn Value
This parameter identifies the value that Security Manager is to include in certificates.
For example, the value for the following certificate extension is 101:
keyusage=2.5.29.15,n,m,BitString,101
Extensions or attributes with sequence types can also specify multiple constant
values. Space-separate each value. For example, you could specify the
extendedKeyUsage extension as:
extKeyUsage=2.5.29.37,n,m,SeqOfObjectIdentifier,1.2.840.113533.7.74.1
1.2.840.113533.7.74.2
Security Manager adds the value in its ASN.1 DER-encoded representation to the
specified certificate extensions just before issuing the certificate. The ASN.1
recommendation for data structures is defined in Recommendation X.680: Abstract
Syntax Notation One (ASN.1) and is maintained by the ITU-T. To represent ASN.1
structures in a machine-readable form, Security Manager encodes them using the
Distinguished Encoding Rules (DER). These rules are just one of the methods defined
in Recommendation X.690: ASN.1 Encoding Rules for encoding ASN.1 data
structures. The X.690 recommendation is also maintained by the ITU-T.
For all of the formats listed in “Extn Type” on page 565 except the DER format,
Security Manager can convert the value provided by the Extn Value parameter to its
ASN.1 DER-encoded format before inserting the value in a certificate.
For a fixed value that Security Manager can convert to its ASN.1 DER-encoded
format, you simply type the value. For example, for the following certificate
For a value that Security Manager cannot convert to its ASN.1 DER-encoded format
(a value that cannot be represented by one of the data formats listed in “Extn Type”
on page 565 other than DER), you must provide the ASN.1 DER-encoded
representation of the value. The representation must contain two characters per
octet, without spaces between octets, and the representation must preserve leading
zeroes.
Note: If you want to include a complex value in a certificate extension and you
do not know how to convert the value to its ASN.1 DER-encoded representation,
contact the ITU-T for Recommendation X.690: ASN.1 Encoding Rules.
For any variable value, type the variable name enclosed in angle brackets ("<>"). For
example, the following certificate extension uses a variable named "branchstreet":
branchStreet=2.16.840.1.113730.1.13,n,o,IA5String,"<branchstreet>"
If you use a variable, you must define it in the [Variables] section of the certificate
specifications (see “Editing a variable” on page 569).
568 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Editing a variable
Certificate extensions define a value (of a fixed or variable nature) that Security
Manager is to insert in certificates. A certificate extension that provides a variable
value specifies a variable name for its Extn Value parameter (see “Extn Type” on
page 565). You must define the variable in the [Variables] section of the certificate
specifications.
To define a variable
1 Locate the [Variables] section in the certificate specifications.
2 On a new line in this section, define the variable using the syntax shown in the
following table. (This table describes the parameters used in variable definitions.)
Var ID=Var Type,Var Label,Var Desc,[Range | OneOf],Value Spec
1,<Value Spec 2>,...
Parameter Description
Var ID Names the variable. The name must be unique and must match the name used
in the Extn Value parameter of the certificate extension as defined in the
[Extension Definitions] section.
The characters may be either uppercase or lowercase. Security Manager
converts all characters to lowercase when processing the certificate
specifications.
There is no maximum length for the Var ID, although the first 20 characters
must be unique. If the Var ID exceeds 20 characters, it is truncated to 20
characters when Security Manager processes the certificate specifications.
Var Type Identifies the data type of the variable. If the value provided for the variable is
a single value, the following data types are valid:
• Boolean
• Integer
• BitString
• OctetString
• Real
• ObjectIdentifier
• TextString
• DateTime
Parameter Description
Var Type To specify a variable with multiple values, use one of the following types:
(continued) • BooleanList
• IntegerList
• BitStringList
• OctetStringList
• RealList
• ObjectIdentifierList
• TextStringList
• DateTimeList
Note that the value you specify for the Var Type parameter must correspond
to the value specified for the Extn Type parameter of the certificate extension
(see “Extn Type” on page 565).
Var Label Defines the prompt that appears in Security Manager Administration dialog
boxes (for example, ”User’s phone number:”).
Var Desc Defines the help description that appears in Security Manager Administration
dialog boxes (for example, the values that are valid for this variable).
Range or Indicates whether the value provided by this parameter must lie between a
OneOf minimum and maximum range, or whether the value must be one of a list of
valid values. The parameter you choose determines the number of Value Spec
n parameters you must specify.
Value Spec n For a range of values, you must provide the minimum and maximum values
using two Value Spec n parameters. Use Value Spec 1 for the minimum number
or length and Value Spec 2 for the maximum number or length.
For the OneOf parameter, you specify each value that is selectable using one
Value Spec n parameter.
The Value Spec n parameter cannot include commas, semicolons, or spaces.
For example, the following variable definition specifies that the Entrust PKI
administrator must choose a value between 0 and 52 weeks:
password_lifetime=Integer,Password expires in (weeks):,Number of
weeks that passwords remain valid. (0 = never expire),Range,0,52
The following variable definition specifies that the Entrust PKI administrator must
choose one of the four values specified (ALL, SHA-1, MD5, or SHA-256):
570 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
allowed_hashing_algs=TextStringList,Hashing
algorithms:,Algorithm(s) which may be used to hash a user's
data.,OneOf,"ALL","SHA1","MD5","SHA256"
Note: If <Var Type> is TextString, you must enclose the default value in
quotation marks (" ") in the certificate specifications file, or attempting to import
the file back into Security Manager will fail. If you set the default value in the
entmgr.ini file, do not enclose the default value in quotation marks.
Once a default value is established, you can then add new extensions or attributes
with new variables to a certificate from Security Manager Administration without
having to modify certificates that already exist.
572 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
For detailed information about EKU certificate extensions, see the Security Manager
Interoperating with Microsoft® PKI-enabled applications document.
A list of common key usages is shown in the following table.
574 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Customizing policy certificates
Certificates issued from the policy certificate category define user policies. User
policies determine what users who belong to a particular Entrust role, or who are
assigned a particular certificate definition, can and cannot do within Security
Manager (see “Administering user policies” on page 151).
Security Manager issues policy certificates when you create or modify a user policy.
Users are governed by the policy certificate associated with the user role they are
assigned. For V2 users, there is also a policy certificate associated with each certificate
definition assigned to their certificate type. (See “What are V1 and V2 certificates?”
on page 550.)
You create a user policy using the New User Policy dialog box in Security Manager
Administration. In this dialog box, you choose the type of policy certificate that you
want Security Manager to issue. Currently one certificate type, named Client Settings,
is available for association with user roles. For V2 users, there is also another policy
certificate type, named Cert. Defn. Settings, for association with V2 certificate
definitions.
The certificate type you choose determines the attributes that appear in the lower
portion of the dialog box. This example shows attributes that appear when you select
the Client Settings certificate type.
Note: Do not modify either of the default policy certificates (Client Settings or
Cert. Defn. Settings) without instructions from Entrust.
Note: Entrust does not intend for you to create certificate types in the policy
certificate category for use with Entrust desktop applications. Entrust provides
this feature to enable you to create policy certificates for your own purposes.
You create and modify certificate types in the policy certificate category using the
certificate specifications. This section assumes that you know how to create, open,
and process the certificate specifications. In the certificate specifications, you can:
• create new policy certificate types.
After you create a new certificate type and process the certificate
specifications, the New User Policy dialog box lists the new certificate type
the next time you open it.
• add attributes to the default policy certificate type.
After you modify the default policy certificate type and process the certificate
specifications, Security Manager begins issuing certificates according to your
changes.
576 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
You create or modify a certificate type using a certificate type description and one or
more certificate attributes.
Attention: Do not modify the Type ID or Category ID parameters for the default
certificate type. Changes to these parameters may cause serious problems with
your user policies.
Parameter Description
Type ID Provides a unique representation for the certificate type in the certificate
specifications (for example, polcert_cliset).
The characters may be either uppercase or lowercase. Security Manager converts
all characters to lowercase when processing the certificate specifications.
There is no maximum length for the Type ID, although the first 20 characters
must be unique. If the Type ID exceeds 20 characters, it is truncated to 20
characters when Security Manager processes the certificate specifications.
It is a good idea to identify the certificate category in the Type ID. For example,
you can prefix the Type ID for policy certificate types with polcert_.
Type Name Defines the name for this certificate type that appears in the list of certificate
types in the New User Policy dialog box.
Note that the name cannot include commas or semicolons. It is limited to 20
characters.
Type Defines the description for this certificate type that appears in the list of
Description certificate types in the New User Policies dialog box.
Note that the description cannot include commas or semicolons.
578 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
For example, here are the values for the parameters that specify the description
for the default policy certificate type:
3 Add a comment that describes the purpose of the certificate type when you add
a description.
You are not required to add a comment, but you may find them useful.
Comments help you remember the purpose of the new information the next time
you edit the file. To include a comment, type a semicolon, followed by your
comment. When Security Manager processes the file, it ignores everything
between the semicolon and the end of the line.
You have now added a certificate type description.
Attention: Do not modify the defined certificate attributes for the default policy
certificate type. Changes may cause serious problems with your user policies.
policy_cert_lifetime=1.2.840.113533.7.77.13,Integer,<policy_cert_lifetime>
580 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Attr Name
The value of this parameter provides a unique representation for the certificate
attribute in the certificate specifications. For example, the Attr Name for the following
certificate attribute is allowed_hashing_algs:
allowed_hashing_algs=1.2.840.113533.7.77.4,SeqOfUTF8String,"<allow
ed_hashing_algs>"
Attr OID
The value of this parameter represents the object identifier (OID) of the certificate
attribute, in dotted decimal form. For example, the value 2.840.113533.7.77.4 in
the following certificate attribute specifies the OID:
allowed_hashing_algs=1.2.840.113533.7.77.4,SeqOfUTF8String,"<allow
ed_hashing_algs>"
You must register all attributes that you define and assign them object identifiers. If
the attribute is not registered, you must first obtain an OID for that attribute by
registering it. You obtain OIDs for attributes from your registration authority (for
example, GTIS or ANSI).
If you use an OID in more than one certificate attribute, you should use the same
Attr Name for the certificate attributes.
Attr Type
The value of this parameter identifies the data format of the value provided by the
certificate attribute. For example, the data format for the following certificate
attribute is SeqOfUTF8String:
allowed_hashing_algs=1.2.840.113533.7.77.4,SeqOfUTF8String,"<allow
ed_hashing_algs>"
All the data formats that are valid for certificate extensions are also valid for certificate
attributes. “Extn Type” on page 565 lists and describes the values that you can
specify for the Extn Type parameter. The same values are available for the Attr Type
parameter. One additional data format is valid for certificate attributes. This data
format is named PasswordRules and its values include a set of Entrust-defined
password rules.
If the certificate attribute provides a value of a variable nature, you must define the
variable (see “Editing a variable” on page 569). The data format that you specify for
the Attr Type parameter determines the data format that you can specify for the
variable when you define it. “Extn Type” on page 565 lists the data formats that you
can specify for the Extn Type and the corresponding variable types. The same
formats and variable types are available for Attr Type. One additional format is
available for Attr Type. This data type is named PasswordRules, and its
corresponding variable data types are Integer and Boolean.
Note: If you want to include a complex value in a certificate extension and you
do not know how to convert the value to its ASN.1 DER-encoded representation,
contact the ITU-T for Recommendation X.690: ASN.1 Encoding Rules.
582 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
If you wish to enforce the use of custom policy certificates that your organization has
established (you do not want users logging in using the default user policy settings),
you can add an extension to user certificates that requires users to have a valid PCH
file when they log in. This forces users to have a valid user policy from the directory
or from a cached PCH file. To enforce the use of policy certificates, you must edit the
certificate specifications.
Note: This change only affects newly created verification certificates. If you add
this extension to the certificate specifications but do not update the users’
verification certificates, they can continue to log in offline with no PCH file. If
there is a requirement to have different types of users in the same CA (some of
whom require the PCH file and some of whom do not), you must have two or
more certificate types—at least one with an extension and one without.
Note: If the default certificate type meets the requirements of your organization,
you do not need to modify it or create new certificate types.
You create and modify certificate types in the cross-certificate category using the
certificate specifications. This section assumes that you know how to create, open,
and process the certificate specifications. In the certificate specifications, you can:
• create new cross-certificate types
After you create a certificate type and process the certificate specifications,
the cross-certification dialog boxes list the new certificate type the next time
they appear.
• modify the default cross-certificate types
After you modify a certificate type and process the certificate specifications,
Security Manager begins issuing certificates according to your changes.
584 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
You create or modify a certificate type using a certificate type description and one or
more certificate extensions.
586 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 49: Parameters in descriptions for cross-certificate types
Parameter Description
Type ID Provides a unique representation for the certificate type in the certificate
specifications (for example, xcert_default).
The characters may be either uppercase or lowercase. Security Manager converts
all characters to lowercase when processing the certificate specifications.
There is no maximum length for the Type ID, although the first 20 characters must
be unique. If the Type ID exceeds 20 characters, it is truncated to 20 characters
when Security Manager processes the certificate specifications.
It is a good idea to identify the certificate category in the Type ID. For example,
you can prefix the Type ID for cross-certificates with xcert_.
Type Name Defines the name for this certificate type that appears in the list of certificate types
in the cross-certification dialog boxes.
Note that the name cannot include commas or semicolons. It is limited to 20
characters.
Type Defines the description for this certificate type that appears in the list of certificate
Description types in the cross-certification dialog boxes.
Note that the description cannot include commas or semicolons.
For example, here are the values for the parameters that specify one of the
default cross-certificate type descriptions:
Category ID
Type ID Type Name Type Description
xcert_default=xcert,Default,Default Cross-Certificates
3 Add a comment that describes the purpose of the certificate type when you add
a description.
You are not required to add a comment, but you may find them useful.
Comments help you remember the purpose of the new information the next time
you edit the file. To include a comment, type a semicolon, followed by your
comment. When Security Manager processes the file, it ignores everything
between the semicolon and the end of the line.
You have now added a certificate type description.
Once you have created a subsection within the [Extension Definitions] section,
you can define its certificate extensions.
Topics in this section:
• “Defining a certificate extension in a subsection” on page 588
• “Applications of certificate extensions in cross-certificates” on page 589
• “Limiting trust using distinguished names” on page 590
• “Limiting trust using policy settings” on page 591
• “Limiting trust using CA domains” on page 592
588 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
For example, the following defines a certificate extension named basicconstraints.
The OID 2.5.29.19 is registered for this certificate extension.
Criticality
Optionality
basicconstraints=2.5.29.19,c,m,DER,30060101FF020101
Cross-certification
Users in domain Users in domain
of Company One of Company Two
This default extension of trust is appropriate in many cases. For example, if you have
users in different locations (for example, several branch offices), you may use one CA
to manage each location. Because you are using different CAs only to manage your
user base, you can cross-certify the CAs and you do not need to change the trust
extended by default. All users in all CAs can trust each other.
There may be cases, however, when you want to cross-certify CAs, but you do not
want to extend trust to all users in the cross-certified CAs. You may want to control
which users belonging to a cross-certified CA are trusted. For example, Company
One may want to trust only a subgroup of users who belong to Company Two.
Note: Trust relationships between cross-certified CAs are defined by two trust
models—the hierarchical trust model (see “Administering subordinate CAs” on
page 507) and the network trust model (see “Managing cross-certification” on
page 461). When limiting trust between cross-certified CAs, the methods you
use to identify trusted users are the same for both models of cross-certification.
However, the relationships between the CAs are different.
Users in domain
Cross-certification of Company Two
Users in domain
of Company One Trusted users
ou=Finance
590 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
For the network cross-certification example shown in Figure 4, you can also limit
third-party trust to all users in the domain of Company Two, except for users in the
Finance department.
You can also use user DNs to limit trust between CAs within the hierarchical trust
model. For example, you can specify that users should or should not trust users in the
other domain whose DNs include "dc=Company Two, dc=com".
You can also use policy settings to limit trust between CAs within the hierarchical trust
model. For example, you can specify that users who belong to one CA cannot trust
users who belong to another CA if those users hold certificates with the policy setting
Low assurance.
Note: If a CA that you are cross-certifying uses a different OID to identify the
policy setting, you map the OIDs. In the cross-certificates, you identify the OID
that you are using to represent the policy setting and the OID that the other CA
is using to represent the same policy setting.
Cross-certification Cross-certification
Users in domain (third party trust ) Users in domain (third party trust ) Users in domain of
of Company One of Company Two Company Three
In some cases, extending third-party trust to all users in the domains of cross-certified
CAs may be appropriate. For example, if a different CA manages each department in
your organization and all the CAs are cross-certified, you may want third-party trust
to exist for all users in all the CA domains.
592 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
In other cases, you may want to limit third-party trust to only the users in CA domains
for a maximum number of cross-certified CAs. For example, you may want to trust
Company Two, but you do not want that trust to extend to Company Three. You can
limit third-party trust such that all the users in the domain for your organization’s CA
trust all the users in the domain for Company Two’s CA, but not any of the users in
the domain for Company Three’s CA (as shown in Figure 7).
Cross-certification Cross-certification
Users in domain (third party trust ) Users in domain (third party trust ) Users in domain of
of Company One of Company Two Company Three
You can also limit trust between CAs within the hierarchical trust model. For example,
you can specify that a CA cannot trust one or more lower-level CAs.
Note: The OIDs used in these examples are registered for these certificate
extensions.
[Certificate Categories]
...
[Certificate Types]
...
; ----------------------------------------------------------------------
; Company One's certificate types
; ----------------------------------------------------------------------
xcert_sample=xcert,sample,Sample Cross-Certificates
...
[Extension Definitions]
594 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Customizing CA certificates
Certificates issued from the CA certificate category are used for two purposes:
• CA verification certificates contain the CA verification public key used to
verify the CA signature on users’ certificates.
• CA link certificates provide a connection between CA key pairs once they are
updated.
Security Manager issues a CA verification certificate when you initialize Security
Manager after installation. Security Manager issues CA link certificates when CA key
pairs are updated. For information about CA verification and CA link certificates, see
the Security Manager Operations Guide.
You can define additional content that you want Security Manager to include in CA
certificates. Security Manager includes this additional content when issuing
certificates for the certificate type.
Note: You cannot create new CA certificate types. You can only define the
additional content that you want Security Manager to include in certificates
issued for the existing types.
The certificate types in the CA certificate category that Security Manager issues are
defined in the certificate specifications. The following excerpt from the default
certificate specifications shows the descriptions for the predefined CA certificate
types.
[Certificate Categories]
...
[Certificate Types]
...
ent_default=enterprise,Default,Default Enterprise Certificates
web_default=web,Default,Default Web Certificates (for browsers and secure email)
xcert_default=xcert,Default,Default Cross-Certificates
polcert_cliset=policycert,Client Settings,Client Setting Certificates
cacert_default=cacert,Default,Default Self Signed CA Certificates
cacert_link=cacert,Link,Self Issued Link CA Certificates
...
Category ID
Type ID Type Name Type Description
Criticality
Optionality
Extn Name OID Type Value
basicConstraints=2.5.29.19,c,m,DER,30030101FF
For information about defining certificate extensions for CA certificates, see “Editing
certificate extensions for V1 certificate types” on page 557.
596 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Configuring advanced settings for certificate
types
In the certificate specifications, you can add or configure advanced settings for each
certificate type. Most of these advanced settings allow you to exclude certain
extensions from certificates. The advanced settings you can use depend on the
certificate type you want to create or edit.
Note: Certificates issued by Security Manager are compliant with the X.509
recommendation (see “About the X.509 recommendation” on page 534). This
recommendation specifies the required certificate extensions for
X.509-compliant certificates. Security Manager inserts the values provided by
these X.509 extensions in certificates when they are issued. If you exclude any of
the extensions from the X.509 recommendation, your certificates may no longer
be compliant with this recommendation.
noKeyUsage=1 This setting excludes the Key Usage (keyUsage) extension from
certificates.
598 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 50: Advanced settings for CA certificate types (continued)
For example:
[cacert_default Advanced]
;noAuthorityKeyId=1
;noBasicConstraints=1
noCRLDistPoints=1
;noPrivateKeyUsage=1
;noKeyUsage=1
noEntrustVersInfo=1
5 Save and close the file.
6 Import the updated certificate specifications back into Security Manager (see
“Importing the certificate specifications back into Security Manager” on
page 547). Make sure that you select the same file that you just edited.
7 In Security Manager:
• If you modified the root CA certificate type (cacert_default), you must
update the CA keys for the changes to appear in the next issued certificate.
For information about updating CA keys, see the Security Manager
Operations Guide.
• If you modified a link CA certificate, you can reissue the link certificates to
make the changes appear immediately. For information about reissuing link
CA certificates, see the Security Manager Operations Guide.
600 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 51: Advanced settings for cross-certificate types (continued)
For example:
[xcert_default Advanced]
noEntrustVersInfo=1
5 Save and close the file.
6 Import the updated certificate specifications back into Security Manager (see
“Importing the certificate specifications back into Security Manager” on
page 547). Make sure that you select the same file that you just edited.
7 For the changes to appear in the next issue cross-certificate, cross-certify with the
other CA again.
• For information about cross-certifying with another CA using Security
Manager Administration, see “Managing cross-certification” on page 461.
certSubjectInSAN=hwName Note: This setting applies only to Smart Energy Profile 2 (SEP2)
certificates. See the Security Manager Installation Guide for
information about installing and configuring a SEP2 CA. Do not
use this setting if you are not installing a SEP2 CA.
This setting is for SEP2 device certificates with an empty subject.
This setting replaces the empty subject with a critical
subjectAltName extension (hardwareModuleName).
formatWTLS=1 This setting defines a certificate type that is used when issuing
WAP certificates to WAP servers. This setting requires Entrust
Authority Enrollment Server for WAP to work.
Enrollment Server for WAP is no longer supported. WAP is a
protocol no longer supported by wireless carriers.
602 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 52: Advanced settings for user certificate types (continued)
604 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 52: Advanced settings for user certificate types (continued)
signingKey=HEX<secondary Note: This setting applies only to Smart Energy Profile 2 (SEP2)
_sernum> certificates. See the Security Manager Installation Guide for
information about installing and configuring a SEP2 CA. Do not
use this setting if you are not installing a SEP2 CA.
This setting specifies the hexadecimal serial number of the
secondary subordinate CA certificate. (In a SEP2 environment,
a Manufacturing Issuing CA and Manufacturer’s CA are
subordinate CAs.) The value of <secondary_sernum> is the
hexadecimal serial number.
For example:
[ent_default Advanced]
;noBasicConstraints=1
noCRLDistPoints=1
;noPrivateKeyUsage=1
noEntrustVersInfo=1
5 Save and close the file.
6 Import the updated certificate specifications back into Security Manager (see
“Importing the certificate specifications back into Security Manager” on
page 547). Make sure that you select the same file that you just edited.
606 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Specifying CDPs
To allow for system scalability and more efficient processing, Security Manager
maintains standardized, partitioned certificate revocation lists (CRLs) at unique
distribution points in the directory. Each certificate contains a pointer to one or more
CRL distribution points (CDPs) where applications can find the CRL for the certificate
in question.
This section contains the following topics:
• “CDP pointers” on page 607
• “CDP pointer format” on page 608
• “Specifying the CDP in the certificate specifications” on page 609
• “Putting the LDAP DN last in CDP extensions” on page 615
• “Suppressing the LDAP DN for the latest partitioned CRL in CDP extensions”
on page 617
CDP pointers
Security Manager inserts CDP pointers to the relevant CRL in each certificate it issues.
When a client receives a certificate, it checks the entries in the order they are listed to
find one it can interpret. By default, Security Manager specifies CDP entries using the
DN form. Some applications require that CDP entries use the Uniform Resource
Locator (URL) form.
Security Manager inserts the following default DN-format CDP pointer in certificates:
cn=CRL<n>,<DN of CA>
where <n> indicates the number of the partitioned CRL (1 indicates the first
partitioned CRL, 2 indicates the second partitioned CRL, and so on).
For example, if your CA DN is cn=EntrustCA,cn=AIA,cn=Public Key
Services,cn=Services,cn=Configuration,dc=entrust,dc=com, Security
Manager inserts the following CDP pointer by default:
cn=CRLn,cn=EntrustCA,cn=AIA,cn=Public Key
Services,cn=Services,cn=Configuration,dc=entrust,dc=com
If you want Security Manager to insert CDP pointers using the URL form, you must
provide the required URLs. Note that by default, if you specify a CDP (whether in URL
or DN format), Security Manager still inserts the default DN-format pointer in
certificates, so that Entrust Ready applications can locate CRLs (see “Suppressing the
LDAP DN for the latest partitioned CRL in CDP extensions” on page 617).
IDPs
The IDP is included as an X.509 extension in each revocation list, and contains one or
more distribution point names, and indicates whether the revocation list is a CRL, an
ARL, or both. If a revocation list does not include an IDP, it is considered to be a
combined CRL and contain all revocations. Security Manager clients check this
extension to make sure they are looking at the correct revocation list—one of the
names in the IDP must match the name specified in the certificate’s CDP pointer. A
distribution point is placed in the DistributionPointName structure, known as a DP.
Each time a new DP name is defined to point to a specific revocation list, the new
name is added to that revocation list IDP. Since the names cannot be removed from
the IDP, the revocation list grows as names are added, so you need to be careful when
you are defining CDP names. Security Manager allows you to preview the CDP
definitions you create so that you can avoid increasing the size of the revocation list
unnecessarily.
DP names
A CDP can point to two different CRLs, so it can contain two different DPs. Each DP
points to a unique CRL, but since the CRL can exist at more than one location, the
DP can contain more than one name, each in a different format.
All Security Manager CDPs contain a DP name in DN format that points to a
partitioned revocation list for the certificate. By default, this is the first DP in the CDP
and contains a single DN-format name, but Security Manager allows you to change
the order of the DN-format name’s appearance in the DP from first to last.
The second DP can point to the combined CRL. For example, a simple CDP could
contain a single DP with a single DN-format name to point to a partitioned revocation
list. For example:
CDP
{
DP1
{
DN <location of partitioned RL for certificate>
}
}
608 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
A more complex CDP could contain a DP with a DN-format name and several
URL-format names pointing to the partitioned revocation list, and a DP with several
URL-format names pointing to a combined CRL. For example:
CDP
{
DP1
{
DN <location of partitioned RL for certificate>
URL1 <pointing to the same RL>
URL2 <pointing to the same RL>
}
DP2
{
URL1 <location of a combined RL>
URL2 <pointing to the same combined RL>
URL3 <pointing to the same combined RL>
}
}
You can add DPs in URL-format to the [CDP Definitions] section of the certificate
definition, either before or after you initialize Security Manager. It is best to define the
CDPs in the certificate specifications before you initialize Security Manager, but you
can add the information to the certificate specifications any time after initialization. If
you perform this procedure after initialization, new certificates will contain CDP
pointers in URL form, but existing certificates will not. You must recover your existing
users so that their certificates contain CDP pointers in URL format.
Security Manager also allows you to determine whether the DN-format DP goes first
or last in the CDP, either globally, or for each certificate type. Some applications are
unable to find URL-format DPs if they are not first in the list.
Note: Tokens are often mandatory to distinguish CRL locations in the URL. Refer
to “Using tokens when specifying CDP entries in URL form” on page 610 before
you define your LDAP URLs.
You can create a global [CDP Definitions] section in the certificate definition file
that applies to all certificates, or you can apply the CDP definitions to a specific
certificate definition. This ability is useful, for example, if you have some Windows
users whose certificates point to Active Directory for their revocation list, and other
users whose certificates point to an HTTP server.
610 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
for more information.
• You cannot mix tokens designed for combined CRLs (<crl>, <number>
<attrib>) with those designed for partitioned CRLs (<crlp>, <numberp>
<attribp>)
Table 53: Tokens you can use when specifying CDP entries in URL form
<server> Address and port of the LDAP server, separated by a colon (for example,
ldap.example.com:400).
Note that if the default port number (389) is used, Security Manager does
not include the colon or the port number (for example, ldap.example.com).
If you are using more than one directory server (for example, if client
applications access one or more shadow directories), do not use the
<server> token.
You can use the <server> token to identify the [hostport] field in an LDAP
URL.
<ca> DN of the CA, in its URL-encoded form. For example, if the DN of the CA is
dc=Company One,dc=com, then the URL-encoded form is
dc=Company%20One,%20dc=com.
Use this token for the [dn] field in an LDAP URL if you use combined CRLs.
<crl> DN of the extra-combined CRL for this certificate, in its URL-encoded form.
Use this token for the [dn] field in an LDAP URL, if you use extra-combined
CRLs, the MsCompatibility variable is set to 1, and <crl> is the location of
the extra-combined CRL. The first extra-combined CRL is at the CA entry, so
the DN of its location will be the DN of the CA.
<crlp> DN of the partitioned CRL for this certificate, in its URL-encoded form.
This token is typically used when you have combined CRLs enabled, but you
want some or all of the certificate CDPs to point to the partitioned revocation
lists.
<number> Type and number of the revocation list, to ensure that a unique revocation
list is identified.
See “Using the <number> and <numberp> tokens” on page 613 for details
on when this token is required and how it should be used.
<numberp> Type and number of the revocation list, to ensure that a unique revocation
list is identified.
This token is typically used when you have combined CRLs enabled, but you
want some or all of the certificate CDPs to point to the partitioned revocation
lists.
See “Using the <number> and <numberp> tokens” on page 613 for details
on when this token is required and how it should be used.
URL=ldap://machinename/ou=ca1,o=entrust,c=ca?certificateRevocation
List
In the next example, the <server> token identifies the host and port, the <crl> token
identifies the DN of the extra-combined CRL for this certificate, and the <attrib>
token identifies which attributes should be returned. No scope, filter, or extensions
are identified, so a scope of base and a filter of objectClass=* are assumed.
612 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
[CDP Definitions]
1=ldap://<server>/<crl>?<attrib>
URL=ldap://machinename/cn=WinCombined1,ou=ca1,o=entrust,c=ca?certi
ficateRevocationList
In the third example, the <server> token identifies the host and port, the <crlp>
token identifies the DN of the partitioned CRL for this certificate, and the <attribp>
token identifies which attributes should be returned. No scope, filter, or extensions
are identified, so a scope of base and a filter of objectClass=* are assumed.
[CDP Definitions]
1=ldap://<server>/<crlp>?<attribp>
URL=ldap://machinename/cn=CRL2,ou=ca1,o=entrust,c=ca?certificateRe
vocationList
Table 54: Values inserted for the <number> and <numberp> tokens
614 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
[ent_nonrepud Nonrepudiation CDP Definitions]
Note: The [CDP Definitions] section applies to all certificate definitions in all
categories that do not have a specific [CDP Definitions] section defined. If
there is a [CDP Definitions] section defined for a common certificate definition
(for example, [web_default Common CDP Definitions], it applies to all
certificate definitions in the certificate type that do not have a specific [CDP
Definitions] section defined.
4 Type a CDP entry. The CDP entry uses the following format:
<identifier>=<url>
Where:
• <identifier> is normally an integer (typically starting with 1).
• <url> is the URL.
Note: The <identifier> parameters are intended to uniquely identify the URL
in the certificate definition file section. They do not indicate the order of the DP
in the CRL. The order is indicated by the position of the line after the section
header. In fact, <identifier> does not need to be an integer—it can be any text
string, as long as it is unique in the section.
Attention: Putting a URL-format name first in the first DP in a CDP list means
that a client may be affected by server timeouts if the Web server is down. If the
LDAP DN-format DP is not first in the list, you must have reliable servers in place.
616 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
To put the LDAP DN last in CDP extensions
1 Export the certificate specifications to a file (see “Exporting the certificate
specifications to a file” on page 546).
2 Open the file in a text editor.
3 Locate the appropriate [<certificate type> Advanced] section.
If this section does not exist, you can add it after any other section in the file.
For example:
[ent_default Advanced]
4 Open the appropriate [<certificate type> Advanced] section, add the
following setting:
cdpLdapDnLast=1
The only valid value for this setting is 1 (true). If the setting is not included in the
file, the default is false.
5 Save and close the certificate file.
6 Import the certificate specifications back into Security Manager (see “Importing
the certificate specifications back into Security Manager” on page 547).
To suppress the LDAP DN for the latest partitioned CRL in CDP extensions
1 Export the certificate specifications to a file (see “Exporting the certificate
specifications to a file” on page 546).
2 Open the file in a text editor.
For example:
1=http://<server>/CRL/CA_crlfile.crl
618 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
5 Save and close the certificate file.
6 Import the certificate specifications back into Security Manager (see “Importing
the certificate specifications back into Security Manager” on page 547).
Note: If you plan to issue attribute certificates to end users, you should update
your directory schema to include the attributeCertificateAttribute
attribute and the pmiUser object class (the default attribute and object class used
for issuing attribute certificates). For information about Entrust schema
requirements, see the Security Manager Directory Configuration Guide.
To add attribute certificates to users, you must first create at least one custom
attribute certificate type by editing the certificate specifications. You create a custom
certificate type using a certificate type description and one or more certificate
attributes.
For complete details about creating a custom attribute certificate type, see
“Customizing policy certificates” on page 575. Although “Customizing policy
certificates” deals with policy certificates, which are one form of attribute certificates,
the section covers all of the steps necessary for creating a new attribute certificate
type, including
• adding a certificate type description
• editing certificate attributes
• defining variables for a certificate attribute
620 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Making a certificate type obsolete
If your organization no longer uses a certificate type, you cannot delete it even if no
users are enabled with that type. Instead, you make the certificate type obsolete.
You make a certificate type obsolete by defining its replacement certificate type in the
certificate specifications. If Security Manager receives a request to issue a certificate
for a type that is defined as obsolete (for example, when a certificate requires
updating), Security Manager uses the replacement certificate type.
You can make a certificate type obsolete if you (or another Security Officer) created
it. You can also make the Timestamp Server certificate type, the Roaming Server
certificate type, and the sample Web certificate types obsolete.
Attention: You cannot undo the action once you make a certificate type
obsolete.
You cannot rename or delete certificate definitions. If you make the certificate
type obsolete by replacing it with a new certificate type, you must copy the
certificate definitions from the obsolete certificate type to the replacement.
Note: It is a good idea to include a comment that describes why you made a
certificate type obsolete. Comments help you remember the reason the next time
you edit the file. To include a comment, type a semicolon followed by your
comment. When Security Manager processes the file, it ignores everything
between the semicolon and the end of the line.
Once you define a certificate type as obsolete, you can remove its certificate
extensions or certificate attributes and variables from the certificate specifications. To
remove certificate extensions or certificate attributes and variables for an obsolete
certificate type, select the appropriate lines and delete them.
622 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Customizing database fields
You can add custom information about users to the Security Manager database. You
add this information using database fields.
Database fields are associated with user certificate types (certificate types in the
Enterprise and Web certificate categories). Security Manager Administration prompts
for the information for a database field when an Entrust PKI administrator enables a
user using that certificate type. The database fields associated with a certificate type
are listed in the New User dialog box below the list of certificate types.
Database fields are useful for storing information about users when you want to limit
the people who have access to that information. For example, you can use database
fields to store a secret provided by the user. The user must tell this secret to an Entrust
PKI administrator before obtaining sensitive information through an unsecured
method of communication (for example, the telephone). The information provided
for the database fields is stored only in the Security Manager database. Although
database fields are associated with particular certificate types, the information is not
inserted in a certificate.
Parameter Description
field_id Identifies the field within the certificate specifications.
secrecy Indicates whether the field is secret. The value is s (secret) or n (not secret).
Values for secret database fields are encrypted in the Security Manager database.
Values for non-secret database fields are published in a database table named
CustomUserInfo. Each non-secret value is stored in its own row in this table, along
with the user ID that corresponds to the user who is assigned this value, and the
field_id. Using a third-party reporting tool, you can generate reports that include
values for non-secret database fields.
optionality Indicates whether you must provide a value for the field in the New User dialog
box. The value is o (optional) or m (mandatory).
An Entrust PKI administrator is required to enter values only for fields that are
mandatory. These fields are identified by an asterisk in the New User dialog box.
624 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 55: Parameters in database field definitions (continued)
Parameter Description
variable_id Names the variable that represents the value. You include only one variable for
each database field.
You must define the variable in the [Variables] section of the certificate
specifications. You define variables for database fields just as you define variables
for certificate extensions and certificate attributes. For information about defining
variables, see “Editing a variable” on page 569.
Optionality
Secrecy
Field_ID Variable_ID
existingsecret=s,m,<secret_var>
626 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Turning off revocation checking for foreign
certificates
Entrust PKI clients (such as Security Manager Administration and Entrust Entelligence
Desktop Solutions) rely on the directory for revocation information in the form of
revocation lists. When the subordinate CA certificate is issued by the superior CA,
Entrust clients retrieve the revocation list issued by the superior CA to determine
whether a subordinate CA certificate is revoked.
In certain environments, the clients may be unable to obtain the revocation list. This
may happen for either of the following reasons:
• The superior CA does not publish revocation lists to the directory.
• The superior CA’s directory is not accessible to the clients.
Since the clients do not have access to revocation lists issued by the superior CA, the
clients is unable to validate the subordinate CA certificate and hence will not be able
to validate certificate chains that contain the subordinate CA certificate.
Revocation checking for foreign certificates can be turned off. From an end-entity’s
viewpoint, foreign certificates are those that are not issued by the CA that issued its
certificates.
Attention: You cannot enable the XAP subsystem if foreign revocation list
checking is disabled.
628 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Configuring auto-population of the
subjectAltName from the directory
You can configure Security Manager so that when you add users, you automatically
populate the user's subjectAltName value with information stored in directory
attribute values. Security Manager puts this information in the subjectAltName
extensions of the user's certificates when it creates the certificates.
By default, Security Manager puts the email address of the user into the
subjectAltName E-mail component, if it exists in the mail directory attribute or if the
administrator enters the email address in the Email field when creating the user. (If
you store email addresses in a directory attribute other than mail, you need to modify
Security Manager as documented in this section.)
When you modify users, you can also refresh their existing subjectAltName value
with the directory attribute values (see “Refreshing subjectAltName component
values from the directory” on page 344).
You can choose to define the subjectAltName for all end entity certificate types (Web
and Enterprise certificate types), or for specific certificate types. If you specify both,
the subjectAltName values in the certificate type take precedence. The order of
precedence is not additive; the subjectAltName values specified for a specific
certificate type will override the values specified for all certificate types.
630 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• <mandatoryflag> is 1 if you want the operation to fail if there is no value in
the directory attribute, otherwise 0.
• <allvalues> is 1 if all values should be added, or 0 if only one value is added
(that is, the first of multiple values returned by the LDAP search).
• <only_if_absent> is 1 if you do not want to add the directory attribute
values to existing subjectAltName component values.
Set to 1 if you do not want the attribute value to auto-populate into the
subjectAltName should it already contain a component entry mapped to the
attribute.
For example, should the subjectAltName already contain an email
component, and you have mapped the directory mail attribute to email,
Security Manager does not add mail attribute values from the directory to
the existing email component.
This parameter affects bulk operations as well. For details, see “Example of
adding users in bulk to Security Manager” on page 699.
Note: This chapter refers to working with the Security Manager audit logs only.
634 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Viewing audit logs
You can view audit logs in Security Manager Administration as described in the
following procedure. Alternatively, you can view audit logs using the Security
Manager Control Command Shell (see the Security Manager Operations Guide).
You can only view audit logs if your role includes sufficient permissions. For more
information about roles and permissions, see “Administering roles” on page 211.
3 Under Time Range, enter the time range when the audit message were logged.
a For From, choose the starting Date and Time of the time range.
You can choose one-day and one-minute increments, or highlight the date
and time and type new values.
b For To, choose the ending Date and Time of the time range.
You can choose one-day and one-minute increments, or highlight the date
and time and type new values.
Note: You may customize the severity rating of audit records. If your
organization has customized the severity rating of any of the audit records, the
severity rating that appears in Security Manager Administration may not match
the severity rating that appears in your Entrust log files. For details, see the
Security Manager Operations Guide.
5 Click OK.
A dialog box appears indicating successful completion of the operation. The Audit
Log Entries property page displays the audit logs.
636 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Viewing audit log details
You can view all the information about an audit log in the Audit Log Entry Details
dialog box.
638 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Description of audit log fields
The following table lists the log fields that appear in the Audit Log Entries property
page. The Security Manager Operations Guide lists all audits and a brief description
of each, and describes what actions you must take when certain audits occur.
Field Description
Num Displays the unique audit log number, which increments by one for each
log, starting at 1.
Time Displays the date and time when an audit event occurred. The time is
based on the time zone of the machine the administrator is logged into.
Event Text Displays a brief explanation of what event the audit log is related to,
along with an audit identifying number. See the Security Manager
Operations Guide for audit descriptions.
Severity Displays one of three severity levels, as follows:
• Log is the least severe level.
• Event is the next severity level.
• ALARM requires the attention of a Master User.
Administrator Name Displays the DN of the Entrust PKI administrator that performed this
action.
Target Name Refers to the entity to which the action reported by the audit was
applied. If the action does not apply to a particular entity, this field is
does not display.
Extra May show additional information about the audit.
Field Description
Audit State Shows whether an audit log is valid, according to a message
authentication code (MAC), which guarantees that it has not been
modified since the log was created.
Audit states are as follows:
• Valid. The audit log is valid. Note that all audit states other than
Valid suggest tampering with the audit log file, or corrupt data. Any
audit state other than Valid indicates a situation requiring
investigation by a Master User.
• Invalid. The audit log is corrupt.
• Missing. The audit log is missing from an audit log file.
• Out of Range. The audit log unique number is outside the range
specified in the audit log file header.
• Parse Error. The encoded audit log could not be decoded. This audit
log is corrupt.
• Out of Sequence. One or more audit logs were found to be out of
sequence. For example, audit log 55 was found after audit log 60.
• Bad File Header. The audit log file header could not be read; in this
case none of the audit logs in the audit log file can be validated.
640 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Sorting audit logs
After you search for audit logs, you can sort the audit logs by one of several list
categories. For example, to sort the audit logs into groups of Logs, Events, and
ALARMs, click Severity. The audit logs display beginning with the most severe
category, ALARM, and end with the least severe category, Log.
642 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Saving audit logs
As an Entrust PKI administrator with sufficient permissions, you can save audit logs to
a location on the machine hosting Security Manager Administration. Audit logs are
saved as text files.
You can open the text files later in a spreadsheet application where you can sort audit
logs as you can in Security Manager Administration. Note that text files are not
secured as they are not encrypted and signed. Anyone can open them in a
spreadsheet application.
644 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
24
Note: If you are producing a large report, you may need to increase the
permitted size of the ASH service message. To do so, increase the MaxMessage
setting value in the [ASH Information] section of the entrust.ini file. For
more information about this setting, see the Security Manager Operations
Guide.
645
Report contents
Security Manager Administration allows you to tailor the scope of your report by
defining users’ characteristics. These characteristics are divided into three different
areas:
• General information
This group of characteristics includes the current state, role, and group of the
users, and whether they have attribute certificates or activation codes.
• Certificate information
This group of characteristics includes the certificate category and type of the
users, and whether they have revoked, expired, or issued certificates.
Certificate information characteristics also allow you to include users with
lifetime information in their policy certificates, or users with a key update
pending.
• State history
This group of characteristics defines the state of the users as added, active,
deactivated, in key recovery, or export.
Each group corresponds to a property page of the Create Report dialog box, which
you can use to define the scope of the report. These property pages are identical to
those used to define the search criteria when you are searching for users by Entrust
properties.
As well as defining the users’ characteristics, you can determine the time period to
affect the report through a separate property page. This means that you can combine
the general, certificate, and state parameters with a range of time to narrow your
report criteria. For example, you can specify a report on
• active users who have attribute certificates
• users who were exported last year
• users with certificates that were issued during a particular month last year
• users whose certificates expired in the last week
When you create a report, Security Manager Administration ANDs together all the
parameters you selected, and searches for the users who meet all the criteria during
the time period you specified.
See “Finding users by Entrust properties” on page 262 for detailed information about
the fields on each property page.
646 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Report formats
Security Manager Administration allows you to generate highly detailed and flexible
reports in both XML and tab-delimited formats, using the Report Type property page.
Topics in this section:
• “XML-format reports” on page 647
• “Tab-delimited reports” on page 648
For more information on what fields can appear in a report, see the section “Report
fields” on page 659.
XML-format reports
If you choose the XML format, Security Manager Administration produces an XML
file that contains the information you selected. You can specify that this file contains
• all user property information
• all user status information
• activation codes and dates, or just the dates
• registration password information
• user certificate variables and database fields
• certificate information for all certificates or just the latest certificates,
information for pending certificates, or the certificate’s PEM-encoded data
If any of this information is not necessary, you can leave the corresponding property
page fields unchecked to avoid releasing sensitive information or to restrict the file
size.
The XML format also allows you to specify a stylesheet if your browser supports
them. (Consult your browser documentation for more information on XML
stylesheets.) Security Manager provides a sample stylesheet called
samplereport.xsl in the <Install_Dir>\etc directory. The sample stylesheet
converts an XML-format report into an HTML table that contains a subset of the XML
information. XML reports are saved in XML files in a folder of your choice.
Note: When generating XML reports larger than 1 MB, you need to reset the
maximum size of the message. To do so, edit the MaxMessage setting in the [ASH
Information] section of the entrust.ini file. For more information on this
setting, see the Security Manager Operations Guide.
648 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Creating reports
The following procedure explains how you can create a report using Security
Manager Administration. You must have the Create Reports permission to create
reports.
Note: If you create a report of all Entrust users, every former user is listed, even
if you have disabled and deleted the user entries in the directory. This occurs
because Security Manager keeps a key history of all users in the database so that
it can still decrypt files even after the users leave the organization.
To create a report
1 Log in to Security Manager Administration as an Entrust PKI administrator (see
“Logging in to Security Manager Administration” on page 51).
Security Manager Administration appears.
2 Click Operations > Create Report.
The Create Report dialog box appears.
650 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
6 Click the Certificates tab.
Note: Using the Revoked, Expired, Signed Expired, or Issued drop-down lists,
you can specify the latest certificate as part of your search criteria. However,
Security Manager can distinguish the latest certificate only if Security Manager
7.0 or later generated the certificate. Certificates created by an earlier version of
Security Manager are not considered a latest certificate and are not included in
the search results.
652 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
– <Latest not expired> to find users with none of their latest certificates
expired during the date range
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
• In the Signing Usage Ends drop-down list, select:
– <Any> to find users with any private signing keys, regardless of expired
status
– <All expired> to find users with all their private signing keys expired
– <Some expired> to find users with at least one of their private signing keys
expired during the date range
– <None expired> to find users with no expired certificates
– <Latest expired> to find users with any of their latest private signing keys
expired
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
– <Latest expired in current stream> to find users with any of their latest
private signing keys expired in the current stream during the date range
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
A stream for a user is identified by a certificate type and certificate
definition. A user can have more than one stream if the user ever changed
certificate types. The current stream is identified by the user’s current
certificate type.
– <Latest not expired> to find users with none of their latest private signing
keys expired
The latest certificate is the user’s most recently dated certificate of any
certificate definition (encryption, verification, or any other certificate
definition).
• In the Issued drop-down list, select:
– <Any> to find all users with any certificates during the date range,
regardless of issued status
– <All issued> to find all users with all their certificates issued during the date
range
– <Some issued> to find all users with at least one issued certificate during
the date range
– <None issued> to find all users with no issued certificates during the date
range
Note: The time the certificate is issued is not the same as the time the user is
activated. The certificate issue time is set to 30 minutes after the user is activated.
654 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• To find users who were in the Added state during the date range, select
Users who were added.
• To find users who were in the Active state during the date range, select Users
who were activated.
• To find users who were in the Deactivated state during the date range, select
Users who were deactivated.
• To find users who were in the Key Recovery state during the date range,
select Users who were in key recovery.
• To find users who were in the Export state during the date range, select Users
who were exported.
8 Click the Range tab.
656 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
10 If you want to create a tab-delimited text-format report, click Tab-delimited file.
11 If you want to create an XML-format report:
a Click XML format.
The options in the XML file includes pane become available.
b In the XML file includes pane, use the options to select the information you
want in the XML file.
c If you want to use an XML stylesheet, enter its full path and file name into
the Stylesheet field.
12 Click OK.
The Save As dialog box appears.
13 Choose a destination folder and type a name for your report.
Attention: Guard these reports carefully. The reports may list user setup
information used to create user profiles, such as reference numbers and
authorization codes.
Use your browser to view XML-format reports. You can view tab-delimited text files
with any spreadsheet application.
658 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Report fields
This section describes the possible report fields for each of the report file formats.
This section contains the following topics:
• “Report fields in XML-format reports” on page 659
• “Report fields in tab-delimited reports” on page 663
Field Description
User DN The user’s distinguished name (DN). For example:
cn=Alice Gray,dc=Company One,dc=com
User properties
SubjectAltName The user’s alternative identification, such as an email address, a
uniform resource identifier, or an IP address.
Cert category The user’s certificate category—Enterprise or Web.
Cert type The user’s certificate type; for example, ent_default.
Admin role The user’s administration role. For example, End User, Administrator, or
Security Officer.
Group list Indicates whether the user is a member of all groups (allGroups=true
or allGroups=false), followed by a list of the user’s groups if the user
is not a member of all groups.
Cert policy Indicates whether the user has the default encryption or verification
OIDs OIDs (for example, encryption default=true or verification
default=false), followed by a list of the OID elements if the user has
non-default policy OIDs.
Field Description
Cert lifetime Indicates whether the user has the default lifetime policy
policy (default=true or false), followed by more information if the user has
a non-default lifetime or expiry date assigned. If the user has a lifetime
defined, the information includes the lifetime for the encryption and
verification certificates and the signing key. If the user has an expiry
date, the information includes the use until date and the verify until
date.
Protocol Version The user’s Entrust digital ID type (V1 or V2).
If the user does not have a digital ID, the digital ID type is listed as
Unassigned.
Activation codes
Reference The reference number from the user’s activation codes. Make sure you
number keep this information confidential and give it to the user securely
according to the security policy of your organization. Remind the user
to keep the information confidential until it is used to log in to Security
Manager. Depending on the security policy of your organization, you
may not be able to view this information.
Authorization The authorization code from the user’s activation codes. Make sure you
code keep this information confidential and that you give it to the user
securely according to the security policy of your organization. Remind
the user to keep the information confidential until it is used to log in to
Security Manager. Depending on the security policy of your
organization, you may not be able to view this information.
Create date The date and time the Administrator created the activation codes.
Expire date The date and time at which the activation codes expire if the user is not
activated.
Registration password This section is used by Administration Services.
User status information
State The user’s current state, which may be one of the following: Added,
Activated, Deactivated, Recover, Imported (key recover), Export,
Export Hold, or DN Change (target).
Last state The user’s state prior to current state (see State).
Pending key Indicates whether the user has a key update pending; true if the user
update has a key update pending; otherwise false.
Add date The date and time the user was added.
660 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 57: Description of user report fields in XML-format reports (continued)
Field Description
Activate date The date and time the user entered the activation codes and created a
profile using an Entrust desktop application (for example, Entrust
Entelligence, or Security Manager Administration in the case of Entrust
PKI administrators).
Start keyrec The date and time a Security Officer or Administrator started a key
date recovery operation for the user.
Complete The date and time the user completed a key recovery operation in the
keyrec date Entrust desktop application or Security Manager Administration (in the
case of Entrust PKI administrators).
Deactivate date The date and time a Security Officer or Administrator deactivated the
user.
Export The date and time at which the user was exported (exportDate), and
information the DN of the CA to which the user was exported (CADN).
Import CADN The DN of the CA from which the user was imported.
Pending DN The user’s current DN and user’s new DN.
FCS variable values A list of the user’s certificate specification variables with their
corresponding values.
Certificates The following information, as applicable, is listed for each of the user’s
certificates.
Type Certificate type: encryption, verification, or encryption verification
(dual-purpose).
Serial number The serial number of the certificate.
Issuer DN The DN of the CA that issued the certificate.
Authority key The encoded value of the CA’s key identifier, which identifies the CA
ID that signed the certificate.
Subject DN The user’s DN.
SubjectAltName A list of the user’s alternative identifiers (for example, email or IP
address).
Issue date The date and time the certificate was issued.
Expire date The date and time the certificate expires.
Private key The date and time the private signing key expires (for verification
validity certificates).
Field Description
Key usage The purpose of each key associated with the certificate: key
encipherment or digital signature.
Extended key A list of the extended key usage OIDs in the certificate.
usage
CRL distribution A list of the DNs identifying the CDPs.
points
Key algorithm The algorithm used for the signing private key (for example,
RSA-2048).
Private key Whether the private signing key is backed up.
archived (privateKeyArchived=true or false).
Certificate Indicates whether the certificate is published to the directory
published (published=true or false).
Entrust The Security Manager version that issued the certificate.
Authority
version
Certificate A list of the policy OIDs in the certificate.
policy OIDs
Revocation Revocation information:
information
• the date and time the certificate was revoked (revokeDate)
• the reason for revocation (revokeReason), which may be On Hold,
Superseded, Key Compromise, Affiliation Change, Unspecified, or
Cessation of Operation
See “Revoking all of a user’s certificates” on page 294 for
information about revocation reasons.
• a revocation comment supplied by the Administrator or Security
Officer (revokeComment)
• the date of compromise if the reason for revocation is key
compromise (compromiseDate), which is the date when the
certificate was last known to be uncompromised
662 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Report fields in tab-delimited reports
The following table lists the possible report fields as they appear in tab-delimited
report files.
Individual fields in a report are blank if the corresponding characteristic is not
applicable to that user. For example, a user may not have a SubjectAltName, or may
not have any export information if they have never been exported. Similarly, a new
user does not have a previous state, and there is no revocation information for a
certificate that has never been revoked.
Field Description
Name The user’s distinguished name (DN). For example:
cn=Alice Gray,dc=Company One,dc=com
State The user’s current state, which may be one of the following: Added,
Activated, Deactivated, Revoked, Recover, Imported (key recover),
Export, Export Hold, Expired, or DN Change (target).
Note: The Revoked and Expired states are not user states; they are
certificate states. If the user’s latest verification certificate is revoked, the
state will be listed as Revoked. If the user’s latest verification certificate
has expired, the state will be listed as Expired.
Updated by The last user who performed an encryption key update. The value is one
of Client, Administrator, or Unknown.
Reference # The reference number from the user’s activation codes. Make sure you
keep this information confidential and give it to the user securely
according to the security policy of your organization. Remind the user to
keep the information confidential until it is used to log in to Security
Manager. Depending on the security policy of your organization, you
may not be able to view this information.
Activation The authorization code from the user’s activation codes. Make sure you
keep this information confidential and that you give it to the user
securely according to the security policy of your organization. Remind
the user to keep the information confidential until it is used to log in to
Security Manager. Depending on the security policy of your
organization you may not be able to view this information.
Added The date and time the user was added.
Activated The date and time the user entered the activation codes and created a
profile using an Entrust desktop application (for example, Entrust
Entelligence or Security Manager Administration in the case of Entrust
PKI administrators).
Field Description
Key Rec Init The date and time a Security Officer or Administrator started a key
recovery operation for the user.
Key Rec Done The date and time the user completed a key recovery operation in the
Entrust desktop application or Security Manager Administration (in the
case of Entrust PKI administrators).
User Deactivated The date and time a Security Officer or Administrator deactivated the
user.
Deactivated Reason The reason for deactivating the user. Entered automatically by Security
Manager Administration. For example, “User deactivated by
Administrator.”
Previous status The user state prior to current user state (see State).
Enc Updt Pend Indicates whether or not an encryption key pair update is pending for a
user.
Signing Cert Desc Describes the type of signing key pair (for example, RSA-2048).
Signing Cert Issue The date and time the user’s current verification certificate was issued.
Signing Cert Expiry The date and time the user’s current verification certificate expires.
Signing Cert Revoked The date and time the user’s most recent verification certificate was
revoked.
Sign. Cert Revok. The reason for revoking the user’s verification certificate. May be one of
Reason On Hold, Superseded, Key Compromise, Affiliation Change,
Unspecified, or Cessation of Operation. See “Revoking all of a user’s
certificates” on page 294 for information about revocation reasons.
Encrypt Cert Desc Describes the type of encryption key pair (for example, RSA-2048).
Encrypt Cert Issue The date and time the user’s current encryption certificate was issued.
Encrypt Cert Expiry The date and time the user’s current encryption certificate expires.
Encrypt Cert Revoked The date and time the user’s most recent encryption certificate was
revoked.
Encr. Cert Revok. The reason for revoking the user’s encryption certificate. May be one of
Reason On Hold, Superseded, Key Compromise, Affiliation Change,
Unspecified, or Cessation of Operation. See “Revoking all of a user’s
certificates” on page 294 for information about revocation reasons.
Pending DN The user’s current distinguished name and user’s new distinguished
name.
664 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 58: Description of user report fields in tab-delimited reports (continued)
Field Description
Protocol Version The user’s Entrust digital ID type (V1 or V2).
If the user does not have a digital ID, the digital ID type is listed as
Unassigned.
667
Authorize command
Most bulk commands require authorization before Security Manager Administration
can process the command. The role of the Entrust PKI administrator who is processing
the bulk file determines which commands require authorization, and the number of
authorizations required (see “Administering roles” on page 211).
If a command in your bulk file requires authorization, processing pauses and Security
Manager Administration prompts you to authorize the operation. After authorization
the operation, Security Manager Administration resumes processing. Security
Manager does not require you to authorize subsequent occurrences of the same
command.
If you are prompted to provide authorization for a command and you cancel the
authorization, Security Manager Administration stops processing the bulk file.
To avoid having to wait to enter authorizations for commands that Security Manager
Administration might not process until late into the bulk processing operation, you
can collect authorization at the start of the bulk file using the authorize command.
Syntax
authorize <command>
Where <command> specifies the command you want to authorize before Security
Manager Administration processes the command.
For example, authorize user_add causes Security Manager Administration to
prompt you to authorize all instances of the user_add command.
If you include the authorize command for a bulk command that does not require
authorization Security Manager Administration does not prompt you to provide
authorization for that command.
668 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Group bulk commands
Using bulk operations, you can create and delete groups, and remove all users from
groups. For more information about administering groups, see “Administering
groups” on page 127.
This section describes the following group bulk commands:
• “group” on page 669
• “group_create” on page 669
• “group_delete” on page 670
• “group_removeallusers” on page 670
group
The group command identifies a group object.
In bulk operations, you identify a group by specifying the name of the group. This is
done by declaring a group object. A group object is used in a bulk script for
manipulating a group. When you want to perform an operation on a group (for
example, delete it), you declare a group object and associate that group object with
the name of the group you wish to manipulate. When you declare a group object,
you also associate it with a group ID, which provides a handle for referencing the
group object later in the script.
Syntax
group <groupID> <groupname>
Where:
• <groupID> is the identifier of the group object (group ID).
• <groupname> is the name for the group.
group_create
The group_create command creates a new group. For more information about
creating groups, see “Creating groups” on page 131.
Syntax
group_create <groupID>
Where <groupID> is the identifier of the group object. The group ID was specified in
the group command (see “group” on page 669).
Syntax
group_delete <groupID>
Where <groupID> is the identifier of the group object. The group ID was specified in
the group command (see “group” on page 669).
group_removeallusers
The group_removeallusers command removes all users from a group. All users must
belong to at least one group. You cannot remove all users from a group if at least one
of those users does not belong to another group.
For more information about removing users from groups, see “Removing members
from groups” on page 135.
Syntax
group_removeallusers <groupID>
Where <groupID> is the identifier of the group object. The group ID was specified in
the group command (see “group” on page 669).
670 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Searchbase bulk commands
Using bulk operations, you can create, delete, and modify searchbases. For more
information about administering searchbases, see “Administering searchbases” on
page 139.
This section describes the following searchbase bulk commands:
• “searchbase” on page 671
• “searchbase_add” on page 672
• “searchbase_delete” on page 672
• “searchbase_setdn” on page 672
• “searchbase_setlabel” on page 673
• “searchbase_userscansearch” on page 673
searchbase
In bulk operations, you identify a searchbase by specifying its distinguished name
(DN). This is done by declaring a searchbase object. A searchbase object is used in a
bulk script for manipulating a searchbase. When you want to perform an operation
on a searchbase (for example, change its label), you declare a searchbase object and
associate that searchbase object with the DN of the searchbase you wish to
manipulate. When you declare a searchbase object, you also associate it with a
searchbase ID, which provides a handle for referencing the searchbase object later in
the script.
Syntax
searchbase <searchbaseID> <searchbaseLabel> <searchbaseDN>
<usersCanSearch>
Where:
• <searchbaseID> is the identifier of the searchbase object (searchbase ID).
• <searchbaseLabel> is the name of the searchbase. This is the name that
users see in interfaces such as Security Manager Administration.
• <searchbaseDN> is the DN of the searchbase.
• <usersCanSearch> specifies whether all users are allowed to search for
recipients in this searchbase (this argument has a value of either TRUE or
FALSE). Enter FALSE in the rare circumstance when you do not want users to
encrypt files for other users in the searchbase.
Syntax
searchbase_add <searchbaseID>
Where <searchbaseID> is the identifier of the searchbase object. The searchbase ID
was specified in the searchbase command (see “searchbase” on page 671).
searchbase_delete
The searchbase_delete command deletes a searchbase. For more information about
deleting searchbases, see “Deleting searchbases” on page 149.
When you delete a searchbase, the associated directory entry is not automatically
deleted. Users belonging to the searchbase are not deleted from the directory. Rather,
users’ association to the deleted searchbase is removed.
Syntax
searchbase_delete searchbaseID
Where <searchbaseID> is the identifier of the searchbase object. The searchbase ID
was specified in the searchbase command (see “searchbase” on page 671).
searchbase_setdn
The searchbase_setDN command specifies the distinguished name (DN) of a
searchbase. For more information about setting the distinguished name of a
searchbase, see “Modifying searchbases” on page 147.
To include special characters such as a comma or backslash in the DN, you must
precede the special character with a backslash. For more information, see “Using
special characters in user names” on page 251.
Syntax
searchbase_setdn <searchbaseID> <searchbaseDN>
Where:
• <searchbaseID> is the identifier of the searchbase object. The searchbase ID
was specified in the searchbase command (see “searchbase” on page 671).
672 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• <searchbaseDN> is the DN of the searchbase.
searchbase_setlabel
The searchbase_setlabel command specifies the name of a searchbase. This is the
name that users see in interfaces such as Security Manager Administration.
Syntax
searchbase_setlabel <searchbaseID> <searchbaselabel>
Where:
• <searchbaseID> is the identifier of the searchbase object. The searchbase ID
was specified in the searchbase command (see “searchbase” on page 671).
• <searchbaselabel> specifies the name of the searchbase. This is the name
that users see in interfaces such as Security Manager Administration.
searchbase_userscansearch
The searchbase_userscansearch command specifies whether the searchbase is
searchable by users. You should only set this command to FALSE in the rare
circumstance where you do not want users to encrypt files for other users in the
searchbase.
Syntax
searchbase_userscansearch <searchbaseID> TRUE|FALSE
Where:
• <searchbaseID> is the identifier of the searchbase object. The searchbase ID
was specified in the searchbase command (see “searchbase” on page 671).
• TRUE specifies that users can search this searchbase. FALSE specifies that
users are not able to search this searchbase.
674 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• “user_setparentdn” on page 686
• “user_setproperty” on page 686
• “user_settemplate” on page 693
• “user_updatekeypairs” on page 694
• “user_refresh_subaltname_from_dir” on page 694
user
In bulk operations, you identify a user by specifying the distinguished name (DN).
This is done by declaring a user object. A user object is used in a bulk script for
manipulating a user. When you want to perform an operation on a user (for example,
recover a user), you declare a user object and associate that user object with the DN
of the user you wish to manipulate. When you declare a user object, you also
associate it with a user ID, which provides a handle for referencing the user object
later in the script.
Syntax
user <userID> [<userDN>] [New]
Where:
• <userID> is the identifier of the user object (user ID).
• <userDN> is the complete DN of a user. The DN is optional. For example,
when creating a new directory entry with a template, you cannot specify the
DN because the user’s DN does not yet exist.
• New is an optional parameter to indicate that you are creating a new,
customized directory entry, as opposed to a template-based user.
user_add
The user_add command adds a user to Security Manager. The user must already exist
in the directory but not be already added to Security Manager. The user_add
command also commits any user properties that are set with the user_setproperty
command.
If the Entrust PKI administrator processing the bulk script has permission to view
activation codes, then the activation codes appear in the bulk output log file. You
must distribute these activation codes to your users so they can create digital IDs (see
“Distributing activation codes” on page 771).
Syntax
user_add <userID>
user_addtodn
The user_addtodn command specifies an additional attribute to include in the user’s
distinguished name (DN) when the user’s directory entry is created. This command
applies only when creating directory entries using a template.
The attribute specified must be identified in the template as optional for the DN. If
the attribute is identified as not allowed in the DN, or is not identified at all in the
template, then an error is returned.
Specifying an attribute already in the DN has no effect, though no error is returned.
Syntax
user_addtodn <userID> <attribute>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <attribute> is the name of the attribute to include in the DN.
user_applyproperties
The user_applyproperties command applies to the user ID any user properties that
are modified using the user_setproperty command. Security Manager
Administration does not apply changes to user properties until it processes the
user_applyproperties command.
Syntax
user_applyproperties <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_archive
The user_archive command archives a user’s key history. When a user is archived,
the user’s key history is written to an archive file on the server hosting Security
Manager. The Security Manager database is cleared of all information about the user.
An archived user’s key history is retrievable from the archive file using the
user_retrieve command (see “user_retrieve” on page 684).
676 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Syntax
user_archive <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_assigndn
The user_assigndn command assigns a new distinguished name (DN) to a user. The
new DN must already exist in the directory.
Syntax
user_assigndn <userID> <newDN>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <newDN> is the user’s new DN.
user_cancelchangedn
The user_cancelchangedn command cancels a change DN operation previously
performed on an Entrust PKI user. All references to the new DN are removed from the
Security Manager database. This command does not work if the user has already
logged in and completed the change DN operation.
Syntax
user_cancelchangedn <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_cancelhold
The user_cancelhold command cancels a hold operation previously performed on a
user’s certificates (one or both of the user’s certificates were revoked with the reason
On Hold). The user’s certificates become valid again once the user_cancelhold
operation takes effect.
Syntax
user_cancelhold <userID> <serialNumber> E|V Y|N
Where:
user_cancelrecover
The user_cancelrecover command returns a user to the Active state if the user is
set for key recovery. The user must be in the Key Recovery state for this command to
work.
Syntax
user_cancelrecover <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_convertv1
The user_convertv1 commands converts a V2 user (a user with a V2 profile) to a V1
user (a user with a V1 profile).
Syntax
user_convertv1 <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
Before completing the conversion, Security Manager checks that the certificate type
assigned to the user is compatible with the V1 client type. To be compatible, the
certificate type must have a verification certificate definition. If the user is not a
1-key-pair user, the certificate type should also have an encryption certificate
definition. If it does not, there will be an error the next time the V1 client application
attempts to get a new encryption certificate.
In most cases, a key recover is required to complete the conversion. Use the
user_recover command to recover the user (see “user_recover” on page 683).
user_createdirentry
The user_createdirentry command creates an entry in the directory. There are two
methods for creating directory entries using this command:
• Template method
678 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
With the Template method, the DN of the entry is not specified when the
user object is declared. Instead, the DN of the entry is constructed from the
attributes that are identified in the template as mandatory for the DN, and
from any other attributes that are specified using the user_addtodn
command. The template used to create the entry is defined using the
user_settemplate command. The attributes that are assigned values using
the user_setattribute command are also added to the directory entry.
If the state of the user object identified by the user ID is such that it does not
meet the requirements of the template (for example, not all required
attributes are set), then the directory entry is not created and an error is
returned.
• Custom method
With the Custom method, the DN of the entry is specified when the user
object is declared. Therefore, it is not required to specify a template.
Attributes, including the objectClass attribute, are assigned values using
the user_setattribute command. If the attributes specified are not
consistent with both the DN and the directory schema, then the DN is not
created and an error is returned.
Syntax
user_createdirentry <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_deactivate
The user_deactivate command deactivates the user identified by user ID, putting
the user in the Deactivated state. To be deactivated, the user must be in the Active,
Key Recovery, or Added state.
To reactivate a user in the Deactivated state, use the user_reactivate command
(see “user_reactivate” on page 683).
Syntax
user_deactivate <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_deletedirentry
The user_deletedirentry command deletes the directory entry for the user
identified by the user ID.
user_export
The user_export command allows you to start, finish, or cancel a user export
operation. You cannot perform more than one user export operation (start, finish, or
cancel) with the same user_export command. For example, you can start a user
export operation with the user_export command, but you cannot start and finish
the export operation with the same command.
For more information about exporting and importing users, see “Moving users to a
new Certification Authority” on page 395.
Ensure there is a trust relationship established between the old and new Certification
Authority (CA) before you move a user from the old CA to the new CA.
Note: You cannot export roaming users. Attempting to exporting roaming users
results in errors. To export roaming users, you must first change them into
desktop users.
680 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
This is included using the user_import command:
user_import <userID> { key_history_blob }
The exported key history blob is an encoded and encrypted string of information
(much like the private keys in an EPF file). To keep line lengths to a minimum, the key
history blob is broken up into multiple lines of 80 characters each. The entire blob
argument is enclosed inside curly braces to ensure that the Tcl interpreter does not do
any argument substitution in the encoded string.
The commands written to the file are necessary but not sufficient to import the user
into another CA. An administrator at the importing CA must edit this file to specify
CA-specific information.
After a user’s key history is exported, the user is placed in the Export Hold state at the
exporting CA.
Syntax
user_export <userID> start <importCADN> [<newDN>]
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <importCADN> identifies the distinguished name (DN) of the importing CA.
• <newDN> is the new DN of the user when imported into the new CA (often
the DN is changed to reflect that the user has moved to and belongs to a new
CA). If this argument is not provided, it is assumed that the DN is unchanged.
Syntax
user_export <userID> finish
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_free
The user_free command frees the resources associated with a user object. Use this
command in a bulk script once the user object identified by the user ID is no longer
required. This saves memory if many unique user IDs are used in a bulk script.
Syntax
user_free <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_import
The user_import command adds to Security Manager the user identified by the user
ID, and imports the provided key history.
The user_import command is written to an export file when a user is exported. You
should never manually code or edit this command in a bulk script.
The key history blob is an encoded and encrypted string of information (much like the
private keys is an EPF file). The entire blob is enclosed in curly braces so that the Tcl
interpreter does not perform any variable substitution in the encoded string.
For information about importing users, see “Moving users to a new Certification
Authority” on page 395.
Syntax
user_import <userID> { key_history_blob }
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <key_history_blob> is the encoded key history for the user.
user_notifyclient
The user_notifyclient command notifies the client application that a change to a
user’s certificate definitions occurred for the user identified by the user ID. For more
information about notifying clients, see “Notifying client applications” on page 312.
682 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Syntax
user_notifyclient <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_reactivate
The user_reactivate command reactivates the user identified by the user ID. The
user must be in the Deactivated state to be reactivated.
Syntax
user_reactivate <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_recover
The user_recover command sets up the user identified by the user ID for key
recovery. This command requires that the user be in the Active state. If the Entrust
PKI administrator processing the bulk script has permission to view activation codes,
then the activation codes appear in the bulk output log file.
Syntax
user_recover <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_reissueactivationcodes
The user_reissueactivationcodes command reissues the activation codes for the
user identified by user ID. The user must be in the Added or Key Recovery state. If
the Entrust PKI administrator processing the bulk script has permission to view
activation codes, then the activation codes appear in the bulk output log file.
Reissuing activation codes generates new codes with new creation and expiry dates.
The validity of the previous activation codes does not affect this procedure. You can
reissue new activation codes before the old activation codes expire (for example,
when a user’s activation codes are lost or stolen).
Syntax
user_reissueactivationcodes <userID>
user_renamedirentry
The user_renamedirentry command renames the directory entry identified by the
user ID. If the directory entry is also an Entrust PKI user, then you should update
Security Manager using the user_assigndn command (see “user_assigndn” on
page 677). You directory must be LDAPv3-compliant.
Syntax
user_renamedirentry <userID> <newDN>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <newDN> is the user’s new DN.
user_restoretodir
The user_restoretodir command restores to the directory the Entrust-specific
information for the user identified by the user ID. This command only restores
attribute information, so the directory entry for the user ID must already exist.
You should back up your directory on a regular basis using your directory backup
tools. The user_restoretodir command only restores certificate information. If any
other type of directory information becomes corrupt or is lost (such as object classes,
directory entries, or directory attributes), you can only retrieve this information from
a backup generated by your directory backup tools. For more information about
backing up your directory, see the Security Manager Operations Guide.
Syntax
user_restoretodir <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_retrieve
The user_retrieve command retrieves the key history for the user identified by the
user ID from the Security Manager archive. For the user_retrieve command to
work, the user must already exist in the directory as a non-Entrust PKI user. This
command also commits any user properties that are set with the user_setproperty
command.
684 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Syntax
user_retrieve <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_revoke
The user_revoke command revokes certificates for the user identified by the user ID.
Which certificates are revoked, and for what reason, are controlled using the
command parameters.
Syntax
user_revoke <userID> [<comment>] [<reason>] [All|Latest]
[E|V|Both] [<last_uncompromised_date>]
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <comment> is any text you want to associate with the revoked certificates. For
example, you can describe why you are revoking the user’s certificates. If you
do not specify a comment, the comment defaults to “No comment”.
• <reason> provides the reason for revoking the certificates. Valid reasons are:
U (Unspecified), KC (Key Compromise), AC (Affiliation Change), S
(Superseded), COO (Cessation Of Operation), OH (On Hold). If you do not
specify a reason, it defaults to Unspecified.
• All|Latest are options that specify whether to revoke all certificates (All)
or the most recent certificates (Latest). If not specified, all certificates are
revoked.
• E|V|Both are options that specify whether to revoke only the encryption
certificates (E), only the verification certificates (V), or both the encryption
and verification certificates (Both). If not specified, both certificates are
revoked.
• <last_uncompromised_date> is the date the certificates were last known to
be uncompromised. This argument is only required if <reason> is KC (Key
Compromised).
The format of the date is MM/DD/YYYY (for example, 12/25/2007). If you
do not specify a date and <reason> is KC, or if the date precedes the issue
date of the revoked certificate, then the date defaults to the issue date of the
revoked certificate.
Syntax
user_setattribute <userID> <attribute> +|- <value>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <attribute> is the name of the attribute.
• +|- specifies whether to add a value to the attribute (+) or delete a value
from an attribute (-).
To delete all values from a directory attribute, enter an asterisk (*) for
<value>.
• <value> is the value of the directory attribute.
user_setparentdn
The user_setparentdn command specifies the parent distinguished name (DN) to
create a new directory entry under when the user_createdirentry command is
issued for the user ID. This command is effective only when creating a directory entry
using a template. The parent DN must already exist in the directory. In the absence
of this command, the user’s directory entry is created under the DN of the CA.
Syntax
user_setparentdn <userID> <parentDN>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <parentDN> is the DN under which the user is created.
user_setproperty
The user_setproperty command modifies different user properties, such as the
user’s role or group membership. You can only modify a single user property at time.
For example, you can only modify the user’s role or group membership in one
686 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
command. To modify more than one user property, you must enter the
user_setproperty command more than once.
Any property modifications made with the user_setproperty command are not
applied until the user_applyproperties command is processed (see
“user_applyproperties” on page 676).
This section includes syntax and descriptions for
• “Setting certificate category and type” on page 687
• “Setting group membership” on page 687
• “Setting the subjectAltName (alternate identity)” on page 688
• “Setting key update options—key lifetimes” on page 689
• “Setting key update options—key expiry” on page 690
• “Setting certificate extension variable values” on page 691
• “Setting user role” on page 691
• “Setting encryption OIDs” on page 692
• “Setting verification OIDs” on page 693
Syntax
user_setproperty <userID> certificate_type <category> <type>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <category> identifies the category of the certificate type.
• <type> identifies the certificate type.
Syntax
user_setproperty <userID> group +|- <groupname>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• +|- specifies whether to add the user to a group (+) or to remove the user
from a group (-).
• <groupname> is the name of the group to which to add or remove the user.
You can enter an asterisk (*) for the group name to add the user to all current
and future groups, or to remove the user from all groups. Users must belong
to at least one group. If you remove the user from all groups, you must
immediately add the user to a group with another user_setproperty
command.
Syntax
user_setproperty <userID> alternate_id +|- [<value>]
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• +|- specifies whether to add a value to an attribute (+) or delete a value from
an attribute (-).
• <value> is the value to append to or remove from the current alternate ID.
If no value is provided and the previous argument is the subtraction operator
(-), then the alternate identity is cleared. To create a value that you can enter
here, log in to Security Manager Administration and select Operations >
Create subjectAltName, then add the subjectAltName component values,
as described in “SubjectAltName components” on page 324.
688 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Setting key update options—key lifetimes
The user_setproperty command sets properties for the user identified by the user
ID. The user_setproperty command can set the key lifetimes for the user identified
by the user ID.
If this command-property combination is given without any of the lifetime
arguments, then the user’s key update options are set to use the CA’s default key
update options.
Do not use the key_lifetimes property argument if you already used the
key_expiry property argument. Users can only have their keys set with a lifetime or
an expiry date. The key_lifetimes property argument will overwrite a previously
entered key_expiry property argument.
For more information about key update options, see “Configuring user key update
options” on page 371.
Syntax
user_setproperty <userID> key_lifetimes [<PubEncKey_life>
<PubVerKey_life> <PrvSignKey_life>]
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <PubEncKey_life> is the encryption public key lifetime in months.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
If the certificate lifetime exceeds the latest CA certificate lifetime, it truncates
to the CA certificate lifetime.
• <PubVerKey_life> is the verification public key lifetime in months.
In Security Manager, the LongExpireDates advanced setting controls
whether Security Manager can issue certificates and revocation lists with
long expiry dates (see the Security Manager Operations Guide).
If the CA cannot issue certificates with long expiry dates, enter a value
between 2 and 420 months.
If the CA can issue certificates with long expiry dates, enter a value between
2 and 3000 months.
Syntax
user_setproperty <userID> key_expiry [<PubEncKey_PrvSignKey_expiry
PubVerKey_expiry>]
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <PubEncKey_PrvSignKey_expiry> is the expiry date and time for the
encryption public and signing private keys.
The format for the date is dependent on regional settings. For example, the
default for English (US) is MM/DD/YYYY. Enter the time as hh:mm:ss followed
by AM or PM.
The date and time must occur at least 12 hours into the future. The date and
time cannot exceed the expiry date of the CA’s signing certificate. The date
and time contains spaces so you must enclose the date and time in quotation
marks.
• <PubVerKey_expiry> is the expiry date and time for the verification public
key.
690 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
The format for the date is dependent on regional settings. For example, the
default for English (US) is MM/DD/YYYY. Enter the time as hh:mm:ss followed
by AM or PM.
The date and time must occur at least 12 hours into the future. The date and
time cannot exceed the expiry date of the CA’s signing certificate. The date
and time must be later than <PubEncKey_PrvSignKey_expiry>. The date
and time contains spaces so you must enclose the date and time in quotation
marks.
Syntax
user_setproperty <userID> certificate_extension <variable> <value>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <variable> is the name of the variable to assign a value to.
• <value> is the value to assign to the extension.
Syntax
user_setproperty <userID> role <roleID>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
Syntax
user_setproperty <userID> enc_oids [+|- [<value>]]
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• +|- specifies whether to add encryption OIDs to a user (+) or remove
encryption OIDs from a user (-).
• <value> is one or more encryption OIDs.
The available OIDs you can choose from must already exist. See “Adding
OIDs to the list of available OIDs” on page 110 for information about
creating OIDs. You can only assign a maximum of 10 encryption OIDs to
users. To specify two or more encryption OIDs, separate each OID with a
space. For example: 1.1.1.1 1.1.1.2 1.1.1.3.
If you are adding encryption OIDs to a user (+ <value>) and you specify an
encryption OID that is already assigned to the user, the OID is ignored. If you
are removing encryption OIDs from a user (- <value>) and you specify an
encryption OID that is not assigned to the user, the OID is ignored.
If no value is provided and no operators (+ or -) are provided, then only the
default encryption OIDs are assigned to the user.
If no value is provided and the previous argument is the subtraction operator
(-), then all encryption OIDs are removed, including all default encryption
OIDs.
692 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Setting verification OIDs
The user_setproperty command sets properties for the user identified by the user
ID. The user_setproperty command can assign a custom set of verification object
identifiers (OIDs) to the user identified by the user ID.
For more information about assigning a custom set of verification OIDs to a user, see
“Configuring user encryption and verification OIDs” on page 381.
Syntax
user_setproperty <userID> ver_oids [+|- [<value>]]
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• +|- specifies whether to add verification OIDs to a user (+) or remove
verification OIDs from a user (-).
• <value> is one or more verification OIDs.
The available OIDs you can choose from must already exist. See “Adding
OIDs to the list of available OIDs” on page 110 for information about
creating OIDs. You can only assign a maximum of 10 verification OIDs to
users. To specify two or more verification OIDs, separate each OID with a
space. For example: 1.1.1.1 1.1.1.2 1.1.1.3.
If you are adding verification OIDs to a user (+ <value>) and you specify a
verification OID that is already assigned to the user, the OID is ignored. If
you are removing verification OIDs from a user (- <value>) and you specify
a verification OID that is not assigned to the user, the OID is ignored.
If no value is provided and no operators (+ or -) are provided, then only the
default verification OIDs are assigned to the user.
If no value is provided and the previous argument is the subtraction operator
(-), then all verification OIDs are removed, including all default verification
OIDs.
user_settemplate
The user_settemplate command sets the template for the user identified by the user
ID. This command is only required when creating a new directory entry using a
template.
Syntax
user_settemplate <userID> <template>
Where:
user_updatekeypairs
The user_updatekeypairs command updates the key pairs for the user identified by
the user ID. When a user’s key pairs are updated, the user’s profile is updated with
the new keys the next time the user logs in. You cannot cancel an update key pairs
operation.
For more information about updating key pairs, see “Updating key pairs” on
page 310.
Note: If you have set the user encryption key to RSA-4096 or RSA-6144, the key
update operation is considerably slower than for RSA-1024 or RSA-2048. See the
Security Manager Operations Guide for more information.
Syntax
user_updatekeypairs <userID>
Where <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
user_refresh_subaltname_from_dir
The user_refresh_subaltname_from_dir command refreshes the subjectAltName
component values of existing users based on changes in the directory.
Syntax:
user_refresh_subaltname_from_dir <userID> <refreshMode>
Where:
• <userID> is the identifier of the user object. The user ID was specified in the
user command (see “user” on page 675).
• <refreshMode> is one of:
– replace: deletes the existing subjectAltName components and creates
new ones based on directory values.
– update (default): allows you to keep the subjectAltName component
values that you have added through other means than auto-population.
Any component that is mapped to a directory attribute is replaced with
new information from the directory.
694 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
– append: adds new components and does not modify existing components
or their values.
697
• “Example of notifying client applications in bulk” on page 740
• “Example of reissuing activation codes in bulk” on page 741
• “Example of refreshing user subjectAltName component values from the
directory in bulk” on page 742
698 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of adding users in bulk to Security
Manager
Adding users in bulk is a two-step process. First, you add the user through bulk
processing. Then you distribute a start-up package to each user (see “Distributing
activation codes” on page 771).
Note: If you are using Security Manager with Microsoft Active Directory, then
first add users to Active Directory using Microsoft tools. Once you add the users
to Active Directory, you can find the users by directory attributes and add the
users to Security Manager (see “Adding existing directory users to Security
Manager” on page 258).
For background information about settings described in this section, see “Creating
new users in Security Manager” on page 252.
The following is an example of what your bulk script might look like:
user y
user_settemplate y Person
user_setattribute y cn + "Alice Gray"
user_setattribute y sn + Gray
user_setattribute y serialNumber + 1YCAG01
user_addtodn y serialNumber
user_setattribute y mail + alice.gray@company_one.com
user_setattribute y mail + [email protected]
user_setparentdn y "dc=Company One Spinoff, dc=com"
user_setproperty y certificate_type Web web_default
user_setproperty y role "End User"
user_setproperty y group + "Group C"
user_setproperty y group + "Group G"
user_setproperty y key_expiry 31/03/2030 01/04/2030
user_setproperty y certificate_extension userStreet "100 East\
27th Street"
user_setproperty y certificate_extension userCity "New York"
user_setproperty y certificate_extension userEmail \
alice@company_one.com
user_createdirentry y
user_add y
Note: The rest of this procedure assumes that you are adding users to the default
Person user template. For more information, see “Customizing user types” on
page 439.
700 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Substitute the name Gray with the user’s last name. No quotation marks are
required unless the user’s last name is made up of two or more words.
The sn attribute is a required attribute, based on the settings in “Creating new
users in Security Manager” on page 252.
6 Optionally, set the user’s serial number attribute by typing
user_setattribute <userid> serialNumber + 1YCAG01
Substitute 1YCAG01 with the user’s serial number. The serial number can be any
value that is used to uniquely identify the user, such as an employee number.
7 Optionally, you can add the serial number to the user’s DN by typing the
following:
user_addtodn <userid> serialNumber
This command makes the user’s serial number appear in the user’s DN. According
to the default settings for adding a new user, the serial number is the only
attribute that you can add to the user’s DN. To change the default settings, see
“Customizing user types” on page 439.
Note: The default user template when using Active Directory Application Mode
(ADAM) or Active Directory Lightweight Directory Services (AD LDS) does not
allow you to add the serial number to the user’s DN. ADAM and AD LDS do not
support multi-valued RDNs.
Note: This example shows the addition of two email addresses for Alice Gray.
You can set zero, one, or multiple email addresses for your users.
9 Optionally, you can specify the DN under which the user is created by typing
user_setparentdn <userid> "dc=Company One Spinoff, dc=com"
Substitute “dc=Company One Spinoff, dc=com” with the DN under which you
want to create the user. You must surround the DN with double quotation marks.
By default, users are created under the DN of the CA (for example, cn=Alice Gray,
dc=Company One, dc=com). The user_setparentdn command allows you to
create a new user under the DN of your choice (for example, cn=Alice Gray,
dc=Company One Spinoff, dc=com).
702 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
described in “SubjectAltName components” on page 324.
Security Manager Administration does not check to ensure the value is correct. If
component values are incorrect, the certificates created for the user may fail
authentication. Should this occur, you must edit the subjectAltName component
and reissue the keys and certificates.
a Once you have added all component values, click the View String button.
b Copy the entry into the command line.
For example:
user_setproperty <userid> alternate_id +
"[email protected]" "userPrincipalName=agrey"
"[email protected]"
If you do use this command to add more values to the subjectAltName than are
stored in the directory, ensure that the <only_if_absent> parameter is set
correctly (see “Configuring auto-population of the subjectAltName from the
directory” on page 629). For example, if you have kept the default email
mapping, <only_if_absent> is set to 1, and you have the following commands
in your script: user_setattribute x mail + [email protected]
user_setproperty x alternate_id + [email protected].
The mail address ([email protected]) is not added to
subjectAltName. If <only_if_absent> is set to 0, it is added to
subjectAltName.
704 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Note: When a certificate variable requires multiple values, always specify the
values as a space-separate list enclosed in double quotation marks.
user <userid>
user_settemplate <userid> Person
user_setattribute <userid> cn + "Bob Jones"
user_setattribute <userid> sn + Jones
...
#and so on
21 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
22 Open the output log file to obtain the activation codes of each new user (see
“Viewing bulk output log files” on page 434).
706 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of creating customized directory
entries in bulk
An Entrust PKI administrator can add customized user entries to the directory through
bulk processing. A customized user entry is an entry in the directory that is not based
on a predefined user type such as Person or Web Server. To add a customized
directory entry, you must
• specify the complete distinguished name of the user in the user command,
and also include the New argument
• specify values for the objectClass attribute, instead of using the
user_settemplate command
If you do not add all the values to the objectClass attribute that the
directory schema requires, the user_createdirentry command may fail.
• specify values for any other required attributes
• use the user_createdirentry command to create the entry in the directory
You must be careful when creating customized directory entries. If you create entries
using an uncommon object class, you might encounter difficulties when searching for
those entries. Also, when you change the distinguished name of an entry, Security
Manager tries to match the entry to a template. Errors may occur if the entry does
not match any of your templates.
4 Set attributes for the user by typing the following, for example:
user_setattribute z sn + Jones
user_setattribute z mail + jones@company_one.com
Substitute these attributes and add any others according to your requirements for
this directory entry. Attributes are set in the same way as any regular directory
entry. For other examples, see “Example of adding users in bulk to Security
Manager” on page 699.
5 Create the directory entry by typing
user_createdirentry z
6 If you wish to add the entry, type the following, for example:
user_setproperty z role "End User"
user_setproperty z group + default
user_add z
Substitute the values for the role and group as required. You can set any other
properties here as well. For more information on setting properties, see “Example
of configuring user properties in bulk” on page 726.
If you want to create a directory entry but do not want to add the entry, do not
include the commands in this step.
7 Repeat the previous steps for all the customized directory entries you want to
create.
8 Save the file with an .entra extension. The file can have any name (for example,
customentries.entra).
9 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
You have now created customized directory entries in bulk.
708 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of setting up users for key recovery in
bulk
You must set up a user for key recovery under the following circumstances:
• When a user forgets a password. This is the most common occurrence.
• When an Entrust profile is lost or damaged.
• When a user believes that keys are compromised or that attackers possess
passwords or Entrust profiles.
• When a user is set up not to have key pairs automatically updated and the
user’s situation changes. For example, when a contractor’s contract is
extended and you need to issue new keys for the extension period.
• When a user’s signing private key expires (which should rarely or never
occur).
For more information, see “Recovering user key pairs” on page 285.
Note: The activation codes only appear in the bulk log file if the Entrust PKI
administrator running the bulk script has permission to view activation codes.
Because the activation codes are sensitive information, you must treat the bulk
log file in a secure manner.
710 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of canceling key recovery in bulk
The ability to cancel key recovery is very useful when users:
• manage to restore their Entrust profiles from backup copies
• remember their passwords
In either case, there is no need to continue the key recovery process. Canceling key
recovery returns users to the Active state.
712 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of reactivating users in bulk
For general information about reactivating users, see “Reactivating users” on
page 293.
Note: If you are using Security Manager with Microsoft Active Directory, use
your Microsoft Active Directory tools to delete user entries from the directory.
714 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of revoking user certificates in bulk
For general information about revoking user certificates, see “Revoking all of a user’s
certificates” on page 294.
The bulk commands in the following procedure are presented as examples. Substitute
the suggested variables and options according to your own requirements.
716 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of taking user certificates off hold in
bulk
You can resolve certificate suspensions by taking them off hold.
Note: You must specify a value for every argument of the user_cancelhold
command.
4 Repeat the previous steps for all the user certificates you want to suspend.
5 Save the file with an .entra extension. The file can have any name (for example,
cert_offhold.entra).
6 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
You have now taken user’s certificates off hold. The certificates are trusted.
Note: If you are using Security Manager with Microsoft Active Directory, then
you change the DN in Active Directory using Microsoft tools, and then assign the
new DN to the user in bulk (see “Example of assigning new DNs to users in bulk”
on page 723).
For more general information about changing users’ DNs, including what user states
allow a DN change, see “Changing user DNs” on page 298.
You can also cancel the Change DN operation. For more information, see “Example
of canceling DN changes in bulk” on page 724.
The following procedure shows sample bulk commands. Substitute the suggested
variables and options according to your own requirements.
718 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Substitute the name Jones with the user’s last name. If you are changing the
user’s DN due to a changed last name, set the sn attribute with the user’s new
last name. You do not need to include quotation marks unless the user’s last name
is made up of two or more words.
6 Set the user’s serial number attribute by typing
user_setattribute x serialNumber + AJYC123
Substitute AJYC123 with the user’s serial number. If the user’s serial number has
changed, set the serial number attribute with the new serial number.
You can set the serial number to any value that is used to uniquely identify the
user, such as an employee number. By default, this attribute is optional.
7 Optionally, set the user’s email attribute by typing
user_setattribute x mail + alice.jones@company_one.com
Substitute alice.jones@company_one.com with the user’s email address. If the
user’s email address has changed, set the email attribute with the new email
address.
8 Set the user’s parent DN by typing the following:
user_setparentdn x "ou=Product Management,dc=Company One,dc=com"
Substitute "ou=Product Management, dc=Company One, dc=com" with the
user’s parent DN. The parent DN is any part of the DN that does not include the
common name (that is, l=(locality), ou=(organizational unit), o=(organization),
c=(country), and so on). Remember to surround the user’s parent DN with
double quotation marks.
If part of the user’s parent DN has changed (for example, the user has moved
from ou=Engineering to ou=Product Management), set the parent DN to reflect
the latest changes.
If the user’s parent DN has not changed, you can skip this step.
9 Create the new entry in the directory by typing
user_createdirentry x
10 Identify the user whose DN you want to change by typing
user x "cn=Alice Gray,ou=Engineering,dc=Company One,dc=com"
Substitute "cn=Alice Gray, ou=Engineering, dc=Company One, dc=com" with
the user’s old DN (the DN that you are changing). Remember to surround the
user’s DN with double quotation marks.
11 Assign the new DN to the user by typing
user_assigndn x "cn=Alice Jones,ou=Product Management,dc=Company
One,dc=com"
Substitute “cn=Alice Jones, ou=Product Management, dc=Company
One,dc=com” with the user’s new DN. Remember to surround the user’s DN with
720 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of changing DNs in bulk by renaming
the existing directory entries
You can change a user’s DN in bulk by renaming the existing directory entry. This
method is only possible if you are using LDAPv3 to communicate between the
directory and Security Manager.
When renaming a DN, there are often other directory attributes that are not part of
the DN, but that you must also change. For example, if a person’s last name changes,
you must change both the common name (cn) and the surname (sn) attributes (that
is, assuming the user has an sn attribute). If the cn attribute is part of the user’s DN,
the Change DN operation updates the cn attribute. However, you must add a
separate user_setattribute command to update the sn attribute.
Note: If you are using Security Manager with Microsoft Active Directory, then
you change the DN in Active Directory using Microsoft tools, and then assign the
new DN to the user in bulk (see “Example of assigning new DNs to users in bulk”
on page 723).
722 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of assigning new DNs to users in bulk
You can change a user’s DN in bulk. However, if you are using Security Manager with
Microsoft Active Directory, then you must change the DN in Active Directory using
Microsoft tools, and then you assign the new DN to the user in bulk.
For more general information about assigning new DNs to users, including what user
states do not allow you to assign a new DN, see “Assigning new DNs to users” on
page 307.
You can also cancel the Change DN operation. For more information, see “Example
of canceling DN changes in bulk” on page 724.
The following procedure shows sample bulk commands. Substitute the suggested
variables and options according to your own requirements.
The following procedure assumes that you have already changed the user’s DN in the
directory.
724 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
6 Save the file with an .entra extension. The file can have any name (for example,
cancelchangedn.entra).
7 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
You have now canceled the change DN operation in bulk.
726 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• +|- is used to add or remove component values.
If you are removing component values and do not specify which component
values you want deleted, everything is removed.
• <Component> is the subjectAltName component name.
• <Value> is the subjectAltName component value or values.
To determine the String representation, log in to Security Manager
Administration and select Operations > Create subjectAltName, then add
the subjectAltName component values, as described in “SubjectAltName
components” on page 324.
For example:
user_setproperty x alternate_id +
"rfc822Name=bob.jones@company_one.com"
4 Apply the setting by typing
user_applyproperties x
5 Update the user’s certificates.
If the user’s certificates are set for automatic key update, update the user’s key
pairs using the user_updatekeypairs command. If the user’s certificates are set
for key expiry, then put the user into key recovery by using the user_recover
command.
6 Repeat the previous steps for all the users whose subjectAltName component
values you want to set.
7 Save the file with an .entra extension. The file can have any name (for example,
subaltname.entra).
8 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
You have now set users’ subjectAltName component values in bulk.
728 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of configuring key expiry dates for users in bulk
By default, when you add or create users, the user’s keys update according to the
lifetimes specified in the Security Policy (see “Configuring default values for
certificate categories” on page 119). When configuring the key update options for
users, you can set key expiry dates.
For more information on the key expiry dates property, see “Configuring user key
update options” on page 371.
The following procedure shows sample bulk commands. Substitute the suggested
variables and options according to your own requirements.
Note: Double quotation marks must surround any group names of more than
one word.
730 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
user_setproperty z group + "Group C"
To add the user to all groups that currently exist as well as to any future groups,
type
user_setproperty z group + *
4 To remove the user from a group type the following:
user_setproperty z group - "Group K"
Substitute Group K with the name of the group you want to remove the user
from. The user must always remain a member of at least one group.
To remove the user from numerous groups, include a user_setproperty
command for each group you are removing the user from. For example:
user_setproperty z group - "Group B"
user_setproperty z group - "Group C"
To remove the user from all groups, type the following:
user_setproperty z group - *
A user must belong to at least one group.
5 Apply the setting by typing
user_applyproperties z
6 Update the user’s certificates.
If the user’s certificates are set for automatic key update, update the user’s key
pairs using the user_updatekeypairs command. If the user’s certificates are set
for key expiry, then put the user into key recovery by using the user_recover
command.
7 Repeat the previous steps for all the users whose group membership you want to
modify.
8 Save the file with an .entra extension. The file can have any name (for example,
addgroups.entra).
9 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
You have now modified users’ group membership in bulk.
732 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Note: You cannot change certificate categories—for example, from Enterprise
certificates to Web certificates—for active users.
The following procedure shows sample bulk commands. Substitute the suggested
variables and options according to your own requirements.
734 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
In the first of these command statements, "New York" is the value assigned to
the certificate extension userCity. The double quotation marks around New
York indicate that the words are treated as a single argument.
In the second command statement, "bob@company_one.com" is the extension
assigned to the certificate extension userEmail. No double quotation marks are
required because bob@company_one.com appears as a single unbroken word.
In the third command statement, the certificate extension policyOIDS contains
two values: 2.6.7.1.47.98.2 and 2.6.7.1.47.98.4. When a certificate
extension requires multiple values, always specify the values as a space-separated
list enclosed in double quotation marks.
4 Apply the setting by typing
user_applyproperties z
5 Update the user’s certificates.
If the user’s certificates are set for automatic key update, update the user’s key
pairs using the user_updatekeypairs command. If the user’s certificates are set
for key expiry, then put the user into key recovery by using the user_recover
command.
6 Repeat the previous steps for all the users whose certificate extensions you want
to specify.
7 Save the file with an .entra extension. The file can have any name (for example,
certextensions.entra).
8 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
You have now specified users’ certificate extensions in bulk.
736 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Substitute FavoriteFoods with the name of the directory attribute you want to
delete. This bulk command statement removes the given directory attribute and
all values assigned to this attribute.
If you want to remove a specific value from the directory attribute, type the
following, for example:
user_setattribute z FavoriteFoods - Porridge
Substitute FavoriteFoods with the name of the directory attribute you want to
remove a value from. Substitute Porridge with the value you want to remove.
Note: Removing all values from the attribute deletes the directory attribute itself.
5 Repeat the previous steps for all the users whose directory attributes you want to
modify.
6 Save the file with an .entra extension. The file can have any name (for example,
addattribute.entra).
7 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
You have now modified users’ directory attributes in bulk.
738 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of updating key pairs in bulk
For general information about updating key pairs, see “Updating key pairs” on
page 310.
Note: If you have set the user encryption key to RSA-4096 or RSA-6144, the key
update operation is considerably slower than for RSA-1024 or RSA-2048. See the
Security Manager Operations Guide for more information.
740 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Example of reissuing activation codes in bulk
Reissuing activation codes generates new codes with new creation and expiry dates.
The validity of the previous activation codes does not affect this procedure. You can
reissue new activation codes before the old activation codes expire (for example,
when a user’s activation codes are lost or stolen).
If the Entrust PKI administrator who processes the bulk command file has permission
to view activation codes, the activation codes appear in the bulk log output file.
742 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
3 Save the file with a.entra extension. The file can have any name (for example,
changingSAN.entra) as long as it has the .entra extension.
4 Process this file in the Bulk Console window. See “Processing bulk files” on
page 430.
To update the existing certificates, you need to update the key pairs. For
instructions, see “Example of updating key pairs in bulk” on page 739.
745
What is internationalization support?
Support for applications that can run anywhere in the world requires support for as
wide a variety of languages as possible. IS0 10646 and Unicode have addressed the
problem of supporting different languages by creating an international character set,
Universal Multiple-Octet Coded Character Set (UCS).
For more information about Unicode, see http://www.unicode.org.
Security Manager supports Unicode by using ASN.1 UTF8String and BMPString.
UTF8 is also used with LDAP version 3 and most browsers. This format allows
representation of the 16-bit Unicode characters by a series of 8-bit characters.
One benefit of UTF8 is that ASCII characters are not changed when represented as
UTF8. UTF8 is defined by RFC 2279. For more information about UTF8, see
http://www.cis.ohio-state.edu/htbin/rfc/rfc2279.html.
International characters are displayed in Security Manager using an ASCII escape
mechanism that is described in RFC 2253. Through this escape mechanism, up to nine
ASCII characters are used to represent a single Unicode character. Unicode characters
are used in Security Manager to implement international character support.
International names for groups, roles, searchbases, and policy certificates can contain
at least 25 Unicode characters.
746 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
When to use international characters
You may use international characters when entering information that affects a user’s
distinguished name (DN) or their directory attributes. You may also use international
characters when entering other information in Security Manager Administration.
Topics in this section:
• “Attributes that support international characters” on page 747
• “Using international characters during installation” on page 747
• “Directory issues with international characters” on page 748
748 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
How to enter international characters in
Security Manager Administration
There are two ways you can enter international characters in Security Manager
Administration:
• by typing escaped character strings on an ASCII keyboard
• by typing international characters when using the Microsoft Input Method
Editor (IME)
Note: Internet email addresses must be ASCII text. As a result, you must enter
all email addresses in the English form of the name, for example,
[email protected].
Note: The backslash (\) is used as an escape character. You type in actual
backslashes when you are entering the escaped RFC 2253 representation of the
international character or symbol using an ASCII keyboard. If you want a
backslash to appear in the data, type a double backslash: \\. This is particularly
important during bulk operations, where the backslash is used to precede the
double quote symbol (\") and optionally the plus sign (\+) as an escape
character.
750 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Security Manager Administration automatically converts between the local language
and escaped RFC 2253 if possible. The same conversions occur for users who access
applications that are created with Security Manager Administration Toolkit.
Local characters or ideographs are translated from the Microsoft Multi-Byte
Character Set (MBCS) format to UTF8 format (the globalized character set) as they
are sent to the directory. When sent from Security Manager Administration to
Security Manager, these characters are translated from UTF8 to RFC 2253 escape
sequences.
Note: This appendix does not apply to Entrust Entelligence Security Provider. If
you want to configure export from CAPI to other applications for a Security
Provider user, see the Security Provider documentation.
CAPI profile export is supported for users in subordinate CAs, but is not
supported for users in cross-certified CAs. Cross-certificates are not exported
when exporting to CAPI.
Exporting to PKCS #12 format allows Entrust PKI users to export their digital
identities, including private keys, certificates, miscellaneous secrets, and extensions to
a password-protected PKCS #12 file. This enables users to conduct secure
transactions with other people who also support the PKCS #12 standard, regardless
of their PKI vendor.
Synchronizing with CAPI means that a user’s certificates and private keys are
imported into the Microsoft CAPI store for use with CAPI-enabled applications (such
as Microsoft Outlook Express and Microsoft Internet Explorer).
This appendix shows you how to allow users to export their profiles to PKCS #12
format and to CAPI. For more information, see the Desktop Solutions documentation.
This appendix contains the following sections:
• “Roaming users and CAPI profile export” on page 754
• “Configuring profile export” on page 755
753
Roaming users and CAPI profile export
CAPI profile export is supported for roaming users, but is not recommended in all
situations. Roaming typically mandates a zero footprint on the client machine, while
CAPI is based on local storage of certificates and keys. CAPI export executes
whenever an Entrust PKI user logs in using a roaming profile. The certificates and keys
imported into the CAPI store remain once the user has logged out.
When deciding whether to enable CAPI export for a roaming user, consider the
following:
• If the roaming user consistently logs in to a personal Windows account on
one or more machines, and the operating system is Windows 2000, then it
is acceptable to allow CAPI export for the user.
• If roaming users are sharing Windows accounts (in a kiosk situation or on
home computers) or are using operating systems other than Windows 2000,
it is not recommend that you allow CAPI export.
754 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Configuring profile export
Before a user can export a profile:
• The user’s encryption certificate, verification certificate, or both certificates
must contain an extension allowing profile export.
If the user is a 1-key-pair user, the user’s dual-usage certificate must contain
the extension.
• The user’s policy certificate must allow PKCS #12 export, CAPI export, or
both.
Note: Users who use hardware tokens cannot export their profiles in PKCS #12
format.
To allow users to export their profile, an Entrust PKI administrator must complete the
following steps:
1 Create or modify a user policy to allow profile export to PKCS #12 format, CAPI,
or both.
The Allow PKCS#12 Export and Minimum PKCS#12 Hash Count client policy
settings control PKCS#12 profile export.
The Enable CAPI Synchronization, Unprotected CAPI key storage?, and Private
key export from CAPI? client policy settings control CAPI profile export.
For more information about creating and modifying user policies and client policy
settings, see “Administering user policies” on page 151.
2 Assign the user policy to a role.
For information about creating or modifying roles, see “Administering roles” on
page 211.
3 Assign the role and the Export (ent_export) certificate type to the users requiring
profile export.
You can assign the role when adding or creating new users, or you can assign the
role to existing users.
The Export (ent_export) certificate type includes the certificate extension
required by Entrust clients that allows them to export the corresponding private
key.
4 If an Entrust PKI administrator modifies active users to allow profile export, you
must update the user’s keys (see “Updating key pairs” on page 310) or recover
the user’s keys (see “Recovering user key pairs” on page 285).
Once these tasks are complete, all new users created with profile export capability
have the profile export extension included in their user certificates when they create
their profile.
756 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
E
757
Configuring V1 1-key-pair users
In Security Manager, you can create Entrust PKI users with only one key pair in their
V1 Entrust profile, instead of two key pairs. These users are referred to as V1
1-key-pair users. The single key pair is used for encryption, decryption, verification,
and signing operations.
Note: Users with client applications compatible with Security Manager 6.0 or
earlier cannot encrypt for 1-key-pair users created in Security Manager. If you do
not plan to upgrade these applications, it is recommended that you do not create
1-key-pair users.
Attention: If you choose an algorithm other than RSA, users you create with this
user policy will be unable to create their profiles. Of the available algorithms, only
RSA supports both encryption and signing.
758 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
2 Create a new user role and associate the 1-key-pair user policy with it.
It is recommended that you create the new role on the existing End User role. An
Entrust PKI administrator can perform this step. To learn how to create a new
role, see “Creating roles” on page 219.
3 Create new users and assign them the single-key-pair role. See “Creating new
users in Security Manager” on page 252.
Attention: If you choose an algorithm other than RSA, users you create with this
user policy will be unable to create their profiles. Of the available algorithms, only
RSA supports both encryption and signing.
For this change to take effect in the user’s profile, you must wait until the user’s keys
update automatically (see “Configuring user key update options” on page 371),
unless you take one of the following actions:
• Update the user’s key pairs (see “Updating key pairs” on page 310).
• Recover the user’s keys (see “Recovering user key pairs” on page 285).
• Initiate a DN change for the user (see “Changing user DNs” on page 298).
Before changing the user from a 2-key-pair user to a 1-key-pair user, you can also
revoke the user’s encryption certificate. This ensures that the Entrust desktop
application generates a new key pair for the user and requests a new dual-usage
certificate from Security Manager. See “Revoking all of a user’s certificates” on
Attention: The second method affects every user of every role that uses the
modified user policy, as well as every role you assign the modified user policy to
in the future.
For this change to take effect in the user’s profile, you must wait until the user’s keys
update automatically (see “Configuring user key update options” on page 371),
unless you take one of the following actions:
• Update the user’s key pairs (see “Updating key pairs” on page 310).
• Recover the user’s keys (see “Recovering user key pairs” on page 285).
• Initiate a DN change for the user (see “Changing user DNs” on page 298).
760 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Configuring V2 key-pair users
When you select one of the V2 key-pair models for your users, there are two different
paths you can follow to configure the models:
• In the default path, you select one of the pre-defined certificate definitions
and its associated policy.
• In the customized path, you can alter a certificate definition or policy, or
create a new one to suit the specific needs of your users.
Topics in this section:
• “Which path to choose?” on page 761
• “Default configuration path” on page 765
• “Customized configuration path” on page 766
Note: In the following table, any 2-key-pair entry with encryption and
verification certificates may use the V1 model if the client application is V1. For
more information about V1 and V2, see the Security Manager Deployment
Guide.
762 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 60: Predefined V2 key-pair certificate types (continued)
764 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Table 60: Predefined V2 key-pair certificate types (continued)
Attention: If you are creating a V2-key-pair user, you cannot create the profile
in Security Manager Administration. A V2-enabled client application must create
the user’s profile.
Attention: If you are creating a V2-key-pair user, you cannot create the profile
in Security Manager Administration. A V2-enabled client application must create
the user’s profile.
Typically, there are two different configuration scenarios, depending on whether you
have different groups of users with different needs:
• If you have only one group of users, you can customize their configuration
by editing either the default certificate definition or the certificate definition
policy.
• If you have more than one group, you must create a new, customized
certificate definition or user policy (or both) for each group, and then map
the associations between the new certificate definitions and policies.
766 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
F
The CertificatePublicationPending
setting in user profiles
Whenever an Entrust Entelligence-based client application makes a change to the
user’s digital ID that results in the publication of a new certificate, it sets an entry in
the digital ID called CertificatePublicationPending, which is the time at which
the client started waiting for the certificate to be published.
When the client detects that the certificate is published in the directory, it sets the
CertificatePublicationPending flag to 0.
If the client sees that the certificate is not in the directory, it does the following:
• If the CertificatePublicationPending flag is 0, it contacts Security
Manager and tries to change the user’s distinguished name (DN).
• If the CertificatePublicationPending flag is not 0, it checks to see if a
timeout period has passed (with respect to the time specified by the
CertificatePublicationPending flag).
By default, the timeout period is 24 hours, but this can be overridden by
adding the entry CertificatePublicationTimeout to the [Entrust
Settings] section of the entrust.ini file. If the timeout period has not
passed, the client does not contact Security Manager and continues with the
login. If the timeout period has passed, the client contacts Security Manager
and tries to change the user’s DN.
The certificate is missing from the directory if the user is deactivated or during a DN
change. In both situations, the client may reach the point where it sends a change DN
request to Security Manager (depending on the timeout status). If the user is
deactivated, Security Manager returns an error to inform the client of deactivation.
767
768 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
G
769
Security Manager Administration records the RDN attributes in a specific order only
when defining a DN in a certificate to meet LDAP and X.500 standards, or when
adding a new directory entry to avoid directory issues related to inconsistent ordering.
In both cases, Security Manager Administration applies distinguished encoding rules
(DER).
770 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
H
771
772 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
I
773
Certificate viewer: Details tab
The Details tab contains detailed information about the certificate. All date-time
values are displayed in local time.
Details include:
• Signature, the signature algorithm used to sign the certificate
• Certificate Definition, the certificate definition name from the certificate
specification
• Serial Number, the serial number of the certificate
• Issuer, the distinguished name of the Certification Authority (CA) that issued
the certificate
• Issue Date, the date and time the certificate was issued
774 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
• Expire Date, the date and time the certificate will expire or has expired
• Subject, the distinguished name of the entity that was issued the certificate
• Public Key, the key pair of the certificate
• the extensions in the certificate
• Private Key Archived, whether the private key is archived
A value of true indicates that the private key is archived.
A value of false indicates that the private key is not archived.
• Published, whether the certificate is published in the directory
A value of true indicates that the certificate is published in the directory.
A value of false indicates that the certificate is not published in the directory.
• Pending, whether a key update is pending for the user
A value of true can only be set in the latest encryption certificate if a key
update is pending. Otherwise the value is false.
• Revoked, whether the certificate is revoked
A value of true indicates that the certificate is revoked.
A value of false indicates that the certificate is not revoked.
If the certificate is revoked, the following additional information can appear:
– Revoke Date displays the date and time that the certificate was revoked.
– Revoke Reason displays the reason that the certificate was revoked.
– Revoke Comment displays a comment (if any) provided by an
administrator about why the certificate was revoked.
– Compromise Date displays the date and time the certificate was
compromised.
• Cert. Chain Status, the status of the certificate chain
776 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Certificate viewer: Contents tab
The Contents tab contains an ASN.1 decoding of the certificate.
778 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
1
Glossary of terms
Term Definition
activation codes When an Entrust PKI administrator (such as a Security Officer) adds a user
in Security Manager Administration, a reference number and authorization
code are generated. Together, the reference number and authorization code
are called activation codes. A users enters this information in Entrust client
software to create a profiles. See profile.
Administration A part of the Security Manager service that handles administrative requests
Service Handler from Security Manager Administration and other applications that use the
(ASH) subsytem Security Manager Administration toolkit.
779
Term Definition
authority A signed, time-stamped list of the serial numbers of CA public key
revocation list certificates (including cross-certificates) that are revoked. It is signed with
(ARL) the signing key of the CA that issued the certificates.
780 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Term Definition
CA verification The public key portion of the CA signing key pair. It verifies client
public key certificates that are signed by the CA signing private key.
certificate A collection of publicly available information in standard format about an
entity that is digitally signed by the Certification Authority (CA). A
certificate is used to uniquely identify people and resources over networks
such as the Internet. Certificates also enable secure, confidential
communication between two parties.
A certificate typically includes a variety of information pertaining to its
owner and to the CA that issued it, including the name of the holder and
other holder identification information (for example, the URL of the Web
server using the certificate or an email address), the holder’s public key, the
name of the Certification Authority that issued the certificate, a serial
number, and the validity period (or lifetime) of the certificate (a start and an
end date).
The CA issues all certificates according to the format and structure of the
X.509 version 3 standard.
certificate The date after which a user’s certificate should no longer be trusted.
expiration date
certificate A user's encryption public key certificate and verification public key
revocation certificate must be revoked if a user’s encryption public key or signing key
pair is no longer trusted for any reason. For example, you may need to
revoke a certificate if you suspect that the user's decryption private key and
signing private key disclosed, or if the user's Entrust password has been
compromised.
An organization's security policy may also require that certificates be
revoked when users leave the organization or when their distinguished
names change. When certificates are revoked, Security Manager updates
the appropriate certificate revocation list with information about the
revoked certificates.
certificate A signed and timestamped certificate containing the serial numbers of
revocation list public key certificates that have been revoked, and a reason for each
(CRL) revocation.
Certification The part of Security Manager that ensures the trustworthiness of electronic
Authority (CA) identities. It issues electronic identities in the form of public key certificates,
policy certificates, cross-certificates, certificate revocation lists (see
certificate revocation list (CRL)), and authority revocation lists, and signs the
certificates with its signing key to ensure the integrity of the electronic
identity.
See certificate.
782 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Term Definition
deactivate Deactivating a user renders them incapable of using Security Manager. This
state is reversible; you can reactivate the user later if their certificates have
not been revoked.
decrypt The act of restoring an encrypted file to its original, unprotected state.
decryption private The decryption private key decrypts data that has been encrypted with its
key corresponding encryption public key. Entrust PKI users can encrypt data for
a given user, for example Bob, using Bob’s encryption public key. Bob is the
only user who has access to his decryption private key. Bob uses his
decryption private key to decrypt information that has been encrypted for
him with his public encryption key.
A decryption private key is one half of an asymmetric key pair. The other
half is the encryption public key. Asymmetric key pairs are used in Security
Manager to encrypt and decrypt the symmetric key. The symmetric key, is
used to encrypt and decrypt data, such as documents and email.
desktop user An Entrust end user who works with an Entrust profile stored on their local
computer. Compare with roaming user.
digital signature Provides a guarantee to a recipient that the signed file came from the
person who sent it, and that it was not altered since it was signed. Any other
user who has the corresponding verification public key can verify the
signature. A digital signature is the result of making a mathematical
summary (known as a hash) of data and encrypting the hash using a user’s
signing private key.
directory A directory service that contains the names of all Security Manager users
and that acts as repository for users’ encryption public key certificates.
The directory is an online database that updates dynamically—that is, it
updates as changes are made to the information it contains. It also contains
entries for the Certification Authority, optionally, the Directory
Administrator, and the organization itself. The directory also keeps updated
lists of revoked certificates (CRLs), and lists of revoked cross-certificates
(ARLs).
Directory The logical hierarchical structure of directory information. Entries in the
Information Tree directory are structured hierarchically, using a tree structure.
distinguished The complete name of a directory entry that uniquely identifies a person or
name (DN) entity. DNs of all Security Manager users are stored in the directory.
Document Verifier A specialized CA that belongs to a country, It interacts with the CVCA of
(DV) that country as well as foreign CVCAs. It also interacts with several
Inspection Systems of that country. It allows the Inspection Systems to read
the biometric information stored on the ePassports of its own country.
See also Country Verifying Certification Authority (CVCA), e-passport and
Inspection System.
784 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Term Definition
entrust.ini file The file that contains important system configuration data that Security
Manager client applications (such as Security Manager Administration)
need in order to run. This file is created in the Security Manager root
directory on the Security Manager server during installation. You distribute
this file along with the appropriate Entrust software to administrators and
end users.
Entrust PKI In Security Manager documentation, refers generally to all predefined
administrator administrative roles, including Security Officers, Administrators, Directory
Administrators, and Auditors. Also included are any new roles you create to
administer Security Manager end users.
Entrust Ready An Entrust program that applies the Entrust Ready brand to all Entrust and
third-party applications that meet Entrust’s strict guidelines for compatibility
and interoperability with Entrust enhanced security.
e-passport A passport containing a chip which stores critical information. Also known
as a machine readable passport (MRP) or machine readable travel
document (MRTD).
See also Country Verifying Certification Authority (CVCA), Document
Verifier (DV) and Inspection System.
event manager Security Manager component that coordinates key management activities
such as key updates, DN changes, certificate type changes, update-allowed
changes, and move user operations by storing user event status information
and sending event messages to clients who request status information;
referred to as event manager in this document.
Extended Access This is the mechanism used to unlock the biometric data stored in the
Control (EAC) ePassport chip. EAC ensures that only authorized entities can access the
biometric data.
hardware security A hardware device used to generate key pairs (see key pair), store the
module (HSM) private key, and generate digital signatures.
hash function A hash function produces a unique value (for example, a series of numbers)
when applied to a unique piece of data, such as a document. If even so
much as a single letter in the document is altered, the hash function
produces a completely different value when applied again to the document.
Hash functions are often referred to as one-way functions, meaning that it
is extremely difficult to determine the input to the one-way function if you
only have the result of applying the function. The result from a hash
function is encrypted using the originator’s signing private key in order to
sign a file.
786 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Term Definition
key recovery The process of generating new activation codes for a user who has lost their
profile or has forgotten their password. An Entrust PKI administrator begins
the key recovery process and the user completes it, using the new activation
codes.
When you recover a user’s keys, Security Manager sends the user’s Entrust
desktop application a copy of their encryption key pair history, enabling the
user to access previously encrypted data.
key update The process that replaces old key pair with new ones. During key update,
new public key certificates (see certificate) that have no relation to the old
keys and certificates are created and users receive new keys and certificates
securely.
Lightweight Lightweight Directory Access Protocol. A directory access protocol (DAP)
Directory Access specified by the Internet Engineering Task Force (IETF).
Protocol (LDAP)
Master User An administrator who first helps the site planner to install Security Manager,
then maintains the Security Manager service and Security Manager
database. The Master User is a highly trusted person in an organization who
has a sound working knowledge of the operating system and directories.
multiple Certain sensitive operations in Security Manager Administration require
authorizations multiple authorizations as specified by the organization's security policy
that is set in Security Manager Administration. It’s a good idea to have at
least one more Security Officer than the minimum number required. If one
Security Officer forgets their password or cannot be present, the extra
Security Officer can provide the final password needed for authorization.
nonrepudiation Irrefutable evidence that makes it impossible to reject the validity of a
signature on a file or transaction.
An Entrust digital signature provides nonrepudiation, as well as
authentication (guarantees who signed the data) and data integrity
(recipients of signed data are alerted if the data has been tampered with).
object class A directory term. Every entry in the directory belongs to at least one object
class. Entries belonging to one object class share similar characteristics (they
likely have the same set of attribute types).
object identifier An implementation-specific integer or string that uniquely identifies an
(OID) object. The format of an OID is, for example: 2.6.7.1.47.98.2
organization A group of people (a company, work group or team, educational or
governmental institution) who all use Security Manager under the same
software license.
788 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Term Definition
PKIX See public key infrastructure X.509 (PKIX).
PKIX-CMP A secure communication protocol used between Entrust desktop
subsystem applications and Security Manager. The PKIX-CMP (Public-Key
Infrastructure (X.509)-Certificate Management Protocol) subsystem
handles requests from all release 5.0 or later Security Manager client
applications.
It is a part of the Security Manager service.
PostgreSQL See Security Manager database.
private key The portion of a key pair that is kept secret by its owner.
profile An encrypted file containing information about an Entrust PKI user. The
Entrust profile contains a user’s identity (DN), decryption private keys, their
signing keys, and the CA signing keys.
The Entrust profile authenticates the user’s identity to their CA and allows
the user to access their private data. For increased security, store this file
permanently on a diskette in a secured location. See also Certification
Authority (CA).
Proto-PKIX A secure communication protocol used between Entrust connector
subsystem applications and Security Manager. It handles requests for operations such
as key initialization, key update, key expiry, key recovery.
public key The portion of a key pair that is available in the directory.
Public Key A set of standard protocols that facilitate the exchange of information, in a
Cryptographic secure manner, over the Internet.
Standards (PKCS)
public key A cryptographic method that uses keys that are public, for encryption and
cryptography verification, and private, for decryption and digitally signing data.
public key 1) A system that provides the basis for establishing and maintaining a
infrastructure trustworthy networking environment through the generation and
(PKI) distribution of keys and certificates. See certificate.
The Entrust Authority PKI uses Security Manager.
2) The foundation technology for providing enhanced Internet security.
public key A working group within the Internet Engineering Task Force (IETF) that has
infrastructure developed standards for formatting and transporting information within a
X.509 (PKIX) public key infrastructure (PKI).
790 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Term Definition
RSA Rivest Shamir Adleman. A popular public key algorithm, named after its
developers Ron Rivest, Adi Shamir, and Leonard Adleman, that can be used
for both encryption and digital signatures. See digital signature.
See also RSAPSS.
RSAPSS PSS stands for Probabilistic Signature Scheme, which is an improved
method for creating signatures using the RSA algorithm.
See also RSA.
searchbase A segment of a larger domain, which allows all users to search more quickly
for users and recipients in the same domain or in a cross-certified domain.
Security Manager An Entrust product that includes an encryption engine, a directory, a
database, and administration tools. It is the main part (the server
component) of an Entrust PKI system. Security Manager is required as the
basis for all managed security solutions from Entrust.
Its primary functions are to create encryption key pairs for users, create
certificates for all public keys, manage a secure database of Security
Manager information, and enforce an organization's security policies.
Formerly known as Entrust/PKI.
Security Manager The application in which you administer a Security Manager system.
Administration Security Officers, Administrators, and other administrative roles you create
can use Security Manager Administration to set the security policy, add
users, deactivate users, reactivate users, and so on.
Security Manager Security Manager Control Command Shell is a command line utility for
Control Master Users to manage various aspects of Security Manager, such as
Command Shell certificates, the database, and the directory.
Security Manager A database that stores information about Security Manager users and the
database Certification Authority (CA). The data is encrypted and protected by Master
User passwords.
security policy An organization's security policy governs the use of Security Manager in the
organization to achieve security objectives. Included in the security policy
are the validity period of certificate revocation lists (CRLs) and the
cross-certificate policy.
sensitive Operations that are deemed as requiring authorization. By default, the
operations following operations are considered to be sensitive: setting or changing any
aspect of the security policy, adding or deactivating Security Officers or
Administrators, changing user properties for Entrust PKI administrators, and
cross-certifying with other CAs.
serial number A unique identifier, such as an employee number, that distinguishes a user
in the directory from another user with the same name.
792 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Term Definition
third-party trust Third-party trust refers to a situation in which two people implicitly trust
each other, even though they have not previously established a personal
relationship. In this situation, two people can trust each other if they both
have a relationship with a common third party, because the third party can
vouch for the trustworthiness of the two people.
The need for third-party trust is fundamental to any large-scale
implementation of a network security product. Public-key cryptography
requires access to users’ public keys. However, in a large-scale network, it is
impractical and unrealistic to expect each user to have previously
established relationships with all other users. Plus, because users’ public
keys must be widely available, the link between a public key and a person
must be guaranteed by a trusted third party to prevent masquerading. In
effect, users implicitly trust any public key certified by the third party
because their organization owns and securely operates the third-party
certification agent.
third-party Storage medium for user's Entrust digital ID that is commonly password
security store protected, owned by a third-party vendor, and managed by Entrust .
Triple-DES A variation of the DES algorithm that uses three 64-bit keys.
user Any entry in the Security Manager database or directory. A user can be an
actual end user or Entrust PKI administrator in your organization, or a
non-human entity such as a Web server or other hardware device.
V1 key container Holds a V1-key-pair and is part of a V1 Entrust digital ID.
V1-key-pair Key pair that uses only the Client Settings user policies in Security Manager.
All versions of Entrust Authority Security Manager can issue V1-key-pairs.
V1 Entrust digital Entrust digital ID that contains one or two V1-key-pairs.
ID
V2 key container Holds a V2-key-pair and is part of a V2 Entrust digital ID
V2-key-pair Key pair that uses both the Client Settings and Certificate Definition
Settings user policies in Security Manager. If a certificate definition policy
setting conflicts with a client policy setting, the certificate definition policy
setting is used. Entrust Authority Security Manager 7.0 and later can issue
V2-key-pairs.
V2 Entrust digital Entrust digital ID that contains V2-key-pairs. The Entrust digital ID has
ID between one and four key pairs
validation string A string of alphanumeric characters (for example, 7CN4-YL5D-HP7V) that
is automatically generated when you export your Entrust certificate file.
Each certificate file has a unique validation string, which you must give to
recipients of your certificate file. Use the validation string to confirm that
the certificate file someone gives you was not modified since it was created.
794 Security Manager Administration 8.3 User Guide Document issue: 1.0
Report any errors or omissions
Index
IndexIndex
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
1-Key-Pair User 540 Admin Services CSR Enrollment Service Approver 540
1-key-pair users Admin Services CSR Enrollment Service Requestor 540
changing from 2-key-pair users 759 Admin Services User Management 540
changing into 2-key-pair users 760 Admin Services User Management Administrator 541
creating 758 Admin Services User Management External
2-Key-Pair User 540 Authenticator 541
2-key-pair users Admin Services User Registration 541
changing from 1-key-pair users 760 administering
changing into 1-key-pair users 759 groups 127
roles 211
searchbases 139
A subordinate CAs 507
Acceptable policy OIDs 178 user policies 151
activating users 277
Hardware user type 453 users with attribute certificates 393
Person 4.0 PKI user type 453 Administration Policy 103
activation codes administrative permissions. See permissions
authorization code 104, 280, 370, 771 Administrator 212
definition 104, 280, 370, 771, 779 Administrator Policy 153
distributing 771 advanced settings
reference number 104, 280, 370, 771 CA certificate types 597
reissuing 280 cross-certificate types 600
reissuing in bulk 741 user certificate types 602
viewing 370 Algorithm for key pair 202
viewing expiry dates 370 Algorithm for profile protection 191
adding All Exportable 182
attribute certificates to users 314 Allow CA personal addr. book use 174
attributes to directory entries 85 Allow personal addr. book use 173
certificate type description 585 Allow PKCS#12 Export 182
directory attribute values 87 Allow S/MIME Secure Receipts 188
directory attributes in bulk 736 Allow Self Revocation 191
entries to the directory 82 Allow Spillover File for Tokens 190
existing users 258 Allow unknown extensions 201
members to groups 133 Allow use with external authentication 192
OIDs to the default policy list 113 anchor CVCA permissions 235
OIDs to the Security Policy 110 anchor DV permissions 237
searchbases 142 archive files
searchbases to Security Manager 145 deleting 419
searchbases to the directory 143 moving 418
subjectAltName component values 336, 338, 341, 343 overview 416
user types 446 viewing 418
users in bulk 699 archiving
795
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
archive files 416 backslash
users 420 in bulk commands 426
ARL 779 in master.certspec 546
ASH Policy 153 backup 780
ASH Service 213 bulk commands
ASH subsystem 779 arguments 426
assigning distinguished names 307 authorize 668
attribute 779 backslash 426
attribute certificates commands 426
adding to users 314 curly braces 427
administering users with attribute certificates 393 double quotation marks 427
creating custom attribute certificate types 620 group commands 669
deleting 385 reference 667
issuing to users 314 searchbase commands 671
managing 384 syntax 426
reissuing 384 user commands 674
replacing 387 bulk files
saving to a file 392 creating 429
viewing 390 processing 430
attributes viewing bulk output log files 434
adding directory attribute values 87 bulk operations 726
adding to directory entries 85 adding directory attributes 736
certificate definition policy attributes 193 adding users 699
client policy attributes 169 advanced processing 436
replacing attribute values 88 bulk command syntax 426
support for international characters 747 canceling DN changes 724
audit logs 779 canceling key recovery 711
clearing 642 changing distinguished names in bulk 718, 721, 723
field descriptions 639 command reference 667
overview 633 creating bulk files 429
permissions 230 creating customized directory entries 707
printing 638 deactivating users 712
saving 643 deleting directory attributes 736
sorting 641 deleting users 714
viewing 635 examples 697
viewing details 637 notifying client applications 740
Auditor 213 performing 425
authentication 779 permissions 231
authority revocation list 780 processing bulk files 430
authorization code 104, 280, 370, 771, 780 reactivating in bulk 713
authorize, bulk command 668 reissuing bulk operations 741
authorizing bulk operations 668 restoring information to the directory 738
authorizing operations 58 revoking user certificates in bulk 715
Auto-Associate MS Outlook 188 setting users for key recovery 709
updating key pairs 739
viewing bulk output log files 434
B bulk output log files
Back up private key 203 failure messages 435
796 Security Manager Administration 8.3 User Guide Document issue: 1.0
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
success messages 434 certificate 781
viewing 434 certificate attributes 577
bulk processing 780 defining 580
editing 579
editing a variable 582
C certificate categories 536
CA 781 CA 537
certificate category 537 configuring default values 119
configuring the Security Policy 101 cross-certificate 537
cross-certified CA permissions 233 Enterprise 536
deleting an imported CA 529 permissions 231
establishing trust with another CA 401 policy 537
exporting CA public keys 99 Web 536
exporting the current CA certificate 96 certificate definition policies 193
importing public keys 526 certificate definitions
logging in 411 editing 555
moving users 395 overview 551
permissions 233 certificate expiration date 781
subordinate CA permissions 234 certificate extensions
viewing CA information 92 defining 561, 588
viewing cross-certificates 496 editing 588
CA certificates editing for V1 certificate types 557
advanced settings 597 editing for V2 certificate types 559
customizing 595 Extended Key Usage 572
managing 91 for V1 certificate types 557
CA directory password 780 for V2 certificate types 559
CA domains in cross-certificates 589
definition 780 overview 551, 585
using to limit trust in cross-certificates 592 Certificate lifetime 193
CA profile 780 certificate revocation 781
CA signing key pair 780 certificate revocation list 781
CA signing private key 780 certificate revocation list. See CRL
CA verification public key 781 Certificate Signing Alg 206
canceling certificate type description
distinguished name changes 306 adding 585
DN changes in bulk 724 editing 553
key recovery 286 for policy certificates 577, 585
key recovery in bulk 711 for user certificates 550
user export operations 406 certificate types
CDP. See CRL distributionpoints advanced settings 597
cdpLdapDnLast 616 associating a certificate extension with a V1 certificate
CDPs type 558
CDP pointer format 608 associating a certificate extension with a V2 certificate
CDP pointers 607 type 560
putting the LDAP DN last in CDP extensions 615 configuring user certificate types 353
specifying 607 creating 576
suppressing the LDAP DN 617 extensions for V1 certificate types 557
Cert. update date 206 extensions for V2 certificate types 559
Index 797
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
making obsolete 621 making a certificate type obsolete 621
modifying 576 managing 356
permissions 232 mapping policy certificates to certificate definitions 165
predefined 540 modifying a cross-certificate type 584
predefined V2 key-pair types 762 modifying certificate types 576
CertificatePublicationPending 767 modifying user certificates information 549
certificates permissions 231
associating a certificate extension with a V1 certificate policy certificates 151, 152
type 558 predefined user certificate types 540
associating a certificate extension with a V2 certificate protocol certificates 466
type 560 publishing cross-certificates to the directory 500
categories 531, 536 removing cross-certificates from the directory 498
certificate attribute 577 restoring to the directory 309
certificate definitions 551 revoking 294
certificate extensions 551, 585 revoking a subordinate CA certificate 520
certificate specification examples 573 revoking cross-certificates 502
certificate type description 550, 577, 585 taking cross-certificates off hold 505
configuring default values for certificate categories 119 turning off revocation checking 627
creating a cross-certificate type 584 updating cross-certificates 506
creating certificate types 576 V1 certificates 550
creating subordinate CA certificates 509, 513 V2 certificates 550
creating user certificate information 549 viewing 356
customizing CA certificates 595 Certification Authority 781
customizing database fields 623 chaining directories 462, 508
database field example 625 changing
defining a certificate extension 588 1-key-pair users into 2-key-pair users 760
defining certificate attributes 580 2-key-pair users into 1-key-pair users 759
defining certificate extensions 561 distinguished names 298
defining database fields 624 distinguished names in bulk 718, 721, 723
editing a certificate type description 553 format of key identifiers for cross-certification 463
editing a variable for a certificate attribute 582 password 57
editing certificate definitions 555 user properties in bulk 726
editing certificate extensions for V1 certificate V2 users to V1 users 313
types 557 changing DNs 782
editing certificate extensions for V2 certificate Check e-mail on encryption 188
types 559 Check e-mail on verification 188
editing variables 569 checking permission dependencies 226
enforcing the use of custom policy certificates 582 Chip Authentication 782
examples of cross-certificate types 593 clearing audit logs 642
exporting subordinate CA certificates 523 client applications
exporting the current CA certificate 96 definition 782
Extended Key Usage 572 notifying 312
extensions for V1 certificate types 557 notifying in bulk 740
extensions for V2 certificate types 559 client policies 169
issuing a new CRL after revoking 98 CMP subjectAltName handling 207
limiting trust using CA domains 592 Code Signing 544
limiting trust using distinguished names 590 combined CRL 782
limiting trust using policy settings 591 commands. See bulk commands
798 Security Manager Administration 8.3 User Guide Document issue: 1.0
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
configuring users 397
advanced settings for certificate types 597 creating certificate types 576
auto-population of the subjectAltName from the CRL 781
directory 629 CRL distribution points 782
default values for certificate categories 119 CRL grace percentage 188
directory search preferences 66 CRL grace period 187
encryption OIDs for users 381 CRL settings in the Security Policy 108
general preferences 64 CRL. See certificate revocation lists
general user properties 321 CRLs
group information preferences 71 CDP pointer format 608
key-pair users 757 CDP pointers 607
OIDs for users 381 specifying CDPs 607
OIDs in the Security Policy 110 Cross Cert DNs 191
queued requests 116 cross-certificates 782
search performance preferences 67 advanced settings 600
Security Manager Administration preferences 64 applications of certificate extensions 589
Security Manager license information 62 certificate category 537
Security Policy 101 creating a cross-certificate type 584
subjectAltName values 324 customizing 584
user certificate types 353 examples of cross-certificate types 593
user key updates 371 limiting trust using CA domains 592
user list preferences 69 limiting trust using distinguished names 590
user properties 319 limiting trust using policy settings 591
V1 1-key-pair users 758 modifying a cross-certificate type 584
V2 key-pair users 761 publishing to the directory 500
verification OIDs for users 381 removing from the directory 498
Content Scanner SMTP 186 revoking 502
conventions 27 setting policy constraints requirements in protocol
converting V2 users to V1 users 313 certificates 466
copying taking off hold 505
roles 219 updating 506
user policies 158 viewing 496
Country Verifying Certification Authority 782 cross-certification 782
creating changing the format of key identifiers 463
1-key-pair users 758 cross-certifying with another CA offline 482
bulk files 429 cross-certifying with another CA online 469
cross-certificate type 584 managing 461
custom attribute certificate types 620 overview 461
customized directory entries in bulk 707 preparing the directory 462
debug log 644 requirements 468
groups 131 cross-certified CAs
new users 252 permissions 233
profiles 46, 281 cross-certifying
reports 649 offline 482
roles 219 online 469
subordinate CA certificates 509, 513 Cryptographic Service Provider 782
user certificate information 549 CSP 782
user policies 158 CSP to manage keys 204
Index 799
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
curly braces 427 see also removing
customer support 30 subjectAltName component values 336, 338, 341, 343
customizing user policies 166
CA certificates 595 users from the directory in bulk 714
certificates 531 deleting attribute values 89
cross-certificates 584 Desktop Admin 541
database fields 623 desktop user 783
Enterprise certificates 548 digital signature 783
user templates 446 directory 783
user types 439 adding attribute values 87
Web certificates 548 adding attributes in bulk 736
customizing policy certificates 575 adding attributes to directory entries 85
CVCA 782 adding entries 82
CVCA permissions 238 adding searchbases 143
chaining 462, 508
deleting attributes 89
D deleting attributes in bulk 736
database fields deleting entries 84
customizing 623 finding entries 80
defining 624 issues with international characters 748
examples 625 permissions 234
deactivate 783 preparing for a hierarchy of CAs 508
deactivating preparing for cross-certification 462
users 292 publishing cross-certificates 500
users in bulk 712 referring 462, 508
debug log 644 removing cross-certificates 498
decrypt 783 replacing attribute values 88
decryption private key 783 restoring information in bulk 738
Default Directory Administrator
Enterprise certificate type 541 changing password 90
Web certificate type 544 role 213
default. See predefined Directory Browser
defining adding attribute values 87
certificate extensions 561, 588 adding attributes to directory entries 85
database fields 624 adding entries to the directory 82
Delay single login 185 changing the Directory Administrator password 90
deleting deleting attribute values 89
archive files 419 deleting directory attributes 89
attribute certificates 385 deleting entries in the directory 84
attribute values 89 finding entries in the directory 80
directory attributes 89 locking 79
directory attributes in bulk 736 opening 78
entries in the directory 84 overview 77
groups 138 replacing directory attribute values 88
imported CA 529 Directory Information Tree 783
OIDs from the Security Policy 112 Disable single login 171
roles 228 distinguished name 783
searchbases 149 distinguished names
800 Security Manager Administration 8.3 User Guide Document issue: 1.0
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
assigning 307 certificate extensions for V2 certificate types 559
canceling changes 306 certificate type description 553
canceling DN changes in bulk 724 certificate variables 569
changing 298 EFS Policy 153
changing in bulk 718, 721, 723 EFS User 541
definition 298, 307, 769 EKU. See Extended Key Usage
entering international characters 745 email addresses
how Security Manager Administration records 769 in Security Manager 250
including email addresses 250 including in distinguished names 250
troubleshooting changes 305 Email Content Scanner 541
using to limit trust in cross-certificates 590 Enable CAPI Synchronization 183
viewing user history 380 Enable cert. update date 206
distributing activation codes 771 Enable CMP override 201
DIT 783 Enable the use of a Cert cache 186
DN 783 Enable the use of a CRL cache 186
DN encoding formats 176 Enable the use of a XCert cache 186
DN. See distinguished name Enable the use of an ARL cache 186
Do not process anyPolicy 181 encrypt 784
Do not process policy mappings 179 encryption key pair 784
Document Signer Policy 153 encryption OIDs
Document Verifier 783 configuring for users 381
documentation configuring in the Security Policy 110
conventions 27 Encryption Policy 153
obtaining 29 encryption public key 784
providing feedback 29 Encryption_p10 Policy 153
related documentation 28 End User 213
revision information 26 end user 784
domain 784 End User Policy 153
Domain Controller 544 Enforce client policy 201
double quotation marks 427 Enforce identity usage 174
Dual Usage No Key Backup Policy 153 Enforce protected key transfer 190
Dual Usage Policy 153 Enforce S/MIME 174
DV 783 Enforce token usage 173
DV permissions 235 Enterprise
certificate category 536
customizing certificates 548
E predefined certificate types 540
EAC 785 Enterprise Domain Controller 541
EAC Administrator 213 Enterprise Domain Controller Policy 153
EAC Auditor 214 Enterprise Machine 541
EAC DV CKM Administrator 214 Enterprise Machine Policy 153
EAC Self-Service 214 Entrust Authority Security Manager Administration. See
editing Security Manager Administration
a variable for a certificate attribute 582 Entrust certificate file 784
certificate attributes 579 Entrust domain 784
certificate definitions 555 Entrust PKI administrator 785
certificate extensions 588 Entrust Ready 785
certificate extensions for V1 certificate types 557 Entrust Training 31
Index 801
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
entrust.ini 785 G
e-passport 785
ePassport - Document Signer 541 Generate key at client 203
ePassport - IS Attached Client 542 glossary 779
ePassport - IS Concentrator 542 groups
ePassport - IS Standalone Client 542 adding members 133
ePassport - Master List Signer 542 administering 127
ePassport - Master List Signer Administrator 542 bulk commands 669
ePassport - SPOC Administrator 542 creating 131
ePassport - SPOC Client 542 deleting 138
ePassport - SPOC DV Client 542 overview 127
ePassport - SPOC Server 542 permissions 240
event manager 785 removing members 135
Exclude basicConstraints 198 renaming 137
Exclude CDP 198 viewing 128
Exclude certificatePolicy 199
Exclude Entrust generalInfo entries 192
Exclude entrustVersInfo 199
H
Exclude privateKeyUsagePeriod 198 Hardware
Exclude subjectAltName 199 activating the user type 453
Exclude subjectAltName parts 200 user type 441, 442
Exclude subjectKeyId 199 hardware security module 785
Export 542 hash functions 785
exporting hierarchies 507
CA public keys 99 hierarchy of CAs 786
canceling user export operations 406 HSM 785, 786
current CA certificate 96 HTTP Proxy for CRL Requests 181
subordinate CA certificates 523
user policies 167, 168
users 402, 413 I
exporting subjectAltName component values 349 ICE settings ignored 186
Express Search Source Order 187 ICE settings signed 186
Extended Access Control 785 Ignore expiry if CMP signed by latest key 209
CVCA permissions 234 Ignore per user lifetime 196
DV permissions 237 import files
Extended Key Usage 572 contents 402
viewing 405
F imported CA
deleting 529
finding importing 526
entries in the directory 80 viewing 528
users 261 importing
users by directory attributes 272 CA public keys 526
users by Entrust properties 262 user policies 168
Force client key generation in CSP 205 user templates 456
Force Original CD Compliance 191 users 409
foreign CVCA permissions 236 Inspection System 786
FPKI compliance 180 Inspection System permissions 239
802 Security Manager Administration 8.3 User Guide Document issue: 1.0
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
installing permissions 240
online help 40 Lightweight Directory Access Protocol 787
Security Manager Administration 34 locking
international characters Directory Browser 79
attribute support 747 Security Manager Administration 53
directory issues 748 log files
displayed in Security Manager Administration 751 see also audit logs
entering from an ASCII keyboard 749 viewing 633, 635
entering in Security Manager Administration 749 logging in
entering using Microsoft Input Method Editor 750 Security Manager Administration 51
in distinguished names 745 to the new CA 411
when to use 747 Login attempt window 185
IPSec Device 542, 543 Login timeout (minutes) 170
IS. See Inspection System
issuing
attribute certificates to users 314 M
issuing a new CRL after revoking a certificate 98 Management Client 191
managing
attribute certificates 384
K user certificates 356
key 786 Master List Signer Policy 153
Key can sign CMP 202 Master User 787
key expiry dates 371 master.certspec
key history 786 examples 573
key identifiers Maximum bad login attempts 185
changing the format for cross-certification 463 Message in Entrust-Ready clients 172
key lifetime 786 Messaging Server 543
key lifetimes 371 Messaging Server SMTP 190
key pair 786 Minimum PKCS#12 Hash Count 182
key pairs modifying
configuring key-pair users 757 certificate types 576
recovering 285 cross-certificate type 584
updating 310 roles 221
key recovery 787 searchbases 147
canceling 286 subjectAltName component values 336, 338, 341, 343
setting users 286 user certificate information 549
Key type for encryption 175 user policies 163
Key type for signatures 174 moving
key update 787 archive files 418
key updates decryption private keys 397
configuring 371 user certificates 397
Key usage policy 204 users 397
MS CMP Signing Policy 154
MS EFS Policy 154
L MS VPN Client Machine 544
LDAP 787 MS VPN Client User 543
license information MS VPN Server 544
configuring 62 multiple authorizations 787
Index 803
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
N Password needs number 171
Password needs uppercase letter 171
nonrepudiation 787 passwords
Nonrepudiation Policy 154 changing 57
Nonrepudiation User 543 changing the Directory Administrator password 90
Nonrepudiation/EFS User 543 peer-to-peer cross-certification 788
notifying client applications 312 Perform dir. consistency check 177
notifying client applications in bulk 740 performing bulk operations 425
Number of key pairs 184 permissions 788
anchor CVCA 235
anchor DV 237
O audit log 230
object class 787 bulk operations 231
object identifier 787 CA permissions 233
obsolete certificate types 621 certificate categories 231
obtaining certificate types 232
documentation 29 certificates 231
technical assistance 30 checking dependencies 226
offline cross-certification 482 cross-certified CA permissions 233
OIDs CVCA 238
adding to the default policy list 113 CVCA permissions 234
adding to the Security Policy 110 directory 234
configuring for users 381 DV 235
configuring in the Security Policy 110 DV permissions 237
definition 787 Extended Access Control permissions 234, 237
deleting from the Security Policy 112 foreign CVCA 236
permissions 240 groups 240
removing from the default policy list 114 Inspection Systems 239
online cross-certification 469 license information 240
online help overview 229
installing 40 policy OIDs 240
uninstalling 42 queued requests 241
upgrading 41 reference 229
Only latest key can sign CMP 202 reports 231
opening the Directory Browser 78 roles 242
organization 787 searchbases 242
Organizational Unit 441, 442, 443 security policy 243
overrideCommonNameFormat 453 subordinate CA 234
user templates 244
users 244
P Permit desktop 173
partitioned CRL 788 Permit roaming 172
password check value 788 Permit Server Login usage 174
Password expires in (weeks) 169 Person 441, 443
Password history 169 Person 4.0 PKI
Password length (characters) 170 activating 453
Password needs lowercase letter 171 user type 441
Password needs non-alpha char. 171 PKCS 788, 789
804 Security Manager Administration 8.3 User Guide Document issue: 1.0
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
PKCS #10 788 definition 789
PKCS #11 788 recovering 73, 288, 411
PKCS #12 788 Protect key storage for CSP 205
PKCS #7 788 Proto-PKIX subsystem 789
PKCS10 2-Key-Pair User 543 providing feedback on documentation 29
PKI 788, 789 public key 789
PKIX 789 Public Key Cryptographic Standards 789
PKIX compliance 179 public key cryptography 789
PKIX-CMP subsystem 789 public key infrastructure 789
polcert_certdefn. See certificate definition policies public key infrastructure X.509 789
polcert_cliset. See client policies Public Token Certs 190
Policy Certificate expires in (days) 169, 193 Publish at key update 198
policy certificates Publish expired certs 197
category 537 Publish revoked certs. 197
customizing 575 publishing cross-certificates to the directory 500
enforcing 582 Publishing DN 197
mapping to certificate definitions 165 Publishing policy 196
see also user policies
viewing 157
PostgreSQL 789 Q
Precise private key usage period 195 queued requests
predefined configuring 116
Enterprise certificate types 540 permissions 241
user certificate types 540
user policies 153
Web certificate types 544 R
preferences
RDN 790
configuring 64
reactivating
directory searches 66
users 293
general preferences 64
users in bulk 713
group information 71
recover 790
search performance 67
recovering
user lists 69
profiles 73, 288, 411
Prevent single login register 185
user key pairs 285
printing audit logs 638
reference number 104, 280, 370, 771, 790
private key 789
referring directories 462, 508
Private key export from CAPI? 184
refreshing subjectAltName component values from the
Private key export from CSP 205
directory 344
Private key usage period 195
Reg. Client type 189
processing bulk files 430
Reg. Pwd Max Fail 188
professional services 30
reissuing
profile export
activation codes 280
allowing 753
attribute certificates 384
configuring 755
related documentation 28
profiles
relative distinguished name 790
allowing profile export 753
removing
CertificatePublicationPending 767
cross-certificates from the directory 498
creating 46, 281
members from groups 135
Index 805
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
OIDs from the default policy list 114 RSAPSS 791
see also deleting
users from the database 297
renaming groups 137 S
replacing saving
attribute certificates 387 attribute certificates to a file 392
attribute values 88 audit logs 643
reports searchbase 791
contents 646 Searchbase Search Order 187
creating 649 searchbases
fields 659 adding 142
formats 647 adding to Security Manager 145
permissions 231 adding to the directory 143
Require policy 179 administering 139
restoring bulk commands 671
information in bulk 738 deleting 149
user certificates to the directory 309 modifying 147
retrieving archived users 421 overview 139
revision information 26 permissions 242
revocation list distribution point 790 viewing 140
revocation lists Secure Delivery SMTP 186
CDP pointer format 608 Security Manager
CDP pointers 607 adding searchbases 145
specifying CDPs 607 configuring license information 62
Revoke superseded certs. 208 definition 791
revoking email addresses 250
cross-certificates 502 license information 62
issuing a new CRL 98 predefined roles 212
subordinate CA certificate 520 Security Manager Administration 791
user certificates 294, 790 configuring preferences 64
user certificates in bulk 715 displaying international characters 751
Roaming Server 543 entering international characters 749
roaming user 790 getting started 43
role 790 hiding the toolbar 56
roles installing 34
administering 211 locking 53
checking permission dependencies 226 log files 633
copying 219 logging in 51
creating 219 overview 43
deleting 228 reports 645
modifying 221 showing the toolbar 56
overview 211 uninstalling 37
permissions 229, 242 using tokens 44
predefined 212 using with multiple Security Managers 49
viewing 216 Security Manager Administration Online Help. See online
root CA 790 help
in a hierarchy 507 Security Manager Control Command Shell 791
RSA 791 Security Manager database 791
806 Security Manager Administration 8.3 User Guide Document issue: 1.0
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
Security Manager Directory Administrator deleting component values 336, 338, 341, 343
see Directory Administrator exporting component values 349
Security Officer 212 modifying component values 336, 338, 341, 343
Security Officer Policy 154 refreshing component values from the directory 344
Security Policy values 324
adding OIDs 110 viewing component values 349
adding OIDs to the default policy list 113 SubjectAltName criticality 201
Administration Policy 103 subordinate CA 792
configuring 101 subordinate CA certificates
deleting OIDs 112 creating 509, 513
encryption OIDs 110 exporting 523
interaction between CRL settings 108 taking off hold 522
permissions 243 subordinate CAs
removing OIDs from the default policy list 114 administering 507
verification OIDs 110 creating subordinate CA certificates 509, 513
security policy 791 exporting subordinate CA certificates 523
Self-admin policy 189 permissions 234
Self-Administration Server Administrator 214 preparing the directory 508
sensitive operations 791 revoking a subordinate CA certificate 520
serial number 791 superior CA 792
Server Login 214 support 30
Server Login Policy 154 Symmetric encryption algorithms 171
setting symmetric key 792
policy constraints requirements in protocol Symmetric Key Access 190, 205
certificates 466
users for key recovery in bulk 709
setting users for key recovery 286 T
SHA 792 taking a subordinate CA certificate off hold 522
signing key pair 792 taking cross-certificates off hold 505
signing private key 792 Tcl 426
Site Planner 792 additional resources 428
Smart Card Logon for MS Security Framework Users 543 output 428
Smart Card Logon for PKCS#11 Users 543 technical support 30
sorting audit logs 641 Terminal Authentication 792
special characters in user names 251 Terminal Authentication Algorithm 792
specifying terms 779
CDPs 607 testing the user templates 457
SPOC Administrator 214 third-party security store 793
SPOC Administrator Policy 154 third-party trust 793
SPOC Role 215 Timestamping Agent 543
SPOC Self-Service Role 215 Timestamping Agent Critical 543
SPOC Server Login Policy 154 tokens
Standalone EFS User 543 drivers for readers 45
state. See user states supported 44
subjectAltName toolbar
adding component values 336, 338, 341, 343 hiding 56
components 324 showing 56
configuring auto-population from the directory 629 Training 31
Index 807
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
Triple-DES 793 overriding the common name format 453
Truepass Server 544 permissions 244
TruePass Server Multidomain Primary 544 testing 457
TruePass Server Verification Policy 154 working with the user templates 444
turning off revocation list checking 627 user types
typographic conventions 27 activating the Hardware and Person 4.0 PKI user
types 453
adding 446
U customizing 439
uninstalling customizing the user templates 446
online help 42 exporting the user templates 445
Security Manager Administration 37 Hardware 441, 442
Unprotected CAPI key storage? 184 importing the user templates 456
Update cert. at % of lifetime 205 initial user in Security Manager 441
updating initial user types for Active Directory 442
cross-certificate 506 initial user types for AD LDS 443
key pairs 310 initial user types for LDAP directories 441
key pairs in bulk 739 Organizational Unit 441, 442, 443
upgrading online help 41 overriding the common name format 453
Use CMP publish flag 202 overview 440
Use CNG for key storage. 209 Person 441, 443
User 442 Person 4.0 PKI 441
User Administrator 215 testing the user templates 457
user certificates advanced settings 602 User 442
user policies Web server 441
administering 151 working with the user templates 444
certificate definition policies 193 users
client policies 169 adding 258
copying 158 adding in bulk 699
creating 158 administering 277
deleting 166 administering with attribute certificates 393
exporting 167, 168 allowing profile export 753
importing 168 archive files 416
mapping policy certificates to certificate definitions 165 archiving 420
modifying 163 assigning distinguished names 307
overview 152 bulk commands 674
predefined 153 canceling DN changes 306
viewing 155 canceling key recovery 286
viewing policy certificates 157 canceling key recovery in bulk 711
User Reg Service (Admin Services) 215 canceling user export operations 406
user states 279 changing distinguished names 298
user templates changing user properties in bulk 726
activating the Hardware and Person 4.0 PKI user configuring certificate types 353
types 453 configuring encryption OIDs for users 381
add a new user type 446 configuring general properties 321
customizing 446 configuring key updates 371
exporting 445 configuring user properties 319
importing 456 configuring verification OIDs 381
808 Security Manager Administration 8.3 User Guide Document issue: 1.0
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
converting from V2 to V1 313 certificates 550
creating 252, 397 client applications 762
creating profiles 281 Entrust digital ID 793
deactivating 292 key container 793
deactivating in bulk 712 V1-key-pair 793
definition 249, 277, 319 V1 users 313
deleting in bulk 714 V2
distributing activation codes 771 certificates 550
email addresses in Security Manager 250 client applications 765
exporting 402, 413 Entrust digital ID 793
finding 261 key container 793
finding by directory attributes 272 key-pair certificate types 762
finding by Entrust properties 262 key-pair users 761
importing 409 V2-key-pair 793
including email addresses in distinguished names 250 V2 users 313
managing certificates 356 validation string 793
moving 397 verification OIDs
moving to a new CA 395 configuring for users 381
notifying client applications 312 configuring in the Security Policy 110
permissions 244 Verification Policy 154
reactivating 293 verification public key 794
reactivating in bulk 713 Verification_p10 Policy 154
recovering profiles 288, 411 viewing
recovering user key pairs 285 activation codes 370
reissuing activation codes 280 archive files 418
reissuing activation codes in bulk 741 audit log details 637
removing from the database 297 audit logs 635
retrieving 421 bulk output log files 434
revoking user certificates 294 CA information 92
revoking user certificates in bulk 715 contents of attribute certificates 390
setting for key recovery 286 cross-certificates 496
setting for key recovery in bulk 709 DN change history 380
states 279 expiry dates of activation codes 370
troubleshooting DN changes 305 groups 128
updating key pairs in bulk 739 import files 405
using special characters in user names 251 imported CA 528
viewing activation codes and expiry dates 370 roles 216
viewing certificates 356 searchbases 140
viewing DN change history 380 Security Manager Administration log files 633
viewing import files 405 subjectAltName component values 349
viewing user properties 319 user certificates 356
using special characters in user names 251 user policies 155
using Tcl 426 user properties 319
V W
V1 Web
1-key-pair users 758 certificate category 536
Index 809
- A B C D E F G H I J K L M N O P Q R S T U V W X Y Z -
customizing certificates 548
predefined certificate types 544
Web Server 545
Web server 441
X
X.509 534
XAP Server 544
XML 794
810 Security Manager Administration 8.3 User Guide Document issue: 1.0