Adding credentials
On the Add Credential page, you can enter general details for the credential, and depending on the specific credential type, any additional parameters. For example, for a Linux host, you can specify an SSH key to be used for authentication or a username/password combination for escalated privileges. If you add an exception for matching IP addresses, the label of the credentials is updated with the exception.
You can add credentials for Linux and Windows hosts, management controllers, network devices, storage devices, and so on. The preferred method of accessing remote devices through BMC Discovery is by using remote login.
You can set up different login credentials to use on different computers, by an individual IP address or a range of addresses. You can set up several access methods and define the order in which they must be attempted. Each access method is attempted until a working credential is found or the list is exhausted. When BMC Discovery successfully logs in to a host for the first time, the access method used to log in is recorded. On subsequent scans, the access method used during the previous successful login to the host is attempted first. However, you must configure appropriate options on the Discovery Configuration page for successful attempts.
If BMC Discovery records an access login method (for example, telnet) as the last successful login method but this method is later disabled for any reason, then BMC Discovery tries the same method again on a subsequent scan. If the scan fails, then that method is not tried again until it is re-enabled. BMC Discovery attempts an access method only if it is seen to be available. For example, SSH access is attempted only if the SSH port is open. Information about the success or failure of credentials is displayed on the Discovery Status page.
Before you begin
If you have integrated BMC Discovery with a supported credential broker, then see the following topics for additional information about adding credentials:
- BeyondTrust Password Safe
- Centrify Identity Platform
- CyberArk Enterprise Password Vault
- Thycotic Secret Server
- HashiCorp Vault
- One Identity Safeguard for Privileged Passwords
See the following video (07:33), which explains how you can add, edit, test, and manage credentials. You can also explore the functioning of credential vaults and learn how to close, open, export, and import the vault.
User accounts on UNIX and Linux target systems
When creating a user account (the account that BMC Discovery logs into to discover a host) on a UNIX or Linux target host, make sure that you specify the full path to the shell in the user profile. For example, SHELL=/bin/sh. Otherwise, the credentials would be considered invalid.
To add login credentials
- From the menu bar, select Manage > Credentials.
The Credentials page is displayed. On the top-right corner of the page, click the Add list to view the type of target for which you want to add a credential.
The available credential types are:
- Network Device
- Database
- Host
- Cloud
- Storage Device
- Management Controller
- Custom Credential
- Web API
- API Provider
Each type contains options under it. You can click an option to view the Add Credential page and enter details for the option.
The Add Credential page displays pre-populated fields relevant to your selection. For example, under Host, click SSH to configure the Add Credential page with the SSH and UNIX Settings access methods.
In the Label field, specify an appropriate name for the credential.
This label is used later for searching credentials. This field is mandatory.
(Optional) If you have configured integration with a credential broker, select the Vault source from the list menu. It can be one of the following:
- local—the local credential vault on the BMC Discovery appliance. The local option is always available.
- BeyondTrust Password Safe—Select this option if you have configured integration with BeyondTrust Password Safe
- Centrify Identity Platform—Select this option if you have configured integration with Centrify Identity Platform
- CyberArk Credential Provider—Select this option if you have configured integration with CyberArk Enterprise Password Vault
- Thycotic Secret Server—Select this option if you have configured integration with Thycotic Secret Server
- HashiCorp Vault—Select this option if you have configured integration with HashiCorp Vault
- Safeguard Vault—Select this option if you have configured integration with Safeguard for Privileged Passwords
- If you need to add more access methods to the selected credential type, click the + icon
in the Credential Types field or proceed to the next step.
- Select the Matching criteria. Either select Match All for the credential to be valid for any endpoint (this is the default), or clear Match All to enter specific endpoints or ranges.
To add Matching exceptions, that is, endpoints that the credential must never match, click the + icon
in the Matching exceptions field and enter the endpoints that you do not want this credential to match. You can use the same endpoint types for matching exceptions as you can for matching criteria.
Select the Enabled check box to enable the credentials.
You can edit the credentials at any time or disable a given credential.
- In the Description field, specify a description for the credential.
- In the User – Name field, specify a username for the credential.
In the User – Password field, specify a password for the credential.
- Specify additional fields for the selected credential type. For more information about these fields, see the relevant credential type:
- Click Apply to save the credential details.
Network device credentials
Database credentials
Each credential type has the following parameters.
Host credentials
The following video explains, in brief, the process for adding an SSH credential and configuring a discovery scan to discover endpoints using the SSH credential.
Web API credentials
Storage device credentials
Management Controller credentials
Custom credential
The Custom Credential group provides an option of adding a blank credential. If you have a specific requirement of adding a set of credentials that are listed under different groups in the UI then you do not need to add several separate credentials. You can configure a blank or custom credential by adding multiple credential types to it. For example, you may want to configure SSH, which is listed under the Host category, and WBEM, which is listed under the Storage Device category.
Click Blank Credential and follow the steps listed earlier in To add login credentials and enter field information relevant to the credential type that you add.
API provider credentials
The API provider credential optionally accepts an IP addresses or addresses in Matching criteria, and in Matching exceptions.
In an IP scan, when, for example container management software is discovered, this might trigger additional discovery using an API provider credential. The IP addresses specified in Matching criteria are those for which an API scan can be triggered using this API provider credential. Similarly, the IP addresses specified in Matching exceptions are those for which an API scan cannot be triggered using this API provider credential.
When testing a Kubernetes/OpenShift credential that uses OpenShift OAuth authentication, you only add one URL, as the username and password combination in the credential is the same for each cluster.
Cloud credentials
The following video explains, in brief, the process for adding an AWS cloud credential and configuring a discovery scan to discover endpoints using the AWS cloud credential.