Advanced Clientless SSL VPN Configuration

Size: px
Start display at page:

Download "Advanced Clientless SSL VPN Configuration"

Transcription

1 Microsoft Kerberos Constrained Delegation Solution, page 1 How KCD Works, page 2 SSO Using SAML 2.0, page 7 Configure Application Profile Customization Framework, page 13 Encoding, page 17 Use over Clientless SSL VPN, page 19 Microsoft Kerberos Constrained Delegation Solution Many organizations want to authenticate their Clientless VPN users and extend their authentication credentials seamlessly to web-based resources using authentication methods beyond what the ASA SSO feature can offer today. With the growing demand to authenticate remote access users with smart cards and One-time Passwords (OTPs), the SSO feature falls short in meeting that demand, because it forwards only conventional user credentials, such as static username and password, to clientless web-based resources when authentication is required. For example, neither certificate- nor OTP-based authentication methods encompass a conventional username and password necessary for the ASA to seamlessly perform SSO access to web-based resources. When authenticating with a certificate, a username and password are not required for the ASA to extend to web-based resources, making it an unsupported authentication method for SSO. On the other hand, OTP does include a static username; however, the password is dynamic and will subsequently change throughout the VPN session. In general, Web-based resources are configured to accept static usernames and passwords, thus also making OTP an unsupported authentication method for SSO. Microsoft s Kerberos Constrained Delegation (KCD), a new feature introduced in software release 8.4 of the ASA, provides access to Kerberos-protected Web applications in the private network. With this benefit, you can seamlessly extend certificate- and OTP-based authentication methods to Web applications. Thus, with SSO and KCD working together although independently, many organizations can now authenticate their clientless VPN users and extend their authentication credentials seamlessly to Web applications using all authentication methods supported by the ASA. 1

2 Requirements for Microsoft Kerberos Requirements for Microsoft Kerberos In order for the kcd-server command to function, the ASA must establish a trust relationship between the source domain (the domain where the ASA resides) and the target or resource domain (the domain where the Web services reside). The ASA, using its unique format, crosses the certification path from the source to the destination domain and acquires the necessary tickets on behalf of the remote access user to access the services. This crossing of the certificate path is called cross-realm authentication. During each phase of cross-realm authentication, the ASA relies on the credentials at a particular domain and the trust relationship with the subsequent domain. How KCD Works Kerberos relies on a trusted third party to validate the digital identity of entities in a network. These entities (such as users, host machines, and services running on hosts) are called principals and must be present in the same domain. Instead of secret keys, Kerberos uses tickets to authenticate a client to a server. The ticket is derived from the secret key and consists of the client s identity, an encrypted session key, and flags. Each ticket is issued by the key distribution center and has a set lifetime. The Kerberos security system is a network authentication protocol used to authenticate entities (users, computers, or applications) and protect network transmissions by scrambling the data so that only the device that the information was intended for can decrypt it. You can configure KCD to provide Clientless SSL VPN users with SSO access to any Web services protected by Kerberos. Examples of such Web services or applications include Outlook Web Access (OWA), Sharepoint, and Internet Information Server (IIS). Two extensions to the Kerberos protocol were implemented: protocol transition and constrained delegation. These extensions allow the Clientless SSL VPN remote access users to access Kerberos-authenticated applications in the private network. Protocol transition provides you with increased flexibility and security by supporting different authentication mechanisms at the user authentication level and by switching to the Kerberos protocol for security features (such as mutual authentication and constrained delegation) in subsequent application layers. Constrained delegation provides a way for domain administrators to specify and enforce application trust boundaries by limiting where application services can act on a user s behalf. This flexibility improves application security designs by reducing the chance of compromise by an untrusted service. For more information on constrained delegation, see RFC 1510 via the IETF website ( Authentication Flow with KCD The following figure depicts the packet and process flow a user experiences directly and indirectly when accessing resources trusted for delegation via the clientless portal. This process assumes that the following tasks have been completed: Configured KCD on ASA Joined the Windows Active Directory and ensured services are trusted for delegation 2

3 Authentication Flow with KCD Delegated ASA as a member of the Windows Active Directory domain Figure 1: KCD Process Note A clientless user session is authenticated by the ASA using the authentication mechanism configured for the user. (In the case of smartcard credentials, ASA performs LDAP authorization with the userprincipalname from the digital certificate against the Windows Active Directory). 1 After successful authentication, the user logs in to the ASA clientless portal page. The user accesses a Web service by entering a URL in the portal page or by clicking on the bookmark. If the Web service requires authentication, the server challenges ASA for credentials and sends a list of authentication methods supported by the server. Note KCD for Clientless SSL VPN is supported for all authentication methods (RADIUS, RSA/SDI, LDAP, digital certificates, and so on). Refer to the AAA Support table at security/asa/asa84/configuration/guide/access_aaa.html#wp Based on the HTTP headers in the challenge, ASA determines whether the server requires Kerberos authentication. (This is part of the SPNEGO mechanism.) If connecting to a backend server requires Kerberos authentication, the ASA requests a service ticket for itself on behalf of the user from the key distribution center. 3

4 Configure the ASA for Cross-Realm Authentication 3 The key distribution center returns the requested tickets to the ASA. Even though these tickets are passed to the ASA, they contain the user s authorization data.asa requests a service ticket from the KCD for the specific service that the user wants to access. Note Steps 1 to 3 comprise protocol transition. After these steps, any user who authenticates to ASA using a non-kerberos authentication protocol is transparently authenticated to the key distribution center using Kerberos. 4 ASA requests a service ticket from the key distribution center for the specific service that the user wants to access. 5 The key distribution center returns a service ticket for the specific service to the ASA. 6 ASA uses the service ticket to request access to the Web service. 7 The Web server authenticates the Kerberos service ticket and grants access to the service. The appropriate error message is displayed and requires acknowledgment if there is an authentication failure. If the Kerberos authentication fails, the expected behavior is to fall back to basic authentication. Configure the ASA for Cross-Realm Authentication To configure the ASA for cross-realm authentication, you must use the following commands. Procedure Step 1 Join the Active Directory domain. A domain controller (which is reachable inside the interface). ntp hostname Example: hostname(config)# configure terminal #Create an alias for the Domain Controller hostname(config)# name DC #Configure the Name server Step 2 Perform a lookup. dns domain-lookup dns server-group Example: This example shows a domain name of private.net and a service account on the domain controller using dcuser as the username and dcuser123! as the password. hostname(config)# ntp server DC #Enable a DNS lookup by configuring the DNS server and Domain name hostname(config)# dns domain-lookup inside hostname(config)# dns server-group DefaultDNS hostname(config-dns-server-group)# name-server DC hostname(config-dns-server-group)# domain-name private.net 4

5 Configure KCD #Configure the AAA server group with Server and Realm hostname(config)# aaa-server KerberosGroup protocol Kerberos hostname(config-asa-server-group)# aaa-server KerberosGroup (inside) host DC hostname(config-asa-server-group)# Kerberos-realm PRIVATE.NET #Configure the Domain Join hostname(config)# webvpn hostname(config-webvpn)# kcd-server KerberosGroup username dcuser password dcuser123! hostname(config)# Configure KCD To have the ASA join a Windows Active Directory domain and return a success or failure status, perform these steps. Procedure Step 1 Step 2 Step 3 Switch to Clientless SSL VPN configuration mode. webvpn Configure the KCD. kcd-server Specify the domain controller name and realm. The AAA server group must be a Kerberos type. kcd-server aaa-server-group Example: Step 4 Step 5 Step 6 ASA(config)# aaa-server KG protocol kerberos ASA(config)# aaa-server KG (inside) host DC ASA(config-aaa-server-host)# kerberos-realm test.edu ASA(webvpn-config)# kcd-server KG username user1 password abc123 ASA(webvpn-config)# no kcd-server (Optional) Remove the specified behavior for the ASA. no kcd-server (Optional) Reset to the internal state. kcd-server reset Check for the presence of a KCD server and start the domain join process. The Active Directory username and password are used only in EXEC mode and are not saved in the configuration. Note Administrative privileges are required for initial join. A user with service-level privileges on the domain controller will not get access. kcd domain-join username <user> password <pass> user Does not correspond to a specific administrative user but simply a user with service-level privileges to add a device on the Windows domain controller. 5

6 Show KCD Status Information pass The password does not correspond to a specific password but simply a user with service-level password privileges to add a device on the Windows domain controller Step 7 Verify whether the KCD server command has a valid domain join status and then initiate a domain leave. kcd domain-leave Show KCD Status Information Procedure Step 1 Command or Action With release 9.5.2, the following command requests domain membership through ADI. At a minimum, it returns the domain join status (either joined or not joined) and the failure reason (unknown, server unreachable, or invalid permissions), if applicable. Purpose show webvpn kcd Example: ASA#show webvpn kcd KCD-Server Name : DC User : user1 Password : **** KCD State : Joined Failure Reason : Unknown Debug KCD The following command is used to control the output of the KCD specific debug messages, rather than to control the level at which ADI emits syslogs, as was the case prior to version 9.5.2: debug webvpn kcd Show Cached Kerberos Tickets To display all Kerberos tickets cached on the ASA, enter the following command: show aaa kerberos[username user host ip hostname] Example ASA# show aaa kerberos Default Principal Valid Starting Expires Service Principal asa@example.com 06/29/10 18:33:00 06/30/10 18:33:00 krbtgt/example.com@example.com kcduser@example.com 06/29/10 17:33:00 06/30/10 17:33:00 asa$/example.com@example.com kcduser@example.com 06/29/10 17:33:00 06/30/10 17:33:00 6

7 Clear Cached Kerberos Tickets ASA# show aaa kerberos username kcduser Default Principal Valid Starting Expires Service Principal 06/29/10 17:33:00 06/30/10 17:33:00 06/29/10 17:33:00 06/30/10 17:33:00 ASA# show aaa kerberos host owa.example.com Default Principal Valid Starting Expires Service Principal 06/29/10 06/30/10 17:33:00 Clear Cached Kerberos Tickets To clear all Kerberos ticket information on the ASA, enter the following command: clear aaa kerberos [ username user host ip hostname] user Used to clear the Kerberos tickets of a specific user hostname Used to clear the Kerberos tickets of a specific host SSO Using SAML 2.0 About SSO and SAML 2.0 The ASA supports SAML 2.0 so that Clientless VPN end users will be able to input their credentials only one time when they switch between Clientless VPN and other SAAS applications outside of the private network. For instance, an enterprise customer has enabled PingIdentity as their SAML Identity Provider (IdP) and has accounts on Rally, Salesforce, and Dropbox which have been SAML 2.0 SSO enabled. When you configure the ASA to support SAML 2.0 SSO as a Service Provider (SP), end users are able to sign in once and have access to all these services including Clientless VPN. The ASA is SP enabled when SAML is configured as the authentication method for a tunnel group, the default tunnel group or any other. The Clientless VPN end user initiates Single sign-on by accessing an enabled ASA or the SAML IdP. Each of these scenarios is described below. SAML SP-initiated SSO When the end user initiates login by accessing the ASA using Clientless VPN, sign-on behavior proceeds as follows: 1 When the Clientless VPN end user accesses or chooses a SAML enabled tunnel group, the end user will be redirected to the SAML idp for Authentication. The user will be prompted unless the user access the group-url directly, in which case the redirect is silent. The ASA generates a SAML Authentication Request which the browser redirects to the SAML IdP. 2 The IdP challenges the end user for credential and the end user logs in. The entered credentials must satisfy the IdP authentication configuration. 7

8 Guidelines and Limitations for SAML The IdP Response is sent back to the browser and posted to the ASA's sign-in URL. The ASA verifies the response to complete the login. SAML IdP-initiated SSL When the user initiates login by accessing the IdP, sign-on behavior proceeds as follows: 1 An end user accesses the IdP. The IdP challenges the end user for credentials according to the IdP's authentication configuration. The end user submits credentials and logs in to the IdP. 2 In general, the end user gets a list of SAML enabled services that have been configured with the IdP. The end user chooses the ASA. 3 A SAML response is sent back to the browser, and posted to the ASA sign-in URL. The ASA verifies the response to complete the login. Circle of Trust The trust relationship between the ASA and the SAML Identity Provider is established through configured certificates (ASA trustpoints). The trust relationship between the end user and SAML Identity Provider is established through the authentication configured on IdP. SAML Timeouts In SAML assertion, there are NotBefore and NotOnOrAfter as follows: <saml:conditions NotBefore=" T19:47:41Z" NotOnOrAfter=" T20:47:41Z"> A SAML timeout configured on the ASA will override NotOnOrAfter if the sum of NotBefore and timeout is earlier than NotOnOrAfter. If NotBefore + timeout is later than NotOnOrAfter, then NotOnOrAfter will take effect. The timeout should be very short to prevent the assertion from being re-used after the timeout. Also, ASA administrators need to ensure the clock synchronization using NTP or manually. Guidelines and Limitations for SAML 2.0 SAML 2.0 SSO support is a Clientless VPN feature, so it has the same limitation and allowances as Clientless VPN such as: Multi-context mode and Load Balancing is not supported. Active/Standy failover is supported, not Active/Active failover. IPv4 and IPv6 sessions are supported. SAML 2.0 SSO support applies to Clientless VPN only, AnyConnect is not supported. ASA supports SAML 2.0 Redirect-POST binding, which is supported by all SAML IdPs. The ASA functions as a SAMP SP only, it cannot act as an Identity Provider in gateway mode or peer mode. SAML 2.0 SSO does not support internal SAML IdP and SPs, only external ones outside of the private network. 8

9 Configure a SAML 2.0 Identity Provider (IdP) This SAML SSO SP feature is a mutual exclusion authentication method. It cannot be used with AAA and certificate together. Features that are based on username/password authentication, certificate authentication, and KCD are not supported. For instance, username/password pre-filling feature, form-based Auto sign-on, Macro Substitution based Auto sign-on, KCD SSO, and so on. DAP is not supported for SAML enabled tunnel groups. Existing Clientless VPN timeout settings still apply to SAML sessions. ASA administrators need to ensure clock synchronization between the ASA and the SAML IdP for proper handling of authentication assertions and proper timeout behavior. ASA administrators have the responsibility to maintain a valid signing certificate on both ASA and IdP considering the following: The IdP signing certificate is mandatory when configuring an IdP on the ASA. The ASA does not do a revocation check on the signing certificate received from the IdP. In SAML assertions, there are NotBefore and NotOnOrAfter conditions. The ASA SAML configured timeout interacts with these conditions as follows: Timeout will override NotOnOrAfter if the sum of NotBefore and timeout is earlier than NotOnOrAfter. If NotBefore + timeout is later than NotOnOrAfter then NotOnOrAfter will take effect. If the NotBefore attribute is absent, the ASA will deny the login request; If the NotOnOrAfter attribute is absent and SAML timeout is not set, ASA will deny the login request. Configure a SAML 2.0 Identity Provider (IdP) Before You Begin Get the Sign-in and Sign-out URLs for your SAML (IdP) provider. You can get the URLs from the provider's website, or they may provide that information in a metadata file. Procedure Step 1 Step 2 Step 3 Create a SAML identity provider in webvpn config mode and enter saml-idp sub-mode under webvpn. [no] saml idp idp-entityid idp-entityid The SAML IdP entityid must contain 4 to 256 characters. To remove a SAML IdP, use the no form of this command. Configure the IdP URLs. url [sign-in sign-out] value value This is the URL for signing into the IdP or the URL for redirecting to when signing out of the IdP. The sign-in URL is required, the sign-out URL is optional The url value must contain 4 to 500 characters. (Optional) Configure the Clientless VPN base URL. 9

10 Configure a SAML 2.0 Identity Provider (IdP) base-url URL This URL is provided to third-party IdPs to redirect end users back to the ASA. When base-url is configured, we use it as the base URL of the AssertionConsumerService and SingleLogoutService attribute in show saml metadata. When base-url is not configured, the URL is determined by the ASA's hostname and domain-name. For example, we use when hostname is ssl-vpn and domain-name is cisco.com. An error occurs if neither base-url nor the hostname/domain-name are configured when entering show saml metadata. Step 4 Step 5 Step 6 Step 7 Configure trustpoints between the IdP and SP (ASA). trustpoint [idp sp] trustpoint-name idp Specifies the trustpoint that contains the IdP certificate for the ASA to verify SAML assertions. sp (Optional) Specifies the trustpoint that contains the ASA (SP)'s certificate for the IdP to verify ASA's signature or encrypted SAML assertion. trustpoint-name Must be a previously configured trustpoint. (Optional) Configure SAML timeout. timeout assertion timeout-in-seconds If specified, this configuration overrides NotOnOrAfter if the sum of NotBefore and timeout-in-seconds is earlier than NotOnOrAfter. If not specified, NotBefore and NotOnOrAfter in the assertion is used to determine the validity. (Optional) Enable or disable (default setting) the signature in SAML request. signature Use show webvpn saml idp to view the configuration. Example The following example configures an IdP named salesforce_idp and uses preconfigured trustpoints: ciscoasa(config)# webvpn ciscoasa(config-webvpn)#saml idp salesforce_idp ciscoasa(config-webvpn-saml-idp)#url sign-in ciscoasa(config-webvpn-saml-idp)#url sign-out ciscoasa(config-webvpn-saml-idp)#trustpoint idp salesforce_trustpoint ciscoasa(config-webvpn-saml-idp)#trustpoint sp asa_trustpoint ciscoasa(config)#show webvpn saml idp saml idp salesforce_idp url sign-in url sign-out trustpoint idp salesforce_trustpoint trustpoint sp asa_trustpoint The following web page shows an example of how to get URLs for Onelogin, 10

11 Configure ASA as a SAML 2.0 Service Provider (SP) The following web page is an example of how to use metadata to find the URLs from OneLogin. What to Do Next Apply SAML authentication to connection profiles, as described in Configure ASA as a SAML 2.0 Service Provider (SP), on page 11. Configure ASA as a SAML 2.0 Service Provider (SP) Follow this procedure to configure a particular tunnel group as a SAML SP. Before You Begin The IdP must have been previously configured. See Configure a SAML 2.0 Identity Provider (IdP), on page 9. Procedure Step 1 Step 2 In tunnel-group webvpn sub-mode, use the saml identify-provider command to assign an IdP. [no] saml identify-provider idp-entityid idp-entityid Must be one of the existing IdPs previously configured. To disable SAML SP, use the no form of this command. Enable SAML SP feature for the current tunnel group. authentication saml SAML authentication method is mutually exclusive. Example ciscoasa(config)# webvpn ciscoasa(config-webvpn)# tunnel-group-list enable ciscoasa(config)# tunnel-group cloud_idp_onelogin type remote-access ciscoasa(config)# tunnel-group cloud_idp_onelogin webvpn-attributes ciscoasa(config-tunnel-webvpn)# authentication saml ciscoasa(config-tunnel-webvpn)# group-alias cloud_idp enable ciscoasa(config-tunnel-webvpn)# saml identity-provider Example SAML 2.0 and Onelogin Follow this example using your third party SAML 2.0 IdP in place of the Onelogin information and naming. 1 Set time synchronization between the IdP and the ASA(SP). ciscoasa(config)# ntp server Obtain the IdP's SAML metadata from the IdP following procedures provided by your third party IdP. 11

12 Troubleshooting SAML Import the IdP's signing certificate into a trustpoint. ciscoasa(config)# crypto ca trustpoint onelogin ciscoasa(config-ca-trustpoint)# enrollment terminal ciscoasa(config-ca-trustpoint)# no ca-check ciscoasa(config-ca-trustpoint)# crypto ca authenticate onelogin Enter the base 64 encoded CA certificate. End with the word "quit" on a line by itself quit INFO: Certificate has the following attributes: Fingerprint: 85de f5b d92d9d14 1e22a549 Do you accept this certificate? [yes/no]: yes Trustpoint CA certificate accepted. % Certificate successfully imported 4 Import the SP (ASA) signing PKCS12 into a trustpoint ciscoasa(config)# crypto ca import asa_saml_sp pkcs12 password Enter the base 64 encoded pkcs12. End with the word "quit" on a line by itself: quit INFO: Import PKCS12 operation completed successfully 5 Add a SAML IdP: ciscoasa(config-webvpn)# saml idp 6 Configure attributes under saml-idp sub-mode: Configure the IdP sign-in URL and sign-ou URL: ciscoasa(config-webvpn-saml-idp)# url sign-in ciscoasa(config-webvpn-saml-idp)# url sign-out Configure the IdP trustpoint and the SP trustpoint ciscoasa(config-webvpn-saml-idp)# trustpoint idp onelogin ciscoasa(config-webvpn-saml-idp)# trustpoint sp asa_saml_sp Configure the Clientless VPN base URL, SAML request signature and SAML assertion timout: ciscoasa(config-webvpn-saml-idp)# base-url ciscoasa(config-webvpn-saml-idp)# signature ciscoasa(config-webvpn-saml-idp)# timeout assertion Configure an IdP for a tunnel group and enable SAML authentication. ciscoasa(config)# webvpn ciscoasa(config-webvpn)# tunnel-group-list enable ciscoasa(config)# tunnel-group cloud_idp_onelogin type remote-access ciscoasa(config)# tunnel-group cloud_idp_onelogin webvpn-attributes ciscoasa(config-tunnel-webvpn)# authentication saml ciscoasa(config-tunnel-webvpn)# group-alias cloud_idp enable ciscoasa(config-tunnel-webvpn)# saml identity-provider 8 Show the ASA's SAML SP metadata: You can get the ASA's SAML SP metadata from In the URL, cloud_idp_onelogin is the tunnel group name. 9 Configure a SAML SP on your third party IdP following procedures provided by your third party IdP. Troubleshooting SAML 2.0 Use debug webvpn samlvalue to debug SAML 2.0 behavior. The following SAML messages will be displayed depending on the value : 8 errors 12

13 Configure Application Profile Customization Framework 16 warnings and errors 128 or 255 debug, warnings, and errors Configure Application Profile Customization Framework Manage APCF Packets Clientless SSL VPN includes an Application Profile Customization Framework (APCF) option that lets the ASA handle non-standard applications and Web resources so they display correctly over a Clientless SSL VPN connection. An APCF profile contains a script that specifies when (pre, post), where (header, body, request, response), and what (data) to transform for a particular application. The script is in XML and uses sed (stream editor) syntax to transform strings/text. You can configure and run multiple APCF profiles in parallel on an ASA. Within an APCF profile script, multiple APCF rules can apply. The ASA processes the oldest rule first, based on configuration history, the next oldest rule next. You can store APCF profiles on the ASA flash memory, or on an HTTP, HTTPS, or TFTP server. We recommend that you configure an APCF profile only with the assistance of Cisco personnel. Procedure Step 1 Step 2 Switch to Clientless SSL VPN configuration mode. webvpn Identify and locate an APCF profile to load on the ASA. apcf Example: This example shows how to enable an APCF profile named apcf1.xml, located in flash memory and how to enable an APCF profile named apcf2.xml, located on an HTTPS server called myserver, port 1440, with the path being /apcf. hostname(config)# webvpn hostname(config-webvpn)# apcf flash:/apcf/apcf1.xml hostname(config)# webvpn hostname(config-webvpn)# apcf APCF Syntax APCF profiles use XML format, and sed script syntax, with the XML tags in the following table. 13

14 APCF Syntax Guidelines for APCF Misuse of an APCF profile can result in reduced performance and undesired rendering of content. In most cases, Cisco Engineering supplies APCF profiles to solve specific application rendering issues. Table 1: APCF XML Tags Tag <APCF>...</APCF> <version>1.0</version> <application>...</application> <id> text </id> <apcf-entities>...</apcf-entities> <js-object> </js-object> <html-object> </html-object> <process-request-header>...</process-request-header> <process-response-header>...</process-response-header> <preprocess-response-body>...</preprocess-response-body> <postprocess-response-body>...</postprocess-response-body> Use The mandatory root element that opens any APCF XML file. The mandatory tag that specifies the APCF implementation version. Currently the only version is 1.0. The mandatory tag that wraps the body of the XML description. The mandatory tag that describes this particular APCF functionality. The mandatory tag that wraps a single or multiple APCF entities. One of these tags specifies type of content or the stage at which the APCF processing should take place. 14

15 APCF Syntax Tag <conditions> </conditions> Use A child element of the pre/post-process tags that specifies criteria for processing such as: http-version (such as 1.1, 1.0, 0.9) http-method (get, put, post, webdav) http-scheme ( http/, https/, other) server-regexp regular expression containing ("a".."z" "A".."Z" "0".."9" ".-_*[]?") server-fnmatch (regular expression containing ("a".."z" "A".."Z" "0".."9" ".-_*[]?+()\{},"), user-agent-regexp user-agent-fnmatch request-uri-regexp request-uri-fnmatch If more than one of condition tags is present, the ASA performs a logical AND for all tags. <action> </action> Wraps one or more actions to perform on the content under specified conditions; you can use the following tags to define these actions (shown below): <do> <sed-script> <rewrite-header> <add-header> <delete-header> 15

16 APCF Syntax Tag <do> </do> Use Child element of the action tag used to define one of the following actions: <no-rewrite/> Do not mangle the content received from the remote server. <no-toolbar/> Do not insert the toolbar. <no-gzip/> Do not compress the content. <force-cache/> Preserve the original caching instructions. <force-no-cache/> Make object non-cacheable. < downgrade-http-version-on-backend> Use HTTP/1.0 when sending the request to remote server. <sed-script> TEXT </sed-script> <rewrite-header></rewrite-header> <add-header></add-header> <delete-header></delete-header> <header></header> Child element of the action tag used to change the content of text-based objects. The Text must be a valid Sed script. The <sed-script> applies to the <conditions> tag defined before it. Child element of the action tag. Changes the value of the HTTP header specified in the child element <header> tag shown below. Child element of the action tag used to add a new HTTP header specified in the child element <header> tag shown below. Child element of the action tag used to delete the specified HTTP header specified by the child element <header> tag shown below. Specifies the name HTTP header to be rewritten, added, or deleted. For example, the following tag changes the value of the HTTP header named Connection: <rewrite-header> <header>connection</header> <value>close</value> </rewrite-header> Configuration Examples for APCF <APCF> 16

17 Encoding <version>1.0</version> <application> <id>do not compress content from example.com</id> <apcf-entities> <process-request-header> <conditions> <server-fnmatch>*.example.com</server-fnmatch> </conditions> <action> <do><no-gzip/></do> </action> </process-request-header> </apcf-entities> </application> </APCF> <APCF> <version>1.0</version> <application> <id>change MIME type for all.xyz objects</id> <apcf-entities> <process-response-header> <conditions> <request-uri-fnmatch>*.xyz</request-uri-fnmatch> </conditions> <action> <rewrite-header> <header>content-type</header> <value>text/html</value> </rewrite-header> </action> </process-response-header> </apcf-entities> </application> </APCF> Encoding Character encoding, also called character coding and a character set, is the pairing of raw data (such as 0s and 1s) with characters to represent the data. The language determines the character encoding method to use. Some languages use a single method, while others do not. Usually, the geographic region determines the default encoding method used by the browser, but the remote user can change it. The browser can also detect the encoding specified on the page, and render the document accordingly. The encoding attribute lets you specify the value of the character-encoding method used on the portal page to ensure that the browser renders it properly, regardless of the region in which the user is using the browser, and regardless of any changes made to the browser. By default, the ASA applies the Global Encoding Type to pages from Common Internet File System servers. The mapping of CIFS servers to their appropriate character encoding, globally with the Global Encoding Type attribute, and individually with the file-encoding exceptions displayed in the table, provides for the accurate handling and display of CIFS pages when the proper rendering of filenames or directory paths, as well as pages, is an issue. View or Specify Character Encoding With encoding, you can view or specify the character encoding for Clientless SSL VPN portal pages. 17

18 View or Specify Character Encoding Procedure Step 1 Global Encoding Type determines the character encoding that all Clientless SSL VPN portal pages inherit except for those from the CIFS servers listed in the table. You can type the string or choose one of the options from the drop-down list, which contains the most common values, as follows: big5 gb2312 ibm-850 iso shift_jis Note unicode windows-1252 If you are using Japanese Shift_jis Character encoding, click Do Not Specify in the Font Family area of the associated Select Page Font pane to remove the font family. none Note If you click none or specify a value that the browser on the Clientless SSL VPN session does not support, it uses its own default encoding. You can type a string consisting of up to 40 characters, and equal to one of the valid character sets identified in You can use either the name or the alias of a character set listed on that page. The string is case-insensitive. The command interpreter converts upper-case to lower-case when you save the ASA configuration. Step 2 Step 3 Enter the name or IP address of a CIFS server for which the encoding requirement differs from the Global Encoding Type attribute setting. The ASA retains the case you specify, although it ignores the case when matching the name to a server. Choose the character encoding that the CIFS server should provide for Clientless SSL VPN portal pages. You can type the string, or choose one from the drop-down list, which contains only the most common values, as follows: big5 gb2312 ibm-850 iso shift_jis Note unicode windows-1252 none If you are using Japanese Shift_jis Character encoding, click Do Not Specify in the Font Family area of the associated Select Page Font pane to remove the font family. 18

19 Use over Clientless SSL VPN If you click none or specify a value that the browser on the Clientless SSL VPN session does not support, it uses its own default encoding. You can type a string consisting of up to 40 characters, and equal to one of the valid character sets identified in You can use either the name or the alias of a character set listed on that page. The string is case-insensitive. The command interpreter converts upper-case to lower-case when you save the ASA configuration. Use over Clientless SSL VPN Configure Web MS Outlook Web App The ASA supports Microsoft Outlook Web App to Exchange Server 2010 and Microsoft Outlook Web Access to Exchange Server 2007, 2003, and Procedure Step 1 Step 2 Step 3 Enter the URL of the service into the address field or click an associated bookmark in the Clientless SSL VPN session. When prompted, enter the server username in the format domain\username. Enter the password. 19

20 Configure Web MS Outlook Web App 20

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief

Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief Guide Cisco ASA Adaptive Security Appliance Single Sign-On: Solution Brief October 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

Clientless SSL VPN. Security Precautions CHAPTER

Clientless SSL VPN. Security Precautions CHAPTER 39 CHAPTER lets users establish a secure, remote-access VPN tunnel to the security appliance using a web browser. There is no need for either a software or hardware client. provides easy access to a broad

More information

Clientless SSL VPN. Security Precautions CHAPTER

Clientless SSL VPN. Security Precautions CHAPTER 32 CHAPTER lets users establish a secure, remote-access VPN tunnel to the security appliance using a web browser. There is no need for either a software or hardware client. provides easy access to a broad

More information

This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections:

This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections: CHAPTER 1 SAML Single Sign-On This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections: Junos Pulse Secure Access

More information

Configuring. Moodle. Chapter 82

Configuring. Moodle. Chapter 82 Chapter 82 Configuring Moodle The following is an overview of the steps required to configure the Moodle Web application for single sign-on (SSO) via SAML. Moodle offers SP-initiated SAML SSO only. 1 Prepare

More information

SAML single sign-on configuration overview

SAML single sign-on configuration overview Chapter 46 Configurin uring Drupal Configure the Drupal Web-SAML application profile in Cloud Manager to set up single sign-on via SAML with a Drupal-based web application. Configuration also specifies

More information

SAM Context-Based Authentication Using Juniper SA Integration Guide

SAM Context-Based Authentication Using Juniper SA Integration Guide SAM Context-Based Authentication Using Juniper SA Integration Guide Revision A Copyright 2012 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete

More information

Configuring Sponsor Authentication

Configuring Sponsor Authentication CHAPTER 4 Sponsors are the people who use Cisco NAC Guest Server to create guest accounts. Sponsor authentication authenticates sponsor users to the Sponsor interface of the Guest Server. There are five

More information

Clientless SSL VPN Users

Clientless SSL VPN Users Manage Passwords, page 1 Username and Password Requirements, page 3 Communicate Security Tips, page 3 Configure Remote Systems to Use Clientless SSL VPN Features, page 3 Manage Passwords Optionally, you

More information

Flexible Identity Federation

Flexible Identity Federation Flexible Identity Federation Quick start guide version 1.0.1 Publication history Date Description Revision 2015.09.23 initial release 1.0.0 2015.12.11 minor updates 1.0.1 Copyright Orange Business Services

More information

Workspot Configuration Guide for the Cisco Adaptive Security Appliance

Workspot Configuration Guide for the Cisco Adaptive Security Appliance Workspot Configuration Guide for the Cisco Adaptive Security Appliance Workspot, Inc. 1/27/2015 Cisco ASA and Workspot Overview The Cisco Adaptive Security Appliance (ASA) provides organizations with secure,

More information

Configuring the Cisco ISA500 for Active Directory/LDAP and RADIUS Authentication

Configuring the Cisco ISA500 for Active Directory/LDAP and RADIUS Authentication Configuring the Cisco ISA500 for Active Directory/LDAP and RADIUS Authentication This application note describes how to authenticate users on a Cisco ISA500 Series security appliance. It includes these

More information

Configuring Single Sign-on for WebVPN

Configuring Single Sign-on for WebVPN CHAPTER 8 This chapter presents example procedures for configuring SSO for WebVPN users. It includes the following sections: Using Single Sign-on with WebVPN, page 8-1 Configuring SSO Authentication Using

More information

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them.

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them. This chapter provides information about the Security Assertion Markup Language (SAML) Single Sign-On feature, which allows administrative users to access certain Cisco Unified Communications Manager and

More information

Configuring Clientless SSL VPN

Configuring Clientless SSL VPN CHAPTER 39 This chapter describes: Getting Started, page 39-1 Creating and Applying Clientless SSL VPN Policies for Accessing Resources, page 39-24 Configuring Connection Profile Attributes for Clientless

More information

Juniper Networks Secure Access Kerberos Constrained Delegation

Juniper Networks Secure Access Kerberos Constrained Delegation Juniper Networks Secure Access Kerberos Constrained Delegation Release 6.4 CONTENT 1. BACKGROUND...3 2. SETTING UP CONSTRAINED DELEGATION...5 2.1 ACTIVE DIRECTORY CONFIGURATION...5 2.1.1 Create a Kerberos

More information

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Table of Contents Introduction.... 3 Requirements.... 3 Horizon Workspace Components.... 3 SAML 2.0 Standard.... 3 Authentication

More information

INTEGRATION GUIDE. IDENTIKEY Federation Server for Juniper SSL-VPN

INTEGRATION GUIDE. IDENTIKEY Federation Server for Juniper SSL-VPN INTEGRATION GUIDE IDENTIKEY Federation Server for Juniper SSL-VPN Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as is'; VASCO

More information

Configuring Clientless SSL VPN

Configuring Clientless SSL VPN CHAPTER 71 This chapter describes: Getting Started, page 71-1 Creating and Applying Clientless SSL VPN Policies for Accessing Resources, page 71-24 Configuring Connection Profile Attributes for Clientless

More information

Sharepoint server SSO

Sharepoint server SSO Configuring g on-premise Sharepoint server SSO Chapter 99 You can now provide single sign-on to your on-premise Sharepoint server applications. This section includes the following topics: "An overview

More information

Managing Software and Configurations

Managing Software and Configurations 55 CHAPTER This chapter describes how to manage the ASASM software and configurations and includes the following sections: Saving the Running Configuration to a TFTP Server, page 55-1 Managing Files, page

More information

How to Configure Captive Portal

How to Configure Captive Portal How to Configure Captive Portal Captive portal is one of the user identification methods available on the Palo Alto Networks firewall. Unknown users sending HTTP or HTTPS 1 traffic will be authenticated,

More information

IMPLEMENTING SINGLE SIGN- ON USING SAML 2.0 ON JUNIPER NETWORKS MAG SERIES JUNOS PULSE GATEWAYS

IMPLEMENTING SINGLE SIGN- ON USING SAML 2.0 ON JUNIPER NETWORKS MAG SERIES JUNOS PULSE GATEWAYS APPLICATION NOTE IMPLEMENTING SINGLE SIGN- ON USING SAML 2.0 ON JUNIPER NETWORKS MAG SERIES JUNOS PULSE GATEWAYS SAML 2.0 combines encryption and digital signature verification across resources for a more

More information

Enabling single sign-on for Cognos 8/10 with Active Directory

Enabling single sign-on for Cognos 8/10 with Active Directory Enabling single sign-on for Cognos 8/10 with Active Directory Overview QueryVision Note: Overview This document pulls together information from a number of QueryVision and IBM/Cognos material that are

More information

Cox Managed CPE Services. RADIUS Authentication for AnyConnect VPN Version 1.3 [Draft]

Cox Managed CPE Services. RADIUS Authentication for AnyConnect VPN Version 1.3 [Draft] Cox Managed CPE Services RADIUS Authentication for AnyConnect VPN Version 1.3 [Draft] September, 2015 2015 by Cox Communications. All rights reserved. No part of this document may be reproduced or transmitted

More information

SAML 2.0 SSO Deployment with Okta

SAML 2.0 SSO Deployment with Okta SAML 2.0 SSO Deployment with Okta Simplify Network Authentication by Using Thunder ADC as an Authentication Proxy DEPLOYMENT GUIDE Table of Contents Overview...3 The A10 Networks SAML 2.0 SSO Deployment

More information

CA Performance Center

CA Performance Center CA Performance Center Single Sign-On User Guide 2.4 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

SAML-Based SSO Solution

SAML-Based SSO Solution About SAML SSO Solution, page 1 SAML-Based SSO Features, page 2 Basic Elements of a SAML SSO Solution, page 2 SAML SSO Web Browsers, page 3 Cisco Unified Communications Applications that Support SAML SSO,

More information

Configuring Digital Certificates

Configuring Digital Certificates CHAPTER 36 This chapter describes how to configure digital certificates and includes the following sections: Information About Digital Certificates, page 36-1 Licensing Requirements for Digital Certificates,

More information

DIGIPASS Authentication for Cisco ASA 5500 Series

DIGIPASS Authentication for Cisco ASA 5500 Series DIGIPASS Authentication for Cisco ASA 5500 Series With IDENTIKEY Server 2010 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 20 Disclaimer Disclaimer of Warranties and Limitations

More information

Junos Pulse. Windows In-Box Junos Pulse Client Quick Start Guide. Published: 2013-10-18. Copyright 2013, Juniper Networks, Inc.

Junos Pulse. Windows In-Box Junos Pulse Client Quick Start Guide. Published: 2013-10-18. Copyright 2013, Juniper Networks, Inc. Junos Pulse Windows In-Box Junos Pulse Client Quick Start Guide Published: 2013-10-18 Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, California 94089 USA 408-745-2000 www.juniper.net All

More information

INTEGRATION GUIDE. DIGIPASS Authentication for Cisco ASA 5505

INTEGRATION GUIDE. DIGIPASS Authentication for Cisco ASA 5505 INTEGRATION GUIDE DIGIPASS Authentication for Cisco ASA 5505 Disclaimer DIGIPASS Authentication for Cisco ASA5505 Disclaimer of Warranties and Limitation of Liabilities All information contained in this

More information

Administrator Guide. v 11

Administrator Guide. v 11 Administrator Guide JustSSO is a Single Sign On (SSO) solution specially developed to integrate Google Apps suite to your Directory Service. Product developed by Just Digital v 11 Index Overview... 3 Main

More information

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved.

Tenrox. Single Sign-On (SSO) Setup Guide. January, 2012. 2012 Tenrox. All rights reserved. Tenrox Single Sign-On (SSO) Setup Guide January, 2012 2012 Tenrox. All rights reserved. About this Guide This guide provides a high-level technical overview of the Tenrox Single Sign-On (SSO) architecture,

More information

Siteminder Integration Guide

Siteminder Integration Guide Integrating Siteminder with SA SA - Siteminder Integration Guide Abstract The Junos Pulse Secure Access (SA) platform supports the Netegrity Siteminder authentication and authorization server along with

More information

Configuring Basic Settings

Configuring Basic Settings CHAPTER 12 This chapter describes how to configure basic settings on your ASASM that are typically required for a functioning configuration. This chapter includes the following sections: Configuring the

More information

SAP NetWeaver AS Java

SAP NetWeaver AS Java Chapter 75 Configuring SAP NetWeaver AS Java SAP NetWeaver Application Server ("AS") Java (Stack) is one of the two installation options of SAP NetWeaver AS. The other option is the ABAP Stack, which is

More information

Copyright: WhosOnLocation Limited

Copyright: WhosOnLocation Limited How SSO Works in WhosOnLocation About Single Sign-on By default, your administrators and users are authenticated and logged in using WhosOnLocation s user authentication. You can however bypass this and

More information

INTEGRATION GUIDE. DIGIPASS Authentication for VMware Horizon Workspace

INTEGRATION GUIDE. DIGIPASS Authentication for VMware Horizon Workspace INTEGRATION GUIDE DIGIPASS Authentication for VMware Horizon Workspace Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as is';

More information

Configuring Basic Settings

Configuring Basic Settings CHAPTER 10 This chapter describes how to configure basic settings on your ASA that are typically required for a functioning configuration. This chapter includes the following sections: Configuring the

More information

PingFederate. Salesforce Connector. Quick Connection Guide. Version 4.1

PingFederate. Salesforce Connector. Quick Connection Guide. Version 4.1 PingFederate Salesforce Connector Version 4.1 Quick Connection Guide 2011 Ping Identity Corporation. All rights reserved. PingFederate Salesforce Quick Connection Guide Version 4.1 June, 2011 Ping Identity

More information

Scenario: IPsec Remote-Access VPN Configuration

Scenario: IPsec Remote-Access VPN Configuration CHAPTER 3 Scenario: IPsec Remote-Access VPN Configuration This chapter describes how to use the security appliance to accept remote-access IPsec VPN connections. A remote-access VPN enables you to create

More information

Single Sign-On Implementation Guide

Single Sign-On Implementation Guide Salesforce.com: Salesforce Winter '09 Single Sign-On Implementation Guide Copyright 2000-2008 salesforce.com, inc. All rights reserved. Salesforce.com and the no software logo are registered trademarks,

More information

NETASQ ACTIVE DIRECTORY INTEGRATION

NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION RUNNING THE DIRECTORY CONFIGURATION WIZARD 2 VALIDATING LDAP CONNECTION 5 AUTHENTICATION SETTINGS 6 User authentication 6 Kerberos

More information

DIGIPASS Authentication for Sonicwall Aventail SSL VPN

DIGIPASS Authentication for Sonicwall Aventail SSL VPN DIGIPASS Authentication for Sonicwall Aventail SSL VPN With VASCO IDENTIKEY Server 3.0 Integration Guideline 2009 Vasco Data Security. All rights reserved. PAGE 1 OF 52 Disclaimer Disclaimer of Warranties

More information

Advanced Administration

Advanced Administration BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 10.2 Advanced Administration Guide Published: 2014-09-10 SWD-20140909133530796 Contents 1 Introduction...11 About this guide...12 What

More information

Cisco Adaptive Security Appliance Smart Tunnels Solution Brief

Cisco Adaptive Security Appliance Smart Tunnels Solution Brief Guide Cisco Adaptive Security Appliance Smart Tunnels Solution Brief August 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 21 Contents

More information

ASA 8.x: VPN Access with the AnyConnect VPN Client Using Self Signed Certificate Configuration Example

ASA 8.x: VPN Access with the AnyConnect VPN Client Using Self Signed Certificate Configuration Example ASA 8.x: VPN Access with the AnyConnect VPN Client Using Self Signed Certificate Configuration Example Document ID: 99756 Contents Introduction Prerequisites Requirements Components Used Conventions Background

More information

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference Architecture and Data Flow Overview BlackBerry Enterprise Service 10 721-08877-123 Version: Quick Reference Published: 2013-11-28 SWD-20131128130321045 Contents Key components of BlackBerry Enterprise

More information

DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Outlook Web Access

DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Outlook Web Access DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Outlook Web Access With IDENTIKEY Server / Axsguard IDENTIFIER Integration Guidelines Disclaimer Disclaimer of Warranties and Limitations

More information

Protecting Juniper SA using Certificate-Based Authentication. Quick Start Guide

Protecting Juniper SA using Certificate-Based Authentication. Quick Start Guide Protecting Juniper SA using Certificate-Based Authentication Copyright 2013 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete and accurate.

More information

BlackBerry Enterprise Service 10. Universal Device Service Version: 10.2. Administration Guide

BlackBerry Enterprise Service 10. Universal Device Service Version: 10.2. Administration Guide BlackBerry Enterprise Service 10 Universal Service Version: 10.2 Administration Guide Published: 2015-02-24 SWD-20150223125016631 Contents 1 Introduction...9 About this guide...10 What is BlackBerry

More information

Cisco AnyConnect Secure Mobility Solution Guide

Cisco AnyConnect Secure Mobility Solution Guide Cisco AnyConnect Secure Mobility Solution Guide This document contains the following information: Cisco AnyConnect Secure Mobility Overview, page 1 Understanding How AnyConnect Secure Mobility Works, page

More information

CA Nimsoft Service Desk

CA Nimsoft Service Desk CA Nimsoft Service Desk Single Sign-On Configuration Guide 6.2.6 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

DEPLOYMENT GUIDE. SAML 2.0 Single Sign-on (SSO) Deployment Guide with Ping Identity

DEPLOYMENT GUIDE. SAML 2.0 Single Sign-on (SSO) Deployment Guide with Ping Identity DEPLOYMENT GUIDE SAML 2.0 Single Sign-on (SSO) Deployment Guide with Ping Identity Table of Contents SAML Overview...3 Integration Topology...3 Deployment Requirements...4 Configuration Steps...4 Step

More information

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4

What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 Page 1 Product Bulletin What s New in Juniper Networks Secure Access (SA) SSL VPN Version 6.4 This document lists the new features available in Version 6.4 of the Secure Access SSL VPN product line. This

More information

How To Connect A Gemalto To A Germanto Server To A Joniper Ssl Vpn On A Pb.Net 2.Net 3.5.1 (Net 2) On A Gmaalto.Com Web Server

How To Connect A Gemalto To A Germanto Server To A Joniper Ssl Vpn On A Pb.Net 2.Net 3.5.1 (Net 2) On A Gmaalto.Com Web Server Application Note: Integrate Juniper SSL VPN with Gemalto SA Server SASolutions@gemalto.com October 2007 www.gemalto.com Table of contents Table of contents... 2 Overview... 3 Architecture... 5 Configure

More information

Authentication Methods

Authentication Methods Authentication Methods Overview In addition to the OU Campus-managed authentication system, OU Campus supports LDAP, CAS, and Shibboleth authentication methods. LDAP users can be configured through the

More information

Setup Guide Access Manager 3.2 SP3

Setup Guide Access Manager 3.2 SP3 Setup Guide Access Manager 3.2 SP3 August 2014 www.netiq.com/documentation Legal Notice THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS OF A LICENSE

More information

Implementation Guide SAP NetWeaver Identity Management Identity Provider

Implementation Guide SAP NetWeaver Identity Management Identity Provider Implementation Guide SAP NetWeaver Identity Management Identity Provider Target Audience Technology Consultants System Administrators PUBLIC Document version: 1.10 2011-07-18 Document History CAUTION Before

More information

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide BlackBerry Enterprise Service 10 Version: 10.2 Configuration Guide Published: 2015-02-27 SWD-20150227164548686 Contents 1 Introduction...7 About this guide...8 What is BlackBerry Enterprise Service 10?...9

More information

Flexible Identity Federation

Flexible Identity Federation Flexible Identity Federation Administration guide version 1.0.1 Publication history Date Description Revision 2015.09.24 initial release 1.0.0 2015.12.11 minor updates 1.0.1 Copyright Orange Business Services

More information

ActivIdentity 4TRESS AAA Web Tokens and SSL VPN Fortinet Secure Access. Integration Handbook

ActivIdentity 4TRESS AAA Web Tokens and SSL VPN Fortinet Secure Access. Integration Handbook ActivIdentity 4TRESS AAA Web Tokens and SSL VPN Fortinet Secure Access Integration Handbook Document Version 1.1 Released July 16, 2012 ActivIdentity 4TRESS AAA Web Tokens and SSL VPN Fortinet Secure Access

More information

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture

Evaluating the Cisco ASA Adaptive Security Appliance VPN Subsystem Architecture Deploying Cisco ASA VPN Solutions Volume 1 Course Introduction Learner Skills and Knowledge Course Goal and Course Flow Additional Cisco Glossary of Terms Your Training Curriculum Evaluation of the Cisco

More information

Using RADIUS Agent for Transparent User Identification

Using RADIUS Agent for Transparent User Identification Using RADIUS Agent for Transparent User Identification Using RADIUS Agent Web Security Solutions Version 7.7, 7.8 Websense RADIUS Agent works together with the RADIUS server and RADIUS clients in your

More information

Setup Guide Access Manager Appliance 3.2 SP3

Setup Guide Access Manager Appliance 3.2 SP3 Setup Guide Access Manager Appliance 3.2 SP3 August 2014 www.netiq.com/documentation Legal Notice THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS

More information

Installation and Configuration Guide

Installation and Configuration Guide Installation and Configuration Guide BlackBerry Resource Kit for BlackBerry Enterprise Service 10 Version 10.2 Published: 2015-11-12 SWD-20151112124827386 Contents Overview: BlackBerry Enterprise Service

More information

Configuring Single Sign-On from the VMware Identity Manager Service to Office 365

Configuring Single Sign-On from the VMware Identity Manager Service to Office 365 Configuring Single Sign-On from the VMware Identity Manager Service to Office 365 VMware Identity Manager JULY 2015 V1 Table of Contents Overview... 2 Passive and Active Authentication Profiles... 2 Adding

More information

Configuring Basic Settings

Configuring Basic Settings CHAPTER 9 This chapter describes how to configure basic settings on your ASASM that are typically required for a functioning configuration. This chapter includes the following sections: Configuring the

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

McAfee Cloud Identity Manager

McAfee Cloud Identity Manager Salesforce Cloud Connector Guide McAfee Cloud Identity Manager version 1.1 or later COPYRIGHT Copyright 2013 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

RoomWizard Synchronization Software Manual Installation Instructions

RoomWizard Synchronization Software Manual Installation Instructions 2 RoomWizard Synchronization Software Manual Installation Instructions Table of Contents Exchange Server Configuration... 4 RoomWizard Synchronization Software Installation and Configuration... 5 System

More information

McAfee Cloud Identity Manager

McAfee Cloud Identity Manager SAML2 Cloud Connector Guide McAfee Cloud Identity Manager version 1.2 or later COPYRIGHT Copyright 2013 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

ASA 8.x Manually Install 3rd Party Vendor Certificates for use with WebVPN Configuration Example

ASA 8.x Manually Install 3rd Party Vendor Certificates for use with WebVPN Configuration Example ASA 8.x Manually Install 3rd Party Vendor Certificates for use with WebVPN Configuration Example Document ID: 98596 Contents Introduction Prerequisites Requirements Components Used Conventions Configure

More information

Installation and Configuration Guide

Installation and Configuration Guide Entrust Managed Services PKI Auto-enrollment Server 7.0 Installation and Configuration Guide Document issue: 1.0 Date of Issue: July 2009 Copyright 2009 Entrust. All rights reserved. Entrust is a trademark

More information

Configuration Guide BES12. Version 12.2

Configuration Guide BES12. Version 12.2 Configuration Guide BES12 Version 12.2 Published: 2015-07-07 SWD-20150630131852557 Contents About this guide... 8 Getting started... 9 Administrator permissions you need to configure BES12... 9 Obtaining

More information

The increasing popularity of mobile devices is rapidly changing how and where we

The increasing popularity of mobile devices is rapidly changing how and where we Mobile Security BACKGROUND The increasing popularity of mobile devices is rapidly changing how and where we consume business related content. Mobile workforce expectations are forcing organizations to

More information

Configuring Global Protect SSL VPN with a user-defined port

Configuring Global Protect SSL VPN with a user-defined port Configuring Global Protect SSL VPN with a user-defined port Version 1.0 PAN-OS 5.0.1 Johan Loos johan@accessdenied.be Global Protect SSL VPN Overview This document gives you an overview on how to configure

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

Connected Data. Connected Data requirements for SSO

Connected Data. Connected Data requirements for SSO Chapter 40 Configuring Connected Data The following is an overview of the steps required to configure the Connected Data Web application for single sign-on (SSO) via SAML. Connected Data offers both IdP-initiated

More information

Configuration Guide BES12. Version 12.1

Configuration Guide BES12. Version 12.1 Configuration Guide BES12 Version 12.1 Published: 2015-04-22 SWD-20150422113638568 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12... 8 Product documentation...

More information

How To Use Saml 2.0 Single Sign On With Qualysguard

How To Use Saml 2.0 Single Sign On With Qualysguard QualysGuard SAML 2.0 Single Sign-On Technical Brief Introduction Qualys provides its customer the option to use SAML 2.0 Single Sign On (SSO) authentication with their QualysGuard subscription. When implemented,

More information

Leveraging SAML for Federated Single Sign-on:

Leveraging SAML for Federated Single Sign-on: Leveraging SAML for Federated Single Sign-on: Seamless Integration with Web-based Applications whether cloudbased, private, on-premise, or behind a firewall Single Sign-on Layer v.3.2-006 PistolStar, Inc.

More information

Administration Guide. BlackBerry Enterprise Service 12. Version 12.0

Administration Guide. BlackBerry Enterprise Service 12. Version 12.0 Administration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2015-01-16 SWD-20150116150104141 Contents Introduction... 9 About this guide...10 What is BES12?...11 Key features of BES12...

More information

Step by step guide to implement SMS authentication to Cisco ASA 5500 - Clientless SSL VPN and Cisco VPN

Step by step guide to implement SMS authentication to Cisco ASA 5500 - Clientless SSL VPN and Cisco VPN Installation guide for securing the authentication to your Cisco ASA 5500 Clientless SSL VPN and Cisco VPN Client Solutions with the Nordic Edge One Time Password Server, delivering strong authentication

More information

Microsoft Office 365 Using SAML Integration Guide

Microsoft Office 365 Using SAML Integration Guide Microsoft Office 365 Using SAML Integration Guide Revision A Copyright 2013 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete and accurate.

More information

Installing and Configuring Active Directory Agent

Installing and Configuring Active Directory Agent CHAPTER 2 Active Directory Agent is a software application that comes packaged as a Windows installer. You must install it on a Windows machine and configure it with client devices and AD domain controllers.

More information

Configuring AnyConnect VPN Client Connections

Configuring AnyConnect VPN Client Connections CHAPTER 40 The Cisco AnyConnect SSL VPN Client provides secure SSL connections to the security appliance for remote users. Without a previously-installed client, remote users enter the IP address in their

More information

INTEGRATION GUIDE. DIGIPASS Authentication for Salesforce using IDENTIKEY Federation Server

INTEGRATION GUIDE. DIGIPASS Authentication for Salesforce using IDENTIKEY Federation Server INTEGRATION GUIDE DIGIPASS Authentication for Salesforce using IDENTIKEY Federation Server Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is

More information

Certificate Management. PAN-OS Administrator s Guide. Version 7.0

Certificate Management. PAN-OS Administrator s Guide. Version 7.0 Certificate Management PAN-OS Administrator s Guide Version 7.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

Introduction to the EIS Guide

Introduction to the EIS Guide Introduction to the EIS Guide The AirWatch Enterprise Integration Service (EIS) provides organizations the ability to securely integrate with back-end enterprise systems from either the AirWatch SaaS environment

More information

Setting Up Resources in VMware Identity Manager

Setting Up Resources in VMware Identity Manager Setting Up Resources in VMware Identity Manager VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Okta/Dropbox Active Directory Integration Guide

Okta/Dropbox Active Directory Integration Guide Okta/Dropbox Active Directory Integration Guide Okta Inc. 301 Brannan Street, 3rd Floor San Francisco CA, 94107 info@okta.com 1-888- 722-7871 1 Table of Contents 1 Okta Directory Integration Edition for

More information

How To Use Netiq Access Manager 4.0.1.1 (Netiq) On A Pc Or Mac Or Macbook Or Macode (For Pc Or Ipad) On Your Computer Or Ipa (For Mac) On An Ip

How To Use Netiq Access Manager 4.0.1.1 (Netiq) On A Pc Or Mac Or Macbook Or Macode (For Pc Or Ipad) On Your Computer Or Ipa (For Mac) On An Ip Setup Guide Access Manager 4.0 SP1 May 2014 www.netiq.com/documentation Legal Notice THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS OF A LICENSE

More information

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services DEPLOYMENT GUIDE Version 1.0 Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services Table of Contents Table of Contents Using the BIG-IP Edge Gateway for layered security and

More information

McAfee One Time Password

McAfee One Time Password McAfee One Time Password Integration Module Outlook Web App 2010 Module version: 1.3.1 Document revision: 1.3.1 Date: Feb 12, 2014 Table of Contents Integration Module Overview... 3 Prerequisites and System

More information

How To Use Netscaler As An Afs Proxy

How To Use Netscaler As An Afs Proxy Deployment Guide Guide to Deploying NetScaler as an Active Directory Federation Services Proxy Enabling seamless authentication for Office 365 use cases Table of Contents Introduction 3 ADFS proxy deployment

More information

SP-initiated SSO for Smartsheet is automatically enabled when the SAML feature is activated.

SP-initiated SSO for Smartsheet is automatically enabled when the SAML feature is activated. Chapter 87 Configuring Smartsheet The following is an overview of the steps required to configure the Smartsheet Web application for single sign-on (SSO) via SAML. Smartsheet offers both IdP-initiated

More information

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release PB526545 Cisco ASA Software Release 8.2 offers a wealth of features that help organizations protect their networks against new threats

More information

Chapter 3 Authenticating Users

Chapter 3 Authenticating Users Chapter 3 Authenticating Users Remote users connecting to the SSL VPN Concentrator must be authenticated before being allowed to access the network. The login window presented to the user requires three

More information