Sma 12 2 Administration Guide
Sma 12 2 Administration Guide
Sma 12 2 Administration Guide
SonicWall
Secure Mobile Access 12.2
Administration Guide
Contents 0
Part 1. Introduction
About Secure Mobile Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
Secure Mobile Access on SMA Appliances . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
About SMA Documentation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
What’s New in This Release . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
Deprecated Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
Unsupported Features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Features of Your SMA Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
SonicWall SMA Appliance Models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
Administrator Components for Managing Appliances and Services . . . . . . . . . . . . . . . . . . . . . . . . 16
User Access Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
ADA 508 Improvements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
Related Documentation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
System Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Client Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
Server Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25
Part 2. Installation
Installation and Initial Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
Network Architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
Preparing for the Installation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
Gathering Information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
Verifying Your Firewall Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
Helpful Management Tools . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
Installation and Deployment Process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
Specifications and Rack Installation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
Front Panel Controls and Indicators . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
Connecting the Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41
Powering Up and Configuring Basic Network Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41
Web-Based Configuration Using Setup Wizard . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
Configuring the Appliance Using the Management Console . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
Moving the Appliance into Production . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
Powering Down and Restarting the Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
Hyper-V for the SMA 8200v . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
Next Steps . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48
Part 4. Authentication
Network and Authentication Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 128
About Configuring the Network . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 128
Configuring Basic Network Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 129
Specifying System Identity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130
Configuring Network Interfaces . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130
Configuring ICMP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132
Viewing Fully Qualified Domain Names and Custom Ports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132
Configuring Routing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 133
About Routing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 133
Configuring Network Gateways . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 134
Enabling a Route to the Internet . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 139
Configuring Static Routes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 139
Configuring Name Resolution . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 140
Configuring Domain Name Service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 141
Configuring Windows Network Name Resolution . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142
Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142
Server Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 144
CA Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 153
Working with Certificates FAQs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 161
Managing User Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 163
About Intermediate Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 164
Configuring Authentication Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 164
Configuring Microsoft Active Directory Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 167
Configuring LDAP and LDAPS Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 178
Configuring RADIUS Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 183
User-Mapped Tunnel Addressing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187
Configuring RSA Server Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Configuring a PKI Authentication Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 189
Additional Field for Custom Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191
Configuring a SAML-Based Authentication Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 192
Configuring a Single Sign-On Authentication Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194
Using Your SMA Appliance as a SAML Identity Provider . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 196
One Identity Defender . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 198
Configuring Local User Storage . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 200
Testing LDAP and AD Authentication Configurations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201
Configuring Chained Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 202
Enabling Group Affinity Checking in a Realm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 204
Using One-Time Passwords for Added Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 205
Configuring Personal Device Authorization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 209
Part 5. Administration
Security Administration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214
Creating and Managing Resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214
Resource Types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214
Resources and Resource Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 217
Using Variables in Resource and WorkPlace Shortcut Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 232
Creating and Managing Resource Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 240
Web Application Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242
Creating Forms-Based Single Sign-On Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 247
Kerberos Constrained Delegation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 248
Configuring SMA Support for Microsoft Outlook Anywhere . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 251
Viewing User Sessions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 253
Access Control Rules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 254
Configuring Access Control Rules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 254
Resolving Deny Rule Incompatibilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 273
Resolving Invalid Destination Resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 273
Part 7. Components
The WorkPlace Portal . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 388
A Quick Tour of WorkPlace . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 388
Home Page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 389
Intranet Address Field . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 392
Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 393
Custom RDP Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 393
Network Explorer Page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 393
RDP, VNC, SSH, and Telnet Using HTML5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 395
About HTML5 and RDP, VNC, SSH, and Telnet . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 395
RDP Using HTML5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 396
VNC Using HTML5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 397
SSH and Telnet Using HTML5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 398
Web Shortcut Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 399
Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 528
About Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 528
General Networking Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 528
Verify a Downloaded Upgrade File . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 530
Troubleshooting Agent Provisioning (Windows) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 531
AMC Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 533
Authentication Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 533
Using Personal Firewalls with Agents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 534
Secure Mobile Access Services Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 534
Web Proxy Service Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 534
Web Proxy Agent Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 535
Tunnel Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 535
OnDemand Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 540
General OnDemand Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 540
Specific OnDemand Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 541
Client Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 542
Windows Client Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 543
Macintosh and Linux Tunnel Client Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 546
Troubleshooting Tools in AMC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 547
Using DNS Lookup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 547
Viewing the Current Routing Table . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 548
Capturing Network Traffic . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 548
Logging Tools for Network Tunnel Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 550
Using CEM Extensions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 550
Ping Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 551
Traceroute Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 552
Snapshot Tool . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 553
Document conventions
Typographical convention Usage
Bold User interface components (such as UI pages, dialogs, text fields, or
buttons).
Monospace font Information you are supposed to type.
commandname -x [-y] In command-line syntax, square brackets indicate optional parameters.
Deprecated Features
These features are deprecated on all SMA appliances in SMA 12.2:
RSA ClearTrust Support for RSA ClearTrust authentication servers is hidden by default in SMA 12.2. It
can, if necessary, be enabled by setting CEM MGMT_ALLOW_CLEARTRUST=true
Fallback Servers Support for Fallback Servers for Network Tunnel clients is hidden by default in SMA 12.2.
It can, if necessary, be enabled by setting CEM MGMT_FALLBACK_SERVERS=true.
GMS GMS is not supported in SMA 12.2. For more information, refer to the SMA 12.2 Central
Management Server with Global High Availability Administration Guide.
Secure Sockets The Secure Sockets Layer (SSL) protocol has proven to be an inefficient and insecure
Layer (SSL) Version protocol, and customers have been requesting its removal.
3.0 Secure Sockets Layer (SSL) Version 3.0 is being deprecated on all SMA 1000 series
appliances in SMA 12.2. The option to enable SSLv3 is not available on the SSL
configuration page.
The system disable SSLv3 automatically when upgrading to SMA 12.2 or when importing
the configuration. This applies to standalone appliances and CMS installations. The
SSLv3 protocol is not supported or negotiated for any connections in SMA 12.2. During
system upgrade or configuration import, if SSLv3 is enabled on the incoming
configuration, it is removed from the new configuration and the upgrade or import
process succeeds.
The Management API, enum SSL_V3_AND_TLS_1_0_AND_HIGHER is no longer valid
when configuring the SSL encryption via the encryption resource.
Virtual Assist When you attempt to upgrade to SMA 12.2 from an earlier release, or import an SMA
12.2 configuration, the system prevents the upgrade or import and notifies you with this
message:
Virtual Assist is not available in SMA 12.2.
You must disable Virtual Assist before you can upgrade
to SMA 12.2.
You can then disable Virtual Assist and start the upgrade process again. This time the
upgrade will complete.
Replication CMS provides central policy management with the Policy Synchronization
feature. Therefore, the Replication feature has been removed from SMA, and all
references to the replication feature have been removed from the AMC. The Replicate
section no longer appears on the Maintenance page, and the entire Configure
Replication page, accessed via the Configure button, has been removed.
IMPORTANT: CMS Policy Synchronization is the equivalent of SMA Replication.
High Availability High Availability (HA) Pair is being deprecated on all SMA 1000 series appliances in SMA
Pair 12.2. GTO now provides those features more efficiently. All HA Pair connections must be
disabled before you can upgrade to SMA 12.2. Attempting to upgrade a node in an HA
Pair to SMA 12.2 will not succeed, but will generate this error message:
Except: Special CEM to allow upgrade that breaks node
out of pair.
Importing a full SMA 12.2 configuration will not succeed, but importing a partial SMA
12.2 configuration will succeed. Central User licenses replace HA Pair licenses.
Virtual Host with IP Virtual Host with IP address is being deprecated. This feature provided dedicated IP
Address address usage for:
• Workplace sites
• Host-mapped URL resources
• Activesync URL resources
This feature is not needed and has been hidden since the 10.7.0 release.
Upgrading to SMA 12.2 will not succeed if any virtual hosts with IP addresses are
configured in the current configuration. Importing a full SMA 12.2 configuration will not
succeed, but importing a partial SMA 12.2 configuration will succeed if the extra IP
addresses are removed from the current configuration first.
NOTE: SMA 12.2 is not supported on the EX6000 and EX7000 appliances.
• Web proxy service provides users with secure access to Web-based applications, Web servers, and
network file servers from a Web browser. Web proxy service is a secure HTTP reverse proxy that brokers
and encrypts access to Web-based resources.
• Network tunnel service is a network routing technology that provides secure network tunnel access to
a wide range of applications, including those that use
• Non-TCP protocols such as Voice Over IP (VoIP) and ICMP.
• Reverse-connection protocols.
• Bi-directional protocols such as FTP.
Network tunnel service works in conjunction with the Connect Tunnel client and the OnDemand Tunnel
agent to provide authenticated and encrypted access. It can traverse firewalls, NAT devices, and other
proxy servers that can interfere with traditional VPN devices.
• Management API Library provides URLs to view and modify appliance data in JSON format. The API is
divided into two primary URLs that handle HTTP requests before and after the appliance has completed
initial configuration:
• During initial configuration: https://<AMC IP address:8443>/Setup
• On configured appliance: https://<AMC IP address:8443>/Console
where <AMC IP address> is the IP address of your AMC appliance.
NOTE: When using a virtual machine, use the virtual machine port number instead of port 8443.
WorkPlace
The WorkPlace portal provides users with quick access to resources on your network. It is accessible from any
Web browser that supports SSL and has JavaScript enabled. WorkPlace provides a range of access methods for
you to choose from:
• Basic Web (HTTP) resources are accessible using the Web translation engine, a reverse proxy that
provides single sign-on and fine-grained access control. The web translation engine has three modes of
operation:
• Alias-based translation appends a custom alias to the end of the URL that users access (also called
URL re-writing). For example, if you specify http://hr.mycompany.com/ as a URL resource
with an alias of hr, users would access it by clicking on a link in Workplace that looked like this:
https://vpn.mycompany.com/hr/. This type of configuration is recommended for simple
web applications that do not require advanced functionality, like Java applets or JavaScript (AJAX).
SonicWall supports a limited number of applications in the alias-based translated web access
method; see Web Application Services.
• Host-mapped URL access changes the hostname that the resource is accessed on. For example, if
http://hr.mycompany.com/ URL resource is configured with a custom hostname of
hr.vpn.mycompany.com, users access the resource by clicking on a link that looks like this in
Workplace: https://hr.vpn.mycompany.com/. Host mapped URL access is
recommended for complex web applications that may use Java applets, advanced AJAX (and other
advanced web technologies).
TIP: It is highly recommended to purchase either a wildcard SSL certificate, or a SAN
certificate with wildcards in it to make expansion of host-mapped URL resources easier.
• Port-mapped URL access changes the port number that the resource is accessed on. For
example, if http://hr.mycompany.com/ URL resource is configured with a custom port
(8888) for access, users access the resource by clicking on a link that looks like this in Workplace:
https://vpn.mycompany.com:8888/. One of the downsides of custom port URL access
is that it does require you to open up a port for each web application that you want to configure
to use the port mapped URL access.
TIP: Port-mapped URL resources is recommended for complex web applications that may
use Java applets, advanced AJAX, and other advanced web technologies.
• File system resources are accessible from the Web-based Network Explorer that is integrated in
WorkPlace.
• Client/server traffic (TCP/IP) is accessible using one of the network redirection clients, OnDemand
Tunnel. The client is provisioned automatically or activated when the user logs in to WorkPlace.
WorkPlace
Connect Tunnel
ADA 508 improvements include the following features to improve keyboard usability and compatibility with
assistive technologies:
• Keyboard shortcuts and proper keyboard tab order.
• Visual focus that identifies the user’s location on a page and allows them to use the Tab key to move
between elements on a page. This is especially helpful for tabbed pages, radio buttons, checkboxes, push
buttons, and other types of selection methods.
• Meaningful popup captions on property windows, dialog boxes, and non-text elements.
• Completion message when Connect Tunnel successfully completes installation.
• User actions in the Configuration Wizard are more accessible.
Related Documentation
Refer to these SonicWall SMA documents for specific details about the various features and products of SMA
12.2:
• Secure Mobile Access 12.2 Central Management Server with Global High Availability Administration
Guide
• Secure Mobile Access 12.2 WorkPlace User Guide
• Secure Mobile Access 12.2 Upgrade Guide
• Secure Mobile Access 12.2 Connect Tunnel User Guide
• Secure Mobile Access 12.2 8200v Getting Started Guide
System Requirements
This section describes the system requirements for the client and administrator (server) components for Secure
Mobile Access.
NOTE: For additional and updated information about the system requirements and limitations of SMA
12.2, see the Secure Mobile Access 12.2 Release Notes.
Support status is indicated by the font type for items listed in the tables:
• Fully supported (normal font)
• Compatible with, moving into support, issues addressed as needed (bold italics)
• Compatible with, moving out of support (italics)
There are no known issues with “compatible with” configurations, but they have not been specifically tested in
the current release. Therefore, SonicWall does not guarantee that significant issues will not occur, and there is
no guarantee of support for such issues.
NOTE: Metro View is not supported in Microsoft Internet Explorer (IE) v10.
Topics:
• Client Components
• Server Components
NOTE: The tables that follow show the latest released versions of software available at the time of the
corresponding SonicWall Secure Mobile Access (SMA) release.
Proxy Clients
Web Proxy client requirements
Operating system Browser Notes
• Windows 10 • IE (32 bit only) • Active X
• Windows 8.1 x86/x64 Update • IE (32 bit only) • Active X
• Windows 7 x86 SP1/x64 • IE (32 bit only) • Active X
Server Components
The system requirements for the administrator components and authentication servers are listed in these
tables.
• System Administration
• Authentication Servers
• ActiveSync Clients
• ActiveSync Servers
• Outlook Anywhere
• Citrix Server Farms
• Server Farms
• Native Access Modules (NAMs)
• SMA 8200v and CMS Platforms
• API Support
System Administration
System requirements for management computer accessing AMC
Operating system Browser Notes
Appliance Management Console (AMC)
• Windows 10 • IE (32 bit only)
• Firefox
• Windows 8.1 x86/x64 Update • IE (32 bit only)
• Firefox
• Windows 7 x86 SP1/x64 • IE (32 bit only)
• Firefox
ActiveSync Clients
Requirements
Servers Version
• Android Phone/Tablet • Android 8.x
• Android 7.x
• iPhone/iPad • iPhone/iPad OS v9.x
• iPhone/iPad OS v8.x
• iPhone/iPad OS v7.x
Outlook Anywhere
Outlook Anywhere using MAPI over HTTP
Servers Clients
• Windows 10 Threshold 2 (build • Outlook 2016
10586) x86/x64
• Windows 7 SP1 x86/x64 • Outlook 2010 SP2
• Outlook 2013 SP1
Server Farms
Requirements
Servers Version
• vWorkspace 8.6
• VMware Horizon View 6.X
Requirements
Description Notes
Terminal Services agent
• Windows V4.x
• Mac v12.x • Java
• Linux v13.x • Java
Citrix Receiver
• Windows v3.x
• Mac v3.x
• Linux v3.x
VMware View
• Windows v3.x
• Mac v3.x
• Linux v3.x
vWorkspace
• Windows - vWorkspace
Connector 8.6
• Mac OSX - vWorkspace
Connector 8.6
• Pre-installed Linux vWorkspace
Connector 8.6
API Support
API Support
Component Web-based Version
• Management API • Ruby 1.9.3
• Mechanize 2.7.4
• Authentication API • Python
• urllib module
Network Architecture
This section shows where the appliance fits into your network environment, provides installation and cabling
instructions, and explains how to use the Web-based Setup Wizard (or alternatively use the command-line
Setup Tool) to perform basic network configuration.
All SonicWall SMA appliances can be set up in either a dual interface or single interface configuration:
NOTE: The SMA 7200, SMA 6200, and EX9000 appliances include physical network interfaces that can be
set up to use an external load balancer.
• Dual-homed Configuration (Internal and External Interfaces – see Dual-homed interface configuration) —
One network interface is used for external traffic (that is, to and from the Internet), and the other
interface is used for internal traffic (to and from your corporate network).
In both configurations, incoming requests to the Secure Mobile Access services—including HTTP/S traffic for the
Web proxy service—are sent over port 80 (HTTP) and port 443 (HTTPS). Traffic from the OnDemand agent is
always sent over port 443. Because most networks are configured to enable traffic over these ports, you
shouldn’t need to reconfigure firewalls on your network.
You should install the appliance in a location where it can connect to resources on your network, including:
• Application servers and file servers, including Web or Windows servers, and client/server applications.
• External authentication repositories (such as an LDAP, Microsoft Active Directory, or RADIUS server).
• One or more Domain Name System (DNS) servers.
• Optionally, a Windows Internet Name Service (WINS) server. This is required for browsing Windows
networks using WorkPlace.
CAUTION: The SonicWall SMA appliance does not provide full firewall capabilities and should be
secured behind a firewall. Running without a firewall makes the appliance vulnerable to attacks that can
compromise security and degrade performance.
Although not required, enabling the appliance to communicate with these additional resources provides greater
functionality and ease of use:
• Network Time Protocol (NTP) server for synchronizing the time on the appliance.
• External server for storing syslog output.
• Administrator’s workstation for secure shell (SSH) access.
You can configure the appliance to use a self-signed server certificate or, for enhanced security, you can obtain a
certificate from a commercial certificate authority (CA). For more information, see Obtaining a Certificate from a
Commercial CA.
Topics:
• Gathering Information
• Verifying Your Firewall Policies
• Helpful Management Tools
Topics:
• Settings Required to Start the Appliance Management Console
• Certificate Information
• Name Lookup Information
• Authentication Information
• Virtual Address Pool Information
• Optional Configuration Information
Certificate Information
Several pieces of information are used to generate the server and AMC certificates:
• A fully qualified domain name (FQDN) for the appliance and for any WorkPlace sites that use a unique
name. These names should be added to your public DNS; they are also visible to users when they
connect to Web-based resources.
• A FQDN for the Appliance Management Console (AMC) server. The AMC server name is used to access
AMC, which is a Web-based tool for managing the appliance.
Authentication Information
• Server name and login information for your authentication servers (LDAP, Active Directory, or RADIUS)
External Firewall
For secure access to the appliance from a Web browser or OnDemand, you must make sure that ports 80 and
443 are open on firewalls at your site; see the Traffic types and ports used by SMA on external network table.
Opening your firewall to permit SSH access is optional, but can be useful for performing administrative tasks
from a remote system.
Internal Firewall
If you have a firewall on the internal network, you may need to adjust its policy to open ports for back-end
applications with which the appliance must communicate. In addition to opening ports for standard network
services such as DNS and email, you may need to modify your firewall policy before the appliance can access the
services shown in the Traffic types and ports used by SMA on internal network table.
Installation steps
Installation step Description
Make a note of your appliance you will need this information when you register your product on
serial number and MySonicWall. The serial number and authentication code are printed on your
authentication code appliance label; they are also displayed on the General Settings page in AMC.
Rack-mount the appliance and See Specifications and Rack Installation and Connecting the Appliance.
connect the cables
The SMA appliance uses a few different types of licenses. All license files must be retrieved from MySonicWall
and imported to the appliance. See Software Licenses.
If you choose the Free Evaluation license on MySonicWall, you get 24/7 support for 30 days.
If you install the CMS virtual machine and do not register it with MySonicWall, you get these licenses:
• 15 Central user licenses for 3 days
• 3 managed appliances for 3 days
Both the Setup Wizard and AMC are Web-based applications for configuring the appliance. PCs running these
applications must have JavaScript enabled. JavaScript must also be enabled on the browsers used for accessing
WorkPlace.
Topics:
• Specifications and Rack Installation
• Front Panel Controls and Indicators
• Connecting the Appliance
• Powering Up and Configuring Basic Network Settings
• Web-Based Configuration Using Setup Wizard
• Configuring the Appliance Using the Management Console
• Moving the Appliance into Production
• Powering Down and Restarting the Appliance
• Hyper-V for the SMA 8200v
Specifications
SMA 7200 SMA 6200
Regulatory Model/Type 1RK30-0AF 1RK31-0B0
CPU E3-1275 3.5GHz I5-4570S 2.9GHz
RAM 4 x 16GB DDR3 1600MHz ECC 4 x 8GB DDR3 1600MHz ECC
Network ports 8 (6-port 1GE + 2-port 10Gb SFP+) 6 (6-port 1GE)
Power supply Dual hot swappable Fixed
Front panel illustration See SMA 6200/7200 Front Panels See SMA 6200/7200 Front Panels
Hardware specifications
SMA EX9000
Regulatory 2RK03-092
Model/Type
Intel processor
RAM 32 Gig
PCIe Gig network 12 (8-port 1GE + 4-port
ports 10GE)
LCD Controls for the SMA 7200, SMA 6200, and EX9000
Use the four-button keypad to the right of the LCD display on the SMA and EX Series appliances to:
• Display status and configuration information about the appliance.
• Shut down or reboot the appliance.
CAUTION: SMA 6200, SMA 7200, and EX9000 appliances: Remove any USB devices from the appliance
before you reboot it. If a USB device is plugged in to your appliance when it is rebooted, the appliance
tries to use it as a boot device. As a result, the boot information stored in the BIOS on the appliance is
overwritten, and the device becomes unusable.
NOTE: You cannot run Setup Wizard on an appliance that has already been configured unless you first
restore the appliance’s factory default configuration settings. This applies whether you initially configured
the appliance using Setup Wizard, or by running setup_tool from the command line. See Configuring
the Appliance Using the Management Console
For a description of configuring your appliance using Setup Wizard, see Web-Based Configuration Using Setup
Wizard.
To configure settings:
1 License agreement: Read the terms of the End User License Agreement.
2 Basic Settings:
• Specify the password you will use to access the AMC. Your password must be at least eight
characters long, but no longer than 20 characters.
• (Optional) Select a time zone, and then click Change to set the current time. You can synchronize
the time with an NTP server later in the AMC. For more information, see Configuring Time
Settings. It is important to ensure that the appliance’s date and time settings are correct for your
time zone before you import your license file.
3 Network Settings:
• Enter a name for the appliance (the default is SMA1000SSLVPN).
TIP: Because this name is used only in log files, you don’t need to add it to DNS.
• The IP address and subnet mask for the internal interface (connected to your private network) is
shown. For a dual-homed configuration, enter the IP address and subnet mask for the external
interface.
4 Routing: To leverage an existing router, select the dual gateway option to reach your resources. To
restrict incoming appliance traffic to just a few routes or subnets, select the single gateway option and
enter the routes or subnets as static routes later in the AMC.
If the appliance is on a different network than the computer you will use to access AMC, you must set up
routing to maintain access to AMC.
5 Name Resolution: The appliance must be able to perform name resolution to reach resources on your
internal network. Enter a default domain, which is the domain in which the appliance is located (such as
yourcompany.com).
6 User access: You can give users full network access by provisioning the OnDemand Tunnel access agent.
If you do, you also need to specify the Source NAT address that appears to back-end servers as the source
of client traffic. This must be an IP address that is on the same subnet as the internal interface, and is not
in use elsewhere.
Decide on an initial access policy for users (you can refine it later in AMC). This can be completely
permissive (granting access to the entire network protected by the SSL VPN), very strict (deny all access),
or in-between (give users access to all resources as you define them in AMC).
The end of the Setup Wizard process displays your settings. Proceed to AMC, the management console, for the
last steps in the configuration process. See Configuring the Appliance Using the Management Console for
details.
Next Steps
After you have completed the initial network setup, use AMC to continue configuring the appliance. AMC is
accessible using a Web browser.
TIP: If you’re new to AMC, you might want to read Working with Appliance Management Console.
If you’re ready to continue configuring the appliance, see Network and Authentication Configuration.
• User Management
• Working with Appliance Management Console
Topics:
• Users and groups
• Communities
• Realms
Realms
A realm references an authentication server and determines which access agents are provisioned to your users
and what End Point Control restrictions are imposed.
Topics:
• Viewing Realms
• Default, Visible, and Hidden Realms
• Specifying the Default Realm
• Enabling and Disabling Realms
• Best Practices for Defining Realms
Viewing Realms
You can view the list of configured realms, including all “building blocks” that are associated with each one: the
authentication servers and communities. The communities, in turn, determine who has access using what
methods, what security zone to place a device in, based on its profile, and even the appearance of WorkPlace.
Collapsed view
The Collapsed view gives you a quick summary of each realm. Click any item to go directly to its
corresponding configuration page in AMC:
• All realms that are enabled appear in blue, while those in gray are disabled. Users and groups
associated with a disabled realm are unable to log in. See Enabling and Disabling Realms for more
details.
• The Authentication server area shows the name or names of the servers that are used by a realm
to verify users’ identities. Clicking on the server name displays the System Configuration >
Authentication Servers page for that server.
• The (optional) descriptive text you entered when creating a realm is on the right.
• You can use the:
• Up and Down Arrow icons to re-order the list of realms
• Copy icon to create a copy of a realm to modify
• Delete icon to delete a realm.
• Below the server information is a list of communities associated with the realm.
The Expanded view expands the list of communities to graphically represent the community and its
layout, configuration, and zones.
You can:
• Expand or collapse all realms by clicking on the Expand all details or Collapse all details icon at the
top of the page.
• Expand or collapse a single realm by clicking its:
• Plus Sign (+) to see more detail.
• Minus Sign (–) to see less detail.
2 Communities allow you to group realm members based on different security needs. For a quick check of
which members belong to a community, move the pointer over the community name.
• Default style – The appearance of the WorkPlace portal is governed by a style and layout that
you can configure. If you have a community of mobile device users, for example, you might want
to create a more compact look and layout for it.
• Access method – Lists the browser access method(s) for the community.
Using the controls that appear when you are positioned over a community, you can:
• Add or delete a community with the Add (+) or Delete (X) icons.
• Change the order in which users are grouped by moving the community left or right with the
Right (>) or Left (<) Arrow icons.
• To see the session workflow, move the pointer over the community name and click the Session
Flow icon.
5 Specify a default realm from the Default realm drop-down menu (at the bottom of the page), which lists
all the displayed realms. The default realm is preselected in user login screens.
You can also choose which realm names are visible to users. If a realm is hidden, the user must know its name
and manually type it during login. For example, you could create realms for various suppliers. If you’d prefer that
they not know about one another, you could configure the realm names to be hidden. Each supplier then has to
type the realm name when logging in to the appliance.
When users first access Secure Mobile Access WorkPlace, they are presented with one or more login pages. If
only one realm is enabled, they see only the page requesting their user credentials. If multiple realms are
enabled, they see a login page on which they select the appropriate realm from a drop-down menu. The default
realm selected on the User Access > Realms page is displayed as the preselected realm in the drop-down menu.
If there are one or more hidden realms, the login page prompts the user to type in the realm name.
NOTE: Up to 200 realms can be defined for users to choose from. As an alternative, to avoid manual
selection, WorkPlace sites can be set up with a unique realm configured for each WorkPlace site. The
default number of Workplace sites is 200, but there is no limit.
After clicking Next, users authenticating with user name and password are presented with the page for entering
credentials.
Creating Realms
If you create more than one realm, you must specify one as the default.
After you create a realm and associate it with an external authentication server, you can either add one or more
communities to the realm or use the preconfigured Default community. If you create and save a realm without
assigning a community to it, AMC automatically assigns the Default community to the realm. See Using the
Default Community and also Adding, Editing, Copying, and Deleting Objects in AMC.
To create a realm
1 Under User Access in the navigation pane, click Realms.
2 Click + New realm. The Configure Realm page appears with the General settings displayed.
3 In the Name field, type a meaningful name for the realm. If users are required to select a realm name
when logging in to the VPN, make sure the name clearly describes the user population.
5 Enable or disable this realm by selecting the appropriate Status. See Enabling and Disabling Realms for
more information.
6 If you want this realm to appear in the list seen by your users (recommended in most cases), select the
Display this realm checkbox.
7 From the Authentication server drop-down menu, select the realm used to verify a user’s identity. You
must select a server.
8 You can also click New to display the Authentication Servers > New Authentication Server page for
configuring a new authentication server and referencing it in the realm. For more information, see
Configuring Authentication Servers.
9 If you want to save accounting information about this realm, select the Enable accounting records
checkbox. When selected, all RADIUS, syslog, and routing changes are saved.
10 Click Advanced to display the advanced settings.
A CAPTCHA is configured at the realm level across all WorkPlace access methods and all authentication
service configurations (local Auth, LDAP, Active Directory, RADIUS). The CAPTCHA consists of 6
alphanumeric characters that are not case sensitive.
Remember the following when using CAPTCHA:
• In chained authentication mode, CAPTCHA is shown only for the primary authentication
• CAPTCHA cannot be enabled on a Realm with token-based or certificate-based authentication.
The CAPTCHA configuration section is disabled in these cases.
18 In the Group authorization area, check the Enable group affinity checking checkbox and select the
server from the Server drop-down menu to perform a group affinity check against an LDAP or Active
Directory server.
To add a new authentication server, click the New button to configure a new server as explained in
Configuring Authentication Servers.
19 Click Save.
You can add user communities to the realm (see Adding Communities to a Realm). If you create and save
a realm without assigning a community to it, AMC automatically assigns the global Default community to
the realm. For more information, see Using the Default Community.
NOTE: For information on how to edit, copy, and delete communities, see Adding, Editing, Copying,
and Deleting Objects in AMC.
2 If you want to use an existing community as is (without changing it), you may need to change the order in
which the communities are listed. See Changing the Order of Communities Listed in a Realm.
3 To:
• Create a new community for the realm, click New.
• Edit an existing community, click its link.
The Configure Community page appears. Follow the steps described in Creating and Configuring
Communities.
Topics:
• Assigning Members to a Community
• Selecting Access Methods for a Community
• Using End Point Control Restrictions in a Community
• Configuring the Appearance of WorkPlace
4 Select the access methods community members can use with a browser to connect to resources on your
network. Based on the capabilities of the user's system, the appliance activates the access agents you
have selected. For information on the capabilities and system requirements of the various access agents,
see User Access Components and Services.
6 To deploy the network tunnel clients to users, you must first make one or more IP address pools available
to the community. By default, AMC makes all configured IP address pools available to a community;
however, you can select specific IP address pools if necessary. See Network Tunnel Client Configuration.
7 You can require users to install a Secure Mobile Access agent or client before granting them access to
network resources when they log in to WorkPlace. Selecting Require agent in order to access network
provides better application compatibility for applications that need an agent: it means broader access for
users, and fewer Help Desk calls for you.
When this setting is disabled, a user logging in to WorkPlace can choose not to install an agent and
proceed with translated, custom port mapped or custom FQDN-mapped Web access. In this case, the
user is placed in either the Default zone or a Quarantine zone, depending on how the community is
configured.
8 When you have finished selecting access methods for the community, click Next to proceed to the End
Point Control restrictions area, where you can restrict access to community members based on the
security of their client devices. See Using End Point Control Restrictions in a Community.
9 If you don’t want to employ End Point Control for the community, click Finish.
NOTE: If the network tunnel client option is not enabled for a particular community, users who previously
had access to the Connect Tunnel client are still able to use it to access the appliance.
If the community is configured to provide only Translated Web access, terminal resources are unavailable
because the client PC does not have the network transport required to access a proprietary application protocol.
For information on configuring graphical terminal agents, see Managing Access Services.
3 Use a Deny zone if you have a device profile that is unacceptable in your deployment. You might, for
example, want to deny access to any user who has Google Desktop installed on the PC with which they
are trying to connect. Select (or create) an entry in the Deny zones list and click the >> button to move it
to the In use list. Deny zones are evaluated first (if there’s a match, the user is logged off).
To create a new EPC zone and then add it to the list, click the New button. For information on how to
create a zone, see Defining Zones.
4 You can assign one or more End Point Control Standard zones to the community, which are used to
determine which devices are authorized to access a community. If you don’t select a zone, community
members are assigned to the default zone, which could limit or even deny access to resources,
depending on your access policy. Select the checkbox for a zone in the Standard zones list and then click
the >> button to move it to the In use list.
5 If the community references more than one zone, use Move Up and Move Down to arrange their order
in the list. Zones are matched in the order they are listed, so it is important to you consider which devices
are authorized in each zone. You should place your most specific zones at the top of the list.
6 If a client device does not match a zone, use the settings in the Zone fallback options area to place it into
the default zone, or quarantine the device and (optionally) display a customized page with text and links.
See Creating a Quarantine Zone for more information.
Session Persistence
The tunnel clients automatically handle the sorts of connection interruptions that users (and especially mobile
users) are familiar with, like undocking a laptop and taking it into a meeting or crossing cellular network
boundaries while on the road. Users can experience these temporary interruptions and then resume their
sessions without having to reauthenticate.
To allow sessions to be reestablished automatically when a user’s IP address changes (for example, when
moving from the office to home), select the Allow user to resume session from multiple IP addresses checkbox
when you set up EPC zones. See the steps described in Creating a Device Zone or Configuring the Default Zone
for more information.
Reauthentication is, however, required if this setting is disabled or if any of the following is true:
• The user’s session on the appliance has expired
• The credentials provided (such as a SmartCard) do not persist during suspend/resume
Redirection Modes
When configuring the network tunnel clients, you must specify a redirection mode, which determines how
client traffic is redirected to the appliance. The network tunnel service supports these redirection modes:
• Split Tunnel Modes
• Redirect All Mode
Secure Network Detection (SND) is provided by Connect Tunnel and Mobile Connect. SND allows secure “always
on, always connected” SSL VPN sessions to SMA appliances from client endpoint devices. When Secure Network
Detection is enabled, the Connect Tunnel and Mobile Connect clients can detect when the user is located on a
non-secure network and automatically establish a tunnel connection. The connection status is indicated by an
icon on the systray:
Systray icons
Systray Icon Description
Connected
Disconnected
Post-Connection Scripting
You can configure the client to launch an executable file or script on Windows, Mac OS X, or Linux computers
after a network tunnel connection has been established. For example, you could specify a Windows .bat file
that executes a command script that maps network drives. You can also specify command-line options to run
when the script launches.
The appliance does not provision the script to users: the client simply executes the script with any specified
command-line options. The specified script must already be present on users’ computers before the client can
execute it, and any specified scripts must be deployed and managed separately.
For information about configuring these settings, see Configuring Tunnel Client Settings.
Session Termination
By default, a tunnel client session is never terminated by the appliance once it has been established: users can
leave sessions idle and return to them later without having to reauthenticate. If this is a security risk in your
environment, there are a couple of ways to terminate sessions and require users to re-authenticate:
3 By default, any configured IP address pool is available to the selected community. To select specific IP
address pools, click Edit in the IP address pools area and then select from the list of configured pools.
8 Use one of the Software updates options to alert users when client updates are available or update their
software automatically. This setting is available only when the network tunnel client is configured to
provision client from Secure Mobile Access WorkPlace, and only with version 8.7 and later:
• Manual—User must start updates manually.
• At user's discretion—Allows users to decide when to install software updates. The update can be
deferred indefinitely; however, the user will see the software-update alert when he or she starts
the tunnel client (once per day) until the update is installed.
• Required—User must accept updates in order to access VPN resources through the tunnel client.
• Forced—Updates are required in order to connect. The update program starts, and a progress bar
is visible during installation, but the user is not prompted during the process.
9 (Optional) To automatically establish a tunnel connection when a user attempts to login from an
unsecure location, check the Enable secure network detection checkbox in the Secure Network
Detection section. For addition information, see Secure Network Detection.
10 (Optional) By default, the client is configured to access the realm and appliance name from which the
client was downloaded. However, you can override this default behavior and configure the client to
access a different realm or appliance. In the Custom connection area, select the Configure client with
custom realm and appliance FQDN checkbox, and then specify these options as needed:
• From the Realm name list, click the name of the default realm.
• In the Appliance FQDN field, type the fully qualified domain name of the default appliance.
11 (Optional) By default, a tunnel client session is never terminated by the appliance once it has been
established: users can leave sessions idle and return to them later without having to reauthenticate. If
you want to require users to re-authenticate after a certain period of time, select Limit session length to
credential lifetime. This requires users to re-authenticate once the amount of time specified by
Credential lifetime (on the Configure General Appliance Options page) has passed. When this option is
selected, users are notified when a session is nearing the inactivity threshold and users can avert the
disconnect by performing any mouse or keyboard activity.
If you need a TCP connection or consistent UDP traffic flow between the same two address/port tuples to
live longer than eight hours, you must put the user in a community that has this option unchecked. Even
with the Limit session length to credential lifetime checkbox unchecked, users cannot authorize new
flows within the tunnel after their credentials expire.
12 (Optional) If you enabled Redirect all in the Redirection mode area, you can configure Internet traffic to
be sent through an internal proxy server when the VPN connection is active. In the Proxy options area,
• To specify a proxy auto-configuration (.pac) file, click Proxy auto-configuration file and then
type the URL, preceded by the http:// protocol identifier, for the .pac file. The .pac file
configures the user’s Web browser to load its proxy configuration settings from a JavaScript file
rather than from information that you manually specify; the JavaScript file specifies which proxy
servers can be used and can redirect specific URLs to specific proxy servers. For information about
formatting .pac files, see:
http://en.wikipedia.org/wiki/Proxy_auto-confighttp://en.wikipedia.org/wiki/Proxy_auto-config
• To manually specify a proxy server, click Proxy server and then type the server’s host name and
port number in host:port format (for example, myhost:80). Optionally, in the Exclusion list
field, you can type the host names, IP addresses, or domain names of any resources that you do
not want redirected through the proxy server. When defining these resources, wild cards are
valid, and multiple entries must be separated by semicolons.
13 (Optional) To launch an executable file or script after the connection has been established:
a Click to expand the Post-connection scripts area.
b Select the Run a post-connection script checkbox that corresponds to your operating system.
c Specify your settings. For more information, see Secure Network Detection.
c) (Optional) In the Working directory field, type the directory in which the script will
be executed. When defining the working directory, you can specify environment
variables formatted as %VariableName%, where VariableName represents
the actual environment variable name. For example:
%USERPROFILE%\ACME
14 In the Advanced area, Enable ESP encapsulation of tunnel network traffic is selected by default for all
network traffic (for all tunnel traffic). ESP (Encapsulating Security Payload) is a way to encapsulate and
decapsulate packets inside of UDP packets for traversing Network Address Translators (NATs). Using it can
improve the performance of applications, especially UDP-streaming applications like VoIP.
For an ESP tunnel to function, UDP port 4500 needs to be open in the firewall for traffic to and from the
EX Series appliance external IP and Virtual IP addresses.
When ESP is enabled, the tunnel client tries to bring up an ESP tunnel, but falls back to a legacy SSL
tunnel if there is a problem establishing the ESP tunnel. The typical reason for this failure is that UDP port
4500 is not open in the network firewall.
If you do not want to use ESP because you do not want to open UDP port 4500 in your firewall or for any
reason, then clear the Enable ESP encapsulation of tunnel network traffic checkbox. To disable the
default use of ESP in a community, clear the checkbox on the Realms > [your tunnel realm] >
Communities > [your tunnel community] > Access Methods > Configure under Smart Tunnel Access >
Advanced.
15 Click OK.
NOTE:
• If users are running OnDemand Tunnel in “redirect all” mode, connections to translated Web
resources fail with Page cannot be displayed errors. To work around this issue, add an A
(Address) record to the internal DNS servers to assign the appliance VIP or external IP to the
appliance FQDN.
• When At user’s discretion is enabled for Client software updates in the Software updates area,
the user sees an upgrade notification, and the Connect Tunnel client caches the user’s response for
24 hours. If the setting is then changed to Required or Forced, a user who opted to delay updating
may not be prompted again until the following day because the earlier response is still cached.
• If you plan to run a VB script after a connection has been established, you cannot simply enter the
path and name of the .vbs script file; you must use the Windows Script Host utility to invoke it. To
work around this, configure the post-connection options as follows:
• Run this file: <drive>:\windows\system32\cscript.exe
• Command line arguments: <Path to script>. For example:
c:\path\to\script.vbs or \\path\to\script.vbs
Always On VPN
When Always On VPN is enabled, client systems will be isolated from the network if Connect Tunnel is not
connected with Always On VPN enabled. When Connect Tunnel is connected, users will be able to access LAN
and VPN resources as usual.
NOTE: Always On VPN is only supported for Connect Tunnel for Windows in SMA 12.2.
NOTE: When Always on VPN is activated, is it activated for all users of the connected device.
4 In the Primary RADIUS server field, type the IP address for the primary accounting server. In the
Accounting port box, type the port number used to communicate with the server. If left blank, AMC uses
the default server port (1646).
5 If you are using a second RADIUS accounting server as a backup in case communication between the
appliance and the server fails, enter the server’s IP address in the Secondary RADIUS server field, and
the port number in the Accounting port field.
6 In the Shared secret field, enter the shared secret that allows the appliance to communicate with the
RADIUS accounting server.
7 In the Retry interval field (in the Advanced area), type the number of seconds to wait for a reply from
the RADIUS server before retrying communication with the server.
8 By default, the appliance uses its appliance name (from the Configure Network Interfaces page) to
identify itself to the RADIUS accounting server. However, you can use the NAS-Identifier and
NAS-IP-Address boxes to have the appliance send different identity information.
9 In the Locale encoding area, do one of the following:
3 Optionally, use the Filters settings to display only the objects you are interested in. For information about
using filters, see Filters.
4 Review the data shown in the list of managed or local accounts:
• The checkbox column is used to select one or more list items to delete.
• The plus sign (+) column expands the display of user, group, or local account information.
• The Type column displays an icon identifying whether the object is a user or group.
• The Name column displays the name you assigned when creating a user, group, or local user
account.
• The Description column shows the text you entered when creating an account.
• The Realm column displays the realm with which a user, group, or local user account is associated.
• The Used column shows whether the user or group is currently in use.
5 Click a column heading to sort the list by that column.
Topics:
• Adding Users or Groups Manually
• Adding Users or Groups by Searching a Directory
• Advanced Search Methods
• Creating Dynamic Groups Using a Directory
• Editing Users or Groups
• Deleting Users or Groups
4 In the Select realm drop-down menu, select the realm to which the user belongs. If the user exists in
multiple realms and you want the appliance to search for any occurrence, select Any from the realm list.
5 From the User type radio buttons, select the type of account to add: Group (default) or User.
When you specify an Active Directory or LDAP group, its sub-groups (if any) are also included. The
number of nesting levels that you want to include when evaluating group membership is configured
when you set up an authentication server; see Configuring LDAP with Username and Password and
Configuring Active Directory with Username and Password for more information.
NOTE: When using an external directory for authentication and you add a user group in AMC, you
are not actually grouping users. You are merely adding the name of a user group that is defined in
your external user repository.
The appliance also supports local users and groups. See Managing Local User Accounts.
7 If you selected User, for the User name, type the user name exactly as it appears in the external
repository. User names are case-sensitive; the Name selection table explains the syntax used to define
users.
Name selection
Directory type What to enter
Active Directory or RADIUS Type a user name. For example, jsmith.
LDAP Type a distinguished name (DN). For example:
cn=jsmith,cn=Users,dc=example,dc=com
8 (Optional) In the Display name field, type the name to display in AMC pages to identify the group or user.
9 (Optional) In the Description field, type a descriptive comment about the group or user.
10 Click Save or Save and Add Another.
NOTE: If you enter the name incorrectly the user will not be authorized to access any resources.
3 Select the realm you want to search (only realms that use an Active Directory, Active Directory Tree, or
LDAP authentication server are available).
If you select a realm that uses an authentication server on which group checking is disabled, the Search
field is not clickable and the message Group checking has been disabled for this
realm is displayed. See Disabling Authorization Checks for more information.
4 If the realm you selected uses an Active Directory Tree authentication server, select the domain you want
to search.
5 Define your search criteria:
• In the Search directory field, type all or part of a user or group name. The default is *, which
returns all records in the realm. You can use the wild card character (*) anywhere in the search
string. For example, to find group names beginning with the letter j, you would type j*. Or, to
find users named Mary or Marty (but not Max), you could type m*y.
• To narrow your search, type the name and select Groups only or Users only from the drop-down
menu. For example, you might type sn to look for a user’s surname or cn to find a common
name.
• To specify more detailed search criteria, click the Advanced tab; see Advanced Search Methods
for details.
6 Click Search, which displays all matches in the second column.
7 Locate the objects you want to add:
• Use the arrow buttons (< and >) in the lower left pane to page through the results. Use << and >>
to display the first and last pages.
• To view detailed information about a user or group, click its name. A detailed list of attributes
appears in the right-hand pane. If a group is nested, click the sub-group to see its details:
Most chained authentication deployments involve an LDAP or AD server paired with another
authentication server (like RADIUS). In the unlikely event that you are using chained authentication with
a combination of LDAP and AD servers, keep the following in mind:
• If you are searching for users, only search results from the first LDAP or AD authentication server
in the chain are displayed. The policy server, however, returns results from both servers in the
chain.
• The same is true when searching for groups (except if an affinity server is configured for the
realm: it will be searched instead of the authentication servers).
For example, if you have a group called Accounting on both LDAP or AD servers in your chained
authentication, any access control rules you create that are restricted to the Accounting group applies to
group members on both servers, even though the Search Directory page shows results from just the first
server in the chain.
NOTE: For more information on LDAP search filters, see RFC 2254 at http://www.ietf.org/rfc/rfc2254.txt.
The LDAP search syntax is flexible and provides several ways to accomplish the same result. For example, you
might use the object class to search for all groups in a directory:
objectclass=group;groupOfNames
Alternatively, you can get the same result using a search filter:
(|(objectclass=group)(objectclass=groupOfNames))
Users who match the expression that you build or write in this page are dynamically included in this
group. If a user is added later and matches this expression, he or she is automatically included in this
group.
3 Select the realm to which this new group belongs from the Realm drop-down menu. Only realms that
have been configured with an Active Directory or LDAP server (single or chained authentication) are
available.
4 (Optional) Type a Name for this dynamic group.
Fields usage
Setting Description
Expression The query you create using the following fields is displayed here so that you can
edit it (if necessary).
Attribute An initial query is sent to the external directory server to get a list of defined
attributes. (If this list does not look correct, check the name of the realm you
selected in the Realm list.)
Filter operators A menu of commonly used LDAP search operators (=, !=, >=, and <=) to filter the
values returned by the LDAP or Active Directory server.
Value A user-entered value that can contain wild cards (*). Assuming an Attribute of
ZipCode, for example, you could type a Value of 98* to query for all employees
living in Washington state.
Operator Common logical operators (AND, OR).
Add to Expression Adds the current attribute, value, and operator to the Expression text area. You
can cycle back through (as many times as needed), defining an additional
Attribute, Value, and Operator to further refine your query. Click Add to
Expression after each addition.
Base (Optional) Base of the AD/LDAP authentication server. It specifies the point in the
LDAP directory from where to start the query. For example, to search users in the
Microsoft Active Directory:
CN=users, DC=engineering, DC=sonicwall, DC=com
If a base is not entered, the query is performed at the search based of the
authentication server.
Scope Depth of the query. Selecting All levels below base (default) to retrieve
information from all levels below the base. Select One level below base to
retrieve information from the search base itself. No containers below the search
base are searched.
When you delete a user or group that is mapped to an external user directory, its mapping is removed from the
system. Deleting a user or group mapping does not remove the user or group from the external user directory.
For information about deleting local users or group, see Managing Local User Accounts.
Topics:
• Adding Local Users
• Editing Local Users
• Deleting Local Users
• Adding Local Groups
• Editing Local Groups
• Deleting Local Groups
4 In the Name field, type the name of the local group you want to add to the local user authentication
repository.
5 In the Description field, type a descriptive comment about the local group.
7 Select the checkbox beside each user you want to add to the group.
8 Click Add. Only users who are not already in the selected group are displayed.
9 To create a new user, click the New button to display the Add User page. See Adding Local Users for a
description of the fields.
10 Click:
• Save to create the local user group and save it to the local user authentication repository on the
appliance.
• Save and Add Another to save it and then configure another local group.
Topics:
• Importing New Local Users and Groups
• Importing Data for Existing Local Users
• Importing New Groups
• Exporting Local User Accounts
• Import and Export Error Messages
2 On the main navigation menu under Security Administration, select Users & Groups.
Click the Import button, which displays the Import Local Users page you use to import local
users from a CSV file into the local user authentication repository.
You must have modify access to the Local Accounts page and a local user authentication repository must
be available.
4 In the Choose a file to import field, click Browse to locate the file you want to import. Before importing a
file, ensure that it meets the requirements shown in Creating the CSV File.
5 Select how a user account that is in both the local user authentication repository and the imported file
should be handled:
Select To
Update the User Update the duplicate user data in the local user authentication repository to
match the user record in the imported CSV file
Do not update the Ignore the duplicate user record in the CSV file and leave the user data in the
user local user authentication repository unchanged
Regardless of this setting, the passwords of existing users are never updated. However, passwords for
new users are imported.
6 In the Default new user password field, type the password to be used by all new imported local users
who do not have a password defined in the CSV file. The password must conform to the password policy
configured for the local authentication server. New users will use this default password to login the first
time.
This example shows the file format required to import users into AMC:
:
The following guidelines are also required, as shown in the above example:
• The first row of the file is ignored, because the CSV format uses the first row as column headers.
• String values are typically quoted using double quotes (“).
• String values containing commas must be quoted.
• String values containing quotes must escape the quote by using another double quote character, for
example, “The group name is “”Team1””.”
If AMC encounters any errors in the CSV file, no data is imported and an error message is displayed. Error
messages are shown in Import and Export Error Messages.
To download a template you can use to create the CSV file containing user data:
1 On the main navigation menu under Security Administration, select Users & Groups.
2 Click the Local Accounts tab.
5 When the Windows File Download dialog appears, click the Save button.
6 When the Windows Save As dialog appears, either:
• Click the Save button to accept the defaults. By default, the file is named
LocalUsersTemplate.csv and located in your Downloads folder.
• Select another file name and location for the CSV file.
7 After downloading the file, use it as a guide to add user data that you want to import into the local user
authentication repository.
3 Click the Export button, which displays the Windows File Download dialog.
4 Click the Save button.
5 When the Windows Save As dialog appears, either:
• Click the Save button to accept the defaults. By default, the file is named LocalUsers.csv
and located in your Downloads folder.
• Select another file name and location for the CSV file.
Duplicate user names If the same user name (case-insensitive) appears in more than one record
in the CSV file, an error message identifies the user name and line on
which the duplicate user name appears.
Wrong number of data If a record contains an invalid number of columns, an error message
columns indicates that the data is invalid and identifies the line number of the
record.
Topics:
• Configuring a Firewall to Receive RADIUS Accounting Records from an SMA Appliance
• Configuring an SMA Appliance to Send RADIUS Accounting Records to a Firewall
• Viewing SMA Users on the Firewall
2 Click Configure SSO. The SonicWall SSO Authentication Configuration page appears.
6 In the Client host name or IP address field, enter the IP address or host name of the internal interface on
the SMA appliance (RADIUS client) that is connected to the firewall (RADIUS server).
7 Enter the Shared Secret.
NOTE: The Shared Secret is a text string of your choice that serves as the password between the
RADIUS client and the RADIUS server. This instance of the Shared Secret is for the firewall, which is
acting as the RADIUS server. You will enter this same Shared Secret when you configure the SMA
appliance.
2 Select the checkbox for Include inactive users. SMA users should appear in the list.
As the SMA users are logged into a device that is external to the firewall, the firewall treats those user
sessions as inactive. To see the SMA users displayed on this page, you must select the checkbox for
Include inactive users. After the firewall is configured to receive RADIUS accounting information from
the SMA appliance, users are automatically added to this list as soon as they are successfully
authenticated by the SMA appliance. They are removed automatically when their SMA session ends.
Logging In to AMC
This section introduces the Appliance Management Console (AMC), a Web-based interface for managing the
appliance.
Before logging in to AMC, you need the host name or IP address you typed for the internal interface during the
initial setup with Setup Tool.
To log in to AMC:
1 Start your Web browser and type the URL https://<ipaddress>:8443/console, where
<ipaddress> matches the address you specified for the internal interface when you ran Setup Tool or
Setup Wizard.
6 Review the system statistics and use the functions on the right to configure and maintain your system.
7 Click Help at the top for details about configuring your appliance.
For information on changing the AMC password, see Editing Administrator Accounts.
NOTE: Avoid multiple administrators making changes to AMC simultaneously. For more information, see
Avoiding Configuration File Conflicts with Multiple Administrators.
Logging Out
It is important to preserve the security of your AMC administrator account. When you’re finished working in
AMC, click Log out in the upper-right portion of the screen. If you terminate a session by simply closing your
Web browser, your session remains active until it times out (after 15 minutes of inactivity). There is an exception
to this rule that you should be aware of; see Appliance Sessions for details.
Topics:
• Summary Pages
• Tables and Tabs
• Filters
• Page Links
• Editing an Object
• Changing the Page View
• Expanded View of List Details
• Required Fields and Errors
• Assigning Names and Descriptions
• Saving Changes on a Page
• AMC Status Area
• Version Number and Product Serial Number
Summary Pages
Several top-level pages in AMC are summary pages that provide quick access to subordinate configuration pages
and display summaries of key configuration settings and other status information. These summary pages are:
• Agent Configuration
• General Settings
• Network Settings
• SSL Settings
• Authentication Servers
• Services
Filters
On pages in AMC that contain a list of items that can grow to many pages in a large configuration, filtering is
available to make it easier for you to find what you are looking for. Filters are available on the AMC pages shown
in the Pages containing filters table:
• There is a reset link that resets the filter fields to their default values.
• There is a red active indicator that indicates that the page was loaded using filters, meaning that the list
may not be displaying all the configured items.
• There is a Refresh button that reloads the page with the specified filters applied.
• The filters are stored so that the next time you loads the page, it uses the same filters that were last
applied. The filters are stored across sessions, so even if you log out and log back in, the same filters will
be used.
• There is a footer at the bottom of the list that shows the number of items displayed and the total number
of items in the list. If filtering is active, there is a (filtered) indicator and a Show all link that resets the
filters to the defaults and refresh the page to display all items in the list.
In general, the available filters map to the displayed columns in the list. In some cases, such as Resource Groups
or Shortcut Groups, you can filter the list based on the members of the group, which is not a column in the list.
As another example, on the Resources page you could filter the list based on something in the Value attribute,
which is not a column, but is visible when an item in the list is expanded.
…
One way that you could use this feature for custom filtering is to create your own “tags” by adding a custom
string to the Description field of related items. For example, if a certain set of resources are all used by one
department or for one customer, you could add a keyword or tag to the description of those resources, and then
use the filtering capability to quickly display only the resources that contain the special keyword or tag.
Editing an Object
In most of the tables used to display lists of objects, the name field (or in the case of the Access Control page,
the rule number) is hyperlinked. To edit an object, click its hyperlink.
Each message has an indicator for the importance of the information; for example, a yellow warning sign. Each
of these messages is a link that displays either:
• A dialog with further information: for example, clicking on Pending changes displays:
3 Make any changes to the information about the source object, and be certain to assign the object a new
name.
4 Click Save.
• On the page that lists the object you want to delete, select the checkbox to the left of the object.
• Click Delete.
Administrator Accounts
This section describes how to:
• Manage AMC administrator accounts,
• Avoid problems if more than one administrator is managing the appliance.
Topics:
• Managing Administrator Accounts and Roles
• Avoiding Configuration File Conflicts with Multiple Administrators
Topics:
• Adding Administrator Accounts
• Editing Administrator Accounts
• Adding/Editing Legacy Local Administrator Accounts
• Defining Administrator Roles
• Adding Authentication Server
• Editing Administrator Roles
2 In the Administrator accounts area, click Edit. The Manage Administrator Accounts page appears.
6 Click Save.
7 Click Pending Changes at the top of the page. The Apply Pending Changes dialog displays.
To help keep your AMC password secure, you should change it from time to time. Each administrator can edit his
or her own account to change the password or update the description. The primary AMC administrator (whose
username is admin) can edit the account settings for any other administrator.
Your password must contain between eight and 20 characters, and is case-sensitive. A strong password—with a
combination of uppercase and lowercase letters, and numbers—is recommended. You should also avoid using
words found in a dictionary.
After you change your password, record it somewhere and keep it secure. If you change a secondary
administrator’s password, be sure to share the password with the appropriate administrator.
3 In the Name column on the Manage Administrator Accounts page, click the name of the administrator
you want to edit .
IMPORTANT: If the password for the primary administrator (whose username is admin) is changed,
the password for logging in to the appliance directly (as root) is also changed.
NOTE: The username and role of the primary or legacy local administrator cannot be changed.
4 On the Add/Edit Administrator page, change the textual description, login password, or role.
a In the Legacy local administrators area, select the Allow legacy local administrators checkbox.
b Click Save.
4 In the Administrator area, click Edit. The Manage Administrator Accounts page appears.
5 To:
• Add a legacy local administrator account, click New > Legacy Local Administrator....
• Edit an existing legacy local administrator account, click the name of the administrator you want
to edit.
Administrator permissions
Category Administrator permissions
Security administration Controls administrator access to pages for access control rules, resources, users and
groups, WorkPlace, OnDemand, and End Point Control.
System configuration Controls administrator access to pages for network settings, general appliance
settings, SSL settings, access and network services, authentication servers, and
realms.
Permission levels
Permission level Description
Modify Permits read/write access within a category.
View Provides read-only access within a category.
None Disables access to the relevant AMC pages within a category. When you select None as
the permission level for a category, AMC does not display either the pages within that
category or the main navigation menu commands that lead to those pages.
2 In the Administrators area, click Edit for the Administrator accounts. The Manage Administrator Roles
page appears and lists the administrators and their roles.
5 In the Name field, type the name for the administrator role.
6 Optional. In the Description field, type a descriptive comment about the role.
7 In the Administrator permissions area, select one or more categories of permissions that will be granted
to the role.
8 Click Save.
SonicWall Secure Mobile Access 12.2 Administration Guide
118
Working with Appliance Management Console
Adding Authentication Server
Secure Mobile Access allows you to choose the authentication server where your appliance administrators are
defined. If you do not already have accounts defined in an external directory server, you can create a local
authentication store and assign administrative roles to locally defined users and groups.
10 In the Authentication server drop-down menu, select the authentication server you added in Step 2.
11 Keep all other options as default.
The management console audit log tracks any AMC configuration changes made by administrators. See
Management Audit Log.
To end an AMC session you must click Log Out; if you terminate a session by closing your Web browser, the
session appears in the list of active sessions until it times out (by default, in 15 minutes).
The Central Management Server (CMS) is a single administrative user interface from which you can manage all
of your VPN appliances. CMS is a virtual machine that reduces the total cost of operation and simplifies the
management of multiple VPN appliances for enterprise companies.
Topics:
• Saving Configuration Changes to Disk
• Applying Configuration Changes
• Discarding Pending Configuration Changes
• Scheduling Pending Changes
3 To schedule the pending changes to be applied at a later time, click the At radio button and select the
desired time and date.
You also may apply the pending changes immediately by selecting the Now radio button or discard the
pending changes by clicking Discard.
4 Click Apply Changes. Thereafter, clicking Pending Changes displays the scheduled actions.
A schedule can be changed or discarded at any time before the scheduled time using this dialog.
To delete an object that is in use by anther object—such as a Web shortcut, a WorkPlace layout, or an access
rule—you must first out what objects are using it. To do this, expand the list item by clicking on the plus (+) sign
next to it. In this example the resource is used by a WorkPlace shortcut named DFS; it can be deleted only after
the WorkPlace shortcut is removed. (The resource is also part of a resource group named Default Resources, but
it can be deleted if that is the only reference.)
Topics:
• Specifying System Identity
• Configuring Network Interfaces
• Configuring ICMP
• Viewing Fully Qualified Domain Names and Custom Ports
3 The Appliance name helps you differentiate appliances in several contexts (especially if more than one
appliance is running):
• It sets the command prompt for the SMA appliance.
• It is saved to a log file, so you can identify the appliance to which a particular log message applies.
• When you export a configuration file for the appliance (on the Maintenance page in AMC), the
Appliance name is prepended to the file name.
The name is not visible to users.
4 In the Default Domain field, type the name of the domain in which the appliance is located (for example,
yourcompany.com). This name defines the DNS namespace used to identify hosts accessed by the
appliance.
b Type the Address and Netmask settings used to access the SMA appliance from the Internet. The
external IPv4 or IPv6 address must be publicly accessible.
c Select the appropriate interface Speed from the list (the default is Auto).
d Select the Enabled checkbox.
e Click OK.
5 Click Save.
6 Click Pending changes.
7 Apply the changes. (For more information, see Applying Configuration Changes.)
If you configure the appliance to use both the internal and external interfaces, verify your routing settings to
make sure that you have a network route to the internal interface. If the appliance is on a different network than
the computer you’re using to access AMC, you must set up routing (configure an internal default network
gateway that will pass traffic to an internal router, or define a static route to the network on which the appliance
is installed) to maintain access to AMC after you apply your network configuration changes. For more
information, see Configuring Routing.
Under Used by, click a WorkPlace site name or URL resource name that appears as a link to go to that page in
AMC where you can edit the settings for it.
The Custom ports section provides a table showing the custom port number and the URL resource that uses
that port for all URL resources configured to use custom ports. Under Used by resource, click a URL resource
name that appears as a link to go to the Resources > Edit Resource page to edit the resource settings.
Session Limits
If the login credentials for users include a PIN or other parameter that is valid for only a limited period of time,
you should be aware of what your session limits are. For example, if Credential lifetime is set to only 30 seconds
and the client works through several fallback servers while attempting to make a connection, the user’s PIN or
other parameter may time out before the list of possible servers is exhausted.
There are a few settings that govern how long a session can be resumed without requiring reauthentication:
• Credential lifetime is a global setting that is specified on the Configure General Appliance Options page
(click General Settings in the main navigation menu, and then click Edit in the Appliance options area).
Configuring Routing
The SMA appliance can be configured to route traffic using network gateways or static routes. These routing
methods can be used separately or in combination with each other.
Topics:
• About Routing
• Configuring Network Gateways
• Choosing a Network Gateway Option
• Configuring Network Gateways in a Dual-Homed Environment
• Configuring Network Gateways in a Single-Homed Environment
• Enabling a Route to the Internet
• Configuring Static Routes
About Routing
• If you configure the appliance to use both the internal and external interfaces, verify the routing settings
to make sure that you have a network route to the internal interface. If the appliance is on a different
network than the computer you’re using to access AMC, you must set up routing (configure an internal
default network gateway that will pass traffic to an internal router, or define a static route to the network
on which the appliance is installed) to maintain access to AMC after you apply your network
configuration changes. For more information, see Configuring Routing.
• The routing information in AMC is sorted as follows:
• The primary key is the Netmask, with entries sorted in descending order (from largest to smallest)
• The secondary key is IP address, with entries sorted in ascending order (from smallest to largest)
• If your internal network has a contiguous address space, you can combine multiple static routes into one
entry by specifying the proper subnet mask when you create the static route. the Multiple static routes
combining table provides two examples of using a subnet mask to route internal traffic to multiple
networks from a single static route entry:
If necessary, you can explicitly create additional static routes for other subnets; the routing table
searches net masks from most to least specific.
Topics:
• Choosing a Network Gateway Option
• Configuring Network Gateways in a Dual-Homed Environment
• Configuring Network Gateways in a Single-Homed Environment
Sample Scenario
Company B does not use a lot of internal resources, and prefers to manage its routing information on the
appliance. They create a static route for each resource to which their VPN users should have access. If a VPN
user attempts to reach an address that is not defined within the appliance’s routing table, then the traffic is
discarded. See Managing client requests with static routes.
Sample scenario
Like company B, company C prefers to manage its routing information on the appliance and has created static
routes for each resource to which VPN users need access. However, some users in this organization also need
access to Internet resources, and this traffic must be redirected from the appliance. For example, a company’s
users might need to access a public Web server that requires pre-registered IP addresses. See Returning client
requests to a specified gateway.
A user must first establish a VPN session with the appliance; the request is then redirected to the external
gateway of the appliance.
3 To route traffic to your network gateways, select a routing mode from the following options:
• Dual gateway—Specify an IP address for both the external and the internal gateways. Network
traffic generated in response to client requests will be sent to the external gateway. All other
traffic that does not have a static route defined will be sent to the internal gateway.
• Single gateway, restricted—Specify an IP address for just the external gateway. All other traffic
that does not have a static route defined will be discarded.
• Single gateway, unrestricted—Specify an IP address to be used as both the external and internal
gateway. Network traffic not matching a static route will be sent to the external gateway.
• No gateway—Network traffic received by the appliance but not matching a static route is
discarded.
4 Click Save.
3 To route traffic to your network gateway, select one of these routing modes:
• Default gateway—Specify an IP address for the default gateway. Network traffic received by the
appliance, but not matching a static route will be sent to this address.
• No gateway—Network traffic received by the appliance, but not matching a static route is
discarded.
4 Click Save.
4 Select the Enable route to Internet checkbox, and then type the IP address of your Internet router.
5 Click Save.
Topics:
• Configuring Domain Name Service
• Configuring Windows Network Name Resolution
3 In the Private search domains field, type one or more DNS domain names for your company with a
semicolon (;) separator (such as example.com; sales.example.com). This domain name will be
appended to unqualified host names to resolve them. You can enter a maximum of six domain names,
separated by semicolons.
4 In the DNS servers fields, type the IP addresses of your primary and (if applicable) backup DNS servers.
The backup servers are used if the primary server is unavailable.
5 Click Save.
• The IP address of your primary and (if applicable) secondary WINS server.
• Your Windows domain name using NetBIOS syntax (for example, mycompany).
4 Click Save.
Certificates
The SMA appliance uses SSL certificates to secure information that the client computer sends to the server, and
to validate the appliance’s identity to connecting users; see Certificate usage. It requires at least two SSL
certificates:
• The Secure Mobile Access services use a certificate to secure user traffic from a Web browser to
WorkPlace, and from the Connect clients to the appliance. (If you want to provide several WorkPlace
sites, you can use a wildcard certificate for multiple sites, or associate a different certificate with each
one. In either case, the sites can have different host and domain names; for more information, see
Adding WorkPlace Sites.)
• AMC uses a separate certificate to secure management traffic. This is usually a self-signed certificate.
Certificate usage
Improvements include:
• SANs-related features can be generated via the AMC instead of through mechanisms external to the
appliance:
• CSR with SANs
• Self-signed certificates with SAN entries
• WorkPlace sites, custom FQDN URL resources, and ActiveSync resources can be created using existing
SAN certificates.
• The appliance seamlessly handles Web connections to Workplace sites that use a combination of IP
address, FQDN, or SSL certificate, regardless of whether that Workplace site has its own dedicated IP
address or is sharing one with the Default Workplace site.
• When using Connect Tunnel or Mobile Connect connections to Workplace sites, ensure Workplace sites
are not defined with a dedicated IP address, but share the Default Workplace site IP address. For
example, if a Default Workplace site of vpn.mycompany.com is bound to 192.168.200.160 with
a SSL certificate, *.mycompany.com, and you want to add a new Workplace site for
contractors.mycompany.com, simply add the Fully Qualified Domain Name (FQDN) to the New
Workplace Site configuration page, and do not specify another IP address. This allows Web or Tunnel
connections to connect to either vpn.mycompany.com or contractors.mycompany.com with
no further configuration needed on the appliance.
The Administrator can generate, import, process, and otherwise use a SAN certificate for Workplace,
ActiveSync, Custom FQDN URL Mapping, or Tunnel-based access services.
CA certificates are also used for securing connections to back-end servers and authentication using client
certificates. See Importing CA Certificates for more details.
Topics:
• Server Certificates
• CA Certificates
• Working with Certificates FAQs
This is where you view, import, and delete SSL and CA certificates.
• Certificate Strategy
• Obtaining a Certificate from a Commercial CA
• Creating a Self-Signed Certificate
• Managing Server Certificates in AMC
Certificate Strategy
There are two types of certificates:
• A commercial CA verifies your company’s identity, vouching for your identity by providing you with a
certificate that the CA signs. A CA need not be commercial or third-party—a company can be its own CA.
Commercial certificates are purchased from a CA such as Symantec
(http://www.symantec.com/ssl-certificates), and are usually valid for one year.
• With a self-signed SSL certificate, you are verifying your own identity. The associated private key data is
encrypted using a password. A self-signed certificate can also be a wildcard certificate, allowing it to be
used by multiple servers which share the same IP address and certificate, but have different FQDNs.
Although this kind of certificate is secure, a self-signed certificate is not in the browser’s built-in list of
CAs, so the user is prompted to accept it before each connection. There are a few ways to avoid this
prompting:
Obtaining a CA certificate
To generate a CSR:
1 From the main navigation menu in AMC, click SSL Settings.
2 In the SSL certificates area, click Edit. The SSL Certificates page displays.
5 The Certificate information you fill out is stored in the CSR and used by the commercial CA when
generating your certificate; it may be visible to users who connect to the appliance.
NOTE: Some commercial CAs may have problems reading CSRs that contain characters produced
by pressing the SHIFT key, such as & or !. For example, when specifying your company name or
other information, you may want to spell out & (if used) as and.
a In the Fully qualified domain name field, type the server name as you want it to appear in the
certificate. Also known as a common name (or CN), this is usually composed of a host and a
domain name; for example, you might type vpn.example.com.
Users with a Web-based client will use this name to access the appliance (in other words, to
access WorkPlace), so it’s best to use a name that is easily remembered. You’ll also reference this
Certificate 1
Root certificate
Private key
4 Distribute this file to your users. This increases security and prevents users from being prompted to
accept the SSL certificate each time they connect. See Importing CA Certificates.
If you want increased security for your Web-based users, this file should be imported into the browsers
for these users.
CA Certificates
Every CA requires a certificate so that it can be “trusted” by entities that request digital certificates from it. If a
client trusts a CA certificate, it automatically trusts any other certificates that are issued by that CA. CA
certificates thus form one of the foundations of public key cryptography. The CA certificate is either signed by
the CA itself (a “root certificate”), or by a higher authority in a hierarchy of CAs in a public key infrastructure (an
“intermediate CA certificate”).
The appliance uses CA certificates to secure the following:
• Connections to a back-end LDAP or AD authentication server
• Connections to a back-end HTTPS Web server
• Device profiling (End Point Control), to verify the validity of certificates submitted by users who connect
to the appliance. See the Device Profile Attributes: client certificate table in Device Profile Attributes for
more information.
CA certificates usage
Topics:
• Importing CA Certificates
• Configuring Client Certificate Revocation
• Managing CA Certificates
Importing CA Certificates
If the appliance is not configured with the necessary CA certificate, you must obtain a copy and import it to the
appliance using AMC. The procedure is the same, whether the certificate will be used to secure connections to
back-end resources, or to authenticate users by means of a client certificate.
The new certificate appears in the alphabetical list on the CA Certificates page. When you upload a CA
certificate for use with client certificate authentication (and you apply the change), network services are
automatically restarted and user connections are terminated, forcing users to reauthenticate. You may want to
schedule the change during off-peak hours.
NOTE:
• If the certificate is being used to secure authentication server connections, check to see that the
appropriate LDAP over SSL or Active Directory over SSL settings are enabled on the Configure
Authentication Server page in AMC.
• By default, the Web proxy service is configured to verify the root certificate presented by back-end
HTTPS Web servers. This important security check helps ensure that you can trust the identity of
the back-end server. See Configuring the Web Proxy Service.
• If you do not want to trust a CA listed on the CA Certificates page, select the checkbox next to it,
and then click Delete.
• When setting up devices profiles, avoid checking for client certificates within the same zone more
than three times. If there are multiple EPC checks for client certificates within the same zone, users
may see an error message (An error was encountered encoding data to be sent
to the Logon Server).
7 Click Import. The CA Certificates page appears and displays a confirmation message.
Topics:
• Managing Certificates with a CRL
• Configuring an OCSP Responder
3 To see details about a certificate, click its plus sign (+) in the second column. To edit a certificate, click its
link. For example:
a Click the plus sign next to Thawte Server CA to see details about this certificate from Thawte
Consulting.
4 In the Used for area, specify the connection types this certificate is used to secure.
• Authentication server connections (LDAPS)—See Configuring a PKI Authentication Server.
• Web server connections (HTTPS)—See CA Certificates.
• Device profiling (End Point Control)—See the Device Profile Attributes: client certificate table in
Device Profile Attributes.
• OCSP response verification – Verifies a response from a configured OCSP responder.
6 The appliance retrieves lists of revoked certificates from a CRL distribution point (CDP). Specify the
location of this CDP:
• The CDP is usually specified in the certificate itself. By default, the appliance uses the CDP from
the client certificate.
• Alternatively you can specify a URL for it. Check the Use this certificate distribution point (CDP)
checkbox. If a login is required for it, type the credentials.
7 If Use this certificate distribution point (CDP) is selected, you can specify how often the CRL should be
retrieved using the Download CRL every <n> hours option. If you don’t specify a download interval, a
new CRL is retrieved when the old one expires. (CRLs are updated frequently so that when a certificate is
revoked, that information is distributed in a timely manner.)
8 The appliance checks client certificates against this list. To perform CRL checking for the entire chain of
certificates, starting with the CA root certificate, select the Validate the entire chain checkbox.
9 Specify whether users should be allowed or denied access if the CDP is inaccessible by selecting Allow
user access or Block user access. The remote CDP you specified might be offline, or it may not be
indicated on the certificate. (It is an optional item for the X.509 standard, not a mandatory one.)
10 Click Save.
3 In the Default responder URL field, enter the URL of the OCSP responder server.
4 In the Maximum clock skew field, enter the maximum number of seconds that the OCSP response time
can differ from the local time. The default value is 300 seconds, the minimum is 1 second, and the
maximum is 3600 seconds.
5 Click Save.
Managing CA Certificates
This section describes tasks related to managing certificates on the appliance; importing certificates is described
in Importing CA Certificates.
Topics:
• Viewing CA Certificate Details
• Mapping Certificates to Hosts
• Exporting CA Certificates
• Deleting CA Certificates
Exporting CA Certificates
You can export a CA certificate and its private key to your local computer. The certificate is saved in PKCS #12
format.
To export a CA certificate:
1 From the main navigation menu in AMC, click SSL Settings.
2 In the CA Certificates area, click Edit.
3 Select the checkbox to the left of the certificate you want to export.
4 Click Export.
5 In the Password field, type the password that encrypts the private key.
6 Click Save. The certificate is saved (by default) to a file named server_cert.p12.
Deleting CA Certificates
To make the list of certificates more manageable, you might want to delete those that you know you will never
need.
To delete a CA certificate
1 From the main navigation menu in AMC, click SSL Settings.
2 In the CA Certificates area, click Edit.
3 Select the checkbox to the left of any certificates you want to delete.
4 Click Delete.
Topics:
• About Intermediate Certificates
• Configuring Authentication Servers
• Configuring Microsoft Active Directory Servers
• Configuring LDAP and LDAPS Authentication
• Configuring RADIUS Authentication
• User-Mapped Tunnel Addressing
• Configuring RSA Server Authentication
• Configuring a PKI Authentication Server
• Additional Field for Custom Certificates
• Configuring a SAML-Based Authentication Server
2 In the User store area, specify the directory type or authentication method you want to configure:
3 Select the Credential type of the authentication server (what types are available depends on the User
store you selected).
4 Click Continue.... For information about the next step in the configuration process, follow the link for the
User store you selected in the previous step.
for further information about tasks after configuring the authentication server, see:
• Defining Multiple Authentication Servers
• Disabling Authorization Checks
• Configuring Chained Authentication
• Enabling Group Affinity Checking in a Realm
• Using One-Time Passwords for Added Security
You must modify your firewall or router to allow the appliance to communicate with your AD server. The
appliance uses standard LDAP and LDAPS ports to communicate with Active Directory:
• LDAP (389/tcp)
• LDAP over SSL (636/tcp)
With Microsoft Active Directory Tree there are additional ports, which facilitate searches and logons:
• Global catalog (3268/tcp)
• Global catalog using SSL (3269/tcp)
• Kerberos (88/tcp)
After configuring an AD server, you can validate the realm configuration settings by establishing a test
connection. For more information, see Testing LDAP and AD Authentication Configurations.
Topics:
• Configuring Active Directory with Username and Password
• Configuring Multiple Active Directory Trees
• Configuring LDAP to Authenticate Against Active Directory
• LDAP Examples for Active Directory Authentication
12 Type the Username attribute you want to use to match user names. In most AD implementations,
sAMAccountName matches the user ID (for example, jdoe). You can use cn instead, but that would
require the user to authenticate with his full name (John Doe) instead of his user ID (jdoe).
13 To change the prompts and other text that Windows users see when they log in to the authentication
server, select the Customize authentication server prompts checkbox. If users should log in using an
employee ID, for example, you could change the text for the Identity prompt from Username: to
Employee ID. (If you plan to use chained authentication, customized password prompts are especially
useful so that users can differentiate between them.)
NOTE:
• The Login name and Password fields are not always required to connect to an Active
Directory server. However, if they are not provided (or you don’t specify a password) the
appliance will bind anonymously. In this case, if you have not configured Active Directory to
allow anonymous searches, the search will fail.
• Users must have permission on the AD server to change their passwords during the
password notification period, and the administrator must have permission to change user
passwords after they expire. For security reasons, both of these operations replace
passwords rather than reset them.
• If you define multiple Active Directory with SSL servers, you should specify the same Match
certificate CN against Active Directory domain controller setting for each server. (SonicWall
recommends enabling this option for a production environment.) Although AMC allows you
to configure this setting on a per-realm basis, the appliance actually uses the setting
specified in the last loaded ADS realm. For example, if you select this checkbox for three
ADS realms, but clear it for a fourth, the functionality would be disabled for all four realms.
15 To allow the Active Directory server to notify users that their passwords are going to expire, select the
Notify user before password expires checkbox. Indicate when the advance notice should begin (the
default is 14 days, and the maximum is 30 days). The password prompt users see is controlled by the AD
server.
16 To allow users to manage their own passwords, select the Allow user to change password when notified
checkbox. This setting can be changed only if the Use SSL to secure Active Directory connection
checkbox in the Active Directory over SSL area is selected. Password management is available only to
users with Web access and those who are using Connect Tunnel.
17 To enable NTLM authentication forwarding, click one of the NTLM authentication forwarding options.
For more information, see NTLM Authentication Forwarding.
18 To configure authentication that includes an OTP, enable Use one-time passwords with this
authentication server. You must also configure your mail server: if OTPs are going to be delivered to
external domains (for example, an SMS address or external webmail address), you may have to configure
the SMTP server to allow passwords to be sent from the appliance to the external domain.
• Enter the number of characters for the OTP in the Password contains field. The default length is 8,
the minimum is 4, and the maximum is 20.
• Select the type of characters in the OTP from the drop-down menu. Select Alphabetic, Alphabetic
and numeric, or Numeric.
• In the From address field, enter the email address from which the OTP will be sent.
• In the Primary email address attribute field, enter the directory attribute for the email address to
which one-time passwords will be sent. If the primary attribute exists on the authentication
server, it is used.
• The Secondary email address attribute, if specified, is used in addition to the primary email
address. The OTP is sent to both addresses.
To have OTPs sent as a text message (instead of an email message), enter the corresponding
attribute name (for example, SMSphone instead of Mail or primaryEmail). See Configuring
the AD or LDAP Directory Server for more information.
Topics:
• Configure AD Forest Authentication Server
• Configure Groups Using Multiple Trees
• Configure Groups Using Trees from Trusted Forests
• User Login
3 Select any other applicable options and click Continue.... to advance to the Configure Authentication
Server page.
4 In the Name field, type the name that will be used to identify the Active Directory tree or forest.
5 In the Root Domain field, type the AD root domain of the forest.
6 Check the Enable cross-forest trust checkbox to enable appliance access to other trusted forests. If not
enabled, the appliance can access only the forest in a direct trust relationship with the configured forest.
7 In the Login name and Password fields, type the user name and password for a user who has read access
to the entire Forest.
8 In the Active Directory DNS section, configure the DNS and Key Distribution Centers (KDCs) correctly.
• Select Use DNS to lookup Active Directory domains to enable DNS lookups for a KDC/Kerberos
realm, and then select the domains that will be displayed on WorkPlace. Only domains fetched
from the configured forest are listed when Enable cross-forest trust is disabled (checkbox not
checked).
• Select Use these Active Directory domains and KDCs to also use KDCs and then click New and
configure the KDCs.
User Login
Once AD multi-forest/multi-realm support is configured, users from the designated forests can be authenticated
and log into WorkPlace and Connect Tunnel.
Users login to WorkPlace or Connect Tunnel using one of the following:
• Username in UPN form (for example, <username>@KERBEROS_REALM) and password
• Username, Password and Domain - when Domain Selection option is configured)
• Username and Password – when a default domain is configured
The following table describes the key AD attributes used to validate username and password credentials. The
attributes are not case-sensitive.
If you create an access control rule that references a group, a user must be an explicit member of that group for
his or her request to match the rule. To include nested groups when evaluating group membership, make sure
that Nested group lookup is set accordingly when you configure the authentication server in AMC.
Securing your LDAP connection with SSL requires additional configuration. You must add the root certificate of
the CA that granted your LDAP certificate to the SSL trusted root file. This enhances security by preventing
attempts to impersonate your LDAP server. For more information, see Importing CA Certificates.
After configuring an LDAP or LDAPS server, you can validate the realm configuration settings by establishing a
test connection. For more information, see Testing LDAP and AD Authentication Configurations.
Consider the following restrictions when configuring LDAP authentication:
• Firewalls and routers - You must configure your firewall or router to allow the appliance to communicate
with your LDAP server. Standard LDAP uses port 389/tcp; LDAPS communicates over port 636/tcp.
• LDAP Affinity servers - Although it is possible to configure LDAP Affinity servers for all authentication
servers, an Affinity server should be used only for an authentication server that does not include full
group search capabilities, such as a RADIUS, RSA, and PKI server. In addition, Secure Mobile Access does
not support Affinity servers for stacked authentication where any one of the authentication servers has
group checking capabilities.
NOTE: When an Active Directory (AD) server is used as an LDAP server, ACL checks cannot be
performed. Short names (SN) or common names (CN) are not supported on LDAP servers. They are
only supported on AD servers.
• Digital certificate validation - Configuring an LDAP authentication server with digital certificate
validation is offered for legacy customers. New users should use the standard method described in
Configuring a PKI Authentication Server. The Trust intermediate CAs without verifying the entire chain
option is offered on the configuration pages for both the LDAP with Digital Certificate option and the
Public key infrastructure (PKI) option.
Topics:
• Configuring LDAP with Username and Password
• Configuring a PKI Authentication Server
• Importing CA Certificates
• About Intermediate Certificates
• To enable group checking on this server, select the Use this authentication server to check group
membership checkbox. When this checkbox is unchecked, the nested controls are disabled
because they apply only to group checking behavior. This checkbox, when unselected, allows an
authentication server for LDAP, AD, or AD-Tree to be configured without enabling it for
authorization checks. This improves efficiency by allowing better stacked/affinity authentication
support.
• If you want the LDAP search to determine a user’s group membership by searching the group
attribute in the user container, select the Find groups in which a user is a member checkbox and
then type the Group attribute. This attribute is most often memberOf. Do not select this
checkbox unless attribute-based groups are supported by and enabled on your LDAP server.
• If your LDAP server does not support attribute-based groups or you have not enabled this
functionality, you can select the Look in static groups for user members checkbox; to specify the
depth of the search (how many sub-groups to include in the search), enter a number in the
Nested group lookup checkbox. Be aware that this type of search can take some time because it
requires searching the entire LDAP tree; enabling Cache group checking is highly recommended.
• To reduce the load on your directory and get better performance, cache the attribute group or
static group search results. Select the Cache group checking checkbox and then specify a Cache
lifetime, in seconds. The default value is 1800 seconds (30 minutes).
• To secure the LDAP connection with SSL, select the Use SSL to secure LDAP connection checkbox.
• View your certificate details and verify that the root certificate can be used by the appliance. See
Importing CA Certificates for details.
• To configure the appliance to verify that the LDAP host name is the same as the name in the
certificate presented by the LDAP server, select the Match certificate CN against LDAP server
name checkbox. Typically, your server name will match the name specified in its digital certificate.
If this is the case with your server, SonicWall recommends enabling this option in a production
environment. This makes it more difficult for an unauthorized server to masquerade as your LDAP
server if your digital certificate or DNS server is compromised.
8 Optionally, complete the information listed under Advanced.
• When an LDAP server cannot answer a client’s query, you can refer it to other LDAP servers by
selecting the Enable LDAP referrals checkbox. Use caution when enabling this feature because it
can slow down the authentication process. If you are configuring LDAP to authenticate against
Microsoft Active Directory, you may want to disable this feature.
• In the Server timeout field, type the number of seconds to wait for a reply from the LDAP server.
The default value is 60 (one minute).
• To change the prompts and other text that Windows users see when they log in to the
authentication server, select the Customize authentication server prompts checkbox. The page
title, message, and login prompts can all be customized. If users log in using a PIN as a password,
• To allow the LDAP server to notify users that their passwords are going to expire, select the Notify
user before password expires checkbox. To also permit them to change their passwords when
prompted by the LDAP server, select the Allow user to change password when notified checkbox.
The password prompt users see is controlled by the LDAP server.
• To enable NTLM authentication forwarding, click one of the Domain authentication forwarding
options. For more information, see NTLM Authentication Forwarding.
9 To configure authentication that includes an OTP, enable Use one-time passwords with this
authentication server. You must also configure your mail server: if OTPs are going to be delivered to
external domains (for example, an SMS address or external webmail address), you may have to configure
the SMTP server to allow passwords to be sent from the appliance to the external domain.
You must modify your firewall or router to allow the appliance to communicate with your RADIUS server. The
RADIUS authentication protocol typically uses port 1645/udp. In addition, you must configure your RADIUS
server to include the IP address of the appliance as a RADIUS client (most often referred to as a Network Access
Server).
Topics:
• Configuring RADIUS with User or Token-Based Credentials
• Configuring Advanced RADIUS Settings
9 In the Connection timeout field, type the number of seconds to wait for a reply from the RADIUS server
before timing out the authentication attempt. The default is 5 seconds, with a range of 5 to 300 seconds.
When using PhoneFactor, increase this value to give users time to receive the confirmation call.
10 Expand the Advanced button to see additional, optional settings; these are described in Configuring
Advanced RADIUS Settings.
11 Click Save.
2 In the Service type field, type a RADIUS Service-Type integer indicating the type of service being
requested. For most RADIUS servers, type 1 (for Login; default) or 8 (for Authenticate Only).
3 When a user’s credentials are accepted, the RADIUS server normally sends a confirmation message (for
example, Passcode accepted). If you do not want this message displayed, select the Suppress
RADIUS success message checkbox.
4 The appliance normally identifies itself using its host name. If the RADIUS server is unable to accept that
name, specify a NAS-Identifier or NAS-IP-Address (specifying both is allowed but not typically
necessary).
5 To change the prompts and other text that Windows users see when they log in to the authentication
server, select Customize authentication server prompts. The page title, message, and login prompts can
all be customized. For example, if a user logs in using his employee ID, you could change the text for the
Identity prompt from Username: to Employee ID:.
The RADIUS Pool in the Configure Network Tunnel Service is now called the User-Mapped Pool. When a
RADIUS-framed IP address is available from the authentication server, that address is available to the
User-Mapped Pool. An IPv4 address that is provided by a user’s local authentication server, is also available to
the User-Mapped Pool and is used exactly the same as if it was from the RADIUS Pool. The User-Mapped Tunnel
Addressing feature extends user-mapped addresses to the local user’s authentication server. No other address
pools may supply addresses.
More than one address may be obtained from the authentication server, enabling a single user to establish
more than one tunnel simultaneously, on separate devices. The number of simultaneous tunnel connections
that a single user can establish can be configured by specifying the number of addresses for a user in the
authentication server. This value can also be configured by setting the Maximum Active Sessions limit for all
users of a particular community on the Configure Community page.
The User-Mapped Tunnel Address Pool, like RADIUS, can be used to provide a strict correspondence (or
mapping) between virtual IPv4 addresses and tunnel clients. You can specify that a particular client gets a virtual
address from a particular pool on the Network Tunnel Client Settings page. The client is assigned to a specific
community and that community only gets IPv4 addresses from a particular address pool.
The User-Mapped Tunnel Address Pool attempts to establish an IPv4 address as the tunnel virtual address at
tunnel connect time. If the address is available and no client-side conflicts arise, the virtual address is assigned.
If the address fails, then the system proceeds to the next address pool in the list allowed by the community. If no
other address pools are available, the tunnel connection attempt fails.
The authentication server used to get IPv4 addresses is not limited to its own authentication server. The
User-Mapped Tunnel Address Pool may get addresses from its own authentication server or from the client’s
local authentication server
The authentication server may supply an ordered list of IPv4 addresses, not just a single address, so that you can
assign multiple simultaneous tunnel connections to a single client, on separate devices.
NOTE:
• If both CRL and OCSP are enabled for a CA certificate, only OCSP is used.
• Fallback from CRL to OCSP or OCSP to CRL is not supported.
NOTE: For detailed information on how to configure third party SAML Identity Providers (IDPs), see
Configuring External SAML Identity Providers.
SAML 2.0 Identity Provider (IDP) provides a centralized security management foundation that enables the
secure use of the Web to deliver applications and cloud services to customers, partners, and employees.
SMA has replaced CA SiteMinder with SAML 2.0 Identity Provider, which supports CA SiteMinder as well as
other IDPs. SAML 2.0 Identity Provider supports all SAML 2.0-compliant IDPs, including:
• Microsoft Azure IDP
• Okta
• One Identity Cloud Access Manager
• Shibboleth IDP
• OneLogin
Topics:
• Forms-Based Single Sign-On
• Basic Authentication Forwarding
• NTLM Authentication Forwarding
• You can type a custom name in the Domain name field, but it is not required. If you do not specify
a name, an empty (null) domain name is forwarded, along with the user credentials.
• To forward the authentication server name (as specified in the Name field at the top of the page)
along with the user credentials, click Forward the authentication server name as domain name.
3 Select Enable SAML 2.0 Identity Provider service to enable the SMA appliance as an Identity Provider.
4 In the Entity ID field, enter the URL that uniquely identifies your SAML Identity Provider. For example,
https://idp.company.com/idp.
5 Set the value in the Assertion validity field for the time allowance (in seconds) that the application
should accept for assertions from your SMA appliance.
6 In the Endpoint FQDN field, specify an FQDN to which the application will send SAML requests.
NOTE: You will need to configure a WorkPlace site in order to customize the FQDN.
7 The Signing certificate field displays the location of the certificate used by the IdP to sign its SAML
messages. The certificate is automatically selected based on the Endpoint FQDN. (You can configure
certificates in the SSL Settings > General page. For more information, see Certificates.)
8 Click the Export button to export the SAML metadata to an XML file that can be imported when
configuring applications to accept your SMA appliance as an Identity Provider.
9 Click Save.
11 In the Password expiration area, select the Passwords expire after checkbox. Clear the checkbox to
allow user passwords to never expire.
• Enter the number of days after which user passwords will expire.he default is 60 days, the
minimum is 1 day, and the maximum is 365 days.
12 Select the Begin prompting user checkbox and enter the number of days before expiration that the user
will be prompted to change the password. The default is 14 days.
13 To change the prompts and other text that Windows users see when they log in, expand the Advanced
section.
14 Select the Customize authentication server prompts checkbox.
If you have correctly configured the appliance, a message reading Valid connection! appears. If there is
an error in the configuration settings, the message provides a description of the problem.
NOTE: The test connection feature is intended only for testing whether the appliance can bind to an
external directory. If you enter login credentials, the appliance will use them, but it will otherwise attempt
to bind to the directory anonymously. Because it does not actually search the directory, testing a
connection will not validate that your login credentials provide access to the configured domain.
4 Select a Secondary authentication server (if none is defined, click New; see Configuring Authentication
Servers for the steps involved in setting up an authentication server).
Authentication settings
Setting Description
Audit username from this Show the username from the secondary server in the audit and
server accounting logs (instead of the username from the primary authentication
server).
Forward credentials from For single sign-on, one set of credentials must be forwarded to back-end
this server Web resources. Select this checkbox to forward the credentials from this
(the secondary) authentication server.
Usernames must match When this checkbox is selected, authentication will fail if the user ID
submitted for the first authentication step differs from the user ID
submitted in the second step. This option is available when the
authentication methods use either a username/password or a token or
certificate.
One use case for this option is when the primary authentication server
uses a certificate and the secondary uses a username/password. Without
this option enabled, an end user could log in with another user's
certificate if the first user had valid credentials. When this setting is turned
on, that authentication attempt would fail because the username in the
certificate would not match the username in the username/password
credentials.
Combine authentication When this checkbox is selected, the appliance verifies that the username
prompts on one screen is the same on both authentication servers. If it is, the prompts for a user’s
credentials are combined on a single screen; if the usernames differ, the
login is rejected and (for security reasons) there is no error message
explaining why.
Authentication prompts cannot be combined if user credentials involve a
digital certificate, though the system still ensures that the username is the
same on both servers.
Customize authentication (Available only when Combine authentication prompts on one screen is
server prompts selected, and only for Windows clients.)
When configuring an authentication server, you have the option of
customizing the prompts that users see. When two such servers are
chained together, you can present the user with a combined
authentication prompt that includes customized Title, Message, and
Identity fields. The name for the password fields is picked up from each
authentication server configuration.
If this customization setting is not selected, the user sees the prompts that
are configured for the two authentication servers.
Because the user names on both authentication servers are the same, the user types his or her username only
once.
NOTE:
• If the user makes an error while entering username or password information, an error message
appears (The credentials provided were invalid) and only the prompts for the
secondary authentication server are displayed. To re-enter his or her credentials, the user must first
go to the original login page by clicking the browser’s Back button.
• When a username and password are used for both authentication methods, the usernames do not
need to be the same (although they typically are). If the primary username is mapped to a role in
AMC, such as the AMC Administrator Role, the secondary username does not need to be assigned
to the same role. If authentication succeeds on both servers for both usernames, the user is
granted access corresponding to the role of the primary username.
Topics:
• Configuring SMTP to Deliver One-Time Passwords
• Configuring an Authentication Server for One-Time Passwords
• Configuring the AD or LDAP Directory Server
• Using Time-Based One-Time Passwords
Topics:
• Configuring Time-Based One-Time Passwords Settings
• Managing Users of Time-Based One-Time Passwords
NOTE: The user account is not automatically set to an unlocked state. It will be unlocked the next
time that the user tries to log in, if the number of minutes specified in this field have passed since
their last unsuccessful login attempt.
If you do not want user accounts automatically unlocked, unselect this option.
8 Click Save.
NOTE: When you enable the usage of Time-Based One-Time Passwords, it is recommended that you only
allow end users to register their devices through the WorkPlace or ConnectTunnel applications.
4 Click on any application zone to display Device profiles. Only those profiles that are Application Access
Control aware are included in the profiles.
8 Check the top checkbox in the Device Authorization area to require users to authorize their personal
device before a VPN connection is established. By default, this checkbox is checked when EPC is enabled
for application zones.
9 To change the authorization terms that users must agree to, type the desired authorization terms in the
Terms section of the Device Authorization area. The Device Authorization checkbox must be checked to
edit the terms.
10 By default, a user authorization expires 180 days after the device was last used. When device
authorization is enabled, you can disable zone authorization expiration by unchecking the expiration
checkbox or change the number of days before expiration by typing the desired number of days.
11 By default, user connections to a zone are not dropped when the connection is inactive. However, a
inactivity timer can be set In the Inactivity timer area to end the connection after a set period of
inactivity. The inactivity timer interval can be set from 3 minutes to 10 hours.
12 Add the zone to a community as explained in Using End Point Control Restrictions in a Community.
Biometric Identification
Topics:
• About Biometric Identification
• Configuring Biometric Identification
NOTE: Face ID is currently only supported on iPhone X. Support for Face ID in SMA requires Mobile
Connect 5.0.2 (5031) or later, and is not supported by Connect Tunnel.
Next Steps
After you have performed the basic network setup, obtained an SSL certificate for the appliance, and configured
authentication settings, you are ready to start managing users and user groups, defining resources, and
configuring access control rules.
• Security Administration
• System Administration
Topics:
• Resource Types
• Resources and Resource Groups
• Using Variables in Resource and WorkPlace Shortcut Definitions
• Creating and Managing Resource Groups
• Web Application Profiles
• Creating Forms-Based Single Sign-On Profiles
• Kerberos Constrained Delegation
• Configuring SMA Support for Microsoft Outlook Anywhere
Resource Types
The SMA appliance provides access to a wide variety of corporate resources, which fall into these categories:
• Built-In Resources
• Web Resources
• Client/Server Resources
• File Share Resources
Web Resources
Web resources include Web-based applications or services that are accessed using HTTP or HTTPS. Examples
include Microsoft Outlook Web Access and other Web-based email programs, Web portals, corporate intranets,
and standard Web servers.
Web traffic is proxied through the Web proxy service, a secure gateway through which users can access private
Web resources from the Internet. When you define a Web resource as a destination in an access control rule,
make sure that Web browser is among the client software agents available for the rule. For more information,
see Resolving Invalid Destination Resources.
A Web resource can be defined in various ways, as shown in the Web resource example definitions table
NOTE: Some Web-based applications use Java applets or other browser extensions using protocols other
than HTTP. Although these applications are accessed using a Web browser, they must be defined as
client/server (not Web resources), and they must be accessed using either a network tunnel client or
client/server proxy agent. Examples of such applications include Citrix NFuse, Oracle J-Initiator, and
certain versions of SAP and PeopleSoft.
Client/Server Resources
Client/server resources are enterprise applications that run over TCP/IP (including applications that use UDP).
Examples include thin-client applications such as Citrix; full client/server applications such as Microsoft Outlook;
Lotus Notes; SAP; and terminal servers.
You define these types of client/server applications by specifying a host name, an IP address or IP range, a
subnet IP address, or a DNS domain. These resources can also be used to define a network object containing
multiple Web resources (such as a domain), or to define a network object that can be used to control access
based on the source of a connection request.
the Resource type syntax table explains the syntax used to define each of these resource types. Host names can
be fully qualified or unqualified.
Example
In this example, a Web development team has a single Web server with three virtual Web servers, one for each
stage in their development process. Each virtual Web server listens on a different port.
Rather than creating three different URL resources, the Web development team can define the Web server,
which proxies traffic on all ports, as a resource type of Host name or IP (for example,
webdev.yourcompany.com). In addition, they attach a single sign-on Web application profile to it, and now
all three of the virtual Web servers are defined at once, and they share the same SSO profile:
To use Exchange on Symbian, Android, iPad and iPhone devices, create a URL resource of the type ActiveSync for
Exchange.
NOTE: By default, there are some read-only resource definitions included with the appliance, for
example, Secure Mobile Access WorkPlace and Connect Tunnel Download. These definitions are
required by the appliance services and cannot be deleted (a read-only resource has no checkbox
next to it).
Adding Resources
Creating application resources—Web, client/server, and file share resources—is the first step in forming access
policies for your users.
To add a resource:
1 From the main navigation menu in AMC under Security Administration, click Resources.
2 Click New and then choose a resource type from the drop-down menu:
The options shown in the Shared options table are shared across the specified resource types:
Shared options
Option Description Resource type
Name Resource name All
Description Resource description All
URL URL of the resource
This destination is on the Select this option if this resource is on an
external network. external network.
Variable Select a variable from the menu to define • Citrix server farm
dynamic resources; see Using Variables in • Domain
Resource and WorkPlace Shortcut • Host name or IP
Definitions. • Matching URL
• Network share
• URL
The options shown in the URL resource type unique options table are unique to the URL resource type:
The options shown in the Host name or IP resource type unique options table are unique to the Host
name or IP resource type:.
The option shown in the Network share resource type unique options table is unique to the Network
share resource type:
SonicWall Secure Mobile Access 12.2 Administration Guide
224
Security Administration
Network share resource type unique options
Option Description
Network share Type a UNC path. This can be an entire server (for example, \\ginkgo),
a shared folder (\\john\public), or a network folder
(\\ginkgo\news).
The option shown in the IP range resource type unique options table is unique to the IP range resource
type:
The options shown in the Subnet resource type unique options table is unique to the Subnet resource
type:
The options shown in the Domain resource type unique options table are unique to the Domain resource
type:
The option shown in the Server farm resource type unique option table is unique to the Server farm
resource type:
The private URL for this resource is http://inventory.example.com, and the administrator has created
an alias for it named supplier.
Instead of using the private URL (which would publicly expose a sensitive host name), suppliers access a public
URL: https://vpn.example.com/supplier.
A public URL consists of the following:
• An https:// prefix rather than http://: this is because all traffic to and from the SMA appliance is
secured using SSL
• The appliance’s fully qualified domain name (in this example, vpn.example.com)
• The resource’s alias name (in this example supplier)
NOTE:
• Some Web-based applications use Java applets or other browser extensions that submit traffic
using protocols other than HTTP. Examples of such applications include Citrix NFuse and certain
versions of SAP. Although accessed using a Web browser, these applications may need to be
defined as a client/server resource and proxied through OnDemand using the client/server access
service.
• The private URL for which you create an alias must be a directory on the back-end server; it cannot
be a file, and it must begin with either http:// or https://.
• Use ASCII characters when specifying an alias. Users who connect to WorkPlace using translated
Web access will see an error message if non-ASCII characters are used.
• For information on defining URL resources, see Adding Resources.
NOTE:
• Some Web-based applications automatically redirect users to other Web pages. Be certain to use
the target URL address (the Web page to which users are redirected) when configuring the
appliance to block email attachments. See Example: Working with a URL Redirect for more
information.
• You cannot configure a Matching URL resource to block attachments for users who connect to the
appliance using OnDemand Tunnel or Connect Tunnel.
For details about setting up an Exchange server for iPhone access, refer to the iPhone OS Enterprise Deployment
Guide, available at: http://images.apple.com/ie/iphone/business/docs/Enterprise_Deployment_Guide.pdf.
Example: Restricting Access to Sensitive Data
Prevent a Web-based application from retrieving data using a Matching URL resource:
1 From the main navigation menu in AMC under Security Administration, click Access Control.
2 Click New. The Add/Edit Access Rule page appears.
3 In the Position field, type a number to specify the rule’s position in the access rule list.
4 Use the Action buttons to specify Deny. This will deny users access to any resource that matches the
pattern you specify in the next step.
5 Complete the information under Basic settings:
a Leave User selected (so that the rule applies to users trying to access a resource).
b The From field specifies the users to whom the rule applies. For this example, leave the value as
Any user.
c In the To field, click Edit to specify the target resource for this rule. A Resources dialog appears.
d Click New, and then select Matching URL. The Add Resource - Matching URL page appears.
e Type a name for the resource. For example, Patient Records.
f In the URL field, type the URL address of your Web-based application. For example,
www.patient-records.com.
g In the Path and query string matching area, select Custom from the Type of match list.
h Click New, and then select Path element. Type reports.aspx and then click OK (the path is
not case-sensitive).
i Click New again, and select Query string. Type last_name=, and then click OK (the query string
is case-sensitive).
j Click Save. The Add Resource - Matching URL dialog closes.
6 In the End Point Control zones area, click Edit to select the zone from which you will deny access to the
resource (Untrusted).
7 When you create a rule that specifies a Matching URL resource type, the user must be allowed to use a
browser as an access method. On the Advanced tab, in the Access method restrictions area, make sure
that the Client software agents are either set to Any, or that Web browser is among the selected agents.
8 Click Finish.
After you save and apply your changes, users who attempt to open the Patient Records resource (using a URL
that matches http://www.patient-records.com/reports.aspx?last_name=) and who are
classified into the Untrusted zone will be denied access.
NOTE:
• Some Web-based applications automatically redirect users to other Web pages. Be certain to use
the target URL address (the Web page to which users are redirected) when configuring the
appliance to block email attachments. See Example: Working with a URL Redirect for more
information.
• You cannot configure a Matching URL resource to restrict access to sensitive data for users who
connect to the appliance using OnDemand Tunnel or Connect Tunnel.
To edit a resource:
1 From the main navigation menu in AMC under Security Administration, click Resources.
2 Click the name of the resource that you want to edit.
3 On the Add/Edit Resource page, make your edits as needed.
4 Click Save.
NOTE: You cannot change an existing client/server resource’s definition setting (for example, change a
host name to an IP range); instead, you must create a new resource and apply the appropriate definition
setting.
Deleting Resources
You cannot delete a resource that is referenced in an access control rule, resource group, or WorkPlace shortcut.
Before deleting a resource, you must first remove it from any rules in which it is referenced. See Deleting
Referenced Objects for more details.
To delete a resource:
1 From the main navigation menu in AMC under Security Administration, click Resources.
2 On the Resources page, select the checkbox to the left of any resources that you want to delete.
3 Click the Delete button. If this resource is still referenced by an access control rule, resource group, or
WorkPlace shortcut, AMC displays an error message. Click the link in the error message to see a list of all
references to this resource.
1 From the main navigation menu in AMC under Security Administration, click Resources.
2 Click the Click here link under Resource exclusion list at the bottom of the page.
3 In the Exclusion list field, click New, and then type the host name, IP address, or domain that you want to
exclude from being redirected through the appliance. Wildcard characters (* and ?) are permitted.
NOTE: Due to client operating system limitations, Mobile Connect cannot convert host name, URL,
or domain type resources containing wildcards to an IP address and, therefore, cannot redirect
them to the appliance.
Topics:
• Using Session Property Variables
• Using Query-Based Variables
• Modifying Query Results
• Displaying a Series of Shortcuts Using a Single Definition
Built-in variables
Built-in variables Description
{Session.activeDirectoryDomain} The FQDN or IP address of the AD domain to use as a search base.
{Session.activeDirectoryDomain2} The FQDN or IP address of a second AD domain to use as a search
base (if you’re using chained authentication).
{Session.communityName} The name of the community to which the user was assigned when
he or she logged in. The community controls which access agents
are available and the end point.
{Session.ntDomain} The login domain. For example, server3 in this FQDN:
server3.uk.company.com.
{Session.password} The password from the first authentication method.
{Session.password2} The password from the second authentication method, if used.
3 Enter a name for the variable (for example, Desktop), and then select User attribute as the Type. The
options change.
8 Click Save.
9 On the Resources tab, click New, and then select Host name or IP.
10 Give a name to this resource (for example, Personal computer).
11 In the Host name or IP address field click {variable}, and then select {Desktop}, the variable you
created earlier. Click Insert.
12 Edit the entry for Host name or IP address to add the portion of the address that the personal computers
on your network share. The completed entry might look something like this:
{Desktop}.dept.company.com
As each user logs in, {Desktop} is replaced by the machine name associated with him or her in the
LDAP store using the rdp attribute.
13 Click Save.
AMC variables
AMC variable name Resolves to... Based on...
{Desktop} john_doe-340 rdp (LDAP attribute)
{dept} Sales ou (LDAP attribute)
{Desktop_path} john_doe-340.dept.company.com AMC variable defined as follows:
{Desktop}.dept.company.com
{Desktop_by_dept} john_doe-340.Sales.company.com AMC variable defined as follows:
{Desktop}.{ou}.company.com
Variables cannot be nested more than two deep: you cannot create a variable that refers to a variable that in
turn refers to another variable.
3 In the Position field, specify the shortcut’s position in the list. The default is 1. (It’s possible to change its
position later in your WorkPlace layout.)
4 In the Resource drop-down menu, select the resource to which this shortcut will be linked:
Workstation_list.
5 In the Link text field, type the first part of the hyperlink users will see. For example, enter My
workstation(s): followed by a space.
6 Using a variable you can have the link end in each succeeding value for Workstation_list; if there is more
than one, then more than one shortcut will be displayed in WorkPlace. Click {variable}, and then select
{URL_REF_VALUE} from the list. Click Insert to add the variable to the link text, and then close the list by
clicking {variable} again. The entry for Link now looks like this:
My workstation(s): {URL_REF_VALUE}
7 Click Finish to save the shortcut. (For a description of the settings on the Advanced page, see Adding
Graphical Terminal Shortcuts to Individual Hosts.)
This shortcut will automatically result in separate links in WorkPlace for each of the workstations a user is
permitted to use. The two WorkPlace links in our example—one to a personal workstation and one to a
workstation for entering orders—would look like this for the user ageorge.
D: Troubleshooting WorkPlace
1 If users log in to WorkPlace and do not see the shortcut you created, check the following:
• Is the user in the right community? In the main navigation menu in AMC, click User Sessions, and
then click the user’s name to get session details. The user may not be assigned to the right
community, or there may be a rule preventing him or her from accessing the resource.
• Does the variable return a result for this user? In the main navigation menu in AMC, click
Resources, and then go to the Variables page. Click the variable named User_workstations, enter
the name of the person who is not seeing the shortcut, and then click Test. If no result is returned,
the shortcut will not be displayed.
Topics:
• Adding Resource Groups
• Example: Working with a URL Redirect
• Editing and Deleting Resource Groups
A user who accesses this site is then automatically redirected to a different URL:
http://domino.example.com/mail/dwa1.nsf
To give users access to the application using the SMA appliance, you need to add both the original and the
redirected URLs as resources.
The following example demonstrates how to add your Web-based application as a pair of URL resources, how to
group the resources together, and then how to define an access control rule so that your users have access to
the application.
5 Click Save.
Topics:
• Viewing Web Application Profiles
• Adding Web Application Profiles
• Preconfigured Web Application Profiles
• Web Application Profile Examples
• Editing and Deleting Web Application Profiles
4 The list includes preconfigured Web application profiles that are recommended for several popular Web
applications, any custom Web profiles you created, and a default Web profile. To view the settings for a
Web application profile, click its name.
Web application profiles control single sign-on characteristics, as well as content translation options for a
particular Web resource. Each Web resource should have a Web application profile associated with it.
• Single sign-on options control whether and how a user’s login credentials are forwarded to downstream
Web applications. These options are disabled by default. In addition, one of the following is required to
configure single sign-on:
• Content translation options control whether hyperlinks in JavaScript code, in cookie bodies, and in
cookie paths are translated by the Web proxy service. The options are used only by the translated Web
access agent: they are ignored by standard Web access.
Web application profiles are not used if Web shortcut access is set to Redirect through network agent on the
Configure WorkPlace page in AMC. See Configuring WorkPlace General Settings.
4 In the Name field, type a name for the profile. If you are creating a profile to associate with a specific
application, you might want to give it a name similar to that of the application.
5 In the Description field, type a descriptive comment about the profile.
6 In the Single Sign-On area, specify if and how you want user credentials to be passed along to the Web
resource. Forwarding user credentials prevents the user from having to log in multiple times (once to get
to the appliance, and again to access an application resource).
• Select the Translate JavaScript code checkbox if you want the Web proxy service to translate links
embedded in JavaScript code used by the Web resource. This is useful for JavaScript that contains
absolute URLs or absolute references (/to/path/xyz), or that dynamically generates URLs (for
example, location=“http://” + host name + “/index.html”). This improves
compatibility with Microsoft Outlook Web Access and other applications that rely on JavaScript.
This option is enabled by default.
However, if you notice problems with searching mail based on the Subject, From, or Sent To fields,
or if you see an error after logging in when you access OWA using a WorkPlace shortcut, clear the
Translate JavaScript code checkbox for the OWA profile.
• Select the Translate content based on file extension checkbox if you want the Web proxy service
to determine content type by examining the file extension, not the MIME type. Normally, the
Web proxy service translates certain content types (including text and HTML). It determines the
content type from the MIME type in the HTTP header. If a Web resource is sending the incorrect
MIME type, select this option and the Web proxy service will decide whether or not to translate a
file based on its file extension. This option is disabled by default.
• Select the Translate cookie body checkbox if you want the Web proxy service to translate URLs
embedded in the body of a cookie. If a Web resource uses embedded URLs in the body of a cookie
(which is not common practice), and you do not have this option enabled, users can experience
problems. A common symptom is being unexpectedly redirected to another URL. This option is
enabled by default.
• Select the Translate cookie path checkbox if you want the Web proxy service to translate the path
attribute of cookies sent by back-end resources. The browser uses cookie paths to determine
when to send a cookie back to the server. The appliance changes the path that the browser sees,
so if the cookie path is not translated, the browser will never send the cookie. A common
symptom of this situation is a user being prompted repeatedly for login credentials after already
entering valid ones. If this occurs, you should enable this option. This option is enabled by default.
8 Click Save.
To modify the built-in single sign-on profile for Outlook Web Access:
1 From the main navigation menu in AMC under System Configuration, click Services.
2 In the Access services area, under Web proxy service, click Configure.
3 Click the Single Sign-On Profiles tab, and then click New. The Configure Single Sign-On Profile page
appears.
6 In the Cookie name field type the file name of the cookie used to store user credentials. The cookie
name for OWA 2013 is cadata.
7 Make changes to the form elements by clicking a link. (At a minimum, you must change the destination
element to match the Application URL.)
8 Click Save.
After a profile is set up, a user’s credentials are automatically sent to the back-end server every time the user
logs in, regardless whether the WorkPlace link is clicked. This can be a problem where there is a limit to the
number of allowed licenses.
When a user logs in, his or her credentials are sent to all Web applications for which an a single sign-on profile is
configured. Unlike a Web application profile, a single sign-on profile is not associated with a resource in AMC—
the application resource is defined within the profile.
For information on configuring SSO for a Web application that uses Windows NTLM or basic authentication, see
Web Application Profiles.
6 Click Save.
NOTE: For Outlook Anywhere using RPC over HTTP, only basic authentication is supported. So, the
backend exchange server should be configured to support basic authentication for Outlook
Anywhere - ExternalClientAuthenticationMethod. For MAPI over HTTP, any authentication method
can be configured.
NOTE: For requests coming from the Outlook client, zone classification is done without any
attributes, and the user is classified into whichever zone it matches.
The Autodiscover FDQN is also displayed on the System Configuration > Network Settings page.
Topics:
• Configuring Access Control Rules
• Resolving Deny Rule Incompatibilities
• Resolving Invalid Destination Resources
Topics:
• Viewing Access Control Rules
• Access Control Rules for Bi-Directional Connections
• Requirements for Reverse and Cross-Connections
• Securing Application Ports for Reverse Connections
• Adding Access Control Rules for a Forward Connection
• Specifying Advanced Access Control Rule Attributes
• Adding Access Control Rules for a Reverse Connection
• Adding a Pair of Access Control Rules for a Cross-Connection
• Adding Access Control Rules for Application Access Control
• Configuring Advanced Access Control Rule Attributes
• Access Methods and Advanced Options
• Adding Users and Resources From Within Access Control Rules
• Editing, Copying, and Deleting Access Control Rules
2 By default, all rules that you have created, regardless of resource type, are displayed. Use the Filters
section to display a subset of rules. For information about using filters, see Filters. To see a particular rule
set, select one of the following from the Method drop-down menus in Filters; see the Rule set
descriptions table.
• The Description column lists the descriptive text you typed when creating the rule.
• The From column indicates the users to whom the rule applies (Any: all users). In the case of a
reverse connection, this column indicates the resource that is connecting to a user or group. See
Access Control Rules for Bi-Directional Connections.
• The To column lists the destination resources to which the rule applies (Any: all users). In the case
of a reverse connection, this column can also indicate the user or group that is connecting back to
a resource. See Access Control Rules for Bi-Directional Connections.
• The Method column indicates whether a specific access method is associated with a rule. A globe
icon signifies Web browser-based HTTP access; a globe icon with a folder represents Network
Explorer, which provides Web access to file system resources; the Secure Mobile Access logo
indicates access using the Connect Tunnel or proxy clients, or the OnDemand Tunnel or proxy
agents. Any indicates that the rule applies to all access methods.
• The Zone column indicates whether an access rule is associated with a particular End Point
Control zone. EPC zones are used to classify a connection request based on the attributes of the
client device. Any indicates the rule applies to all EPC zones; a red Restricted icon indicates that
the rule controls access for one or more specific zones.
3 Type a number in the Number field to specify the rule’s position in the access rule list. By default, new
rules are added to the top of the list, but you can use this box to place the rule anywhere you want. For
example, if you assign the number 3 to a new rule, the new rule will be inserted before the current rule 3
(which will become rule 4). This field is required.
To the right of the Number field is a unique identifier for the rule, which you can use for troubleshooting.
When you add or change a rule, for example, the Management Console audit log shows a record of the
change using this ID. Logging is described in detail in System Logging and Monitoring.
4 In the Description field, type a descriptive comment about the rule. This step is optional, but a
description can be helpful when viewing your list of rules later; it also appears in log files where can be
useful for debugging. The ID is a unique identifier automatically assigned by AMC; it cannot be edited.
5 Use the Action buttons to specify whether the rule will be used to Permit or Deny access, or if the rule is
Disabled.
6 Complete the information listed under Basic settings:
• Click User to configure a forward connection (from a user to a resource).
• If you deploy a network tunnel client, click Resource to create a rule controlling a reverse
connection (resource to user) or a cross-connection (user to user). The network tunnel service
must be configured with an IP address pool before you can use reverse connections (see
Configuring IP Address Pools).
• The From field specifies the users or user groups to whom the rule applies. Click Edit to
select from a list of users and groups. If no users or groups are specified, the value for this
field is Any user.
7 In the End Point Control zones area, select the zones from which you will permit or deny access to the
resources. Click Edit to select from a list. The default for this field is Any zone. See Managing EPC with
Zones and Device Profiles for information about configuring and using zones.
8 Click Next to configure additional settings (see Specifying Advanced Access Control Rule Attributes), or
click Finish to save the current settings.
b Click Selected to specify the Protocols (see the Protocol selecting table) that the network tunnel
or proxy service will accept from the client. A brief description of each command is included here,
but for more details, see http://www.ietf.org/rfc/rfc1928.txt.
Protocol selecting
Protocol Description
TCP Enables normal TCP connections (for example, SSH, telnet, SCP, and so forth).
UDP Allows the network tunnel or proxy service to make a UDP data transfer. This is
necessary for operations such as streaming audio and Microsoft Outlook new-mail
notification.
ICMP (Internet Control Message protocol) Enables the ping and traceroute network
troubleshooting commands. Selecting this option will configure the network tunnel or
proxy service to allow these operations on your behalf. This option also enables ICMP
packets to flow through the network tunnel or proxy service.
This is useful for controlling access based on the origin of the connection request. Click Edit to select
from the list of resources. If no source network is specified, the default value of this field is Any. For
reverse connections, this option can be used to block access requests to users’ computers that originate
from specific ports or application resources.
6 Use Destination restrictions to restrict access over individual Ports or a range of ports. To enable access
on any port, click Any. To specify multiple ports, click Selected and type the port numbers, separated by
semicolons. To specify a port range, type the beginning and ending numbers separated by a hyphen. For
example, if you are building a policy to control access to an SMTP mail server, you might allow access
only over port 25 (the well-known port for SMTP traffic). A list of the latest port number assignments is
available at http://www.iana.org/assignments/port-numbers.
Use Permissions to specify whether the rule will allow Read or Read/Write access to the file system
resources. These access privileges work in conjunction with Windows access control rules. For a user to
have certain file permissions, both entities (that is, Windows and the appliance) must allow them. If you
disable file uploads, no user can write to a file, although users with write access will be able to move and
delete files. These settings are ignored by reverse connections.
7 Under Time and date restrictions, specify when the rule will be in effect. (The time zone for the time
restriction fields is your local time.) You can specify a Shift or a Range, or you can specify that the rule
remain in effect at all times.
8 Click Save or, if you want to define another rule, click Finish and Add Another.
Because AMC gives you the flexibility to assign multiple access methods to resources, situations may arise in
which there is a mismatch between access methods and resources. This happens if you create a rule that assigns
an access method that is incompatible with the specified resource. For example, designating Web browser as
the method for accessing a Windows domain resource will trigger an “Invalid destination resources” error
message in AMC. For more information, see Resolving Invalid Destination Resources.
In some cases you can create a Deny rule that contains a mix of resources and access methods that may prevent
subsequent rules from being evaluated. This could inadvertently block user access to other resources referenced
in the access policy. The logic used to determine access method and resource compatibility is described in
Resolving Deny Rule Incompatibilities.
Reverse connections are available only when IP address pools are configured for the network tunnel clients.
AMC displays an error message if you attempt to change the rule from a forward connection to a reverse
connection and no IP address pools are configured.
3 In the Number field, type a number to specify the rule’s position in the access rule list. By default, new
rules are added to the top of the list, but you can use this box to place the rule anywhere you want. For
example, if you have four rules and you assign the number 3 to a new one, it is inserted before the
current rule 3 (which will become rule 4). This field is required.
4 In the Description field, type a descriptive comment about the rule. This step is optional, but a
description can be helpful when viewing your list of rules later, and also appears in log files where it is
useful in debugging. The ID is a unique identifier automatically assigned by AMC; it cannot be edited.
5 Use the Action buttons to specify whether the rule will be used to Permit or Deny access, or if the rule is
Disabled.
• Select the Resource button to create a rule controlling a reverse connection from a resource to a
user. The User and Resource buttons toggle between forward-connection and reverse-connection
rules.
Reverse connections are available only when IP address pools are configured for the network
tunnel clients. If you attempt to create a reverse connection with no IP address pools configured,
AMC displays an error message. For more information, see Access Control Rules for Bi-Directional
Connections.
• The From field specifies the resources that will connect to users. Click Edit to select from a list of
resources. If no resources are specified, the default value for this field is Any resource.
• The To field specifies the users to which the resource will connect. Click Edit to select from a list. If
no users are selected, the default value for this field is Any user.
7 Click Next to display the Advanced page.
8 In the Access methods area, select Any to automatically manage access to all resources in the rule
regardless of the access method making the request. This ensures that either the Connect Tunnel client
or the OnDemand Tunnel agent, which is required for reverse connections, is managed by the rule. The
other access methods do not support reverse connections and will be bypassed.
• To create a forward-connection rule from the users to the IP address pool, click User.
• To create a reverse-connection rule from the IP address pool to the users, click Resource.
8 In the From field under Basic settings, specify the users or resources to which this rule applies:
• For a forward-connection rule, specify the users or user groups to whom the rule applies. Click
Edit to select from a list of users or groups. The default value is Any user.
3 In the Position field, type a number to specify the rule’s position in the access rule list. By default, new
rules are added to the top of the list, but you can use this box to place the rule anywhere you want. For
example, if you have four rules and you assign the number 3 to a new one, it is inserted before the
current rule 3 (which will become rule 4). This field is required.
4 In the Description field, type a descriptive comment about the rule. This step is optional, but a
description can be helpful when viewing your list of rules later, and also appears in log files where it is
useful in debugging. The ID is a unique identifier automatically assigned by AMC; it cannot be edited.
5 Use the Action field to specify whether the rule will be used to Permit or Deny access. The default is
Permit.
6 In the Applies to field, select Device zones, Device and Application zones, or Application zones as the
type of zone associated with the rule. The default is Device Zones.
NOTE: Access Control rules can apply to Device zones, Application zones, or Device and Application
zones (any of the Applies to options). Individual user connections apply to a single Device zone or
Application zone at any given time. Thus, user connections apply for a single zone at any one time,
but the Access Control List can be written to apply to Device zones, Application zones, or Device
and Application zones.
• Select the Direction to create a rule controlling a connection from a resource or a user. The User
and Resource buttons toggle. The default is User.
• The From field specifies the users or groups allowed or denied access to the related Resource list
using an application on the selected Application list. Click Edit to select from a list. If no resources
are specified, the default value for this field is Any user.
• The To field specifies the required resources to which the user or group can access using an
application on the selected Application list. Click Edit to select from a list. If no users are selected,
the default value for this field is Any resource.
8 Complete the information listed under End Point Control zones.
• For Applications zones either use the default of Any application zone or click the Application
zone Edit button and select the application zones that will use this rule.
• For Applications click the Applications Edit button and select at least one application that users
are permitted to use when contacting the corporate network with this rule. You must choose at
least one application from the displayed list before the rule can be saved.
NOTE: Applications must be learned before they are listed, as explained in Application Access
Control
10 In the Access method restrictions section, select Any or Selected for Client software agents, Client
platforms, and Protocols to permit or deny access based on the software agent or client initializing the
connection. If you choose Selected, check all desired types from the options that are displayed; see the
Option types table.
Option types
Client software agents Client platforms Protocols
Web browser (HTTP/HTTPS) Windows TCP
Network Explorer (Web access to file system resources) Mac OS UDP
Connect Tunnel and/or SonicWall OnDemand VPN iOS ICMP
Connection (TCP/IP) Android
Linux
ChromeOS
11 In the Client restrictions section either use the default of Any User’s network address or click the Edit
button and select the resources that will use this rule.
12 In the Destination restrictions section either use the default of Any port to enable access on any port or
select Selected to restrict access over individual Ports or a range of ports and type the ports to allow. For
example, if you are building a policy to control access to an SMTP mail server, you might allow access
Icon descriptions
Icon Description
Community
Any user belongs to the specific realm
5 Click New. The page displayed next depends on the type of object you are creating.
6 Define the settings for the new user, group, or resource.
7 When you are finished creating the object, click Save.
8 Select the checkbox beside the object you want to add to the access rule and then click Save.
• You can reorder the placement of rules in the access control list. But before you do any reordering,
carefully examine them to understand how the new order will affect your security policy.
• Rather than creating a new access control rule from scratch, you can save time by making a copy of an
existing rule and changing some parameters to fit the new rule. Choose a rule that shares characteristics
with the rule you plan to create.
Copying is also useful when experimenting with a new access rule: you can edit the copied rule and
disable the original rule during your testing. This way you can roll back to your original rule if necessary.
For more information on editing, deleting, and copying access control rules, see Deleting Referenced Objects.
When you use the Filters settings to filter the view of the access rules by a specific access method or other
criteria, you cannot use the Move Up and Move Down buttons to reorder the list. You can move an access
control rule only when Method is set to All.
To move a rule more than one position in the list, it’s usually faster to change the Number box on the Add/Edit
Access Rule page.
Rule Incompatibilities
Rule action Resource type Access methods
Deny Windows domain • Any
• Connect and OnDemand
• WorkPlace
Deny URL • Any
• Connect and OnDemand
Deny File share • Any
• Connect and OnDemand
Example
Suppose you create a Deny rule blocking access to a Windows domain and you leave Access methods set to Any.
A Windows domain is accessible from WorkPlace, so when the appliance receives a connection attempt from
WorkPlace, it matches the rule and denies access.
However, if the user makes a connection request from Connect or OnDemand, the appliance is unable to
determine whether the Windows domain rule matches the request (regardless of which destination resource is
requested). The appliance then stops evaluating any further rules in your policy and immediately denies access.
If the Windows domain rule is at the top of your access control rule list, it prevents the user from accessing any
VPN resources. And if the next rule in the list is a Permit rule allowing the user to access a VPN resource, it is not
evaluated.
Topics:
• Enabling SSH Access from Remote Hosts
• Enabling ICMP
• Configuring Time Settings
4 To add a host from which you want to enable SSH access, click New, type the IP address and subnet mask
for the host you want to add, and then click OK.
5 Click Save.
To delete a host:
1 Select the checkbox to left of any hosts you want to remove.
2 Click Delete, and then click Save.
NOTE: You can enable SSH access from any host by typing 0.0.0.0 for both the IP address and the subnet
mask. Keep in mind, however, that the trade-off for this convenience is decreased appliance security.
Enabling ICMP
Enabling ICMP allows you to use the ping command to test network connectivity to the appliance from another
computer on the same subnet. This will not enable broadcast pings.
CAUTION: Enabling ICMP makes it possible to ping the appliance from both network interfaces
(external and internal). Unless you suppress ICMP Echo Request traffic using a firewall or other network
device, it will be possible to discover the appliance from the Internet.
To enable ICMP:
1 From the main navigation menu under System Configuration, click Network Settings.
2 In the Basic area, click the Edit link. The Configure Basic Network Settings page appears.
4 Click Save.
To set the date and time referenced on the appliance and in system logs, select a time zone and then set the
local time, if necessary. There are two ways to set the current time: manually, or by synchronizing with one or
more Network Time Protocol (NTP) servers.
4 Select your current local time zone from the Time zone drop-down menu, which shows the time as
Greenwich Mean Time (GMT).
5 Apply your pending changes.
1 From the main navigation menu under System Configuration, click General Settings.
2 In the Appliance options area, click Edit.
3 In the Date/time area, click Change for Current time. The Set Current Time dialog displays.
4 Enter the current date and time. Click Set to apply your changes immediately.
Topics:
• Overview: System Logging and Monitoring
• Log Files
• Monitoring the Appliance
• SNMP Configuration
Log Files
The appliance generates several types of log files that can be viewed and exported from the Logging page in
AMC. There are also two log files related to WorkPlace that can’t be viewed in AMC; they are described in
WorkPlace Logs.
Topics:
• Viewing Logs
• Sorting, Searching, and Filtering Log Messages
• Exporting Log Files
• Configuring Log Settings
• System Message Log
• Management Message Log
• Management Audit Log
• Network Tunnel Audit Log
• Web Proxy Audit Log
• Client Installation Logs (Windows)
To view logs:
1 From the main navigation menu under Monitoring, click Logging. The View Logs page appears.
2 Select the system or service log file you want to view from the Log file drop-down menu. The columns of
information displayed are different for each type of log file, as described in the Log file descriptions table
3 Use the Show last drop-down menu to select the number of log messages you want to display. You can
choose 50 (default), 100, 250, 500, or 1000 messages.
4 Click the Refresh button to update the page to show the most recent log messages, or to view the results
of any filtering selections you’ve made.
By default, the log viewer’s Auto-refresh option is set to 1 min. You can optionally set the refresh time to
30 sec., 5 min., 10 min., 15 min., or turn it Off during your AMC session.
5 Use the optional Search for and Level, Source, and Status sorting options to find log messages that meet
specific criteria. See Sorting, Searching, and Filtering Log Messages.
6 A plus sign (+) is displayed in the first column when a log entry is more than a few lines long: click it to
expand the entry.
NOTE: When Auto-refresh is set to any time interval other than Off and the View Logs page is displayed,
the refresh activity prevents the AMC session from automatically timing out after the default inactivity
period (15 minutes). This means that if you leave AMC unattended while the View Logs page is displayed
and in auto-refresh mode, AMC will not time out. A good security practice is to always switch to another
page in AMC when you are done viewing log messages. See Appliance Sessions for more information.
Sorting
Data displayed in each of the columns in the log table can be sorted in ascending or descending order by clicking
the column heading. By default, log messages are sorted by the Time column, with the most recent messages
shown at the top.
Searching
To search for text strings in the log files, such as an IP address or a user ID, type the (case-sensitive) search
criteria in the Search for field and then click Refresh to view the results. You can use the wildcard characters *
and ? in your search criteria. To clear the search criteria, click the reset link.
When you’re viewing a system message log, you can click a session ID number in the ID column to automatically
search for all log messages that share the same session ID. For information on session ID see the table of field
descriptions in System Message Log.
In the Web proxy audit log and the network proxy/tunnel audit log, you can click a user ID in the Username
column to automatically search for all log messages about a specific user.
Filtering
With the filtering options, you can include or exclude certain types of logging data for each log file. For example,
if you want to see Management message log entries that are not AMC-related (such as system control authority
messages), select all of the Level checkboxes and make sure the AMC checkbox under Source is cleared. The
available options vary depending on the type of log file you are viewing.
NOTE: For information on manually reviewing log files from the command-line interface on the appliance,
see System Message Log.
The View Logs page displays the information shown in the Management message log information table about
the Management message log.
The View Logs page displays the information shown in the Management audit log information table about the
Management audit log.
NOTE: For information on manually reviewing log files from the command-line interface on the appliance,
see Management Console Audit Log.
The View Logs page displays the information shown in the Network proxy/tunnel audit log information table
about the network proxy/tunnel audit log file.
NOTE: For information on manually reviewing log files from the command-line interface on the appliance,
see Network Tunnel Audit Log.
NOTE: For information on manually reviewing log files from the command-line interface on the appliance,
see Web Proxy Audit Log.
You can sort the client installation logs by time or username; to download a log file, click on it. The log appends
information about each step in the provisioning process: bootstrapping, provisioning new components, and
interrogating the device (for device profile matching). The last set of information is probably where the
installation problem occurred.
When troubleshooting, first look at a user’s client installation log in AMC, and then (if necessary) the log file,
epiBootstrapper.log, stored on the user’s local machine in the \Documents and
Settings\<username>\Application Data\SMA1000\LogFiles folder.
SonicWall Secure Mobile Access 12.2 Administration Guide
291
System Administration
Monitoring the Appliance
AMC displays a variety of information that is helpful in monitoring basic system settings, disk and memory
usage, current connections, and network bandwidth use.
This section describes how to monitor system status and active users, and how to terminate VPN connections
for selected users.
Topics:
• Monitoring Overall Activity
• Monitoring System Status
• Viewing User Sessions
• Open vs. Licensed Sessions
• Ending User Sessions
• Viewing User Access and Policy Details
• Exporting User Session Data
Click the Home link at the top right of an AMC page to display the AMC home page. In addition to the system
status graphs, this page provides a convenient access point to:
2 In the Show drop-down menu, select the type of data you want to view; see the System status data
table.
3 In the second Show drop-down menu, indicate the time interval you want to show; see the Time interval
selection table.
4 In the Auto-refresh drop-down menu, select a value that indicates how often AMC will automatically
update the selected data.
5 Optionally, in the Also show drop-down menu, you can select another type of data graph. This can be
useful if you want to compare two types of data for a given time period. The default is None.
6 To update the page at any time, click Refresh.
NOTE: When Auto-refresh is set to any time interval other than Off and the System Status page is
displayed, the refresh activity prevents the AMC session from automatically timing out after the default
inactivity period (15 minutes). This means that if you leave AMC unattended while this page is displayed
and in auto-refresh mode, AMC will not time out. A good security practice is to always switch to another
page in AMC when you are done reviewing status. See Appliance Sessions for more information.
You can get a quick read on what state a session is in by looking at its icon. See Open vs. Licensed Sessions
for a complete description of each state.
2 In the View list, select All open sessions. This displays sessions that are either licensed or idle. An idle
session is one that can be resumed: its license is released after the connection is inactive for more than
15 minutes, but up until that moment the session can be resumed. See Open vs. Licensed Sessions for
more information on what sessions are considered open.
3 You can filter your list of sessions further using a combination of other properties, such as realm and
zone. Click Refresh to update the list of sessions based on your filters.
4 Review the session list. To resort the list, click the heading at the top of a column.
5 For a quick summary of a particular session, expand the item in the session list.
For complete session details, such as the resource a user attempted to access and what policy rules were
applied in the process, click the username link. See Viewing User Access and Policy Details for more
information on this troubleshooting tool.
Licensed Sessions
A licensed session does not represent a person, but rather a user authentication. A user who is logged in on two
devices, for example, consumes two licenses as soon as a resource protected by the appliance is accessed.
Until the user explicitly logs out of a session or the session has timed out (after 15 minutes of inactivity), a
license is consumed (simply closing the browser window in WorkPlace, for example, does not free up a license).
4 When the Windows File Download dialog appears, click the Save button.
SNMP Configuration
If you have an SNMP (Simple Network Management Protocol) tool, you can use it to monitor the appliance as an
SNMP agent. The appliance supports SNMP versions 2 and 3, and provides a variety of management data in
Management Information Base (MIB) II format.
The SMA EX Series supports a subset of SNMPv3 functionality, designed to utilize the security benefits of the
protocol while minimizing administrative complexity. At this time, access control as defined in the SNMPv3
specification is not supported. The addition of SNMPv3 functionality does not change in any way the
management information that is reported by the appliance – this is exactly the same as it was in prior releases.
Topics:
• Configuring SNMP
• Downloading the MIB File
• Retrieving Management Data Using SNMP
• MIB Data
Configuring SNMP
This section describes how to configure SNMP settings in AMC.
NOTE:
• You must configure your SNMP manager with the Management Information Base (MIB) used by the
appliance. The appliance supports version 4.2.3 of the University of California, Davis (UCD) MIB,
and MIB II. For SNMPv2, you must also configure your SNMP manager with the community string
required to query the appliance. For SNMPv3, configure your SNMP manager with the same
username, passcode, and algorithm choice as configured on the appliance.
• Ensure that your internal firewalls are configured to allow port 161/udp traffic.
3 To enable SNMP, select either the Enable SNMPv2 or the Enable SNMPv3 radio button. (If you leave this
page to configure SNMP hosts before clicking Save, the status of this setting will not be saved.) To disable
SNMP, select the Disable SNMP radio button and then click Save.
4 Select the network interface you want SNMP to use by selecting the appropriate option (Internal,
External, or Both) from the Interface selection drop-down menu.
5 Under Agent properties, describe the appliance agent in the System location and System contact fields.
For example, you might specify the physical location of the appliance (for example, Server lab) and the
system administrator contact information (such as Jim Jamerson, 206-555-1212).
6 If using SNMPv2, under SNMPv2 Agent properties, type the string your network management tool uses
to query the SMA appliance in the Community string field. This field is required, and set to public by
default. It is a good security practice to change your community string to a different passphrase because
public is not secure.
7 If using SNMPv3, under SNMPv3 Agent properties, type the user name your network management tool
uses to query the SMA appliance in the Username field.
8 To enable secure authentication, select the Enable authentication (SHA-1) checkbox, and type the
password into the Password and Confirm password fields. MD5 is not supported, as SHA-1 is more
secure.
9 To enable encryption for privacy, select the Enable privacy (AES) checkbox, and type the password into
the Password and Confirm password fields. DES is not supported, as AES is more secure.
To retrieve information through SNMP, you query the system for an object identifier, or OID. Each OID includes a
text name, but is usually referenced using a number. For example, the OID for system uptime (sysUpTime) is
1.3.6.1.4.1.674.3.
To view a list containing all MIB names (which are helpful for use with the snmpget command) type:
snmpwalk -O S localhost -c public |more
MIB Data
The MIB modules reference object identifiers (OIDs) or text names that provide information about the SMA
appliance; see the MIB data table.
MIB data
MIB data For more detailed information
System information MIB Data: System Information Module
System health MIB Data: System Health Module
Service health MIB Data: Service Health
Security history MIB Data: Security History Module
Network tunnel service MIB Data: Network Tunnel Service Module
System traps MIB Data: Traps
Other SNMP data MIB Data: Other SNMP Data
It’s a good practice to back up the configuration data on your appliance, especially if you are working on system
changes and may need to revert to an earlier configuration. For example, if you plan to add new access control
rules, first save your configuration, and then make your changes: you can then revert to the saved (working)
configuration if the new rules don’t work as expected.
There are several options for saving and restoring configuration data:
• Export configuration data to a local machine, and later import it. Exporting involves the complete set of
configuration data, but it is possible to do just a partial import. See Exporting the Current Configuration
to a Local Machine and Importing Configuration Data for more information.
• Save and restore configuration data files on the appliance. This involves the complete set of
configuration data: you cannot save or restore a partial configuration. For more information, see Saving
the Current Configuration on the Appliance and Restoring or Exporting Configuration Data Stored on the
Appliance.
• You can export the policy from an older SonicWall Secure Mobile Access appliance and import it to a
newer one, provided the older appliance, in general, predates the newer one by no more than three
versions. See the SMA 12.2 Upgrade Guide for information on supported platforms and see Updating the
System for a description of the version number conventions that SonicWall uses.
CAUTION: Only configuration data that was generated by AMC is saved or exported. If you have made
manual edits (by editing the SonicWall files on your appliance directly), these changes are not included.
Manual changes are rare and usually done with the help of SonicWall Technical Support.
Topics:
• Exporting the Current Configuration to a Local Machine
• Saving the Current Configuration on the Appliance
• Importing Configuration Data
• Restoring or Exporting Configuration Data Stored on the Appliance
• Saving and Restoring Configuration Data
3 Click Export. The Export Configuration page appears, and a File Download dialog prompts you to open
the SonicWallSMAAppliance-<date>-<nnn>.aea file or save it to your hard drive.
4 Click Save, browse to the correct directory, and then save the .aea file.
5 Click OK on the Export page.
Topics:
• Updating the System
• Rolling Back to a Previous Version
• Resetting the Appliance
NOTE: To find out if any hotfixes have been applied, click System Status or Maintenance from the main
navigation menu.
The version number for AMC (displayed in the bottom-left corner of every AMC page) and client software
follows a similar pattern:
<major>.<minor>-<micro>-<build>
NOTE: To check whether any hotfixes have been applied, click System Status or Maintenance from the
main navigation menu. If any hotfixes have been incorporated, you’ll see a hotfixes link next to the version
number. Click the link for more information about which ones have been applied.
For example, Pform-hotfix-12.2.0-001 is hotfix 001 for version 12.2 that fixes a problem in Appliance
Management Console.
3 If you have not already downloaded the upgrade or hotfix file, click the Web site link (login required) and
download the appropriate file from www.mysonicwall.com to your local file system.
4 Type the path of the file, or click Browse to locate it.
5 Click Install Update. A file upload status indicator appears. If necessary, you can click Cancel to stop the
upload process.
After the file upload process is complete, the update is automatically installed on the appliance. You
cannot cancel the installation process. After the installation process is complete, the appliance
automatically restarts.
6 After the appliance restarts, log in to AMC and verify the new version number in the bottom-left corner
of the AMC home page.
NOTE: If you see an error message indicating that a upgrade file is invalid or corrupt, follow the steps in
Verify a Downloaded Upgrade File to see if the checksum for the file is correct.
5 At the bottom of the page, click Reset to proceed with the reset. To cancel the reset, click Cancel.
For more information and instructions on how to perform a firmware downgrade, see
https://www.sonicwall.com/en-us/support/knowledge-base/170502558229507.
NOTE: It may appear that the AMC always uses the AES 256-bit with SHA256 cipher for SSL handshaking
irrespective of the cipher that is selected. However, the AMC actually uses the highest secure cipher for
SSL handshaking, no matter which cipher is selected.
FIPS mode is transparent to end users. Internally, FIPS mode enforces secure communication and system
integrity.
Topics:
• Requirements for FIPS
• Managing FIPS-Compliant Certificates
• FIPS Violations
• Enabling FIPS
• Exporting and Importing FIPS-Compliant Certificates
• Disabling FIPS
• Zeroization
These states prevent FIPS from being activated, or from reaching full compliance:
• Unsecured connections with authentication servers
FIPS Violations
Your appliance validates its integrity several ways:
• A self test is performed at each power-on cycle to verify all FIPS approved cryptographic algorithms are
functioning properly. If any of the self tests fail, the Alarm LED on the front panel will remain lit, a
message detailing the specific failure will be displayed on the serial console and logged in
/var/log/aventail/fips.log, and the appliance will be halted. You should power-cycle the
appliance once to see if it recovers. If it does not, you will need to contact SonicWall Customer Support
for further instructions.
• A continuous self test is performed on the random number generator and on the generation of new
Certificate keys to verify the integrity of cryptographic operations. If any of these self tests fail, a message
detailing the specific failure will be displayed on the serial console and logged in
/var/log/aventail/fips.log, and the appliance will be immediately power-cycled via a reboot
in order to perform the rigorous self-tests for system integrity.
• All critical security binaries are signed and hashed. Alterations to any of these binaries will be detected at
each reboot and immediately on a running system. If this occurs during the power-cycle self tests, the
Alarm LED on the front panel will remain lit, a message detailing the specific tampering will be displayed
on the serial console and logged in /var/log/aventail/fips.log, the system will be halted and
you will need to contact SonicWall Customer Support for further instructions. If this tampering is
Enabling FIPS
Before you enable FIPS mode, you must have a strong password, a secure connection to your authentication
server, and a valid license.
Obtain your FIPS license as described in Software Licenses.
To be FIPS-compliant, your password must be at least 8 characters long, but it is recommended that you use at
least 14 characters. Although this requirement is not enforced by the software, having a weak administrator
password leaves you vulnerable. A strong password includes a mix of letters, numbers and symbols. Think of this
as a phrase, not just a password. For instance, I never saw @ purple cow, I never hope 2C1 has
a combination of all three types of characters.
Only administrators with System rights can change the FIPS mode. When in FIPS mode, you will not be able to
select non-compliant SSL algorithms.
To use your existing, FIPS-compliant certificates while in FIPS mode, export the certificates before enabling FIPS
and then import them again after FIPS is enabled. See Exporting and Importing FIPS-Compliant Certificates.
To enable FIPS:
1 In the main navigation menu, click General Settings, then click FIPS Security.
2 Click Edit.
3 If you have imported your license, select the Enable FIPS mode checkbox.
NOTE: Existing certificates will be deleted from the system in the next step. To preserve
your FIPS-compliant certificates, ensure that you have exported them.
If your appliance configuration is not FIPS-compliant, in the upper-right corner you will see an alert link that says
FIPS-compliance warning. Click on the link for more information on how to bring your appliance configuration
into FIPS-compliance.
CAUTION: The lack of this alert does not mean your environment is FIPS compliant. It is your
responsibility to ensure all FIPS prerequisites are met in order to be FIPS compliant.
Disabling FIPS
Turning off FIPS disables the FIPS feature and removes all constraints imposed by the FIPS mode prerequisites.
CAUTION: Warning: To be fully FIPS compliant, no FIPS critical security parameters can be used outside
of the FIPS approved mode of operation. A few of these parameters are burned into the firmware itself
and thus to be fully compliant, zeroization must be performed. If you wish to continue using your
system rather than returning the hardware to SonicWall for zeroization, and you are willing to
knowingly skip zeroization, you can disable FIPS mode in the AMC. This will logically destroy all
configurable parameters.
To use your existing, FIPS-compliant certificates after disabling FIPS mode, export the certificates before
disabling FIPS and then import them again after FIPS is disabled. See Exporting and Importing FIPS-Compliant
Certificates.
To disable FIPS:
1 From the main navigation menu, click General Settings, then click FIPS Security.
2 Click Edit.
3 Clear the box next to Enable FIPS mode.
IMPORTANT: Existing certificates will be deleted from the system in the next step. To preserve your
FIPS-compliant certificates, ensure that you have exported them.
Zeroization
Zeroization is the practice of permanently destroying all critical security parameters. This is accomplished by
overwriting the entire disk with zeros. Zeroization makes it very hard to retrieve sensitive data from the
appliance. It is used before recycling hardware, or in other cases where data security is more important than
retaining the data. After this operation is completed, the appliance can no longer be used at your site and must
be returned to SonicWall for replacement hardware to restore service.
Software Licenses
This section describes how to manage software licenses for appliance components. The SMA appliance uses
different types of licenses:
• Administration test license: When you receive your SMA appliance, you must log in to MySonicWall to
retrieve your initial user license, which is valid for one user (the administrator plus one end user) for an
unlimited number of days. This allows you to become familiar with the AMC, which you will use to
upload an appliance license file for additional users or other components.
• Appliance licenses: This license is used to monitor and enforce concurrent user counts. If you exceed
your concurrent active user limit, user access is restricted until the active user count drops below the
licensed user limit.
Concurrent user support by SMA appliances is shown in the Concurrent user support by SMA appliance
table:
Depending on your licensing arrangements, however, you may be allowed to exceed the limit by a certain
number of user sessions. In this case, user access is still allowed, but the excess usage is logged.
If user access is restricted, users attempting to log in to your VPN see an error message indicating that
the license count may have been exceeded, and they are denied access to your network.
Topics:
• How Licenses Are Calculated
• Viewing License Details
• Managing Licenses
Licence information
License information Description
Product The type of SMA appliance to which the license applies.
License holder The name of the entity to whom the appliance is licensed.
Maximum concurrent The maximum number of concurrent user sessions allowed by the base
users appliance license. A concurrent user is a single login from a single IP
address. Users are not counted once they log off, or when their credentials
expire.
If a Spike License is in effect, you’ll see the total number of allowed users,
the number of days remaining for the license, and at what time the next
day begins. For example:
Spike license: 100 users, 60 days Active:
Currently on day 2 of 60. Day 3 will begin at 10:15
PM on 9/23/09.
You can pause the Spike License as needed; see Managing a Spike License
for more information.
Appliance serial number The serial number derived from the license file imported onto the
appliance. This number is displayed at the bottom of the main navigation
menu in AMC; you will need it if you contact Technical Support.
Managing Licenses
This section describes how to obtain your appliance licenses from www.mysonicwall.com. You must have a base
appliance license file if, for example, you want to replace an evaluation license with a permanent license after
deciding to purchase an appliance. There are also some components—such as Connect and Spike License—that
require a separate purchase and license.
Before you can enable your appliance or a component that requires a separate purchase and license, you must
follow these steps:
1 Create a MySonicWall account, if you don't already have one. You need an account to register your
appliance. (MySonicWall registration information is not sold or shared with any other company.) See
Creating a MySonicWall Account for more information.
2 Register your device on MySonicWall. Registration provides access to essential resources, such as your
license file, firmware updates, and technical support information. See Registering Your SMA Appliance
for more information.
3 Use your MySonicWall account to apply the license for your appliance. If you have a high-availability
cluster, you must apply a separate license to each appliance. See Retrieving Your Secure Mobile Access
License for more information.
4 Apply your license file in AMC; see Applying Your SMA License for more information.
CAUTION: You should ensure that the appliance’s date and time settings are configured correctly for
your time zone before importing a license file. For information about configuring the system clock
settings, see Configuring Time Settings.
Topics:
• Creating a MySonicWall Account
• Registering Your SMA Appliance
• Retrieving Your Secure Mobile Access License
• Applying Your SMA License
• Managing a Spike License
7 In the License file field, type the path for the license file, or click Browse to locate it.
8 Click Upload, and then apply the change by clicking the Pending changes link in the upper-right corner.
3 Click Pause to suspend use of the Spike License, and click Resume to continue using it.
NOTE:
• You can upload more than one Spike License to your appliance, but you cannot have more than one
active at a time.
• Whenever you activate or pause a Spike License, the number of days for which it is valid decreases
by one, even if fewer than 24 hours have elapsed.
Defining Zones
There are three categories of zones that you can customize, plus a built-in zone (Default); see the Types of zones
table. A community can include Deny, Standard, and Quarantine zones; the Default zone, on the other hand, is
global. See Adding Communities to a Realm for more information about communities.
Types of zones
Zone type Description
Deny Deny zones are evaluated first. The appliance tries to find a match in the list of Deny zones,
starting with the one at the top. If there is a device profile match (for example, a certain file is
found on the device), the user is denied access to the network. See Creating a Deny Zone for
more information.
Device If the device does not match the criteria for a Deny zone, the appliance tries to find a match in
the list of Standard zones, starting with the one at the top. The standard zone category
contains the Device zone. If the device matches the criteria, it is placed in a zone of trust.
If no match is found, the device is placed in the Default zone or in a Quarantine zone (if one is
defined). See Creating a Device Zone for more information.
Application If the application does not match the criteria for a Deny zone, the appliance tries to find a
match in the list of Standard zones, starting with the one at the top. The Standard zone
category contains the Application zone. If the Application matches the criteria, it is placed in a
zone of trust.
If no match is found, the device is placed in the Default zone, or in a Quarantine zone (if one is
defined). See Creating an Application Zone for more information.
Quarantine A device for which there is no profile match is placed in either the Default zone or in a
Quarantine zone. You can customize the message users see; for example, you may want to
explain what is required to bring the user’s system into compliance with your security policies.
There can be only one Quarantine zone in a community. See Creating a Quarantine Zone for
more information.
Default This zone is global and implicitly present in every community configured in AMC. If a device
does not match any other profile, you choose whether it should “fall through” to the Default
zone or to a Quarantine zone. You can customize the Default zone to some extent, but you
cannot delete it. See Configuring the Default Zone for more information.
Zone evaluation order illustrates the order in which zones are evaluated. Only the Default zone is required:
Topics:
• Scenario 1: Employees Connecting from IT-Managed Laptops
• Scenario 2: Employees Connecting from a Home PC
• Scenario 3: Employees Connecting from a Public Kiosk
• Scenario 4: Employee Connects from a PC with Google Desktop
• Scenario 5: Employee Connects from a Mobile Device
This scenario begins with an employee connecting to the appliance using an IT-managed laptop:
1 The user connects to the appliance, logs in to the realm Employees, and is assigned to the Full-time
employees community.
2 After the user authenticates, the client device is interrogated to determine if it matches any device
profiles belonging to the zones referenced by the Full-time employees community. Device profiles are
evaluated by zone, starting with any Deny zones and then proceeding through the zones listed for the
community.
3 The appliance finds that the client doesn’t match the device profile for the Deny zone (Block-access), so it
proceeds to check the profile for the IT-managed zone. The IT-managed zone references a device profile
named Trusted laptop. The appliance determines that the user’s device attributes match that particular
device profile (a registry key entry, antivirus software, and an application).
4 Based on that match, the appliance classifies the device into the IT-managed zone and doesn’t evaluate
the subsequent zones in the list for that community.
5 The IT-managed zone is not configured to require a data protection tool on the client. The appliance then
provisions the access agent configured for the Full-time employees community, and the user is able to
access the appropriate network resources.
This scenario begins with an employee connecting to the appliance from a home PC:
1 The user connects to the appliance, logs in to the realm Employees, and is assigned to the Full-time
employees community.
2 Once the user is authenticated, the client device is interrogated to determine if it matches any device
profiles belonging to the zones referenced by the Full-time employees community. Device profiles are
evaluated by zone, starting with any Deny zones and then proceeding through the others listed for the
community.
3 In this scenario, the appliance finds that the client doesn’t match the device profile for the Deny zone
(Block-access) or the Standard zone named IT-managed, so it continues to the next one in the list:
Semi-Trusted.
4 The Semi-trusted zone references a device profile named Home device. The appliance determines that
the user’s device attributes (a registry key entry, antivirus software, an application, and a personal
firewall) match that device profile.
5 Based on that match, the appliance classifies the device into the Semi-trusted zone and doesn’t evaluate
the subsequent zones in the community.
6 Because the Semi-trusted zone is configured to require a data protection tool on the client, the appliance
deploys Cache Cleaner to the client. The appliance then provisions the access agent configured for the
Full-time employees community, and the user is able to access the appropriate network resources.
This scenario begins with an employee connecting to the appliance from a public kiosk:
1 The user connects to the appliance, logs in to the realm Employees, and is assigned to the Full-time
employees community.
2 After the user authenticates, the client device is interrogated to determine if it matches any device
profiles belonging to zones referenced by the Full-time employees community, starting with any Deny
zones and proceeding through the others listed for the community.
3 In this scenario, the appliance finds that the client doesn’t match any of the configured device profiles.
There are a couple of ways to handle this sort situation: classify the client into a Quarantine zone, or into
the Default zone. In this example, the Quarantine zone Untrusted is used. The only resources a user has
access to are those that you have set up: you might, for example, display a customized page with links to
Web resources for bringing a system into compliance with your security policies.
a If the untrusted device (for example, a PC in a public kiosk) is running Windows 7, Windows Vista,
or Windows 2008 Server, and a supported browser, the user is required to download and install
the client component manager, Secure Endpoint Manager. The client component manager
automatically deploys Cache Cleaner for the user. The appliance then provisions the access agent
configured for the Full-time employees community, and the user can access the appropriate
network resources.
b If the device’s operating system and browser are not compatible with Cache Cleaner, a message is
displayed.
c If Cache Cleaner cannot be deployed on the client, the user’s connection request is denied.
See Configuring the Default Zone for information on the setup options for this zone.
To track service by mobile device and user you can process audit log files for network proxy, Web proxy, or
tunnel clients.
Topics:
• Enabling and Disabling End Point Control
• Configuring and Using Zones and Device Profiles
• Creating Zones for Special Situations
• Using End Point Control Agents
Viewing Zones
You can see the list of End Point Control zones in AMC and quickly determine what types they are and whether
there are any communities associated with them.
• The Name column displays the name you assigned when creating the device profile; edit a device
profile by clicking its name.
• The Description column lists any descriptive text for the device profile.
• The Type column displays an icon representing the platform the device profile supports:
Microsoft Windows, Mac OS X, Linux, and Other mobile device.
• The Used column indicates whether the profile is referenced by any clients. A blue dot indicates it
is being used by one or more clients. If a zone is not referenced, this field is blank.
3 In the Device Profiles section, review the list of configured profiles. If you have Advanced EPC, this list
includes several preconfigured device profiles.
4 In the Name field, type a meaningful name for the zone (for example, Windows firewall required). If a
zone will be referenced by mobile device users, keep the name short so that all of it is visible on the
mobile device.
5 (Optional) In the Description field, type a descriptive comment about the zone.
6 In the All Device Zone Profiles list, select the checkbox for any device profiles that you want to require in
the zone, and then click the right arrow (>>) button. Only one of the profiles in the In Use list needs to
match for the device to be placed in the zone you are creating.
7 If there are no device profiles for this zone, click New to add one. See Defining Device Profiles for a Zone
for more information on creating profiles.
8 In the Access method restrictions area, select which access methods, if any, will not be allowed for
clients that are classified into this zone.
9 Specify whether a Data protection agent is required. Cache Cleaner provides enhanced protection on all
platforms except Linux platforms.
10 Check the top checkbox in the Device Authorization area to require users to authorize their personal
device before a VPN connection is established. By default, this checkbox is checked when EPC is enabled
for device zones.
13 By default, a user authorization expires 180 days after the device was last used. When device
authorization is enabled, you can disable zone authorization expiration by unchecking the expiration
checkbox or change the number of days before expiration by typing the desired number of days.
14 By default, user connections to a device zone are not dropped when the connection is inactive. However,
a inactivity timer can be set In the Inactivity timer area to end the connection after a set period of
inactivity. The inactivity timer interval can be set from 3 minutes to 10 hours (default is Never).
NOTE: In earlier releases, the Inactivity Timer was part of Community attributes.
15 In the Recurring EPC area, you can select how often EPC checks are done:
• Check endpoint at login (default) – only once (at login)
• Check endpoint at login and then every <n> minutes for the duration of the session
See Performing Recurring EPC Checks: Example for a description of a scenario where the appliance
repeatedly checks for the presence of a USB device: when the check fails, the session ends. By default,
the end point is checked at login.
16 The connection between devices and the appliance can handle interruptions—such as suspending a
session and later resuming it, or temporarily losing connectivity—without requiring that users
reauthenticate, as long as the device is using the same IPv4 or IPv6 IP address.
To allow users to resume sessions from a different IP address—for example, when roaming from one IP
subnet to another by plugging into another part of your network—select the Allow user to resume
session from multiple IP addresses checkbox in the Advanced area.
4 In the Name field, type a meaningful name for the profile (for example, Unmanaged Android Devices).
5 (Optional) In the Description field, type a descriptive comment about the zone.
6 If the desired attributes are not listed in the Current attributes section, select the type of application
from the Type drop-down menu. Any number and combination of attributes can be associated with the
7 Click the Add to Current Attributes button, which transfers the attribute to the Current attributes
section of the page.
8 Click Save.
1 From the main navigation menu in AMC under User Access, click End Point Control. The End Point
Control page displays.
2 In the Zones and Profiles area of the page, click the Edit link next to Zones. The Configure Zones and
Profiles page displays.
3 Click New, and then select Application zone from the drop-down menu. The Zone Definition -
Application Zone page appears.
9 Check the top checkbox in the Device Authorization area to require users to authorize their personal
device before a VPN connection is established. By default, this checkbox is checked when EPC is enabled
for application zones.
10 To change the authorization terms that users must agree to, type the desired authorization terms in the
Terms section of the Device Authorization area. The Device Authorization checkbox must be checked to
edit the terms.
13 By default, user connections to a zone are not dropped when the connection is inactive. However, a
inactivity timer can be set In the Inactivity timer area to end the connection after a set period of
inactivity. The inactivity timer interval can be set from 3 minutes to 10 hours.
14 In the Recurring EPC area, you can specify how often EPC checks are done: only once (at login), or at
login and then every <n> minutes for the duration of the session. See Performing Recurring EPC Checks:
Example for a description of a scenario where the appliance repeatedly checks for the presence of a USB
device: when the check fails, the session ends.
15 The connection between devices and the appliance can handle interruptions—such as suspending a
session and later resuming it, or temporarily losing connectivity—without requiring that users
reauthenticate, as long as the device is using the same IPv4 or IPv6 IP address.
To allow users to resume sessions from a different IP address—for example, when roaming from one IP
subnet to another by plugging into another part of your network—select the Allow user to resume
session from multiple IP addresses checkbox in the Advanced area.
4 In the Name field, type a meaningful name for the zone (for example, Google Desktop present).
5 (Optional) In the Description field, type a descriptive comment about the zone.
6 In the All Profiles list, select the checkbox for any device profiles that you want to require in the zone,
and then click the right arrow (>>) button. (Only one of the profiles in the In Use list needs to match in
order for the device to be placed in the Deny zone you are creating.)
For example, the device profile definition might require that the application GoogleDesktop.exe be
running. If GoogleDesktop.exe is found on the device, the device is a match for the Deny zone you
named Google Desktop present, and the user is denied access and logged off.
7 If there are no device profiles appropriate for this zone, click New to add one. See Defining Device
Profiles for a Zone for more information on creating profiles.
3 Click Default zone in the Zone table. The Zone Definition - Default Zone page displays.
The Name field is dimmed as the name for this zone cannot be changed.
4 In the Access restrictions section, select whether the appliance will Allow VPN access or Block VPN
access for devices that are placed in the Default zone. If you select Block VPN access, users who are
assigned to the Default zone are logged off of the appliance.
5 In the Access method restrictions section, specify which access methods, if any, will not be allowed for
clients that are classified into this zone.
11 Click Save.
4 From the New device profiles menu, select one of the SMA EPC-supported device profiles:
• Microsoft Windows
• Apple Mac OS
• Linux operating systems
• Apple iOS mobile operating system
• Android mobile operating system
• Google ChromeOS
NOTE: You can also match a policy for ChromeOS as a Platform in an Access Control Rule,
which does not require End Point Control.
• Exchange ActiveSync
• Other mobile devices
The Device Profile Definition dialog for that device appears; for example:
• Device Profile Definition dialog for Microsoft Windows
• Device Profile Definition dialog for ChromeOS.
The device profile named Windows - McAfee Corporate, for example, is a Windows device profile
preconfigured to require McAfee VirusScan Enterprise (version 7.50.0 or later), and either one of the specified
personal firewall products shown in the Preconfigured McAfee Corporate profile table.
You can use these predefined profiles as a starting point for your own. Copy one that matches your environment
the closest, and then modify it, changing (for example), the acceptable product versions and the requirement
Comparison operators can be used in conjunction with these device profile attributes:
• File date or time stamp for a specific file
• File size for a specific file
• Registry entry (when value data is selected for a registry key)
• Windows version
• Advanced End Point Control
Example
This example show how to find a file on a PC running Microsoft Windows that has recently been updated.
Topics: .
• Defining Zones for Certain Browsers or Earlier Versions of Windows
• Collecting Equipment IDs from Unregistered Devices
• Defining Zones for Special Classes of Users
For example, consider the case where two attributes have been created for user test in the AD/LDAP server, and
these attributes are mapped to two policy variables. A device profile is created containing these two variables
and the equipment ID 4JV5DQH1. The checkbox is selected. This device profile is a part of a zone called
std_desc. Unlike user test, user test1 has no representation in the backend LDAP/AD server.
User test logs in with a device that is registered in the backend server. The zone classification is std_desc.
However, user test1 logs in with the same device and is classified into the default zone. The checkbox does not
apply to user test1 in this case.
Use the DeviceId value in your database for profiles to refer to.
Your directory server may be set up with a different attribute for each of these types of identifiers, or you can
store the data in a single attribute. In this example, a single attribute and variable is used.
To collect equipment IDs from unregistered devices by using a device identity variable with device
profiles
1 Identify or set up the AD or LDAP authentication server and realm you want users with unregistered
devices to log in to. If you’re starting from scratch, see Creating Realms for more information. In this
example, the realm is named Employees.
2 Create a variable named device_identity that points to an attribute in the directory server specified in
Step 1 (you can create the variable and capture data even if the attribute it points to doesn’t exist yet):
a From the main navigation menu in AMC, click Resources.
b On the Variables tab, click New, and then type the name for the variable; for example,
device_identity.
c Select User attribute from the Type list, and then make sure Employees is selected in the Realm
list.
3 Check Enable virtual keyboard (Workplace login only) checkbox to let users enter WorkPlace login
credentials using a virtual keyboard, which reduces the risk of credentials being stolen. When this setting
is enabled, all WorkPlace users, regardless of login realm, have this option.
4 If the virtual keyboard is enabled, check the Require use of keyboard checkbox to require users to use a
virtual keyboard to enter their WorkPlace login credentials.
5 Click Save.
3 In the End inactive user connections drop-down menu, select a timeout to automatically end inactive
user connections and remove data from the client. This minimizes your exposure in case a user forgets to
log out from a kiosk or other shared computer.
4 Select the Enable Cache Cleaner checkbox to clean the user’s browser cache after each session.
5 To allow the user to close Cache Cleaner and bypass the cache-cleaning function, select the Allow user to
disable Cache Cleaner checkbox.
6 Specify whether all browser items should be cleared, or just those related to the current session: Clean
session items only or Clean all items.
7 Click Save.
Topics:
• Client (SonicWall Mobile Connect)
• Appliance (SonicWall Secure Mobile Access)
Topics:
• How Application Access Control Works
• Configuring Application Access Control
• Creating a Client Application List
Topics:
• Downloading an App
• Creating the Client Application List
Downloading an App
Topics:
• From an iOS or Mac OS Device
• From an Android Device
8 Click OK.
Learning an App
After you have configured Application Access Control, added any additional apps, and identified the learning
device, learn each app configured for Application Access Control.
NOTE: Due to Apple limitations, the version for iOS apps cannot be learned with a trusted learning device
and must be configured manually. The version is shown as Unknown on all AMC pages.
To learn an app:
1 Launch Mobile Connect on a trusted device and connect to the SMA appliance. After the device is
successfully authenticated, applications that need versions to be learned are displayed.
2 Launch an application in the list.
3 Access a corporate network resource.
4 Verify that the application has a version pending approval by refreshing the display and confirming that a
Pending icon is displayed next to the application.
5 Pull down the main screen to refresh the Mobile Connect display.
After Capture ATP is licensed, you can view Capture ATP status in your MySonicWall account as well as
configure and receive alerts and notifications.
For further information about Capture ATP, licensing it, and using your MySonicWall account to configure
and receive alerts and notifications, see the Capture Advanced Threat Protection Feature Guide.
3 To verify the connection to the Capture ATP service, click the Test connection button.
SMA 12.2 Central Management Server with Global High Availability Administration Guide
384
Capture Advanced Threat Protection
File Options
The File Options settings allow you to specify which file types will be sent to the Capture ATP service for analysis
and the maximum size of those files.
Topics:
• Setting the File Types
• Setting the Maximum File Size
SMA 12.2 Central Management Server with Global High Availability Administration Guide
385
Capture Advanced Threat Protection
To set the maximum file size:
1 From the appliance management console, navigate to User Access > Capture ATP.
2 In the File Options section, choose one of the options.
• Select Use the default value (10MB) to use the default file size of 10MB.
• Restrict to __ MB to specify your own maximum file size.
NOTE: The maximum file size supported by SMA 12.2 is 50MB.
Web Services
NOTE: The resource must be classified as a SharePpint web service for this feature to function. See
“Configuring a Resource as a SharePoint Web Service” in the SMA 12.2 Administration Guide.
Files uploaded to your SharePoint sites can be sent to Capture ATP for inspection.
NOTE: The restrictions set for Capture ATP for file types and maximum sizes will apply to files uploaded to
SharePoint site. See Setting the File Types and Setting the Maximum File Size for more information on
configuring these options.
Advanced Settings
The Advanced settings allows you to choose to block or allow uploaded files that are not evaluated by Capture
ATP.
• Select Block uploads when the file size exceeds the above limit to stop files from being uploaded that
exceed the maximum file size specified in the File Options section. (This is selected by default.)
• Select Block uploads when there is a failure communicating with the Capture ATP service or issues in
file processing due to system disk capacity to stop files from being uploaded when the appliance cannot
communicate with the Capture ATP service or when the performance of the appliance is impacted by
high disk usage.(This is selected by default.)
SMA 12.2 Central Management Server with Global High Availability Administration Guide
386
Capture Advanced Threat Protection
Part 7
Components
After supplying their authentication credentials, WorkPlace checks for a current licensing agreement. If there is
a problem with licensing, a message appears, indicating this is a licensing failure and not some other kind of
authentication failure, such as a mis-typed password. Users should contact their administrator.
Depending on how the system is configured, users may be required to agree to an Acceptable Use Policy or
other licensing agreement.
Topics:
• Home Page
• Intranet Address Field
• Bookmarks
• Custom RDP Bookmarks
• Network Explorer Page
Home Page
After a user has provided authentication, providing licensing is up-to-date, the WorkPlace home page appears.
WorkPlace could include a personal bookmarks area, with relevant links to other resources.This area may
contain pre-configured bookmarks from the administrator, or users can add their own links to resources or web
sites.
NOTE: If you are using Firefox on a Linux system with Java 1.7u71 installed, you will not be able to launch
Workplace. You will get an error message, Unable to authorize request. Zone
classification process has not completed.
For information about configuring the Intranet Address field to allow access to UNC pathnames, URLs, or both,
see Configuring WorkPlace General Settings.
Bookmarks
Users can create personal links in WorkPlace for quick access to any resources that they have privileges to use.
This can include Workplace user-defined Web URL, RDP, VNC, Citrix, FTP, SSH, and Telnet bookmarks. Users can
also minimize their bookmark list, edit the bookmark list, and edit individual RDP bookmarks
WorkPlace personal links are similar to Web browser bookmarks or favorites lists except that they are stored on
the SMA appliance, while standard browser bookmarks are stored on a specific computer. Users can access and
manage their WorkPlace personal links whenever they are logged in to WorkPlace, regardless of the computer
they are using.
When you set up communities within a realm (for example, a community of employees and one of partners),
you can give each one a unique appearance, using WorkPlace styles and layouts. The WorkPlace layout
determines whether the Personal Bookmarks group is displayed for a particular community. See Creating or
Editing a WorkPlace Layout for more information.
NOTE: To access non-HTTP resources (for example, an SMB host) through WorkPlace bookmarks, users
must be running an access agent, such as one of the tunnel clients. For more information, see User Access
Agents.
• The Java-based Network Explorer displays the file system on the local machine in the left pane and the
remote location in the right pane.
• The right pane allows users to browse network domains and computers, and their associated file shares.
• Using the two panes, users can manipulate files and copy between the remote and local file systems.
(Moving resources will cause all resources under them to be transferred recursively.)
• Users can also set up bookmarks from within Network Explorer to quickly navigate through networks
from the portal level.
For more detailed information about the Java-Based Network Explorer, see the Secure Mobile Access 12.2
Workplace User Guide.
NOTE: RDP, VNC, SSH and Telnet using HTML5 can be configured in SMA 12.2 on an SMA 1000 series
appliance or in SMA 12.2 WorkPlace.
HTML5 clients eliminate the management of the endpoint clients, such as Java and ActiveX.
the HTML5 features table shows the HTML5 features for RDP, SSH and Telnet, and VNC.
HTML5 features
RDP SSH and Telnet VNC
Keyboard - AMC Support SSO SSO
Keyboard enhancements Scroll back Performance improvements for
Mac screen sharing
TLS/NLA - AMC Support Dynamic Window Resize (remove Window Control
RDP Certificate identity warning Window size AMC option)
Copy-Paste Copy-Paste Encoding, Compression Level,
JPEG iMage Quality, Cursor Shape
Update, Use CopyRect, Restricted
Colors, View Only, Share Desktop
Optimize for tablets/phones Zoom-in and Zoom-out
Per Device License Host Key - SSH default font size
Topics:
• Working with WorkPlace Shortcuts
• Viewing Shortcuts
• Adding Web Shortcuts
• Creating a Group of Shortcuts
• Adding Network Shortcuts
• Web Only Access
• Citrix Configuration
• Adding a Virtual Desktop Shortcut
• Adding a Text Terminal Shortcut
• Editing Shortcuts
4 Then select Web shortcut from the list. The Add Web Shortcut page appears.
5 In the Position field, type a number that specifies the shortcut’s position in the list.
6 In the Resource drop-down menu, select the resource to which this shortcut will be linked. This list
contains the available URL resources that are defined on the Resources page in AMC. For example, when
adding a shortcut to SharePoint, you could define a URL resource specifying the resource Name as
SharePoint and the resource URL as http://intranet.sharepoint.com. Then, you would select
SharePoint in the Resource drop-down menu.
For more information about defining resources, see Creating and Managing Resources.
7 Specify the link and descriptive text that users will see in WorkPlace. The entries can include variables to
make them even more user- or session-specific; see Using Variables in Resource and WorkPlace Shortcut
Definitions for more information.
4 Select Network shortcut from the menu. The Add Network Shortcut page displays.
5 In the Position field, type a number that specifies the shortcut’s position in the list.
6 In the Resource drop-down menu, select the file system resource to which this shortcut should be linked.
This menu contains the file system resources that are defined on the Resources page in AMC; Network
Explorer, for example, is a built-in resource for which you can configure a shortcut here. For more
information about defining resources, see Creating and Managing Resources.
7 Specify the link and descriptive text that users will see in WorkPlace. The entries can include variables to
make them even more user- or session-specific:
• In the Link text field, type the hyperlink text that users will click to access the file system resource.
The Link text should be no longer than 25 characters.
• In the Description field, type a descriptive comment about the shortcut. Although optional, a
description helps users identify the file system resource. This comment appears beside the link in
WorkPlace.
8 Groups are one of the organizational elements in a WorkPlace layout. Use the Shortcut group area to
either add this shortcut to an existing group, or put it in a new one. You could, for example, put all file
system-related shortcuts in a group, and then (on the Configure WorkPlace Layout page) put the group
in a column or on its own WorkPlace page.
WorkPlace Lite is an access mode for the Secure Mobile Access (SMA) appliance that bypasses all Access and
EPC Agents and logs the user in to WorkPlace. The only prerequisite for logging in to a WorkPlace Lite enabled
WorkPlace site is that you must use a modern web browser that supports HTML5. Web only access is more
commonly referred to as Reverse Proxy access.
The AMC administrator can:
• Grant the user access to WorkPlace Lite.
• Force the user to use WorkPlace Lite only.
• Disable the user from accessing WorkPlace Lite.
Users can select a checkbox or go to a specific WorkPlace site for Lite access. If the user checks WorkPlace Lite
mode, then the system allows access to browser based graphical and text-terminal shortcuts as well as Web URL
and HTML file share shortcuts.
Topics:
• Adding a Text Terminal Shortcut using SSH or Telnet
• Adding a Graphical Terminal Shortcut for a VNC
• Configuring Windows Terminal Services
• Configuring WorkPlace Lite
• TLS and NLA support for HTML5 RDP
4 From the Resources menu, select the resource you want for this shortcut.
5 In the Link text field, enter the text you want to display for this shortcut.
6 (Optional) In the Description field, enter a description of this shortcut.
7 In the Add this shortcut to group drop-down menu, select one of the following options:
a If you do not want to make this shortcut part of a group, select Standalone shortcuts.
b If you want to make this shortcut part of an existing group, select one of the existing groups from
the list.
c If you want to create a new group, enter a name for the new group in the New group name field.
9 Select the Session type that you want, Secure Shell (SSHv2) or Telnet.
10 In the Port field, enter the port number.
11 Click Finish. The Shortcuts page appears with the new shortcut listed at the top.
3 From the New drop-down menu, select Graphical terminal shortcut. The Add Graphical Terminal
Shortcut > General page appears.
10 Click Finish. The Shortcuts page appears with the new shortcut listed at the top.
Session Type
NOTE: Options change with the Resources selection on the General page. For some selections, only the
Port field is available.
Single Sign-On
1 Select one of the following options for how end users will sign on:
NOTE: If you are concerned that user credentials may be stolen, you can offer (or require) that
users logging in to WorkPlace provide their credentials by pointing to characters on a keyboard
display instead of typing them. See Using the Virtual Keyboard to Enter Credentials for more
information.
Resource Redirection
1 Select the Bring remote audio to local computer checkbox to enable users to access remote audio
during the session. Note that audio redirection is network intensive and can affect performance. The
default is off.
2 Select the Share clipboard between local and remote computers checkbox to enable clipboard
copy/paste in both directions for the user. The default is to allow this feature.
3 Under Allow access to local, select the checkboxes for the devices the user will be able to access during
the session:
• Drives
• Printers
• SmartCards (used for authentication)
• Plug-and-play devices
• Ports (port redirection from the local computer to the remote computer).
Connection Properties
1 Check the Automatically reconnect if session is interrupted checkbox to have the RDP client reconnect
without prompting when the connection is dropped.
2 Check the Connect to admin/console session checkbox to allow the AMC Administrator to define
whether the AMC session should be used to establish a connection.
3 To send Wake-on-LAN packets to the corresponding MAC address and/or the resource’s hostname/IP
address, check the Enable Wake-on-LAN (WoL) checkbox and type the Mac/Ethernet address, which is
the corresponding hardware address that the WoL packet should be sent to. To change the Wait time for
boot-up, type the number of seconds (default 90) to wait to see if the client machine has woken up from
the WoL packet.
4 Check the Send WoL packet to hostname or IP address checkbox to also send the WoL packet to this
resource's associated hostname/IP address.
Keyboard Languages
1 From the Keyboard Layout drop-down menu, select a language. The default is Use browser locale.
NOTE: If this is enabled, Start application, Application Arguments, and Working directory
in the Startup Options section must be defined.
1 To load third-party plugin DLLs into WorkPlace when the RDP GTS session starts, select the Enable
third-party plugin DLLs checkbox.
2 Enter the DLLs to load, separating them with commas. By clicking on the {variable} button, you can select
pre-defined variables from the pop-up list:
1 To start an application when the GTS RDP session is started, in the Start application field, type the full
path to an application on the client machine.
2 To add any command line arguments that must be specified to start the application correctly, in the
Arguments field type the application arguments.
3 If you specified a start application, in the Working directory field, enter the directory from which to start
the application.
4 Click Finish to save the settings, Cancel to delete your entries, or Back to return to the General tab.
NOTE: The startup options are supported via HTML5 RDP.
Citrix Configuration
Selecting Citrix from the drop-down menu alters the Advanced options menu and pre-populates that section
with default settings.
5 Select the Share clipboard between local and remote computers checkbox to enable clipboard
copy/paste in both directions for the user. The default is to allow this feature.
6 To change the Screen resolution, select the desired screen resolution from the drop-down menu or
select Custom and type the custom resolution (default 1024 x 768). The administrator can also let the
Workplace User choose.
7 To change the color depth for the display, select the desired color depth from the Color Depth
drop-down menu (default 16-bit).
8 Click Finish to save the settings, Cancel to delete your entries, or Back to return to the General tab.
3 Select Virtual Desktop Shortcut. The Add Virtual Desktop Shortcut page displays.
5 In the Link Text field, type in the hyperlink text that will appear as the shortcut for a VMware View host.
6 Type a description for the shortcut into the Description field.
7 In the Add this shortcut to group drop-down menu, select Standalone shortcuts if you do not want to
make this shortcut part of a group, or select an existing group from the list. To create a new group, select
New.
8 If you selected New, type a name for the new group in the New group name field.
9 Click Next. The Advanced tab displays.
SSHv2 Configuration
The Secure Shell (SSH) session type affects the Advanced tab options section, and pre-populates that section
with appropriate default settings.
The Port defines which port should be used for FTP communication. Default: 22
In the Advanced Session Options area, checking:
• Automatically accept host key lets the administrator control whether or not a mis-matched host-key
displays an acceptance prompt to the Workplace user. Default: Checked
• Bypass username for SSHv2 only controls whether the username field should be ignored/empty during
login. Only valid for Secure Mobile Access firewalls. Default: Not selected
To return to the General Menu, click Back. To enable the new settings, click Finish.
Telnet Configuration
The Telnet session type affects the options section and pre-populates it with default settings.
The Port option defines which port should be used for Telnet communication. Default: 23
To return to the General Menu, click Back. To enable the new settings, click Finish.
To edit a shortcut:
1 From the main navigation menu, click WorkPlace.
2 Click the number or the link text of the shortcut that you want to edit.
3 Make edits as needed, and then click Save.
If you delete a shortcut, users will no longer see it in WorkPlace. To delete a shortcut, you must use the
Shortcuts page.
To delete a shortcut:
1 From the main navigation menu, click WorkPlace.
2 Select the checkbox to the left of any shortcuts that you want to delete, and then click Delete. Deleting a
shortcut does not delete the resource to which it refers.
WorkPlace displays the list of shortcuts in the same order as they appear on the Shortcuts page. You can move
one or more shortcuts at the same time. The order of shortcuts (and groups of shortcuts) can be changed later
in the layout you choose for your WorkPlace site, on the Configure WorkPlace Layout page.
WorkPlace Sites
You can create multiple WorkPlace sites for different user segments, such as employees, business partners, and
suppliers. Each site can have a unique external URL and a unique appearance, or bypass the WorkPlace portal
and redirect the user to a different start page.
For example, you could create a WorkPlace site for your employees with a customized title and logo, and a URL
of http://employees.headquarters.com, and create a different site for your partners at
http://partners.subsidiary.com. If you create multiple WorkPlace sites with unique external URLs,
you can import a wildcard certificate to the appliance and designate it as the server certificate for multiple
WorkPlace sites, or procure a separate SSL certificate for each site whose FQDN is different from the appliance’s
domain name. For more information, see Certificates.
NOTE: Due to client operating system limitations, Mobile Connect cannot convert host name, URL, or
domain type resources containing wildcards to an IP address and, therefore, cannot redirect them to the
appliance.
Optionally, if you have configured multiple realms, you can associate a WorkPlace site with a realm; this enables
users to bypass the portion of the authentication process in which they would normally specify a realm to log in
to. If you associate a WorkPlace site with a realm, users cannot select a different realm to log in to; a user who
does not belong to the specified realm cannot log in to the specified WorkPlace site.
Topics:
• Adding WorkPlace Sites
• Modifying the Appearance of WorkPlace
• WorkPlace and Small Form Factor Devices
3 In the Name field, type a unique name for the WorkPlace site.
4 (Optional) In the Description field, type a descriptive comment about the WorkPlace site.
5 Type the IPv4 or IPv6 Custom FQDN name. By default, AMC listens on all interfaces for all services and
connects the request to the correct service based on the FQDN being requested.
6 (Migrated/imported configurations only) An additional listening address can be specified if AMC was
upgraded from a previous version where a virtual IP address is configured for the WorkPlace site or the
CEM is used. To listen on an additional address, check the Listen on an additional IP address checkbox
and type the IP address.
For new installations, the Listen on an additional IP address fields are hidden. On a partial import, virtual
IP address information is lost, and applying pending changes forces the Administrator to fix any
WorkPlace site or URL resource configured to use a different IP address. In this case, the Listen on an
additional IP address fields are visible, with the checkbox checked to enable listening on an additional
address. Either enter an IP address or uncheck the checkbox.
For migrated/imported configurations with existing virtual hosts, the UI section is visible, but the
Administrator cannot create new virtual addresses. If necessary, use CEM to create virtual host addresses
in a new or migrated/imported configuration.
On a partial import, virtual IP address information is lost, and applying pending changes will force the
Administrator to fix any WorkPlace site or URL resource configured to use a different IP address. In this
case, the UI should be visible, with the checkbox checked to enable listening on an additional address,
(New) selected as the IP address, and no IP address entered in the address field. The Administrator can
choose to either enter an IP address or uncheck the checkbox.
If the host name or IP address on the certificate does not match the Custom FQDN or IP address that you
specified for this site, a security warning is displayed when users access the site.
Topics:
• Creating or Editing a WorkPlace Style
• Creating or Editing a WorkPlace Layout
Topics:
• About WorkPlace and Small Form Factor Devices
• Optimizing WorkPlace for Display on Small Form Factor Devices
• About Browser Profiles
• Adding Browser Profiles
• Moving Browser Profiles
• Resource availability: You can control which WorkPlace shortcuts will appear on a small form factor
device. This allows you to omit Web resources that are incompatible with a particular type of device.
For example, you might want to hide the link for Outlook Web Access and instead provide a link to
Outlook Mobile Access. This setting is controlled when creating a WorkPlace shortcut; for more
information, see Adding Web Shortcuts.
• End Point Control classification: To restrict access based on device type, you can create an EPC zone for a
specific type of Android mobile device and then reference that zone in an access control rule. For more
information, see Defining Zones.
The appliance is pre-configured to classify most common small form factor devices into one of several
categories. The default settings should be sufficient for most deployments, but you can modify the configuration
to change the classification or recognize other devices, as needed. For more information on how devices are
classified, see About Browser Profiles.
NOTE:
• Some small form factor devices do not display error pages, but instead return an error code (such
as a 500 error) from the Web server, without any descriptive error text.
• Users attempting to log in to WorkPlace from an unsupported device will receive an error message.
• For users who connect to the appliance from small form factor devices, you should configure the
appliance with a certificate from a leading CA (such as VeriSign), or else import the CA certificate to
your users’ small form factor devices—many devices will fail to connect when presented with a
certificate from an unknown CA and will not provide any error message. For more information, see
CA Certificates.
The market for mobile phones and handheld devices is evolving rapidly, and you may need to modify the default
appliance settings. For example, you might need to configure the appliance to support a new type of
smartphone purchased by your sales organization. Or you might want to override the appliance’s default profile
to accommodate a PDA vendor whose user-agent string has changed. Any browser profiles you define will take
precedence over the built-in profiles configured on the appliance.
AMC’s browser profiles enable you to configure the appliance to support the latest small form factor devices. A
browser profile maps a particular user-agent string to a device type. As mentioned in About WorkPlace and
Small Form Factor Devices, the profile is used to determine three things, as shown in the Browser profile
features table.
The appliance evaluates browser profiles in the order listed until it finds a match. If there is no match for a
defined user-agent string, the appliance checks its built-in list of profiles. If no match is found in either list, the
device is classified as Desktop (JavaScript enabled) and includes full browser capability.
Topics:
• WorkPlace Style Customization: Manual Edits
• About Custom WorkPlace Templates
• How Template Files are Matched
• Customizing WorkPlace Templates
Although you can redesign the layout or add graphics and text on these pages, you cannot modify or remove the
existing elements. For example, on the authentication page you cannot rename the Login button. These
elements are dynamically generated by WorkPlace.
The WorkPlace pages that are presented to the user after login cannot be customized manually; they are
controlled from AMC.
Authentication
Template files: authentication
Description File name
User selects a realm realm-select.tmpl
User provides login credentials authentication-request.tmpl
Status
Template files: status
Description File name
Authentication notification (such as password expiration) authentication-status.tmpl
Logoff successful page logoff-status.tmpl
EPC successful logoff page epc-logoff.tmpl
Generic
Template files: generic
Description File name
EPC download page epc-launch.tmpl
User provides login credentials authentication.tmpl
General errors error.tmpl
General status status.tmpl
General page (applied if no other specific template is found) custom.tmpl
If an images directory is not already present, you can create it by typing the following command:
mkdir -p /usr/local/extranet/htdocs/__extraweb__/images
The file names you must use are described in How Template Files are Matched. For small form factor devices, a
prefix is added:
This tag is required; it determines where to place content dynamically generated by the
appliance. Without it, the user trying to log in to WorkPlace will be repeatedly sent back to the
beginning of the authentication process.
• Add a reference to the external JavaScript file:
<script language="javascript"
src="/__extraweb__/template.js"></script>
• To have your templates display any WorkPlace content (including the .css file or the custom
logo you configured in AMC), modify your HTML code to reference the
/__extraweb__/images/ path. For example:
<img src="/__extraweb__/images/mylogo.gif">
2 Save the file with the appropriate file name using a .tmpl file extension.
This tag is required: it determines where to place content dynamically generated by the
appliance. Without it, the user trying to log in to WorkPlace will be repeatedly sent back to the
beginning of the authentication process.
• To have your templates display any WorkPlace content (including the .css file or the custom
logo you configured in AMC), modify your code to reference the /__extraweb__/images/
path. For example:
<img src="/__extraweb__/images/mylogo.gif">
2 Save the file with the appropriate file name using a .tmpl file extension.
If users will be accessing WorkPlace from a Web page or portal hosted on your network, you may want to
provide a Log out button to preserve the security of user accounts. To do this, give users the following
WorkPlace site URL:
https://<server_name>/__extraweb__logoff
The <server_name> is the actual FQDN from your appliance’s SSL certificate.
OnDemand Mapped
Topics:
• Secure Endpoint Manager
• Installing Secure Endpoint Manager
• Enabling Secure Endpoint Manager Software Update Policies
• Provisioning and Personal Firewalls
• Client Installation Logs
CAUTION: In this scenario (assuming EPC is enabled), the user is placed in either the Default zone or a
Quarantine zone, depending on how the community is configured. A Quarantine zone may be too
restrictive, and the Default zone probably needs to accommodate many other types of users. You might
want to create a unique, Web-only zone for users who don’t require an agent. See Scenario 3:
Employees Connecting from a Public Kiosk for ideas on how to set up this kind of zone.
450
WorkPlace
WorkPlace is a Web-based portal that provides dynamically personalized access to Web resources protected by
the Web proxy service. After a user logs in to WorkPlace, a home page appears that contains an
administrator-defined list of shortcuts. These shortcuts point to Web-based file shares, Web-based applications,
and terminal server resources to which the user has access privileges.
All Secure Mobile Access user access components are provisioned or activated through the WorkPlace portal.
WorkPlace is accessible from any standard Web browser. For more information, see The WorkPlace Portal.
Network Explorer
Network Explorer, available through WorkPlace, is a Web-based user interface that provides access to any
shared Windows file system resources a user has permission to access (even from a computer that isn’t running
Windows). These resources can include domains, servers, computers, workgroups, folders, and files.
Network Explorer is an optional component that can be controlled through policy or completely disabled. It is
supported on any browser supported by WorkPlace. For more information, see The WorkPlace Portal.
Tunnel Clients
The Secure Mobile Access tunnel clients provide secure access for TCP and UDP traffic; bi-directional traffic,
such as remote Help Desk applications; cross-connections, such as VoIP applications; and reverse connections,
such as SMS. The clients all provide network-level access to all resources, effectively making the user’s computer
a node on your network:
• OnDemand Tunnel agent is a browser-based, Web-activated agent.
• Connect Tunnel client is a Web-installed client. The tunnel clients are managed from AMC using the
network tunnel service. Configuring this service to manage TCP/IP connections from the network tunnel
clients requires setting up IP address pools that are used to allocate IP addresses to the clients.
Topics:
• OnDemand Tunnel Agent
• Connect Tunnel Client
Topics:
• Web Proxy Agent
• Translated ActiveSync Web Access
• Custom Port Mapped Web Access
• Custom FQDN Mapped Web Access
• Notes for Custom Port Mapped or Custom FQDN Mapped Web Access
• Seamless Editing in SharePoint
• Exchange ActiveSync Web Access
• ActiveSync Resource Configuration with SAN Certificates
• Outlook Anywhere Web Access
In the absence of a Web Proxy agent, the administrator should select the Network tunnel client option on the
User Access > Realms > Configure Community > Access Methods > Tunnel IP Protocol page, for a given user
community. Unlike the Web Proxy Agent, which provides access only to Web-based resources, the Network
tunnel client provides access to all types of resources.
NOTE: You must have Administrator privileges to install the Network tunnel client option. See Tunnel
Clients.
Topics:
• Configuration Requirements
• Known Behavior
Configuration Requirements
• Each resource should be configured using only one of the access methods. Do not mix translated, custom
port mapped and custom FQDN-mapped modes.
• Do not include a path in the URL. For example, do not use a URL like:
http(s)://backend_hostname(:portNumber)
To set the complete path on WorkPlace, specify the start page on the Edit WorkPlace ShortCuts >
Advanced page, as explained in Adding Web Shortcuts.
• Use of valid Certificates is highly recommended.
• Single sign-on for the appliance might not work with Internet Explorer when a custom FQDN
mapped resource with an invalid certificate is accessed from WorkPlace. For example, this could
happen when a user logs in to WorkPlace and clicks a custom FQDN mapped resource that has a
self-signed certificate or otherwise does not have a valid certificate on the appliance. A JavaScript
Known Behavior
Logging out of applications like OWA, DWA and SharePoint from an Internet Explorer browser may log you out
of Workplace.
NOTE: Logging out does not affect other active WorkPlace shortcut sessions. Only the browser is logged
off as the backend application clears all cookies (including appliance-specific cookies) on logoff.
NOTE: In cases where legal regulations require the consent of the user before storing persistent cookies,
the Administrator can create an Acceptable Use Policy (AUP).
NOTE: If there are zones where a user could go to unsafe zones (such as kiosk mode zones), persistent
cookies should not be enabled for those zones.
5 Under Persistent session information, select the Allow storage of persistence session information on
client system checkbox.
2 Click on the User Session that you want. The Session Details page appears.
4 Click Edit Zone. The Zone Definition - Device Zone page appears.
6 Under Persistent session information, select the Allow storage of persistence session information on
client system checkbox.
Topics:
• Enabling Exchange ActiveSync access on the appliance
• Exchange ActiveSync sessions
• Notes for Exchange ActiveSync device profiles
• View the Network Settings page to see all custom IP addresses used for virtual hosting, the FQDNs that
listen on these addresses, and the associated Resources or WorkPlace Sites.
The Resources and WorkPlace Site items are links to the configuration page for easy navigation and
editing.
• View the User Sessions page, which displays Exchange ActiveSync sessions as belonging to the Exchange
ActiveSync Access Agent. Exchange ActiveSync is an option in the Agent list under Filters.
Topics:
• Configuring a New Microsoft Outlook Client Account
• Configuring An Existing Microsoft Outlook Client Account
• Viewing Outlook Anywhere Sessions of the Outlook Anywhere Access Agent
5 Click the More Settings... button. The Microsoft Exchange dialog appears.
To view the Outlook Anywhere sessions belonging to the Outlook Anywhere Access Agent:
1 Go to the Monitor > Users Session page.
2 Under Filters, in the Agent list, select the Exchange option.
Topics:
• Downloading the Secure Mobile Access Client Installation Packages
• Customizing the Configuration for the Connect Tunnel Client
• Command Line Access to Connect Tunnel with NGDIAL
• Command Syntax
• Running Connect as a Service
4 Download the client installation files for the platforms you plan to support (<xx> represents the
language you selected):
Download links
Download link Installation package
Windows ngsetup_<xx>.exe
5 The Download Client Package page appears, and a File Download dialog prompts you to save the file to
your local computer.
6 Click Save, browse to the appropriate directory, and then click Save again.
7 Click OK on the Download Client Package page to return to the Client Installation Packages page.
4 Open the ngsetup.ini file in a text editor, and specify the appropriate configuration settings.
5 Save and then close the modified ngsetup.ini file. The .ini customizations you made will be
incorporated during setup if the file is copied to the same directory in which you saved
ngsetup_<xx>.exe. To specify a different location for the .ini file, use the following command:
ngsetup_<xx>.exe -f=<path>\<configuration file name>
You can also log installation data to a file named ngmsi.log in the
%ALLUSERSPROFILE%\Documents and Settings\All Users\Application
Data\SMA1000 folders. Type the following for a list of all the possible parameters:
ngsetup_<xx>.exe -?
6 the Configuration options table describes the configuration options, followed by a sample .ini file.
Some of these options are available only when Connect Tunnel is installed from WorkPlace. For any
optional components that you do not specify, default values are used.
Configuration options
Option Description
[Connectoid number] section (Required) This controls the basic settings for accessing the
appliance. To enable the user to access multiple appliances, copy
this configuration block and increment the number
([Connectoid 1], [Connectoid 2], and so on).
ConnectionName=name (Optional) The name for the connection as it will appear in the
client user interface. If you do not specify a value, the default
connection name is used (SMA1000 VPN Connection).
VpnServer=host name | IP (Optional) The host name or IP address of the appliance. If you do
address not specify a value, users must manually type the host name or IP
address of the appliance.
StartMenuIcon=[0 | 1] (Optional) Determines whether to add a shortcut named Secure
Mobile Access VPN Connection to the Secure Mobile Access Start
menu folder. The default value is 1 (add a shortcut).
DesktopIcon=[0 | 1] (Optional) Determines whether to add a shortcut to the desktop.
The default value is 1 (add a shortcut).
UserRealm=name (Optional) Determines the default realm that users will log in to.
Type the realm name exactly as it appears in AMC.
DefaultAuthType= [ADUNPW | (Obsolete) This setting determines which type of user
LDAPUNPW | RADIUSUNPW | authentication to perform. It applies only when accessing an
RADIUSCRAM | UNIX]
E-Class SMA appliance that predates v8.7.0.
[Connectoid 1]
ConnectionName="XYZ Company Network"
VpnServer=64.94.142.134
[Connectoid 2]
ConnectionName="Test Network"
VpnServer=64.94.142.134
StartMenuIcon=1
DesktopIcon=1
UserRealm="employees"
StatusDlg=1
Taskbar=1
RunAtStartup=1
NOTE: On a computer running the Windows operating system, there is a registry key that enables you to
launch programs once, after which the reference is deleted so that the program is not run again. After
Connect Tunnel is installed, any program that is listed in:
HKEY_Local_Machine\Software\Microsoft\Windows\CurrentVersion\RunOnce
is executed.
[-phonebook=<phonebook>]
Examples
NGDIAL "ACME Corp" -create -server=remote.acme.com -icon -status
To disable the icon so that it does not appear on the task bar, you can use either of the following two methods:
• Set taskbar=0 in the ngsetup.ini file, and then type a command such as:
ngdial "SMA VPN Connection" -server=<server IP address> -login="Realm name"
username password -icon=disable -gui
• Type a command using the -create option with the -icon=disable option to store the icon parameter, and
then type the command to connect, such as:
ngdial "SMA VPN Connection" -create -server=<server IP address>
-icon=disable -gui
ngdial "SMA VPN Connection" -server=<server IP address> -login="Realm name"
username password -icon=disable -gui
Topics:
• the Installing Connect Tunnel Service table
• the Windows Services and Scripting Options table
8 To verify that Connect Tunnel started, open the VPN Connection shortcut on the desktop. You should see
the established connection. Alternatively, you can issue the ipconfig command on the command line
to verify that you have a virtual IP address for the VPN connection.
2 Use these settings to control the service (start, stop, pause, resume, or disable it), set up recovery actions
in case of service failure, or disable the service for a hardware profile.
To start or stop the Connect Tunnel Service from the command line or a third-party application, invoke these
commands:
%windir%\system32\sc.exe start ctssrv
%windir%\system32\sc.exe stop ctssrv
You can deploy the Connect Tunnel client setup package to users from a network location (such as a Web server,
FTP server, or file server) without requiring them to log in to WorkPlace.
For the Connect Tunnel client, you can also push an installation package to users through a configuration
management application such as Microsoft Systems Management Server (SMS) or IBM Tivoli Configuration
Manager, or distribute a disk image that includes a preconfigured Connect Tunnel installation.
If you configured the client’s .ini file, you should distribute it along with the setup program (if you distribute
the setup program by itself the client will use the default settings).
Topics:
• Deploying as an .exe File
• Deploying using an .msi File
• Specifying a Per-Machine Installation to Support MSI Updates
• Deploying as a Disk Image
To simplify the user experience, you might write a batch file that calls the setup program with this parameter.
2 Modify the ngsetup.ini file (as described in Customizing the Configuration for the Connect Tunnel
Client) as needed.
3 To run Windows Installer, type the following:
msiexec.exe /i ngvpn.msi ALLUSERS=1 NGSETUP=1 CONFIGURATIONFILE=<path>\
<.ini file name>
2 Click Download next to Default branding package and select the download location.
Topics:
• About OnDemand Proxy
• How OnDemand Redirects Network Traffic
• Configuring OnDemand to Access Specific Applications
• Configuring Advanced OnDemand Options
• Client Configuration
By default, OnDemand is configured to run automatically when the user connects to WorkPlace. For optimum
performance, OnDemand is installed on the user’s computer the first time it is accessed, minimizing download
time for returning users.
Topics:
• OnDemand Mapped Mode
• Activating OnDemand
Activating OnDemand
By default, when OnDemand is enabled, it starts automatically when users log in to WorkPlace and runs within
the WorkPlace window. Users must keep the WorkPlace window open while working with OnDemand in this
embedded mode.
NOTE:
• Users cannot start an application from the OnDemand window. Unless you configure a URL to
launch automatically when users start OnDemand, users must manually start applications as they
would normally.
• Users may need to configure their personal firewalls to allow OnDemand traffic.
Topics:
• Overview: Loopback Proxying
• Hosts File Redirection
Hosts files
Typical Hosts File
192.168.1.135 telnet.example.com telnet
Topics:
• About Port Mapping
• Configuring an Application for Use with OnDemand
In this example OnDemand is configured to listen on port 23 for telnet and port 1494 for Citrix. For email
requests it is listening on port 25 (SMTP), port 110 (POP3), and port 143 (IMAP).
4 In the Application name field, type the name to use for the application. This name is displayed to the
user in WorkPlace. Use a short, descriptive name.
5 In the Description field, type a descriptive comment about the application.
6 Configure each service used by the application in the Add mapping area.
a Click the Edit button beside the Destination resource field, select the network resource you want
to configure, and then click Save. Alternatively, you can create a new network resource by clicking
the New Resource button in the Resources dialog.
c In the Service type drop-down menu, select the type of service used by the application. This
populates the Destination/local ports fields with the well-known port for that service. If the
service uses a destination port that differs from that of the local port, map the ports to each other
by editing the information in the Destination/local ports boxes as needed.
d Click Add to Current Mapping. This adds the mapping to the Current mapping list.
7 If the application uses multiple services, repeat Step 6 to configure each one. Most applications use only
one service, but some (like email) use multiple protocols, which requires multiple services.
8 Select the Create shortcut on WorkPlace checkbox.
• If you want OnDemand to open a Web page automatically (which is useful for automatically
starting a thin-client application), type the URL of the appropriate page in the Start an application
by launching this URL field. You must specify either an http:// or an https:// protocol
identifier. The URL you specify automatically opens in a new browser window after OnDemand
loads.
• In WorkPlace you can set up groups to organize resources for your users, or have shortcuts appear
singly. In the Add this shortcut to group drop-down menu, select a new or existing group to which
to add your shortcut, or select Standalone shortcuts if you want it to appear on its own. (The
order in which shortcuts appear can be changed on the Configure WorkPlace Layout page; see
Creating or Editing a WorkPlace Layout for more information.)
NOTE: After you initially configure the Create shortcut on WorkPlace option, you can view its
setting only on the Mapped Mode page; you cannot edit it on this page. After initially configuring
this setting, shortcuts are managed from the Shortcuts page in AMC. For more information, see
Working with WorkPlace Shortcuts.
Topics:
• Accessing the Appliance Using Its External IP Address
• Adding Debug Messages to the OnDemand Logs
Client Configuration
This section explains client-side configuration that may be useful for working with OnDemand.
Topics:
• Suppressing the Java Security Warning
• Configuring a Proxy Server in the Web Browser
Topics:
• About Access Services
• Stopping and Starting the Secure Mobile Access Services
• Configuring the Network Tunnel Service
• Configuring IP Address Pools
• Configuring Web Resource Filtering
• Configuring Custom Connections
• Configuring the Web Proxy Service
• Android Application Access Control - Allow Any Version
Users can access VPN resources secured by the SMA appliance using three primary methods, or access services.
This section describes each of the access services and the types of resources they provide access to.
• The network tunnel service is a network routing technology that provides secure network tunnel access
to a wide range of client/server applications, including those that use non-TCP protocols such as VoIP and
ICMP, reverse-connection protocols, and bi-directional protocols, such as those used by remote Help
Desk applications. It works in conjunction with the Connect Tunnel client and the OnDemand Tunnel
agent to provide authenticated and encrypted access. The network tunnel service can traverse firewalls,
NAT devices, and other proxy servers that can interfere with traditional VPN devices.
When Web resource filtering is enabled for the network tunnel service, policies for tunnel sessions can
use URL-based rules in addition to IP-based rules.
• The WorkPlace service controls access to network file shares accessed from a Web browser. The
WorkPlace service communicates with Windows file servers and network shares (including Microsoft
3 In the IP address pools area, create one or more IP address pools. For more information, see Configuring
IP Address Pools.
4 To enable and configure Web resource filtering, click Edit in the Web resource filtering area. For more
information, see Configuring Web Resource Filtering.
5 To configure a custom connection in which Connect Tunnel can access the current or a different default
appliance or realm, or list other appliances and realms the client can connect to, click the New button in
the Custom Connections area. For more information, see Configuring Custom Connections.
Topics:
• Address Pool Allocation Methods
• Best Practices for Configuring IP Address Pools
• Adding Translated IP Address Pools
• Adding Dynamic IP Address Pools
• Adding a Dynamic, RADIUS-Assigned IP Address Pools
• Adding Static IP Address Pools
NOTE: Translated address pools is ideally intended for SMA deployments of less than 250 concurrent
users. Using translated address pools in deployments with more than that number of concurrent users can
lead to issues with connectivity and system stability.
8 Click Save.
10 Click Save.
4 Select the Enable web resource filtering checkbox to cause the tunnel service to check all client traffic at
ports that may contain Web network traffic.
5 Click Save.
5 Type a descriptive name for the custom connection into the Connection name field.
6 Type the FQDN or IP address of the appliance into the Appliance field.
7 Type the realm name into the Realm field.
3 On the General tab, select Enable HTTP compression if you want to compress HTML, XML, and CSS files
before they are sent from the appliance to the client. This reduces the download size of Web pages
accessed through the appliance, but may also affect system performance.
Enabling compression may affect system performance.
4 Configure Downstream Web resources:
• If you want the Web proxy service to check the validity of certificates presented by back-end Web
servers, select Validate SSL server certificates. If enabled, the appliance will make sure the CN in
the certificate matches the host name and that the certificate is valid. Secure Mobile Access
recommends enabling this feature if you are using downstream HTTPS.
• To view details about the appliance’s root certificate listing CAs that issued certificates to
back-end Web servers, or to import a certificate, click the SSL Settings link. For more information
about managing CA certificates, see CA Certificates.
NOTE: For information about configuring Web application profiles, see Adding Web Application Profiles.
2 Under Application Control, click Edit for Client Applications. The Client Application page appears.
Topics:
• Providing Access to Terminal Server Resources
• Server Farm Resources
• Browser Only Mode for Citrix Access
• Defining an Access Control Rule and Resource for Terminal Server Access
• Managing Graphical Terminal Agents
• Graphical Terminal Shortcuts
Topics:
• Adding Citrix Server Farm Resources
• Adding VMware View Resources
Topics:
• Configuring the Citrix HTML5 Receiver URL
• Configuring a Shortcut for Citrix HTML5 Receiver in Workplace
4 In the Name field, enter the name for this URL resource, such as Citrix HTML5 Receiver.
5 In the URL field, enter the URL of the Citrix HTML5 Receiver.
6 If this resource is on the external network, select the checkbox for This destination is on the external
network.
7 Select the Create Shortcut on WorkPlace checkbox.
8 In the Custom access panel, from the drop-down menu, select Access this resource on a custom port.
9 In the Port field, enter the port number you want.
10 Click Save.
4 Enter the name and description of the Citrix HTML5 Receiver in the appropriate fields.
5 Click Next to display the Advanced page.
8 Click Save.
Topics:
• Managing the Windows Terminal Services Agent
• Managing the VMware View Clients
3 To specify the ActiveX agent, configure the Windows (ActiveX control) settings under Citrix agents:
a In the Agent file field, type the path for the agent file, or click Browse to locate it.
b Click Save to transfer the file to the SMA appliance.
4 To specify the Mac OS X agent, configure the Mac OS X settings under Citrix agents:
a In the Agent file field, type the path for the agent file, or click Browse to locate it.
b Click Save to transfer the file to the SMA appliance.
5 To specify the Java agent, configure the Cross-platform (Java applet) area under Citrix agents:
a In the Agent file field, type the path for the agent file, or click Browse to locate it.
b Click Save to transfer the file to the SMA appliance.
3 To specify the agent for a 32-bit Windows VMware View client, configure the Windows (32-bit) settings
under VMWare View clients:
a In the Agent file field, type the path for the agent file, or click Browse to locate it.
b Click Save to transfer the file to the SMA appliance.
4 To specify the agent for a 64-bit Windows VMware View client, configure the Windows (64-bit) area
under VMWare View clients:
a In the Agent file field, type the path for the agent file, or click Browse to locate it.
b Click Save to transfer the file to the SMA appliance.
5 To specify the agent for a Mac OS X VMware View client, configure the Mac OS X area under VMWare
View clients:
a In the Agent file field, type the path for the agent file, or click Browse to locate it.
b Click Save to transfer the file to the SMA appliance.
Topics:
• Adding Graphical Terminal Shortcuts to Individual Hosts
• Adding Graphical Terminal Shortcuts to Server Farms
6 Click Finish to save the shortcut with the current settings, or click Next to display additional configuration
settings. The Advanced tab of the Add Graphical Terminal Shortcut page appears.
In WorkPlace you can set up groups to organize resources for your users, or have shortcuts appear singly.
In the Shortcut group area, add your new shortcut to a new or existing group, or have it appear on its
own in WorkPlace by adding it to the Standalone shortcuts group. (The order in which shortcuts appear
can be changed on the Configure WorkPlace Layout page; see Creating or Editing a WorkPlace Layout for
more information.)
8 If necessary, you can specify a different Port for sending ICA traffic between the Citrix client and
WorkPlace. The default port is 1494.
9 Under Single sign-on, specify how you want user credentials forwarded to the host. Forwarding user
credentials prevents the user from needing to log in multiple times (once to get to the appliance, and
again to access the host).
• Click None to disable single sign-on and instead prompt the user for credentials.
• Click Forward user’s session credentials to pass the username and password used for
authentication in WorkPlace along to the host.
• Click Forward static credentials to forward the same username and password for all users. Type
the static Username, Password, and Domain to be forwarded for all users.
10 Select the Enable SSO to Citrix applications checkbox to forward the user’s WorkPlace login credentials
to all published applications that are hosted on the Citrix server farm. Enabling single sign-on to Citrix
applications provides more convenience for the user; however, it can potentially compromise security, as
users’ passwords are temporarily stored in cleartext on the client computer.
12 Click Save.
NOTE: Enabling single sign-on for shortcuts to Citrix hosts causes users’ authentication credentials to be
forwarded to the client, which can potentially compromise security.
Topics:
• Supported Operating Systems
• Downloading and Installation
• Setting up the SMA Connect Agent
Proxy Configuration
SMA supports proxy deployment, where all client browsers are configured to redirect to a proxy server, but an
appliance sits between the client browsers and the proxy server. All SMA features are supported in this scenario,
including supporting domain exclusions when the domain is part of a virtual hosting server, or in some cloud
deployments, wherein the same server IP can be used by multiple domains.
Additionally, typical data center server farms are fronted with a load balancer and/or reverse SSL Proxy to
offload SSL processing on the servers. For a load balancer fronting the servers and doing decryption, the
appliance usually only sees the IP of the load balancer, and the load balancer decrypts the content and
determines the specific server to assign this connection to. DPI-SSL now has a global policy option to disable an
IP-based exclusion cache. The exclusions continue to work even when the IP-based exclusion cache is off. The
SMA Connect Agent can setup the proxy by user.
There are four options to setup the proxy configuration:
• No Proxy - When no proxy server is configured, IPv6 attributes are discarded.
• Use system proxy settings
• Manual proxy configuration
• Automatic proxy configuration URL
Logs
There is a Log tray on the system tool bar. You can right-click the tray and select the popup menu to view the
logs.
SonicWall Applications
On the portal page, there are buttons you can click to launch supported SonicWall Applications, including
NetExtender, Virtual Assist, and Virtual Meeting.
General Limitations
Topics:
• Hostname Redirection
• DNS Routing with Split Tunnel
• DNS Routing with Redirect-All
• Mobile Connect General Limitations
• Files
Hostname Redirection
Mobile Connect on all supported platforms can perform DNS monitoring (like Connect Tunnel for Windows/Mac
OSX/Linux), but it is unable to add a route. The current version logs a Corresponding IP resource is
missing message. In addition, Mobile Connect does not have dynamic routing support:
• Mobile Connect does not include dynamic routing like other clients (Windows/Mac/Linux), so all IP
subnet or ranges corresponding to a host or domain that the user would access should be added as
Files
Mobile Connect 3.0 introduces secure mobile access to files through new File bookmarks. File bookmarks allow
secure access to files by first checking and enforcing the server configured file policy, and then securely
downloading and displaying the file within the Mobile Connect app. Server configured policies include control
over whether a file may be printed, copied to the clipboard, opened in a third party app, or securely cached on
the iOS device. File bookmarks can also be created to folders or file share root directories to allow directory
navigation.
VPN-Controlled Apps
When a Mobile Connect user removes authorization of an app, the application no longer remains a
VPN-controlled app. Any further access through the app behaves like the app was never in the App. Checking or
unchecking an app takes effect immediately. There is no need to disconnect and reconnect Mobile Connect.
When using Application Access Control can a user continue to access network resources or personal web sites
with an application approved for use if the user removes authorization of the application?
For example, while a user is accessing a corporate resource with Chrome (an application approved for use) the
following steps occur in this instance:
1 When Chrome is checked, Chrome can send traffic over the corporate network.
2 When Chrome is unchecked, the client guarantees that none of the user’s traffic is sent via the tunnel to
the corporate network.
3 Whether Chrome is checked or unchecked, if the user navigates to a location not on the corporate
network that traffic flows out the user’s normal network interface. Traffic to/from a location not on the
corporate network never uses the tunnel. That is, SMA always uses Split Tunnel and never redirects all
when using Application Access Control.
4 Traffic to destinations inside the corporate network that the user has been granted access to will be
either delivered to the tunnel if the app is checked or dropped if the app is unchecked. Traffic to
destinations inside the corporate network will never flow out the normal interface of the user’s device.
The checkbox only controls if the traffic is dropped on the floor or sent down the tunnel, it does not have
the ability to determine where the traffic will flow. That kind of dynamic routing is not something we can
support with the current client interfaces.
It is not strictly true that applications under control are not affected by the VPN. If the Mobile Connect client is
running and connected to the server, all traffic bound for IP addresses on the corporate network from ANY
application (even those not listed) is captured. Traffic not from a listed application is dropped. This is important
if there are IP address collisions, those same issues can occur with Application Access Control and will affect all
applications on the user's device whether they are under control or not under control.
Windows RT MC limitations
• Windows RT MC does not support App Access Control
• Limited EPC support
IPV6 Limitations
If a device has IPv4 and IPv6 and the DNS host name resolves to an IPv6 record for the appliance, Mobile
Connect uses IPv6 to communicate with the appliance. Otherwise, it falls back to IPv4.
URL Control allows other mobile applications to pass action requests using special URLs to Mobile Connect.
These action requests can create VPN connection entries and connect or disconnect VPN connections. For
example, another application can launch Mobile Connect, access internal resources as needed, and then
disconnect by using the mobileconnect:// or sonicwallmobileconnect:// URL scheme. Some
common examples of URL Control are:
• Add profile: mobileconnect://addprofile[/
]?name=ConnectionName&server=ServerAddress[&Parameter1=Value&Parameter
2 =Value...]
• Connect: mobileconnect://connect[/
]?[name=ConnectionName|server=ServerAddress][&Parameter1=Value&Paramet
er2 =Value...]
• Disconnect: mobileconnect://disconnect[/]
More detailed information is provided in the SonicWall Mobile Connect User Guide for your mobile device.
Consult documentation from Apple Inc. for more information about Trusted Network Detection and Connect on
Demand.
To determine if TND is available for your connection, tap the info indicator in the Status row on the Connection
tab. This displays the buttons used to enable/disable TND if available.
To configure TND:
1 Tap the Info icon in the Status row on the Connection tab.
2 Ensure Connect On Demand is turned on.
3 Turn on Trusted Networks.
NOTE: In Mobile Connect for iOS 3.0, File bookmarks are supported only on the SonicWall SMA
appliances with SMA 7.5 or later firmware. Support for File bookmarks in SMA and Next Generation
Firewall appliances is expected in a future release.
See Managing Configuration Data and Upgrading, Rolling Back, or Resetting the System for a description of
configuration data files and how to manage them in AMC.
Topics:
• Tips for Working with Setup Tool
Topics:
• Saving Configuration Data
• Validating Hosts
When you run Config Backup Tool, it saves your system configuration files to a backup file with the name and
location specified above. If a backup file already exists at that location, you are prompted to confirm that you
want to overwrite it (unless you use the -q parameter).
NOTE: Your configuration is automatically backed up if you install a new system update using Update Tool.
This will not overwrite manual backups created by an administrator.
For additional protection, use a program like SCP to copy the .tgz file from the appliance to a separate
location, such as a drive on your network or removable media.
You can automate backups by adding Backup Tool to a script. In this case, use the -q parameter to suppress
confirmation prompts.
Validating Hosts
Many of the access control rules that you create in AMC point to host resources; as each rule is evaluated, the
appliance tries to resolve these hosts in DNS. When resources are added, deleted, and modified on an
appliance, some may become outdated, or completely unreachable. If there are any hosts that can’t be resolved
you may also find that performance slows down.
There is a script you can run from the command line on the appliance (using SSH) called checkhosts, located
in /usr/local/extranet/bin. By reporting on hosts that may no longer be functional or reachable, this
tool can help you update your resources and access control lists so that policy evaluation is more efficient.
For help with the command syntax, type the following:
<appliance prompt>:/usr/local/extranet/bin/checkhosts -h
About Troubleshooting
This Appendix provides general troubleshooting instructions and discusses the troubleshooting tools available in
the Appliance Management Console (AMC). Failure in core networking services (such as DHCP, DNS, or WINS)
will cause unpredictable failures.
The User Sessions page in AMC can be used to monitor, troubleshoot or terminate sessions on your appliance or
HA pair of appliances. You can sort through the summary of session details and, if needed, display details on
how a device was classified, and why. About 24 hours worth of data is kept; even items that have been deleted
or modified are displayed. See Viewing User Access and Policy Details.
2 Open the associated .md5 file (which you downloaded from the MySonicWall Web site) using Notepad
or another text editor:
notepad <upgrade_filename>.bin.md5
3 Compare the two check sums. If they match, you can safely continue with your update. If they differ, try
the download again and compare the resulting check sums. If they still don't match, contact SonicWall
Technical Support.
Authentication Issues
An authentication server is referenced in a realm.
Topics:
• Web Proxy Service Issues
• Web Proxy Agent Issues
• Tunnel Issues
Internet Explorer uses the redirect.pac file to determine which connections to send to the Web proxy
agent.
5 To view the resource addresses that are redirected by the redirect.pac file, open the file in a text
editor. The file is located on the client machine in this folder:
\Documents and Settings\<username>\Application Data\SMA1000\ewpca
The //Redirection Rules// section of the redirect.pac file lists the addresses defined as
destinations that are sent through the standard Web proxy agent. These addresses come from the list of
network and URL resources defined in AMC.
Tunnel Issues
This section describes how to troubleshoot problems with the network tunnel service and the tunnel clients.
Topics:
• Installation
• Connectivity
See also:
• Windows Client Troubleshooting
• Macintosh and Linux Tunnel Client Troubleshooting
Topics:
• General OnDemand Issues
• Specific OnDemand Issues
Testing OnDemand
Test OnDemand by connecting to the appropriate URLs to start the applet, and then running the supported
applications.
When testing, make sure that:
• OnDemand can communicate with required network access services.
• Web proxy service authentication and access control are working.
• OnDemand automatically redirects connections properly.
• OnDemand creates connections for each configured application.
• OnDemand starts any thin-client applications that are configured to start automatically.
Client Troubleshooting
This section provides client troubleshooting information for Windows, Mac, and Linux clients.
Topics:
• Windows Client Troubleshooting
• Macintosh and Linux Tunnel Client Troubleshooting
To reset the security level for all Web content zones in Internet Explorer:
1 Click Tools > Internet Options > Security tab.
2 Highlight a Web content zone (for example, Internet), and then click the Default Level button. Do this for
each zone.
Topics:
• Macintosh System and Application Information
• Linux System and Application Information
When you start Connect Tunnel, make sure that the log files /var/log/AvConnect.log and
/var/log/AventailConnectUI.log are set to collect debugging information. You can enable debug
mode in the Connect client itself, or go to a command prompt, and type the following:
/Applications/AventailConnect.app/Contents/MacOS/startct.sh -d
Topics:
• Viewing User Sessions
• Using DNS Lookup
• Viewing the Current Routing Table
• Capturing Network Traffic
• Logging Tools for Network Tunnel Clients
• Using CEM Extensions
• Ping Command
• Traceroute Command
• Snapshot Tool
You can capture network traffic on either of the appliances in a high-availability pair (the master node or the
slave node).
3 Start the network tunnel client and perform any actions the system administrator wants captured in the
log.
4 At the command prompt, type ngutil > log.txt to write the buffered log messages to a file named
log.txt in the current directory.
5 Send the log.txt file to the administrator.
6 Alternatively, you can run ngutil -poll to see real-time logging on the client computer. (Press Ctrl-C
to stop logging.)
NOTE: You can also have users type the ngutil -tail=1000>client-log.txt command; this
sends the most recent 1000 lines in the client log to a file named client-log.txt in plain text.
For more information on the syntax for the ngutil command, type ngutil -help at the command
prompt.
Ping Command
Use the ping command to verify a network connection. When you issue the ping command, it sends an ICMP
ECHO_REQUEST packet to a target host and waits to see if the host answers.
To issue a traceroute
1 From the main navigation menu under Monitoring, click Troubleshooting, then click the Ping tab.
2 In the Address field, type the IP address or host name of the machine against which you want to issue
the traceroute command.
3 Select the Use traceroute checkbox.
4 Click Go. Traceroute returns a list of hosts, starting with the first gateway and ending with the
destination.
Network Configuration
You can configure most of the settings in the following list of best practices on the Network Settings and
Services pages in AMC:
• Configure the Appliance to Use Dual Interfaces
• Configure the Appliance to Use Dual Network Gateways
• Protect both Appliance Interfaces with Firewalls
• Enable Strict IP Address Restrictions for the SSH Service
• Enable Strict IP Address Restrictions for the SNMP Service
• Use a Secure Passphrase for the SNMP Community String
• Disable or Suppress ICMP Traffic
• Use an NTP Server
• Protect the Server Certificate that the Appliance is Configured to Use
Appliance Configuration
You can configure most of the settings in the following list of best practices on the Maintenance page in AMC.
Appliance Sessions
Your AMC session automatically times out after 15 minutes of inactivity (the length of the timeout period is not
configurable). To end an AMC session, click Log out in the top-right corner of AMC. (If you terminate a session by
closing your Web browser instead, the session is listed as logged in until it times out 15 minutes later.)
There is an exception to this rule on the following pages, which both include an Auto-refresh setting:
Administrator Accounts
To configure administrator accounts, click General Settings in the main AMC navigation menu, and then click
Edit in the Administrators area.
NOTE: The warning appears only when you have a less secure protocol or cipher enabled.
Suite B Support
Suite B is a set of security algorithms or ciphers approved by the National Security Agency (NSA) for assuring the
security and integrity of information passed over public networks.
Suite B comprises these cipher combinations:
• TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
• TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite B for SMA appliances supports these two cipher suites and the Elliptic Curve Digital Signature Algorithm
(ECDSA) certificates that they require.
When you create a new certificate signing request or a new self-signed certificate, you have the option to
choose an RSA certificate or an ECDSA certificate. The configuration options are different for the different types
of certificates. See Configuring the Suite B ciphers for details.
If a mismatch occurs between an enabled cipher and an installed certificate, the AMC will display a warning and
prevent the configuration from being enabled.
SMA Tunnel clients and Mobile Connect clients support the Suite B ciphers.
SSH connections will negotiate the cipher to use, including the two Suite B ciphers, by following the existing SSH
negotiation rules.
The Suite B ciphers will be enabled and operational on all currently supported appliance models, including
virtual appliances.
Topics:
• Enabling the Suite B Ciphers
• Selecting a Certificate
4 Select the checkboxes for the ciphers you want to enable. The SSL encryption panel on the SSL Settings
page is updated to show the status of the newly added ciphers.
Selecting a Certificate
To select the certificate you want:
1 On the SMA appliance, go to the System Configuration > SSL Settings page.
3 Click the New button and select Create self-signed certificate... The Create self-signed Certificate dialog
appears.
4 If you want an RSA certificate, in the Key type drop-down menu, select RSA. The default key type is RSA,
unless no RSA ciphers are enabled.
5 In the Key size drop-down menu, select the size you want: 2048 bits or 3072 bits.
6 In the Signature drop-down menu, select the signature you want: SHA-384 or SHA-256.
Client Access
Use these features to control a user’s access to WorkPlace and resources.
NOTE: The Identity Provider User Interface (UI) pages are subject to change without notice, and may be
different than the UI pages used as examples in this document.
Some of configuration procedures in this document require that you download and install a security certificate
from the internet before you can complete the procedure. The correct certificate must be available for selection
from the Trust the following certificate drop-down menu on the Configure Authentication Server dialog of the
System Configuration > Authentication Servers page on the SMA appliance.
The Downloading a Certificate procedure must be done before you can complete the configuration procedures
in this document. Which certificate you need is given in the configuration procedure for the specific Identity
Provider (IdP). See Configuring SAML Authentication Servers.
Topics:
• Downloading a Certificate
• Configuring SAML Authentication Servers
Downloading a Certificate
This procedure must be done before you can select a certificate from the Trust the following certificate
drop-down menu in the configuration procedures.
3 Under CA Certificates, click Edit for <number> certificates. The CA Certificates page displays.
Topics:
• Azure Active Directory
• One Identity Cloud Access Manager
• OneLogin
• Ping Identity PingOne
• Salesforce
Topics
• Adding the SMA Application to Azure Active Directory
• Configuring Azure Active Directory as an SMA Authentication Server
• Configuring Single Sign-On for the SMA Application
• Assigning Users and Groups to the SMA Application
NOTE: For the most current information for configuring Azure, refer to
https://docs.microsoft.com/en-in/azure/active-directory/manage-apps/configure-single-sign-on-non-gall
ery-applications.
Topics
• Configuring One Identity CAM as an SMA Authentication Server
• Adding the SMA Application to One Identity Cloud Access Manager
2 Under Authentication servers, click New. The New Authentication Server dialog appears.
Some of the values for the fields in the Configure Authentication Server page can be obtained from the
Application Created page of the One Identity Cloud Access Manager.
The steps that follow explain how to configure the fields in the Configure Authentication Server page.
5 In the Name field, enter CAM.
6 In the Appliance ID field, enter the Audience/SP Identity from the Application Created page. For
example, https://appliance.company.com.
7 In the Server ID field, enter the Issuer Entity ID or IDP from the Application Created page. For example,
urn:cam.test.com.test.com/CloudAccessManager/RPSTS.
8 In the Authentication service URL field, enter the IDP Login URL from the Application Created page. For
example,
https://sp16.test.com/CloudAccessManager/RPSTS/Saml2/Default.aspx.
9 In the Logout service URL field, enter the SSO URL. For example,
https://cam.test.com.com/CloudAccessManager/RPSTS/Saml2/Default.aspx.
10 From the Trust the following certificate drop-down menu, select the certificate you want. This should be
the certificate from the Certificate (Download Certificate) of the Application Created page.
NOTE: You must first download and install the certificate you want before it can appear in this
drop-down menu. See Downloading a Certificate for instructions on how to do this.
11 (Optional) Select the Sign AuthnRequest message using this certificate if you want it, and then select the
appropriate certificate.
12 Click Save.
Topics:
• Configuring OneLogin as an SMA Authentication Server
• Adding the SMA Application to OneLogin
10 From the Trust the following certificate drop-down menu, select the X.509 Certificate.
NOTE: You must first download and install this certificate before it can appear in this drop-down
menu. See Downloading a Certificate for instructions on how to do this.
11 (Optional) Select the Sign AuthnRequest message using this certificate if you want it, then select the
appropriate certificate.
12 Click Save.
Topics:
• Configuring Ping Identity PingOne as an SMA Authentication Server
• Adding the SMA Application to Ping Identity PingOne
11 (Optional) Select the Sign AuthnRequest message using this certificate if you want it, then select the
certificate.
12 Click Save.
Salesforce
This section describes how to configure Salesforce as an SMA Authentication Server and how to add the SMA
application to the Salesforce service.
Topics:
• Configuring Salesforce as an SMA Authentication Server
• Adding the SMA Application to Salesforce
The steps that follow explain how to configure the fields in the Configure Authentication Server dialog.
9 From the Trust the following certificate drop-down menu, select the certificate you want. This should be
the certificate downloaded from the Identity Provider page.
NOTE: You must first download and install this certificate before it can appear in this drop-down
menu. See Downloading a Certificate for instructions on how to do this.
10 (Optional) Select the Sign AuthnRequest message using this certificate if you want it, then enter the IP
address for the certificate.
11 Click Save.
File Locations
the Log file names for SMA services table lists the names of the log files on the appliance, which are initially
stored locally (/var/log/aventail/).
To minimize storage requirements for log files, the appliance rotates the files. The log rotation procedures vary,
depending on the frequency you specify:
Log files of more than one day old are stored in uncompressed format. The log file names contain a suffix that is
numbered sequentially from 1 through 7, so that if the log rotation occurs daily, a log file with the suffix 7 is one
week old. For example:
• extraweb_access.log is the current log file for Web proxy service.
• extraweb_access.log1 through extraweb_access.log.7 are the logs from the previous
rotations.
Topics:
• Auditing Access Policy Decisions
• Viewing Client Certificate Errors in the Log
• End Point Control Interrogation
• Unregistered Device Log Messages
For each connection request that matches a rule, a log message is generated at the Info level. Requests that
don’t match a rule are logged at the Verbose level, and when no rule match is found the request is logged at the
Warning level.
For policy decisions, the logging message text field (everything after Info in the previous example) includes the
information shown in the Logging message text fields table.
If no rule matched, an Info-level message is generated indicating that no matching rule was found.
Examples
This message includes an error code (in this case, 20) reporting why the certificate check failed. These error
codes are described in the Client certificate error codes table.
This URL requires BASIC HTTP authentication, and the credentials must be an AMC user with at least View
access to the Monitoring category.
A curl or wget command can be used to obtain the list programmatically from the external machine:
Command Syntax
curl curl -k3u (user):(password) https://(internal IP):8443/UnregisteredDevices.xml
Both of these commands turn off SSL certificate checking, which is useful when using a self-signed certificate.
A full definition of the URL used to fetch the XML version of the unregistered device report is provided in:
Messages are stored on disk in the file /var/log/aventail/extranet_access.log and contain these
parameters:
[source-ip:port] [authentication] "[username@realm]" "[date/time]" [version] [command]
[destination-ip:port] [status code] [bytes-received] [bytes-sent] [connection duration] [imei]
This example illustrates a network tunnel service audit log file entry:
12.230.158.210:1110 ssl:LDAP "fred figment" "13/Sep/2016:19:18:28 -0700" v1.1 flow:tcp
192.168.136.254:22 0 21722 60631 263 490236207159217
The log entries contain the fields (separated by spaces) shown in the Network tunnel audit log fields table.
The following is a sample network proxy/tunnel service audit log file entry:
192.168.200.162 - (extranetuser)@(Translation) (uid=extranetuser,ou=Users,dc=indigo,dc=com)
[31/Mar/2017:09:08:09 -0700] "GET http:/
/127.0.0.1:455/postauth/interrogator/AventailComponents.exe HTTP/1.1" 200 536016 "-"
The log entries contain the fields (separated by spaces) shown in the Web Proxy audit log fields table.
Examples
• If an authentication attempt fails—for example, because the user enters an invalid username or
password—a single message appears in the log with a return code of 200 (OK), indicating the client
request was understood). Notice that the source IP address in the message is the only way for you to
identify who made the request:
192.168.2.69 - - [26/Feb/2017:21:43:30 +0000] "POST /__extraweb__authen
HTTP/1.1" 200 3610 352711-01-521146-5
For a successful authentication, a similar message appears, but with a return code of 302 (Found). It is
immediately followed by another message that contains the user's authentication credentials and a
return code of 200:
192.168.2.69 - - [26/Feb/2017:21:44:25 +0000] "POST /__extraweb__authen
HTTP/1.1" 302 206 352711-01-521146-5
192.168.2.69 - (jsmith)@(AD) [26/Feb/2017:21:44:25 +0000] "GET
/workplace/access/home HTTP/1.1" 200 15424
• If a user successfully authenticates, but is denied access to a Web resource by an access rule, a message
containing a return code of 403 (Forbidden) is logged:
192.168.2.69 - (jsmith)@(AD) [26/Feb/2017:21:52:25 +0000] "GET /dukes
HTTP/1.1" 403 3358 352711-01-521146-5
• If a user successfully authenticates and is permitted to access a URL, a message appears that is identical
to the one for a failed authentication (a return code of 200), except that this one includes the user’s
credentials:
192.168.2.69 - (jdoe)@(AD) [26/Feb/2017:21:51:03 +0000] "GET /dukes
HTTP/1.1" 200 262 352711-01-521146-5
WorkPlace Logs
The WorkPlace log (/var/log/aventail/workplace.log) is useful for troubleshooting access to file
shares using Network Explorer, and also answering questions about what Web and network shortcuts are shown
on the WorkPlace portal page. Accessing file resources is also logged to the Web proxy service log
(extraweb_access.log).
2 Later you see a message indicating a successful load of the shortcut (in this case a Web shortcut):
Feb 26 22:03:03 127.0.0.1/127.0.0.1 local7.debug DEBUG [22:03:03,615]
pcsession: <authorize:exit> uri=http://wemmet.internal.net status=SUCCESS
If a user does not see shortcuts (because of an access rule you have set up, for example), the denial of access
looks like this:
1 Look for the username at login:
Feb 26 22:12:15 127.0.0.1/127.0.0.1 local7.debug DEBUG [22:12:15,027] GOT:
CredentialsManager[teamSessionId=hZ98BEZxdyARJCtjkGl3lA==,teamcredentials=
{username=dsmith} ,credentials={}]
2 Look for the shortcut information that is failing to load on the user's WorkPlace portal page. This is an
example of a Web shortcut failure:
Feb 26 22:12:15 127.0.0.1/127.0.0.1 local7.debug DEBUG [22:12:15,043]
pcsession: <authorize:exit> uri=http://wemmet.internal.net status=FAILURE
NOTE:
• Access (permit/deny) to a resource share is also logged in extaweb_access.log:
192.168.2.69 - (jdoe)@(AD) [26/Feb/2017:22:19:21 +0000] "GET
/workplace/access/exec/file/view?path=smb://marshare01/marketing/
reports.doc/ HTTP/1.1" 200 4608
• Choose a character set from the Selected list box (see Selected RADIUS Character Sets for the
available character sets).
• Click Other, and then type the name of a character set in the text box. See Other Supported
RADIUS Character Sets for a list of those that can be entered.
5 Click Save.
CAUTION: A CAUTION icon indicates potential damage to hardware or loss of data if instructions are not followed.
IMPORTANT, NOTE, TIP, MOBILE, or VIDEO: An information icon indicates supporting information.
Z
zeroization, 323
zones (End Point Control)
Default, 352
defining, 333, 370, 374