How to Integrate an External Authentication Server

Similar documents
How to Configure Authentication and Access Control (AAA)

Security Provider Integration: Kerberos Server

Remote Support Security Provider Integration: RADIUS Server

Security Provider Integration RADIUS Server

Security Provider Integration Kerberos Server

Security Provider Integration Kerberos Authentication

Radius, LDAP, Radius used in Authenticating Users

ACS 5.x: LDAP Server Configuration Example

Managing External Identity Sources

Radius, LDAP, Radius, Kerberos used in Authenticating Users

HP Service Health Reporter Configuring SHR to use Windows AD Authentication

Barracuda Networks SSL VPN

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

User Databases. ACS Internal Database CHAPTER

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902

Kerberos Constrained Delegation Authentication for SEG V2. VMware Workspace ONE UEM 1810

BusinessObjects Enterprise XI

VMware Identity Manager Administration

DoD Common Access Card Authentication. Feature Description

QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

Security and Privacy in Computer Systems. Lecture 7 The Kerberos authentication system. Security policy, security models, trust Access control models

Pyramid 2018 Kerberos Guide Guidelines and best practices for how deploy Pyramid 2018 with Kerberos

Ekran System v.6.0 Privileged User Accounts and Sessions (PASM)

Configuring Integrated Windows Authentication for IBM WebSphere with SAS 9.2 Web Applications

Using Two-Factor Authentication to Connect to a Kerberos-enabled Informatica Domain

User Management: Configuring Auth Servers

Kerberos Constrained Delegation Authentication for SEG V2. VMware Workspace ONE UEM 1811

Advanced On-Prem SSRS 2017 for Non-AD Users. Dr. Subramani Paramasivam MVP & Microsoft Certified Trainer DAGEOP, UK

How to Connect to a Microsoft SQL Server Database that Uses Kerberos Authentication in Informatica 9.6.x

Configuring SAML-based Single Sign-on for Informatica Web Applications

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

The Directory Schema Is Not Accessible Because The Logon Attempt Failed

TUT Integrating Access Manager into a Microsoft Environment November 2014

RADIUS Configuration with Cisco 200/300 Series Managed Switches and Windows Server 2008

Deploying F5 with Citrix XenApp or XenDesktop

4TRESS AAA. Out-of-Band Authentication (SMS) and Juniper Secure Access Integration Handbook. Document Version 2.3 Released May hidglobal.

LDAP Servers for AAA

Acknowledgments. CSE565: Computer Security Lectures 16 & 17 Authentication & Applications

Deploying F5 with Citrix XenApp or XenDesktop

4TRESS FT2011 Out-of-Band Authentication and Juniper Secure Access

Examples of Cisco APE Scenarios

IBM Security Access Manager v8.x Kerberos Part 2

Understanding ACS 5.4 Configuration

Integrating a directory server

ISSN: EverScience Publications 149

Host Access Management and Security Server Administrative Console Users Guide. August 2016

Active Directory Attacks and Detection

Microsoft Unified Access Gateway 2010

Configuring Kerberos

Advanced Clientless SSL VPN Configuration

Implementing Cross-Domain Kerberos Constrained Delegation Authentication An AirWatch How-To Guide

Blue Coat Security First Steps. Solution for Integrating Authentication using IWA BCAAA

How to Configure Connection Fallback using Multiple VPN Gateways

AUTHENTICATION APPLICATION

Enabling SAML Authentication in an Informatica 10.2.x Domain

RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

IVE Quick Startup Guide - OS 4.0

Trusted Intermediaries

AIT 682: Network and Systems Security

REMOTE AUTHENTICATION DIAL IN USER SERVICE

Dell EMC SC Series and Active Directory Integration

Implementing Cross- Domain Kerberos Constrained Delegation Authentication. VMware Workspace ONE UEM 1810

Cryptography and Network Security

Deploying the BIG-IP LTM and APM with Citrix XenApp or XenDesktop

Authorized Send Installation and Configuration Guide Version 3.5

Zebra Setup Utility, Zebra Mobile Printer, Microsoft IAS, Cisco Access Point, PEAP and WPA-PEAP

CIS 6930/4930 Computer and Network Security. Topic 7. Trusted Intermediaries

Configuring Security Features on an External AAA Server

Configuring Request Authentication and Authorization

Managing Authentication and Identity Services

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

AAA and the Local Database

SAML-Based SSO Solution

Webthority can provide single sign-on to web applications using one of the following authentication methods:

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1

Configuring Kerberos

How to Configure the Barracuda VPN Client for Windows

LDAP Servers for AAA

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 10 Authenticating Users

KERBEROS PARTY TRICKS

DIRECTORY INTEGRATION: USING ACTIVE DIRECTORY FOR AUTHENTICATION. Gabriella Davis The Turtle Partnership

Directory Services. MacSysAdmin 2012

Data Collection Tool

Dell PowerVault Best Practices Series. Deploying the Dell PowerVault NX3500 in a CIFS Environment A Dell Technical White Paper

PSUMAC101: Intro to Auth

Cloud Access Manager Configuration Guide

Azure MFA Integration with NetScaler

Understanding the Local KDC

User Identity Sources

How does it look like?

Data Collection Tool

Table of Contents Chapter 1: Migrating NIMS to OMS... 3 Index... 17

Directory Integration with VMware Identity Manager

Using ANM With Virtual Data Centers

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

IWA Integration Kit. Version 3.1. User Guide

Configuring the CSS as a Client of a TACACS+ Server

Transcription:

How to Integrate an External Authentication Server Required Product Model and Version This article applies to the Barracuda Load Balancer ADC 540 and above, version 5.1 and above, and to all Barracuda Load Balancer ADC models in version 5.2 and above. Create an authentication service to connect with and get user information from your existing external authentication server. LDAP, RADIUS, and Kerberos authentication protocols are supported. LDAP Lightweight Directory Access Protocol (LDAP) is used for storing and managing distributed information services in a network. LDAP is mainly used to provide a single sign-on solution. It follows the same X.500 directory structure as MSAD. To add an LDAP authentication service, identify a user who can query the LDAP directory, and specify the parameters for looking up information about users. To use LDAP authentication with IBM Domino, see the "Application-Specific Instructions" section of How to Configure Access Control (AAA). 1. Go to the ACCESS CONTROL > Authentication Services page, and click the LDAP tab. 2. In the settings, specify the following: Alias for the server IP address, port, and connection type for connecting to the LDAP server Bind DN, bind password, and login attribute for a user who has read access to all users in the LDAP directory Attributes and filters used to look up and authenticate end users 3. Click Test LDAP to verify that a connection can be established with the LDAP server. The test results display at the bottom of the page. If the test fails, re-enter and re-test the LDAP settings. 4. Click LDAP Discovery to verify that users can be found with the attributes and filters that you entered. If you want to view detailed query results, select the Verbose check box. In the test results: Green dot is displayed next to verified information. Red dot is displayed next to information that must be corrected. If any information is incorrect or missing, edit the field and click LDAP Discovery. 5. After your settings have been validated, click Add. The LDAP service appears in the Existing Authentication Services section. You can now assign the LDAP service to a web service and configure an authorization policy. For instructions, see How to Configure Access Control (AAA). RADIUS Remote Access Dial In User Service (RADIUS) is a networking protocol which provides authentication, authorization, and accounting. To add a RADIUS authentication service, specify the shared key that is used by the Barracuda Load Balancer ADC and RADIUS server to verify each other's identity. Also set a limit to how long the Barracuda Load Balancer ADC waits for a response from the RADIUS server and a limit on the number of times that it can send a request packet. 1 / 5

You can also add a secondary RADIUS server for authenticating users. If the primary RADIUS server fails, the secondary RADIUS server takes over as the primary RADIUS server for authenticating users. To integrate the Barracuda Load Balancer ADC with a RADIUS authentication server: 1. 2. 3. 4. Go to the ACCESS CONTROL > Authentication Services page, and click the RADIUS tab. In the settings, specify: An alias for the RADIUS server. The IP address, port, and secret key for the RADIUS server. The maximum Timeout and Retries for sending packets to the RADIUS server. Click Add. The new RADIUS service appears in the Existing Authentication Services section. If you want to configure a secondary RADIUS server: 1. Click Add next to the RADIUS authentication service for which you want to add the secondary server. 2. In the Add Secondary Radius Server window, enter the IP address and port of the secondary RADIUS server. All settings for the secondary RADIUS server, except for the IP address and port, must be identical to the settings used for the primary RADIUS server. 3. Click Add. You can now assign the RADIUS service to a web service and configure an authorization policy. For instructions, see How to Configure Access Control (AAA). Kerberos Kerberos is the native authentication method used by Windows 2000 and later Microsoft Windows platforms. Kerberos provides mutual authentication (meaning both the user and the server verify each other's identity). It uses a trusted third party known as the Key Distribution Center (KDC). The KDC must be a part of the Windows Domain Controller Active Directory. The KDC provides two services: Authentication Service (AS) that authenticates a user Ticket Granting Service (TGS) that issues a session ticket to a client. Kerberos relies on Service Principal Names (SPNs) to uniquely identify an instance of a service (which runs on a host) by a client. When you add a Kerberos authentication service, you must also configure an SPN for your web service. The SPN must be registered in Active Directory. SPNs can be formatted as follows: <service type>/<instance/host name> <service type>/<instance/host name>:<port number>/<service name> The port and service name are optional. The port is only required when a non-default service type is used. If you have multiple servers configured for a service, verify that a single SPN is registered in Active Directory for the service. The SPN is always tied to a server (not the VIP of the service configured on the Barracuda Load Balancer ADC). For example, if you have a service for web1.domain.com with two servers that are configured for load balancing, create an SPN for web1.domain.com and register the SPN in Active Directory under the user. Both servers must provide required permissions for the user. Requirements for Kerberos Before continuing with the procedure for integrating Kerberos, verify that the following requirements are met: Barracuda Load Balancer ADC has proper DNS servers configured DNS IP address configured in the BASIC > IP Configuration > DNS Configuration section must be reachable by the Active Directory domain (the domain where the KDC is installed) All host machine clocks are synchronized to within 5 minutes of the Kerberos server clock 2 / 5

Step. 1 Add the Kerberos Server To integrate the Barracuda Load Balancer ADC with a Kerberos server: 1. Go to the ACCESS CONTROL > Authentication Services page, and click the Kerberos tab. 2. In the settings, specify: Alias for the server KDC realm name IP address or name and the port for the Kerberos server. 3. Click Add. Step 2. Create a New User in Active Directory 1. In the Active Directory Users and Computers window, click Users > New > User. 2. In the New Object - User window, specify the name and login credentials for the user. 3 / 5

3. Click Next, specify values for other fields as required, and click Finish. Step 3. Create the SPN for the User Set the SPN under the user account that you just created in Active Directory. Open a command prompt, and execute the setspn command. The SPN can be any name. In the following example, the SPN is HTTP/krbspn.barracuda.com: Step 4. Create a DNS Entry for your SPN Add the following entries to the DNS server in the domain: Host A record for the SPN that you created (point the record to one of the servers that you configured for the service) Reverse PTR record pointing to same name and server. 4 / 5

Figures 5 / 5