How to Set Up a Custom Challenge Page for Authentication

Similar documents
How to Configure Authentication and Access Control (AAA)

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

How to Configure the RSA Authentication Manager

In!order!to!enable!this!functionality,!three!files!must!be!employed!on!the!webserver:!

RSA SecurID Implementation

Configuring Hotspots

Installation & Configuration Guide Version 3.1

AppScaler SSO Active Directory Guide

IBM Security Access Manager What s in the box : InfoMap Authentication Mechanism IBM SECURITY SUPPORT OPEN MIC. 13 Dec 2017

Troubleshooting Web Authentication on a Wireless LAN Controller (WLC)

Lesson 3. Form By Raymond Tsang. Certificate Programme in Cyber Security

Barracuda Networks NG Firewall 7.0.0

Security Access Manager 7.0

<Partner Name> RSA SECURID ACCESS. VMware Horizon View Client 6.2. Standard Agent Implementation Guide. <Partner Product>

Spring 2014 Interim. HTML forms

<Partner Name> <Partner Product> RSA SECURID ACCESS. VMware Horizon View 7.2 Clients. Standard Agent Client Implementation Guide

Pulse Secure Policy Secure

Using CSE Cisco Anyconnect with 2FA

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

Barracuda Networks SSL VPN

How to social login with Aruba controller. Bo Nielsen, CCIE #53075 (Sec) December 2016, V1.00

How to Configure Neighbor Proxies

Setting Up Secure Device Provisioning for Enrollment in a PKI

HTTP Authentication API

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

Integrating Swivel Secure s Pinsafe into Fortinet SSL VPN login

HTTP. EC512 Spring /15/2015 EC512 - Prof. Thomas Skinner 1

Barracuda SSL VPN Integration

Managing Web Authentication

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

Source code for the internal pages

Sentry SSO with Netscaler

Technical Guide Login Page Customization

Apple Computer, Inc. ios

This program is a self-contained web server and interface for MediaPortal TV Engine edition.

Infoblox Authenticated DHCP

QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

Web Engineering. Basic Technologies: Protocols and Web Servers. Husni

Slybroadcast Global API Documentation Version 3.0 June 2018

Locate your Advanced Tools and Applications

state View; else if (mesg == "Overview") { state Overview; state_exit(){}

PrintShop Mail Web. Web Integration Guide

How to Configure Guest Access with the Ticketing System

Managing Web Authentication

Okta Integration Guide for Web Access Management with F5 BIG-IP

Forms, CGI. Objectives

Configuring Local Authentication and Authorization

JUNIPER INTEGRATION HOW TO USE PINSAFE TO AUTHENTICATE A JUNIPER SSL VPN SWIVEL SECURE VICTORIA AVENUE HARROGATE HG1 1EL

Barracuda Web Application Firewall Advanced Security Features - WAF02

Grandstream Networks, Inc. Captive Portal Authentication via Twitter

How to Configure Connection Fallback using Multiple VPN Gateways

Getting Started Using Cisco License Manager

Crystal Enterprise. Overview. Contents. Web Server Overview - Internet Information System (IIS)

Configuring Web-Based Authentication

Table of Contents 1 Cisco AnyConnect...1

BIG-IP Access Policy Manager : Visual Policy Editor. Version 12.1

Webthority can provide single sign-on to web applications using one of the following authentication methods:

Microsoft Unified Access Gateway 2010

User authentication, passwords

Guest Management. Overview CHAPTER

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc.

IEEM 230. PHP Basics, Part IV. Objectives of the lab:

SMS GATEWAY API INTEGRATION GUIDE

RSA SECURID ACCESS PAM Agent Implementation Guide

Citrix Systems, Inc. Web Interface

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

Configuring Web-Based Authentication

BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents

Web Development and HTML. Shan-Hung Wu CS, NTHU

Secure single sign-on for cloud applications

Enterprise Knowledge Platform Adding the Login Form to Any Web Page

Identity Services Engine Guest Portal Local Web Authentication Configuration Example

Configuring Web-Based Authentication

CMX Connected Experiences- Social, SMS and Custom Portal Registration Configuration Example

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

Outlook 2010 Exchange Setup Guide

WatchGuard AP - Remote Code Execution

This document covers how to manage fused servers in Nagios Fusion.

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

HTML Forms. By Jaroslav Mohapl

DB2 Web Query (REST based) Application Extension. Usage Instructions

Echidna Concepts Guide

STRS OHIO F5 Access Client Setup for ChromeBook Systems User Guide

Firewall Authentication Proxy for FTP and Telnet Sessions

How to Integrate an External Authentication Server

Web server Access Control Server

c360 Web Connect Configuration Guide Microsoft Dynamics CRM 2011 compatible c360 Solutions, Inc. c360 Solutions

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

By the end of this section of the practical, the students should be able to:

Double up on security for Active Directory and cloud app authentication

ICE CLEAR EUROPE DMS GLOBAL ID CREATION USER GUIDE VERSION 1.0

Configuring Authentication Proxy

EPHP a tool for learning the basics of PHP development. Nick Whitelegg School of Media Arts and Technology Southampton Solent University

Configuring Content Authentication and Authorization on Standalone Content Engines

Penetration Testing. James Walden Northern Kentucky University

Air Canada ADO scripted login User Guide. July 22, 2016

WWPass External Authentication Solution for IBM Security Access Manager 8.0

Open System Consultants Radiator RADIUS Server

Form Processing in PHP

RSA Ready Implementation Guide for

Transcription:

How to Set Up a Custom Challenge Page for Authentication Setting up a custom challenge page is a three step process: 1. Create a custom challenge page. Deploy the created custom challenge page on your web server. Configure the Barracuda Web Application Firewall to use the custom challenge page. For the following example, we assume: A back-end server at 19168.128.10 needs access restricted to authenticated users. Web application resources residing at "http://19168.128.10/secure" require users to authenticate before gaining access. User authentication uses an SMS Passcode server. Service-1 (10.10.10.2:80) is configured on the Barracuda Web Application Firewall to secure the access to the web application, with 19168.128.10:80 configured as the server. Step 1 - Create a custom challenge page To create a custom challenge page, you should use the script languages like PHP, JavaScript or CGI Perl to read the parameters from the incoming request URL and use those values in the HTML file. In the examples below we are using PHP and ASP.NET scripts to create the custom challenge page "challenge.php"/"challenge.aspx". It must contain the following: Form ID = nclogin Name = nclogin Action = "/nclogin.submit" Method = POST User name field should be named - f_username Password field should be named - f_passwd An additional hidden parameter named f_method should be specified with value "LOGIN" Form Fields should include "Challenge User Field" and "Challenge Prompt Field". Note that these field names needs to be configured on the ACCESS CONTROL > Authentication page by editing a Service. For more information, see Configuring the Barracuda Web Application Firewall to use the custom challenge page. Example with PHP Script <META HTTP-EQUIV="CACHE-CONTROL" CONTENT="NO-CACHE"> <html> <head> <title>login</title> </head> <body bgcolor="#00c0c0"> <font color="black"> <center>authentication and Access control</center> 1 / 5

<center><b>login</b></center> <form action="/nclogin.submit" method="post"> <table><tbody> <tr> <td align="right"><b><?php echo $_GET["challenge_prompt"];?></b></td><td><input type="password" size="32" name="f_passwd"></td> </tr> </tbody></table> <p> <input type="hidden" name="f_username" value=<?php echo "\"".$_GET["challenge_user"]."\"";?>> <input type="hidden" name="f_method" value="login"> <input type="submit" value="login"> <input type="reset" value="reset"> </p> </form> </font> </body> </html> Example with ASP.NET Script <%@ Page Language="C#" %> <META HTTP-EQUIV="CACHE-CONTROL" CONTENT="NO-CACHE"> <html> <head> <title>login</title> </head> <body bgcolor="#00c0c0"> <font color="black"> <center>authentication and Access control</center> <center><b>login</b></center> <form action="/nclogin.submit" method="post"> <table><tbody> <tr> <td align="right"><b><%= Request.QueryString["challenge_prompt"] %></b></td><td><input type="password" size="32" name="f_passwd"></td> </tr> </tbody></table> <p> <input type="hidden" name="f_username" value=<%= Request.QueryString["challenge_user"] %>> <input type="hidden" name="f_method" value="login"> <input type="submit" value="login"> <input type="reset" value="reset"> </p> 2 / 5

</form> </font> </body> </html> Step 2 - Deploying the created custom page on your web server To use the "challenge.php" file, deploy it on your web server. For example: The IP address of the web server is 19168.128.10 And the challenge.php is available by accessing "http://19168.128.10/challenge.php" Step 3 - Configuring the Barracuda Web Application Firewall to use the custom challenge page Once the custom challenge page is deployed on your web server, configure the Barracuda Web Application Firewall to use the custom challenge page by doing the following: 1. Configure Authentication Service Specify the authentication database server (RADIUS) which will be used to authenticate the user's credential. Ensure the IP address of the server is pointing to the SMS Passcode server. See How to Configure Authentication and Access Control (AAA). Configure Authentication Policy Create an authentication policy for the Service you want to secure. To do this, click Edit next to the relevant Service (Service-1 in this example) on the ACCESS CONTROL > Authentication page. In the Edit Authentication Policy window, configure the following: 1. Set Status to On. Select the Authentication Service from the drop-down list. Note that this is the authentication service created in Step 3 (1). Specify values for the following fields: 1. Auth Challenge URL Enter the URL where a user is redirected if the authentication service requires additional credentials such as Passcode or PIN. In this example, it would be /challenge.php. The Auth Challenge URL should be added to the allow list in Global ACLs on the SECURITY POLICIES > Global ACLs page. See Steps to Configure a Global ACL Rule. Challenge User Field Enter the name of the query string field passed to the challenge URL which contains the challenged user's username. By default, the value is set to challenge_user. Challenge Prompt Field Enter the name of the query string field passed to the challenge URL which contains the prompt string received in a RADIUS challenge message. By default, the value is set to challenge_prompt. 4. Specify appropriate values for other parameters and click Add. For more information, click Help in the web interface. Configure Authorization Policy Create an authorization policy indicating which resources become accessible after a successful authentication on the ACCESS CONTROL > Authorization page using the following steps: 1. On the ACCESS CONTROL > Authorization page, in the Add Authorization Policy section, specify values for the following: 1. Service Select the relevant service (Service-1 in the example) from the drop-down list. Policy Name Enter a name for the authorization policy. Example: secure.access URL Match Enter the URL of the secured part of the web application. In this example the URL is: /secure/ 4. Login Method Select HTML Form. 3 / 5

The Auth Challenge URL does not support HTTP Basic Authentication. Click Add. Custom challenge URL is supported ONLY for two factor authentication (SMS Passcode and RSA SecurID). Steps to Configure a Global ACL Rule 1. 4. Go to the SECURITY POLICIES > Global ACLs page. Select the policy associated with the Service from the Policy Name drop-down list. In the Create Global ACL section, specify values for the following fields: 1. URL ACL Name Enter a name for the URL ACL. URL Match Enter the auth challenge URL, as per the above example it is /challenge.php. Action Set to Allow. Specify values for other parameters as required and click Add. Related Articles: How to Configure SMS Passcode Authentication Service 4 / 5

5 / 5