Novell Access Manager 3.1 SP4 User guide

Category
Software
Type
User guide
www.novell.com/documentation
SSL VPN Server Guide
Access Manager 3.1 SP5
January 2013
Legal Notices
Novell,Inc.,makesnorepresentationsorwarrantieswithrespecttothecontentsoruseofthisdocumentation,andspecifically
disclaimsanyexpressorimpliedwarrantiesofmerchantabilityorfitnessforanyparticularpurpose.Further,Novell,Inc.,
reservestherighttorevisethispublicationandtomakechangestoitscontent,at
anytime,withoutobligationtonotifyany
personorentityofsuchrevisionsorchanges.
Further,Novell,Inc.,makesnorepresentationsorwarrantieswithrespecttoanysoftware,andspecificallydisclaimsany
expressorimpliedwarrantiesofmerchantabilityorfitnessforanyparticularpurpose.Further,Novell,Inc.,reservestheright
to
makechangestoanyandallpartsofNovellsoftware,atanytime,withoutanyobligationtonotifyanypersonorentityof
suchchanges.
AnyproductsortechnicalinformationprovidedunderthisAgreementmaybesubjecttoU.S.exportcontrolsandthetrade
lawsofothercountries.Youagreeto
complywithallexportcontrolregulationsandtoobtainanyrequiredlicensesor
classificationtoexport,reexportorimportdeliverables.YouagreenottoexportorreexporttoentitiesonthecurrentU.S.
exportexclusionlistsortoanyembargoedorterroristcountriesasspecifiedintheU.S.
exportlaws.Youagreetonotuse
deliverablesforprohibitednuclear,missile,orchemicalbiologicalweaponryenduses.SeetheNovellInternationalTrade
ServicesWebpage(http://www.novell.com/info/exports/)formoreinformationonexportingNovellsoftware.Novellassumes
noresponsibilityforyourfailuretoobtainanynecessaryexportapprovals.
Copyright©20062011
Novell,Inc.Allrightsreserved.Nopartofthispublicationmaybereproduced,photocopied,storedon
aretrievalsystem,ortransmittedwithouttheexpresswrittenconsentofthepublisher.
Novell, Inc.
1800 South Novell Place
Provo, UT 84606
U.S.A.
www.novell.com
OnlineDocumentation:ToaccessthelatestonlinedocumentationforthisandotherNovellproducts,seetheNovell
DocumentationWebpage
(http://www.novell.com/documentation).
Novell Trademarks
ForNovelltrademarks,seetheNovellTrademarkandServiceMarklist(http://www.novell.com/company/legal/trademarks/
tmlist.html).
Third-Party Materials
Allthirdpartytrademarksarethepropertyoftheirrespectiveowners.
Contents 3
Contents
About This Guide 7
1 Overview of SSL VPN 9
1.1 SSL VPN Features. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .9
1.2 Traditional and ESP-Enabled SSL VPNs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .12
1.2.1 ESP-Enabled Novell SSL VPN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .12
1.2.2 Traditional Novell SSL VPN. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .13
1.2.3 High-Bandwidth and Low-Bandwidth SSL VPNs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .14
1.3 SSL VPN Client Modes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .14
1.3.1 Enterprise Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .15
1.3.2 Kiosk Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .17
2 Basic Configuration for SSL VPN 19
2.1 Configuring Authentication for the ESP-Enabled Novell SSL VPN . . . . . . . . . . . . . . . . . . . . . . . . . .19
2.2 Accelerating the Traditional Novell SSL VPN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .21
2.2.1 Configuring the Default Identity Injection Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .22
2.2.2 Injecting the SSL VPN Header . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .22
2.3 Configuring the IP Address, Port, and Network Address Translation (NAT) . . . . . . . . . . . . . . . . . . .26
2.3.1 Configuring the SSL VPN Gateway behind NAT or L4 . . . . . . . . . . . . . . . . . . . . . . . . . . . .26
2.3.2 Configuring the SSL VPN Gateway without NAT or an L4 Switch. . . . . . . . . . . . . . . . . . . . 28
2.4 Configuring Route and Source NAT for Enterprise Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
2.4.1 Configuring the OpenVPN Subnet in Routing Tables . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
2.5 Configuring DNS Servers. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
2.5.1 Configuring DNS Servers for Enterprise Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .31
2.5.2 Configuring DNS Servers for Kiosk Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .32
2.6 Configuring Certificate Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
3 Configuring End-Point Security and Access Policies for SSL VPN 35
3.1 Configuring Policies to Check the Integrity of the Client Machine . . . . . . . . . . . . . . . . . . . . . . . . . . .36
3.1.1 Selecting the Operating System . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
3.1.2 Configuring the Category. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .37
3.1.3 Configuring Applications for a Category . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .37
3.1.4 Configuring Attributes for an Application . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .38
3.1.5 Exporting and Importing Client Integrity Check Policies . . . . . . . . . . . . . . . . . . . . . . . . . . .41
3.2 Configuring Client Security Levels . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .42
3.2.1 Client Security Levels . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .42
3.2.2 Configuring a Security Level . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .43
3.3 Configuring Traffic Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
3.3.1 Configuring Policies. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
3.3.2 Ordering Traffic Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .47
3.3.3 Exporting and Importing Traffic Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .47
3.4 Configuring Full Tunneling. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .48
3.4.1 Creating a Full Tunneling Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .48
4 Configuring How Users Connect to SSL VPN 51
4.1 Preinstalling the SSL VPN Client Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .51
4.1.1 Installing Client Components for Linux . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
4 Contents
4.1.2 Installing Client Components for Macintosh . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .51
4.1.3 Installing Client Components for Windows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52
4.2 Configuring Client Policies. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52
4.2.1 Configuring Users to Connect Only in Enterprise Mode or Kiosk Mode . . . . . . . . . . . . . . .52
4.2.2 Allowing Users to Select the SSL VPN Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .54
4.2.3 Configuring Client Cleanup Options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54
4.2.4 Configuring SSL VPN to Download the Java Applet on Internet Explorer. . . . . . . . . . . . . . 55
4.2.5 Configuring a Custom Login Policy for SSL VPN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56
4.3 Configuring SSL VPN to Connect through a Forward Proxy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .56
4.3.1 Understanding How SSL VPN Connects through a Forward Proxy . . . . . . . . . . . . . . . . . . 57
4.3.2 Creating the proxy.conf File. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .57
4.4 Configuring SSL VPN for Citrix Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .58
4.4.1 Prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58
4.4.2 How It Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .59
4.4.3 Configuring a Custom Login Policy for Citrix Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 60
4.4.4 Configuring the Access Gateway to Protect the Citrix Server . . . . . . . . . . . . . . . . . . . . . . .60
4.4.5 Configuring Single Sign-On between Citrix and SSL VPN . . . . . . . . . . . . . . . . . . . . . . . . .61
5 Clustering the High-Bandwidth SSL VPN Servers 63
5.1 Prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .64
5.2 Limitations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .64
5.3 Creating a Cluster of SSL VPN Servers. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64
5.3.1 Creating a Cluster of SSL VPN Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .65
5.3.2 Adding an SSL VPN Server to a Cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .66
5.3.3 Removing an SSL VPN Server from a Cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .66
5.4 Clustering SSL VPN by Using an L4 Switch . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .67
5.4.1 Configuring a Cluster of ESP-Enabled SSL VPNs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .67
5.4.2 Configuring a Cluster of Traditional SSL VPNs by Using an L4 Switch . . . . . . . . . . . . . . .69
5.5 Clustering SSL VPNs by Using the Access Gateway without an L4 Switch . . . . . . . . . . . . . . . . . . .70
5.5.1 Configuring the Access Gateway . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .70
5.5.2 Installing the Scripts. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .70
5.5.3 Testing the Scripts. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .70
5.6 Configuring SSL VPN to Monitor the Health of the Cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .71
5.6.1 Services of the Real Server. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .72
5.6.2 Monitoring the SSL VPN Server Health. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .73
6 Monitoring the SSL VPN Servers 75
6.1 Viewing and Editing SSL VPN Server Details . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .75
6.2 Enabling SSL VPN Audit Events . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .76
6.3 Viewing SSL VPN Statistics. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77
6.3.1 Viewing the SSL VPN Server Statistics. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77
6.3.2 Viewing the SSL VPN Server Statistics for the Cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79
6.3.3 Viewing the Bytes Graphs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .79
6.4 Disconnecting Active SSL VPN Connections. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .80
6.5 Monitoring the Health of SSL VPN Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81
6.5.1 Monitoring the Health of a Single Server. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81
6.5.2 Monitoring the Health of an SSL VPN Cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .82
6.6 Viewing the Command Status of the SSL VPN Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82
6.6.1 Viewing Command Information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83
6.7 Monitoring SSL VPN Alerts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
6.7.1 Configuring SSL VPN Alerts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .84
6.7.2 Viewing SSL VPN Alerts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .85
6.7.3 Viewing SSL VPN Cluster Alerts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
Contents 5
7 Additional Configurations 89
7.1 Customizing the SSL VPN User Interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .89
7.1.1 Customizing the Home Page and Exit Page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .89
7.1.2 Customizing Error Messages. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .89
7.2 Creating DH Certificates with Different Key Sizes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
7.3 Creating a Configuration File to Add Additional Configuration Changes . . . . . . . . . . . . . . . . . . . . . .90
8 Server Configuration Settings 91
8.1 Managing SSL VPN Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
8.2 Configuring SSL VPN Servers. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 93
8.3 Modifying SSL VPN Server Details . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94
A Troubleshooting SSL VPN Configuration 97
A.1 Successfully Connecting to the Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 98
A.1.1 Connection Problems with Mozilla Firefox . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .98
A.1.2 Connection Problems with Internet Explorer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99
A.2 Adding Applications for Different Versions of Windows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .99
A.3 The SSL VPN Server Is in a Pending State. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .100
A.4 Error: Failed to Fetch CIC Policy from the Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .100
A.5 SSL VPN Connects in Kiosk Mode, But There Is No Data Transfer . . . . . . . . . . . . . . . . . . . . . . . . 101
A.6 The TFTP Application and GroupWise Notify Do Not Work in Enterprise Mode . . . . . . . . . . . . . . .101
A.7 SSL VPN Not Reporting. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .101
A.7.1 Verifying and Restarting JCC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .101
A.7.2 Verifying and Restarting the SSL VPN Server. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .101
A.8 Verifying SSL VPN Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .102
A.8.1 SSL VPN Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .102
A.8.2 SSL VPN Linux Client . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .102
A.8.3 SSL VPN Macintosh Client . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .102
A.8.4 SSL VPN Windows Client . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .103
A.9 Unable to Contact the SSL VPN Server. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .103
A.10 Unable to Get Authentication Headers. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 103
A.11 The SSL VPN Connection Is Successful But There Is No Data Transfer . . . . . . . . . . . . . . . . . . . .103
A.12 Unable to Connect to the SSL VPN Gateway . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .104
A.13 Multiple Instances of SSL VPN Are Running . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .104
A.14 Issue with the Preinstalled Enterprise Mode Client . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .104
A.15 Socket Exception Error After Upgrading SSL VPN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104
A.16 SSL VPN Server Is Unable to Handle the Session . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .104
A.17 Embedded Service Provider Status Is Red . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .105
A.18 Connection Manager Log Does Not Display the Client IP Address. . . . . . . . . . . . . . . . . . . . . . . . .105
A.19 SSL VPN Full Tunnel Connection Disconnects on VMware . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 105
A.20 Clustering Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .105
A.20.1 Bringing Up the Server If a Cluster Member Is Down . . . . . . . . . . . . . . . . . . . . . . . . . . . .105
A.20.2 Bringing Up a Binary If It Is Down . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .106
A.20.3 Debugging a Cluster If Session Sharing Doesn’t Properly Happen. . . . . . . . . . . . . . . . . .106
A.21 On Windows XP and 7, ActiveX Loading takes more than three minutes to connect to the
SSL VPN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106
A.22 If There Is An Install Log Error Then SSL VPN Client In Kiosk Mode Fails To Start . . . . . . . . . . . .106
6 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
About This Guide 7
About This Guide
TheNovellAccessManagerSSLVPNusesencryptionandothersecuritymechanismstoensurethat
datacannotbeinterceptedandonlyauthorizedusershaveaccesstothenetwork.Userscanaccess
SSLVPNservicesfromanyWebbrowser.
Chapter 1,“OverviewofSSLVPN,”onpage 9
Chapter 2,“BasicConfigurationforSSL
VPN,”onpage 19
Chapter 3,“ConfiguringEndPointSecurityandAccessPoliciesforSSLVPN,”onpage 35
Chapter 4,“ConfiguringHowUsersConnecttoSSLVPN,”onpage 51
Chapter 5,“ClusteringtheHighBandwidthSSLVPNServers,”onpage 63
Chapter 6,“MonitoringtheSSLVPNServers,onpage 75
Chapter 8,“ServerConfigurationSettings,”onpage 91
Chapter 7,
A dditionalConfigurations,”onpage 89
Appendix A,“TroubleshootingSSLVPNConfiguration,”onpage 97
Audience
ThisguideisintendedforAccessManageradministrators.Itisassumedthatyouhaveknowledgeof
evolvingInternetprotocols,suchas:
ExtensibleMarkupLanguage(XML)
SimpleObjectAccessProtocol(SOAP)
SecurityAssertionMarkupLanguage(SAML)
PublicKeyInfrastructure(PKI)digitalsignatureconceptsandInternetsecurity
SecureSocketLayer/TransportLayerSecurity(SSL/TLS)
HypertextTransferProtocol(HTTPandHTTPS)
UniformResourceIdentifiers(URIs)
DomainNameSystem(DNS)
WebServicesDescriptionLanguage(WSDL)
Feedback
Wewanttohearyourcommentsandsuggestionsaboutthisguideandtheotherdocumentation
includedwiththisproduct.PleaseusetheUserCommentsfeatureatthebottomofeachpageofthe
onlinedocumentation,orgotoDocumentationFeedback(http://www.novell.com/documentation/
feedback.html)atwww.novell.com/documentation/feedback.htmlandenteryourcommentsthere.
Documentation Updates
ForthemostrecentversionoftheNovellAccessManagerSSLVPNServerGuide,visittheNovellAccess
ManagerDocumentationWebsite(http://www.novell.com/documentation/novellaccessmanager).
8 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
Additional Documentation
ForinformationabouttheotherAccessManagerdevicesandfeatures,seethefollowing:
NetIQAccessManager3.1SP5SSLVPNUserGuide
NetIQAccessManager3.1SP5InstallationGuide
NetIQAccessManager3.1SP5SetupGuide
NetIQAccessManager3.1SP5AdministrationConsoleGuide
NetIQAccessManager3.1SP5IdentityServer
Guide
NovellAccessManager3.1SP5AccessGatewayGuide
Documentation Conventions
InNovelldocumentation,agreaterthansymbol(>)isusedtoseparateactionswithinastepand
itemsinacrossreferencepath.
1
Overview of SSL VPN 9
1
Overview of SSL VPN
TheNovellAccessManagerSSLVPNusesSecureSocketsLayer(SSL)astheunderlyingsecurity
protocolfornetworktransmissions.Itusesencryptionand othersecuritymechanismstoensurethat
datacannotbeinterceptedandonlyauthorizedusershaveaccesstothenetwork.Userscanaccess
SSLVPNservicesfromanyWeb
browser.
Section 1.1,“SSLVPNFeatures,”onpage 9
Section 1.2,“TraditionalandESPEnabledSSLVPNs,”onpage 12
Section 1.3,“SSLVPNClientModes,”onpage 14
1.1 SSL VPN Features
NovellSSLVPNcomeswithanumberofkeyfeaturesthatmaketheproductsecure,easytoaccess,
andreliable.
Browser-Based End User Access
NovellSSLVPNhasbrowserbasedenduseraccessthatdoesnotrequireuserstopreinstallany
componentsontheirmachines.UserscanaccesstheSSLVPNservicesfromanyWebbrowser,from
theirpersonalcomputer,laptop,orfromanInternetkiosk.
WhenusersaccessSSLVPNthroughtheWebbrowser,
theyarepromptedtoauthenticate.On
successfulauthentication,aJavaappletoranActiveXcontrolisdeliveredtotheclient,dependingon
thebrowser.Thisestablishesasecuretunnelbetweentheusersmachineandthe SSLVPNserver.
Support on Linux, Macintosh, and Windows
TheSSLVPNclientissupportedonLinux,Macintosh,andWindowsenvironments.Foracomplete
listofoperatingsoftwareandbrowsersthataresupportedbySSLVPN,seeClientMachine
RequirementsintheNetIQAccessManager3.1SP5SSLVPNUserGuide.
Support on 64-Bit Clients
EnterprisemodeSSLVPNcanbeinstalledon64bitclientconfigurations.
High-Bandwidth and Low-Bandwidth Versions
NovellSSLVPNcomesinhighbandwidthandlowbandwidthversions.Thedefaultlowbandwidth
SSLVPNserverisrestrictedto249simultaneoususerconnectionsandatransferrateof90Mbitsper
secondbecauseofexportrestrictions.
10 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
Iftheexportlawpermits,youcaninstallthehighbandwidthSSLVPNRPMtogetthehigh
bandwidthcapabilities,becausethatversiondoesnothaveconnectionandperformancerestrictions.
YoucanorderthehighbandwidthSSLVPNkeyatnoextracost.Itisessentialtohavethehigh
bandwidth
SSLVPNifyouwanttoclustertheSSLVPNservers.
FormoreinformationonhowtoorderandinstallthehighbandwidthSSLVPN,andtoupgrade the
highbandwidthversiontothelatestbuild,seeInstallingtheKeyfortheHighBandwidthSSLVPN
intheNetIQAccessManager
3.1SP5InstallationGuide.
Traditional and ESP-Enabled Installation
YoucaninstallSSLVPNintwoways:
AsanESPenabledSSLVPN,whichisinstalledwiththeIdentityServerandtheAdministration
Console.
AsaTraditionalSSLVPN,whichisinstalledwiththeIdentityServer,AdministrationConsole,
andtheAccessGateway.
Formoreinformationonthesemethods,seeSection 1.2,
“TraditionalandESPEnabledSSLVPNs,”
onpage 12.
Enterprise and Kiosk Modes for End User Access
TheNovellSSLVPNusesbothclientlessandthinclientaccessmethods.Theclientlessmethodis
calledtheKioskmodeSSLVPNandthethinclientmethodiscalledtheEnterprisemodeSSLVPN.
InEnterprisemode,allapplications,includingthoseonthedesktopandthetoolbar,areenabledfor
SSL,
regardlessofwhethertheywereopenedbeforeorafterconnectingtoSSLVPN.Inthismode,a
thinclientisinstalledontheusersworkstation,andtheIPForwardingfeatureisenabledbydefault.
FormoreinformationonEnterprisemode,seeSection 1.3.1,“Enterp riseMode,”onpage 15.
InKioskmode,onlya
limitedsetofapplicationsareenabledforSSLVPN.InKioskmode,
applicationsthatwereopenedbeforetheSSLVPNconnectionwasestablishedarenotenabledfor
SSL.FormoreinformationonKioskmode,seeSection 1.3.2,“KioskMode,”onpage 17.
AsSSLVPNserveradministrators,youcandecidewhichusers
canconnectinEnterprisemodeand
whichuserscanconnectinKioskmode,dependingontheroleoftheuser.Oryoucanlettheclient
selectthemodeinwhichtheSSLVPNconnectionismade.Formoreinformationonhowtodothis,
seeChapter 4 ,“ConfiguringHowUsersConnect
toSSLVPN,”onpage 51.Enterprisemodeis
availabletoauserwhohastheadministratorrightinaWindowsworkstationora
root
userprivilege
onLinuxorMacintoshworkstations.Iftheuserdoesnothaveadministratorrightsor
root
user
privilegesforthatworkstation,theSSLVPNconnectionismadeinKioskmode.
Customized Home and Exit Pages for End Users
ThehomepageandtheexitpageofSSLVPNcanbecustomizedtosuittheneedsofdifferent
customers.Formoreinformation,seeSection 7.1,“CustomizingtheSSLVPNUserInterface,”on
page 89.
Clustering SSL VPN Servers
TheSSLVPNserverscanbeclusteredtoprovideloadbalancingandfaulttolerance,Whenyouform
aclusterofSSLVPNservers,allmembersofaclustershouldbelongtoonlyonetypeofSSLVPNand
theyshouldallberunningthehighbandwidthSSLVPN.Forexample,all
themembersofacluster
Overview of SSL VPN 11
shouldbelongtoeithertheESPenabledSSLVPNortheTraditionalSSLVPN.Formoreinformation
onSSLVPNclustering,seeChapter 5,“ClusteringtheHighBandwidthSSLVPNServers,”on
page 63.
End-Point Security Checks
TheNovellSSLVPNhasasetofpoliciesthatcanbeconfiguredtoprotectyournetworkand
applicationsfromclientsthatareusinginsufficientsecurityrestraintsandalsotorestrictthetraffic
basedontheroleoftheclient.
Youcanconfigureaclientintegritycheckpolicytoruna
checkontheclientworkstationsbefore
establishingatunneltoSSLVPNserver.Thischeckensuresthattheusershavespecifiedsoftware
installedandrunningintheirsystems.Eachclientisassociatedwithasecuritylevel,depending on
theassessmentoftheclientintegritycheckandtherelevanttrafficpolicies
thatareassigned.For
moreinformationonconfiguringendpointsecurity,seeChapter 3,“ConfiguringEndPointSecurity
andAccessPoliciesforSSLVPN,”onpage 35.
Ability to Order Rules
Ifyouhaveconfiguredmorethanoneruleforausersrole,therulethatisplacedfirstisappliedfirst.
NovellSSLVPNallowsyoutochangetheorderofrulesbydragginganddroppingthem,basedon
theirpriority.FormoreinformationonruleorderinginSSLVPN,see
“OrderingTrafficPolicieson
page 47.
Ability to Import and Export Policies
NovellSSLVPNallowsyoutoexporttheexistingconfigurationintoanXMLfilethroughthe
AdministrationConsole.Youcanreimportthisconfigurationlater.Thisisaveryusefulfeaturewhen
youupgradeyourserversfromoneversiontoanother.Formoreinformation,see“Exportingand
ImportingTrafficPoliciesonpage 47
Desktop Cleanup Feature
WhenauseraccessestheprotectedresourcefromoutsidebyusingSSLVPN,italsomeansthatthe
sitesthattheuservisitedarestoredinthebrowserhistory,orsomesensitiveinformationisstoredin
thecacheorcookies.Thisisapotentialsecuritythreatifitisnotproperly
dealtwith.TheNovellSSL
VPNclientcomeswiththedesktopcleanupfeature,sotheuserhastheoptiontodeleteallthe
browserhistory,cache,cookies,andfilesfromthesystem,beforeloggingoutoftheSSLVPN
connection.
IftheuserusesFirefoxtoconnecttoSSLVPN,
thebrowsingdatathatwasstoredaftertheSSLVPN
connectionwasmadeisdeleted.InInternetExplorer,allthebrowserdataisdeleted,includingthe
datathatwasstoredbeforetheSSLVPNsessionwasestablished.
Sandbox Feature
WhenyouconnecttoSSLVPNineitherKioskmodeorEnterprisemode,afoldernamedVPN
SANDBOXiscreatedonyourdesktopsYoucanmanuallycopyfilestothisfolder,includingfilesthat
youcreateorfilesthatyoudownloadfromyourcorporatenetwork.Thisfolderisautomatically
deletedalong
withitscontentswhenyoulogsoutoftheSSLVPNconnection.Thisisaveryuseful
featureifyouarebrowsingfromanInternetconnectionandyoudonotwantanysensitive
informationtoreachotherpersons.Formoreinformationonthesa ndboxfeatureofSSLVPN,see
Using
theSandboxFeatureintheNetIQAccessManager3.1SP5SSLVPNUserGuide.
12 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
Custom Login Policy
Whencustomloginpolicyisconfigured,SSLVPNredirectsthecustomloginrequeststodifferent
URLsbasedonthepolicy.Thisisaveryusefulfeatureifuserswanttoaccessapplicationssuchas
thoseontheCitrixapplicationservers.Formoreinformationonhowtoconfigureacustomlog in
policy,
seeSection 4.2.5,“ConfiguringaCustomLoginPolicyforSSLVPN,”onpage 56 .
1.2 Traditional and ESP-Enabled SSL VPNs
TheNovellSSLVPNcanbedeployedaseitheranESPenabledSSLVPNoraTraditionalSSLVPN.
WhenSSLVPNisdeployedwithouttheAccess Gateway,anEmbeddedServiceProvider(ESP)
componentisinstalledalongwiththeSSLVPNserver.ThisdeploymentrequirestheIdentityServer
andtheAdministration
servertoalsobeinstalled.ThistypeofdeploymentiscalledanESPenabled
NovellSSLVPN.
WhenSSLVPNisdeployedwiththeAccessGateway,itiscalledaTraditionalNovellSSLVPN.In
thistypeofinstallation,SSLVPNisdeployedwiththeIdentityServer,AdministrationConsole,and
the
LinuxAccessGatewaycomponentsofNovellAccessManager.
Section 1.2.1,“ESPEnabledNovellSSLVPN,”onpage 12
Section 1.2.2,“TraditionalNovellSSLVPN,”onpage 13
Section 1.2.3,“HighBandwidthandLowBandwidthSSLVPNs,”onpage 14
1.2.1 ESP-Enabled Novell SSL VPN
InanESPenabledNovellSSLVPN,theprocessinvolvedinestablishingasecureconnectionbetween
aclientmachineandthedifferentcomponentsofNovellAccessManagerisasfollows:
1. TheuserspecifiesthefollowingURLtoaccesstheSSLVPNserver:
https://<www.sslvpn.novell.com>/sslvpn/login
<www.sslvpn.novell.com>istheDNSnameoftheSSLVPNserver,and/sslvpn/loginisthepathof
theSSLVPNserver.
2. TheSSLVPNredirectsthebrowsertotheIdentityServerforauthentication.
3. Aftersuccessfulauthentication,theIdentityServerredirectsthebrowserbacktoSSLVPN.
4. TheIdentityServerprop agatesthesession
informationtotheSSLVPNserverthroughthe
EmbeddedServiceProvider.
5. TheSSLVPNserverinjectstheSSLVPNpolicyforthatuserintotheSSLVPNservlet.TheSSL
VPNservletprocessestheparametersandsendsthepolicyinformationbacktotheserver.
6. TheSSLVPNchecksiftheclient
machinehassufficientsecurityrestraints.Formoreinformation
onclientintegritychecks,seeSection 3.1, “ConfiguringPoliciestoChecktheIntegrityofthe
ClientMachine,”onpage 36.
7. Whentheuseraccessestheapplicationsbehindtheprotectednetwork,theconnectiongoes
throughthesecuretunnelformedwiththeSSLVPNserver.
8. Thebrowser
staysopenthroughouttheSSLVPNconnectiontoallowthekeepalivepackets.
9. Whentheuserclicksthelogoutbu tton toclosetheSSLVPNsession,alltheclientcomponents
areautomaticallyuninstalledfromtheworkstation.
Overview of SSL VPN 13
1.2.2 Traditional Novell SSL VPN
ThefollowingfigureshowstheNovellAccessManagercomponentsandtheprocessinvolvedin
establishingasecureconnectionbetweenaclientmachineandtraditionalNovellSSLVPNserver.In
thistypeofdeployment,theLinuxAccessGatewayacceleratesandprotectstheSSLVPNserver.
Figure 1-1 TraditionalNovellSSLVPN
1. TheuserspecifiesthefollowingURLtoaccesstheSSLVPNserver:
https://<www.ag.novell.com>:8443/sslvpn/login
<www.ag.novell.com>istheDNSnameoftheAccessGatewaythatacceleratestheSSLVPN
server,and/sslvpn/loginisthepathoftheSSLVPNserver.
2. TheAccessGatewayredirectstheusertotheIdentityServerforauthentication,becausetheURL
isconfiguredasaprotectedresource.
3. TheIdentityServerauthenticatesthe
usersidentity.
4. TheIdentityServerprop agatesthesessioninformationtotheAccessGatewaythroughthe
EmbeddedServiceProvider.
5. TheAccessGatewayinjectstheSSLVPNpolicyforthatuserintotheSSLVPNservlet.TheSSL
VPNservletprocessestheparametersandsendsthepolicyinformationbacktotheAccess
Gateway.
6. The
SSLVPNchecksiftheclientmachinehassufficientsecurityrestraints.Formoreinformation
onclientintegritychecks,seeChapter 3.1, “ConfiguringPoliciestoChecktheIntegrityofthe
ClientMachine,”onpage 36.
7. Oneofthefollowingactionstakesplace,dependingonthemodeoftheSSLVPNconnection:
InEnterprise
mode,atunnelinterfaceiscreatedandisboundwiththetunnelIPaddress
assignedbytheSSLVPNserver.Asecuretunnelisestablishedbetweentheclientmachine
andtheSSLVPNserver,andtheroutingtableisupdatedwiththeprotectednetwork
configuration.
InKioskmode,asecure
tunnelisestablishedbetweentheclientmachineandtheSSLVPN
server,andtheprotectednetworkconfigurationispushedtothe client.
6
5
4
7
Application
SSL VPN
Browser
Identity
Server
Access
Gateway
2
1
3
7
External IP: 192.23.45.4
Internal IP: 10.0.0.4
DNS: www.ag.novell.com
www.ag.novell.com/sslvpn
14 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
8. Whentheuseraccessestheapplicationsbehindtheprotectednetwork,theconnectiongoes
throughthesecuretunnelformedwiththeSSLVPNserverandnotthroughtheAccess
Gateway.
9. ThebrowserstaysopenthroughouttheSSLVPNconnectiontoallowthekeepalivepacketsto
gothroughtheAccessGateway.
10. When
theuserclicksthelogoutbuttontoclosetheSSLVPNsession,alltheclientcomponents
areautomaticallyuninstalledfromtheworkstation.
1.2.3 High-Bandwidth and Low-Bandwidth SSL VPNs
NovellSSLVPNcomesinhighbandwidthandlowbandwidthversions.
LowBandwidthVersion:ThedefaultSSLVPNserverisalowbandwidthversion.Itisrestrictedto
249simultaneoususerconnectionsandatransferrateof90Mbitspersecondbecauseofexport
restrictions.
HighBandwidthVersion:Thehighbandwidth
versiondoesnothavetheconnectionand
performancerestrictions.ItisessentialtohavethehighbandwidthSSLVPNinstalledifyouwantto
clustertheSSLVPNservers.
Iftheexportlawpermits,youcanorderthehighbandwidthSSLVPNRPMandgetthehigh
bandwidthcapabilitiesatno
extracost.Aftertheexportcontrolshavebeensatisfied,theorderwillbe
fulfilled.YoucaninstallthehighbandwidthSSLVPNRPMonboththeTraditionalNovellSSLVPN
serverandontheESPenabledNovellSSLVPNserver.
YourregularNovellsaleschannelcandetermineiftheexport
lawallowsyoutoorderthehigh
bandwidthversionatnoextracost.
FormoreinformationonhowtoorderandinstallthehighbandwidthSSLVPN,andtoupgrade the
highbandwidthversiontothelatestbuild,seeInstallingtheKeyfortheHighBandwidthSSLVPN
intheNetIQ
AccessManager3.1SP5InstallationGuide.
1.3 SSL VPN Client Modes
NovellSSLVPNhastwoclientmodes,EnterprisemodeandKioskmode.InEnterprisemode,which
isavailableforuserswhohaveadministrativeprivileges,allapplicationsareenabledforSSLVPN.In
Kioskmode,onlyalimitedsetofapplicationsareenabledforSSLVPN.
Enterprisemodeisavailabletousers
whohavetheadministratorrightinaWindowsworkstationor
a
root
userprivilegeonLinuxorMacintoshworkstations.Ifauserdoesnothaveadministrator
rightsor
root
userprivilegesforthatworkstation,theSSLVPNconnectionismadeinKioskmode.
FormoreinformationontheclientplatformsandsetupstestedbyNovell,seetheAccessManager3.1
SupportPack1SSLVPNintegrationtestingreport(http ://www.novell.com/support/
viewContent.do?externalId=7004342&sliceId=1 ).
Section 1.3.1,“EnterpriseMode,”onpage 15
Section 1.3.2,“KioskMode,”onpage 17
Overview of SSL VPN 15
1.3.1 Enterprise Mode
InEnterprisemode,allapplications,includingthoseonthedesktopandthetoolbar,areenabledfor
SSL,regardlessofwhethertheywereopenedbeforeorafterconnectingtoSSLVPN.Inthisapproach,
athinclientisinstalledontheusersworkstation.InEnterprisemode,theIPForwardingfeatureis
enabled
bydefault.
Enterprisemodeisrecommendedfordevicesthataremanagedbyanorganization,suchasalaptop
providedbytheorganizationforitsemployees.Enterprisemodesupportsthefollowing:
ProtocolssuchasTCP,UDP,ICMP,andNetBIOS.
ApplicationsthatopenTCPconnectionsonbothsides,suchasVoIPand FTP.
EnterpriseapplicationssuchasCRMandSAP*.
ApplicationssuchasWindowsFileSharingsystems,theNovellClient™,andNovell
SecureLogin.
YoucanconfigureausertoconnectonlyinEnterprisemode,dependingontheroleoftheuser.For
moreinformation,seeSection 4.2.1,“ConfiguringUserstoConnectOnlyinEnterpriseMode
or
KioskMode,”onpage 52.
NOTE:IfyouhaveconfiguredausertoconnectinEnterprisemodeonlyandthatuserdoesnotmeet
theprerequisites,theSSLVPNconnectionfailswithanappropriateerrormessageifitisusingthe
appletbasedWebbrowser,orablankscreenifanActiveXbasedWebbrowserisused.
“Prerequisites”onpage 15
“UserScenarios”onpage 15
Prerequisites
AusercanaccessSSLVPNinEnterprisemodeifanyoneofthefollowingprererequisitesisinplace:
Theuserisanadministratorora
root
userofthemachine,oraSuperuseroranAdministrator
userinWindowsVistauser.
Theuserisanonadminoranon
root
userwhoknowsthecredentialsoftheadministratoror
root
user,orastandarduserinWindowsVista.
TheSSLVPNclientcomponentsarepreinstalledontheusersmachine.
User Scenarios
Dependingonwhichprerequisitesareinplace,usershavedifferentloginscenarios.
“Scenario1:TheUserIstheAdminorRootUseroftheMachine”onpage 15
“Scenario2:TheUserIstheNonAdminorNonRootUserofMachineandKnowstheAdminor
RootCredentials”onpage 16
“Scenario
3:TheUserIsaNonAdminorNonRootUser,buttheClientComponentsAre
PreinstalledontheMachine”onpage 17
Scenario 1: The User Is the Admin or Root User of the Machine
Whentheuserisanadministratorora
root
userofthemachine,thetoolidentifiestheuserasthe
adminor
root
userandEnterprisemodeisenabledbydefaultaftertheuserspecifiescredentialsin
theAccessManagerpage.Anadminora
root
usercanconnecttoSSLVPNonlyinEnterprisemode
16 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
unlessthesystemadministratorconfigurestheusertoconnectinKioskmodeonly.Formore
informationonhowtoconfigureusersforKioskmodeonly,seeSection 4.2.1,“ConfiguringUsersto
ConnectOnlyinEnterpriseModeorKioskMode,”onpage 52.
Scenario 2: The User Is the Non-Admin or Non-Root User of Machine and Knows the Admin or
Root Credentials
Anonadminoranon
root
usercanaccessSSLVPNinEnterprisemodeiftheuserknowsthe
administratoror
root
usercredentials.Whenanonadminoranon
root
userconnectstoSSLVPN,
theuserispromptedtospecifythecredentialsontheAccessManagerpage.Thetoolidentifiesthat
thecredentialssuppliedarethoseofthenonadminoranon
root
useranddisplaysthefollowing
dialogbox.
Figure 1-2 SSLVPNDialogbox
Theusermustspecifytheusernameandpasswordoftheadministratororthe
root
userofthe
machineinthedialogbox,thenclickOKtoenableEnterprisemode.
Enterprisemodeisenabledbydefaultinthesubsequentsessionsandtheuserisnotpromptedagain
fortheadministratoror
root
usernameandpassword.
Nonadminornon
root
userswhohaveconnectedtoSSLVPNinEnterprisemodecanconnectto
SSLVPNinKioskmodeonthesamemachine.Formoreinformation,seeSwitchingfromEnte rprise
ModetoKioskModeintheNetIQAccessManager3.1SP5SSLVPNUserGuide.
NOTE:Userscannotswitchfromonemodetoanotherifyouhaveconfiguredthemtoconnectinone
modeonly.
Overview of SSL VPN 17
Scenario 3: The User Is a Non-Admin or Non-Root User, but the Client Components Are
Preinstalled on the Machine
Ifanonadminoranon
root
userwantstoinstallSSLVPNinEnterprisemode,youcanpreinstall
theSSLVPNclientcomponentsontheusersmachine.Formoreinformati on,seeSection 4.1,
“PreinstallingtheSSLVPNClientComponents,”onpage 51.Whennonadminornon
root
users
accesstheclientcomponentsfromaworkstationtha thastheSSLVPNclientcomponents
preinstalled,theusersarenotpromptedtoenterthecredentialsoftheadminuseror
root
user.
TheusersareconnectedtoSSLVPNinEnterprisemodeaftertheyspecifytheircredentialsonthe
AccessManagerloginpage.
1.3.2 Kiosk Mode
InKioskmode,onlyalimitedsetofapplicationsareenabledforSSLVPN.Anonadminuser,anon
root
user,orastandarduserinWindowsVistacanconnecttoSSLVPNinKioskmodeifheorshe
doesnothaveadministratoraccess.InKioskmode,applicationsthatwereopenedbeforetheSSL
VPNconnectionwasestablishedarenotSSLenabled.
KioskmodesupportsTCPandUDPapplicationsonly.
Thismodeisbettersuitedformachinesthat
arenotmanagedbyanorganization,suchashomecomputersandcomputersinWebbrowsing
kiosks.
YoucanconfigureausertoconnectinKioskmodeonly.Whenyouhavedoneso,auserisconnected
toSSLVPNinKioskmodeafter
theuserprovidescredentialsintheNovellAccessManagerlogin
page.Formoreinformation,seeSection 4.2.1,“ConfiguringUserstoConnectOnlyinEnterprise
ModeorKioskMode,”onpage 52.
IfyouhaveleftthemodeselectiontotheclientandauserlogsintotheSSLVPNclientas
anon
adminornon
root
user,thefollowingdialogboxisdisplayed:
18 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
Figure 1-3 SSLVPNDialogBox
TheusercandooneofthefollowingtoloadtheKioskmode:
ClickIgnoretoconnecttoSSLVPNinKioskmodeforthatparticularsession.Theuseris
promptedagaintoprovidetheadministratororthe
root
usernameandpasswordduringthe
nextlogin.
ClickIgnoreForevertoconnecttoSSLVPNinKioskmodeinthecurrentsession,aswellasin
subsequentsessions.
AuserwhohasclickedIgnoreForevercanstillswitchtoSSLVPNinEnterprisemodeinthenext
session.Formoreinformation,
seeSwitchingfromKioskModetoEnterpriseModeintheNetIQ
AccessManager3.1SP5SSLVPNUserGuide.
NOTE:WhenanonadminuserusesInternetExplorertoestablishanSSLVPNconnection,the
ActiveXdownloadfails.ThishappensbecauseActiveXrequiresadminrightstodownload.Thisissue
mightalsooccurifyouhaveupgradedfromanolderversion.IfauserwantstoaccessSSLVPNwith
Internet
Explorer,usethefollowingURL:
https:<DNS-Name>/sslvpn/login?forcejre=true
Formoreinformation,seeSection 4.2.4,“ConfiguringSSLVPNtoDownloadtheJavaAppleton
InternetExplorer,”onpage 55.
2
Basic Configuration for SSL VPN 19
2
Basic Configuration for SSL VPN
SSLVPNserversareautoimportedintotheAdministrationConsoleduringinstallation.Yo ucanuse
theSSLVPNspageintheAdministrationConsoletoviewinformationaboutthecurrentstatusofall
SSLVPNserversandtoconfiguretheSSLVPNservers.
BeforeyouproceedwiththeSSLVPNconfiguration,youmust
dothefollowing:
InstalltheSSLVPNserver.Formoreinformation,seeInstallingtheSSLVPNServerinthe
NetIQAccessManager3.1SP5InstallationGuide.
InstalltheLinuxAccessGateway,ifyouwanttoaccelerateSSLVPNbyusingtheLinuxAccess
Gateway.Formoreinformation,seeInstalling
theLinuxAccessGatewayApplianceinthe
NetIQAccessManager3.1SP5InstallationGuide.
LogintotheAdministrationConsoleastheadminuser.Formoreinformation,seeLoggingIn
totheAdministrationConsoleintheNetIQAccessManager3.1SP5InstallationGuide.
CreateanIdentityServerconfiguration.
Formoreinformation,seeConfiguringanIdentity
ServerintheNetIQAccessManager3.1SP5IdentityServerGuide.
IfyouhaveupgradedfromSSLVPN3.0toSSLVPN3.1,updatetheSSLVPNserversbeforeyou
proceedwithanyotherconfigurations.Formoreinformation,seeUpgradingAccess
Manager
ComponentsintheNetIQAccessManager3.1SP5InstallationGuide.
Thissectionhasthefollowinginformation:
Section 2.1,“ConfiguringAuthenticationfortheESPEnabledNovellSSLVPN,”onpage 19
Section 2.2,AcceleratingtheTraditionalNovellSSLVPN,”onpage 21
Section 2.3,“ConfiguringtheIPAddress,Port,andNetworkAddressTranslation(NAT),”on
page 26
Section 2.4,“ConfiguringRouteandSourceNATforEnterpriseMode,”onpage 30
Section 2.5,“ConfiguringDNSServers,”onpage 31
Section 2.6,“ConfiguringCertificateSettings,”onpage 32
2.1 Configuring Authentication for the ESP-Enabled Novell SSL
VPN
IfyouinstalledtheESPenabledNovellSSLVPN,thenanEmbeddedServiceProvidercomponent
wasinstalledalongwiththeSSLVPNserverduringtheinstallation.Youmustnowconfigurethe
EmbeddedServiceProviderinordertoestablishatrustrelationshipbetweentheIdentityServerand
theEmbeddedServiceProvider.
NOTE:IfyouhaveinstalledtheTraditionalSSLVPN,refertoSection 2.2,Acceleratingthe
Traditional NovellSSLVPN,”onpage 21.
1 IntheAdministrationConsole,clickDevices>SSLVPNs>Edit.
20 Novell Access Manager 3.1 SP5 SSL VPN Server Guide
TheServerconfigurationpageisdisplayed.
2 SelectAuthenticationConfigurationfromtheBasicGatewayConfigurationsection.
3 Fillinthefollowingfields:
IdentityServerCluster:SpecifiestheIdentityServerclusterthatyouwanttheSSLVPNtotrust
forauthentication.SelecttheconfigurationyouhaveassignedtotheIdentityServer.
AuthenticationContract:Specifiesthetypeofcontract,whichdeterminestheinformationa
usermustsupplyforauthentication.Bydefault,
youcanselectfromthefollowing
authenticationcontracts:
AnyContract:Iftheuserhasauthenticated,thisoptionallowsanycontractdefinedforthe
IdentityServertobevalid,oriftheuserhasnotauthenticated,itpromptstheuserto
authenticateusingthedefaultcontractassignedtotheIdentityServer
configuration.
Name/Password‐Basic:SpecifiesbasicauthenticationoverHTTP,usingastandardlogin
popupprovidedbytheWebbrowser.
Name/Password‐Form:SpecifiesaformbasedauthenticationoverHTTP,usingtheAccess
Managerloginform.
SecureName/Password‐Basic:SpecifiesbasicauthenticationoverHTTPS,usinga
standardloginpopupprovidedbythe
Webbrowser.
SecureName/Password‐Form:SpecifiesaformbasedauthenticationoverHTTPS,using
theAccessManagerloginform.
EmbeddedServiceProviderBaseURL:TheapplicationpathfortheEmbeddedService
Provider.ThisURLhasthefollowingconstituents:
Protocol:Specifiesthecommunicationprotocol.SpecifyHTTPSinordertorunsecurelyin
SSL
mode.UseHTTPonlyifyoudonotrequiresecurity.
Domain:TheDNSnameusedtoaccesstheSSLVPNserver.UsinganIPaddressisnot
recommended.
Port:Specifiestheportvaluesfortheprotocol.Theportis80or8080forHTTPor443or
8443forHTTPS.
Ifyouwanttouseport80or433,selecttheporthere,thenselectthe
RedirectRequestsfromNonSecurePorttoSecurePortoption.Selecting80forHT TPand443
forHTTPSimpliesthattheportneedstobetranslated.
  • Page 1 1
  • Page 2 2
  • Page 3 3
  • Page 4 4
  • Page 5 5
  • Page 6 6
  • Page 7 7
  • Page 8 8
  • Page 9 9
  • Page 10 10
  • Page 11 11
  • Page 12 12
  • Page 13 13
  • Page 14 14
  • Page 15 15
  • Page 16 16
  • Page 17 17
  • Page 18 18
  • Page 19 19
  • Page 20 20
  • Page 21 21
  • Page 22 22
  • Page 23 23
  • Page 24 24
  • Page 25 25
  • Page 26 26
  • Page 27 27
  • Page 28 28
  • Page 29 29
  • Page 30 30
  • Page 31 31
  • Page 32 32
  • Page 33 33
  • Page 34 34
  • Page 35 35
  • Page 36 36
  • Page 37 37
  • Page 38 38
  • Page 39 39
  • Page 40 40
  • Page 41 41
  • Page 42 42
  • Page 43 43
  • Page 44 44
  • Page 45 45
  • Page 46 46
  • Page 47 47
  • Page 48 48
  • Page 49 49
  • Page 50 50
  • Page 51 51
  • Page 52 52
  • Page 53 53
  • Page 54 54
  • Page 55 55
  • Page 56 56
  • Page 57 57
  • Page 58 58
  • Page 59 59
  • Page 60 60
  • Page 61 61
  • Page 62 62
  • Page 63 63
  • Page 64 64
  • Page 65 65
  • Page 66 66
  • Page 67 67
  • Page 68 68
  • Page 69 69
  • Page 70 70
  • Page 71 71
  • Page 72 72
  • Page 73 73
  • Page 74 74
  • Page 75 75
  • Page 76 76
  • Page 77 77
  • Page 78 78
  • Page 79 79
  • Page 80 80
  • Page 81 81
  • Page 82 82
  • Page 83 83
  • Page 84 84
  • Page 85 85
  • Page 86 86
  • Page 87 87
  • Page 88 88
  • Page 89 89
  • Page 90 90
  • Page 91 91
  • Page 92 92
  • Page 93 93
  • Page 94 94
  • Page 95 95
  • Page 96 96
  • Page 97 97
  • Page 98 98
  • Page 99 99
  • Page 100 100
  • Page 101 101
  • Page 102 102
  • Page 103 103
  • Page 104 104
  • Page 105 105
  • Page 106 106
  • Page 107 107
  • Page 108 108

Novell Access Manager 3.1 SP4 User guide

Category
Software
Type
User guide

Ask a question and I''ll find the answer in the document

Finding information in a document is now easier with AI