Watchguard SSL User guide

Category
Software
Type
User guide
WatchGuard SSL 100
Configuration Field Guide
WatchGuard SSL Web UI v3.0
WatchGuard SSL 100
2 WatchGuard SSL 100
ADDRESS
505 Fifth Avenue South
Suite 500
Seattle, WA 98104
SUPPORT
www.watchguard.com/support
U.S. and Canada +877.232.3531
All Other Countries +1.206.521.3575
SALES
U.S. and Canada +1.800.734.9905
All Other Countries +1.206.613.0895
ABOUT WATCHGUARD
Since 1996, WatchGuard has been building award-winning unified threat management
(UTM) network security solutions that combine firewall, VPN and security services to
protect networks and the businesses they power. We recently launched the next
generation: extensible threat management (XTM) solutions featuring reliable, all-in-
one security, scaled and priced to meet the unique security needs of every sized
enterprises. Our products are backed by 15,000 partners representing WatchGuard in
120 countries. More than a half million signature red WatchGuard security appliances
have already been deployed worldwide in industries including retail, education, and
healthcare. WatchGuard is headquartered in Seattle, Washington, with offices
throughout North America, Europe, Asia Pacific, and Latin America.
For more information, please call 206.613.6600 or visit www.watchguard.com
.
Notice to Users
Information in this guide is subject to change without notice. Companies, names, and data used in examples herein are
fictitious unless otherwise noted. No part of this guide may be reproduced or transmitted in any form or by any means,
electronic or mechanical, for any purpose, without the express written permission of WatchGuard Technologies, Inc.
Guide revision: June 22, 2009
Copyright, Trademark, and Patent Information
Copyright © 1998 - 2009 WatchGuard Technologies, Inc. All rights reserved. All trademarks or trade names mentioned
herein, if any, are the property of their respective owners.
Complete copyright, trademark, patent, and licensing information can be found in the Copyright and Licensing Guide,
available online:
http://www.watchguard.com/help/documentation/
Field Guide 3
Introduction
The WatchGuard SSL 100 is an affordable, easy-to-use, and secure remote access device that provides reliable
connectivity to your corporate data and resources. Its flexibility enables you to make your remote connectivity
deployment as simple or as sophisticated as your business requirements dictate.
If your business requires remote access to email and file shares, the WatchGuard SSL 100 delivers the security,
flexibility, and breadth of options you need for secure remote access to your network. The WatchGuard SSL
100 stand-alone deployment implementation is a hassle-free VPN solution that provides universal access to
applications and network resources with no connectors, no modules, no client management issues, and no
extras to buy. The WatchGuard SSL 100 accommodates up to 100 concurrent users.
About the WatchGuard SSL 100 solution
The WatchGuard SSL 100 solution includes the WatchGuard SSL 100 device, the WatchGuard SSL Web UI, the
WatchGuard SSL Application Portal,and the WatchGuard SSL Access Client.
The WatchGuard SSL 100 device is an all-in-one appliance that includes all the hardware, software, and
WatchGuard servers for your solution.
The WatchGuard SSL Web UI is a Web-based administration application with a task-oriented approach.
You can use the Web UI to monitor your WatchGuard SSL system, add user accounts, manage access
to your resources, and manage your system settings.
The WatchGuard SSL Application Portal is the web site where your users authenticate and get access
to your network resources.
The Access Client is a SSL VPN client that enables on-demand access to tunnel resources in your
Application Portal.
About the WatchGuard SSL Access Client
The WatchGuard SSL Access Client is an on-demand SSL VPN client. When a user selects a resource available
through the tunnel, the Access Client automatically downloads and installs on the client computer through
the web browser. The Access Client is available in two versions: the installed Access Client and the on-demand
Access Client. The Access Client is loaded with either ActiveX or a Java Applet, based on your configuration
choices. To use the ActiveX client loader to install the client, users must have local administrator rights on their
computers. For your users who do not have local administrator rights, you can download the Access Client
from the WatchGuard web site and provide it to the SSL VPN users on your network.
Introduction
4 WatchGuard SSL 100
About the Application Portal
The Application Portal provides access to Web Resources and Tunnel Resources. Web Resources are any files
accessible with a web browser, or applications with a web interface such as Outlook Web Access or the
WatchGuard SSL Web UI. Users can connect to Web Resources without the Access Client.
Tunnel Resources are client-server applications or intranet sites. Examples of tunnel resources include Remote
Desktop or a Windows file share. Users must have the Access Client to connect to Tunnel Resources.
About the WatchGuard SSL Configuration Field Guide
The purpose of this guide is to provide you with some detailed information about how to use the WatchGuard
SSL Web UI to configure your WatchGuard SSL system for user access to your network.
The examples in this Field Guide discuss these specific tasks:
Configure full network access
Add a Windows File Sharing Resource
Add an Outlook Web Access Resource
Add a Terminal Server Resource
Configure a bi-directional Tunnel Set
Pre-connection end-point integrity check
Post-connection cleanup with Abolishment
Add the Access Client installer link in the Application Portal
Add the Access Client installer as an Application Portal resource
Install the Access Client
Two-factor authentication with Mobile ID
Send One-Time Passwords (OTPs) to users through email
Configure and enable Self Service
Set up Active Directory authentication with LDAP over SSL
Create a CSR with OpenSSL
For more detailed information about product functionality, see the product documentation available at:
http://www.watchguard.com/help/documentation/
.
You can also see the online version of the help system available at:
http://www.watchguard.com/help/docs/ssl/3/en-US/index.html
.
Field Guide 5
Connect to the WatchGuard SSL Web UI
The interface that you use to connect to the WatchGuard SSL Web UI is different for each network interface
configuration. You can choose a single interface mode or a dual interface mode configuration. If you choose
single interface mode, you must select to use the Eth0 interface for management. If you select dual interface
mode, you can choose to use either Eth0 or Eth1 for management.
The WatchGuard SSL Web UI uses port 8443 for both modes.
To connect to the Eth0 interface for management:
1. Connect your computer to the Eth0 network.
2. In a web browser, type
https://<Eth0 IP address>:8443.
3. Type your super administrator credentials to log in.
To connect to the Eth1 interface for management:
1. Connect your computer to the Eth1 network.
2. In a web browser, type
https://<Eth1 IP address>:8443.
3. Type your super administrator credentials to log in.
Connect to the WatchGuard SSL Application Portal Authentication page
To connect to the Application Portal:
1. Type the address of the portal domain name.
For example,
https://ap.example.com.
The Authentication page appears with a list of available authentication methods.
2. Click an authentication method.
For example, WatchGuard SSL Password.
The Authentication page for the selected authentication method appears.
3. Type and submit your user credentials.
The Application Portal appears with icons for the resources you can access.
Field Guide 6
Configuration Tasks
Configure full network access
Most of the resources you define give users remote access to specific applications. However, you can enable
Full Network Access so users can access a set of network resources at the IP level, similar to traditional IP VPN
solutions. Full Network Access enables network-based access, which means that your users can connect to all
network resources and applications through passive FTP, RDP, or a web browser.
You can enable network access to the whole network on a specified port set.
Steps
Create a tunnel network resource for all ports on a network
Create a new tunnel set for the new tunnel network resource
Connect to an Internet web host and to a Terminal Server host
Verify that the data is tunneled
Field Guide 7
Configure full network access
Create a tunnel resource network
You can add a tunnel resource network and enable access to it with any of the authentication methods you
configured.
1. Select Resource Access.
The Resources page appears.
2. Click Add Tunnel Resource Network.
The Add Tunnel Resource Network page appears.
3. Type a Display Name.
4. (Optional) Type a Description.
5. In the IP Range field, type the range of IP addresses for the computers you want to allow your users to
access.
For example, type
192.168.54.0-192.168.54.255 to allow access to all IP addresses on the
192.168.54.0/24 network.
6. In the TCP Port Set field, type a list or range of TCP ports you want to allow your users to access.
For example, to allow access to all ports, type
1-65535.
7. In the UDP Port Set field, type a range of UDP Ports.
For example, to allow access to all UDP ports, type
1-65535.
8. Click Next.
The Access Rules page appears.
9. Select the Any Authentication access rule to protect this resource.
10. Click Next.
The Add Tunnel Resource summary page appears.
11. Review the confirmation page.
12. Click Finish Wizard.
The Resources page appears with a message that the resource was added successfully.
13. Click Publish to update your configuration with this change.
The resource is now available in the Application Portal.
Configuration Tasks
8 WatchGuard SSL 100
Add a tunnel set
You can add a tunnel set and enable access to it with any of the authentication methods you configured.
1. Select Resource Access.
The Resources page appears.
2. Click Add Tunnel Set.
The Add Tunnel Set page appears.
3. Type a Display Name.
4. Make sure the Make resource available in Application Portal check box is selected.
5. Click Browse or Select Icon in Icon Library to choose an icon for this resource.
6. Type the Link Text to appear with this icon in the Application Portal.
7. Click Next.
The Manage Tunnel Settings page appears.
8. Click Add Dynamic Tunnel.
The Add Dynamic Tunnel page appears.
Field Guide 9
Add a Windows File Sharing Resource
9. In the Resource drop-down list, select the new Resource Network.
The IP Set, TCP Port Set, and UDP Port Set fields are automatically populated with the values from the
selected Network Resource. You can accept these values, or change them to a more limited set.
10. Click Next on the remainder of the wizard pages.
11. On the Add Tunnel Set Summary page, click Finish Wizard.
The Resources page appears with a message that the resource was added successfully.
12. Click Publish to update your configuration with this change.
The resource is now available in the Application Portal.
You can add more than one tunnel set that uses the same resource network. Repeat Steps 1–9 to add more
tunnel sets that provide access to different resources in the same resource network. Each tunnel set appears
as a new resource icon in the Application Portal.
Use a Full Network Access resource to connect to network resources
1. Connect to the Application Portal Authentication page.
2. Select an authentication method.
The Authentication page for the selected authentication method appears.
3. Type your credentials for the authentication method you selected.
The Application Portal appears with an icon for the file share resource.
4. Click the icon for the Full Network Access resource.
Access to the network resources is enabled.
5. Browse to an internal web site in the IP address range you specified for the Full Network Access
resource.
The protected web site appears in the browser.
6. Use Microsoft Remote Desktop Connection (RDP) to log in to an IP address in the protected range.
The Access Client starts. The RDP session is successful.
Add a Windows File Sharing Resource
When you add a resource to your WatchGuard SSL Application Portal, your users can access any available
applications with one click. You can add a Windows File Sharing Resource and configure the WatchGuard SSL
device to map the file share to a drive letter.
Steps
Add a Windows File Sharing Resource to the Application Portal
Protect the resource with any authentication method
Authenticate to the Application Portal and use the resource
Before you begin, make sure you have at least one shared folder. To create a shared folder, select a
folder and edit the Windows folder Sharing properties to share it.
Configuration Tasks
10 WatchGuard SSL 100
Add a Windows File Sharing Resource and Authentication Method
You can add a Windows File Sharing Resource to your network and enable access to it with any of the
authentication methods you configured.
1. Select Resource Access.
The Resources page appears.
2. Click Add Standard Resource.
The Add Standard Resource page appears.
3. In the Standard Resources list, expand the File Sharing Resources group.
4. Select Microsoft Windows File Share.
Microsoft Windows File Share is highlighted.
5. Click Add this Standard Resource.
The Add Standard Resource Microsoft Windows File Share page appears.
6. Type a Display Name.
7. (Optional) Type a Description.
8. Type the IP Address of the server where the share is located.
9. Type the Share name. By default, this is the name of the shared folder.
Field Guide 11
Add an Outlook Web Access Resource
10. Select a Drive letter from the drop-down list to map to this share. For example, W:.
The drive letter is optional for a file share resource.
11. Make sure the Make resource available in Application Portal check box is selected.
12. Click Select Icon in Icon Library and select an icon for this resource.
13. Type the Link Text to appear with this icon in the Application Portal.
14. Click Next.
15. Select the default access rule Any Authentication.
16. Click Next.
17. Click Finish Wizard.
The Resources page appears with a message that the resource was added successfully.
18. Click Publish to update your configuration with this change.
The file share resource is now available in the Application Portal.
Log on to the Application Portal to use the file share
1. Connect to the Application Portal Authentication page.
2. Select an authentication method.
The authentication page for the selected authentication method appears.
3. Type your credentials for the authentication method you selected.
The Application Portal appears with an icon for the file share resource.
4. Click the icon for the file share resource.
The drive letter is now mapped to the shared resource.
Add an Outlook Web Access Resource
You can add an Outlook Web Access resource to the Application Portal to give your users access to their
web mail.
Steps
Add an Outlook Web Access resource to the Application Portal
Protect the resource with any authentication method
Authenticate to the Application Portal and use the resource
Add an Outlook Web Access Resource and Authentication Method
You can add an Outlook Web Access resource to your network and enable access to it with any of the
authentication methods you configured.
1. Select Resource Access.
The Resources page appears.
2. Click Add Standard Resource.
The Add Standard Resource page appears.
3. In the Standard Resources list, expand the Mail Resources group.
4. Select Microsoft Outlook Web Access 2003 or Microsoft Outlook Web Access 2007.
The Microsoft Outlook Web Access resource you selected is highlighted.
Configuration Tasks
12 WatchGuard SSL 100
5. Click Add this Standard Resource.
The Add Standard Resource Microsoft Outlook Web Access page appears.
6. Type a Display Name.
7. (Optional) Type a Description.
8. In the Host field, type the valid DNS name or IP address of the email server for this resource.
9. Make sure the Make resource available in Application Portal check box is selected.
10. Click Browse or Select Icon in Icon Library to choose an icon for this resource.
11. Type the Link Text to appear with this icon in the Application Portal.
12. Click Next.
The Manage Access Rules page appears.
13. Select the default access rule Any Authentication.
14. Click Next.
15. Click Finish Wizard.
The Resources page appears with a message that the resource was added successfully.
16. Click Publish to update your configuration with this change.
The resource is now available in the Application Portal.
Field Guide 13
Add a Terminal Server Resource
Use the Outlook Web Access resource
1. Connect to the Application Portal Authentication page.
2. Select an authentication method.
The authentication page for the selected authentication method appears.
3. Type your credentials for the authentication method you selected.
The Application Portal appears with an icon for the Outlook Web Access resource.
4. Click the icon for the Outlook Web Access resource.
The Microsoft Outlook Web Access page appears.
Add a Terminal Server Resource
You can add a Terminal Server resource to the Application Portal to give your users access to specific
applications.
Steps
Add a Microsoft Terminal Server resource to the Application Portal
Protect the resource with any authentication method
Authenticate to the Application Portal and use the resource
Before you begin, make sure that Microsoft Terminal Services is active on the computer that you want your
users to connect to. If you use Windows Vista, consult the Windows help system for instructions to enable
Terminal Services.
For Windows XP or Windows Server 2003:
1. Select Control Panel > Administrative Tools > Services.
2. Verify that the status for Terminal Services is Started.
Add the Terminal Server shared resource and Authentication Method
You can add a Microsoft Terminal Server 2003 or 2008 resource to your network and enable access to it with
any of the authentication methods you configured.
1. Select Resource Access.
The Resources page appears.
2. Click Add Standard Resource.
The Add Standard Resource page appears.
3. In the Standard Resources list, expand the Remote Control Resources group.
4. Select Microsoft Terminal Server 2003 or Microsoft Terminal Server 2008.
The Microsoft Terminal Server resource you selected is highlighted.
Configuration Tasks
14 WatchGuard SSL 100
5. Click Add this Standard Resource.
The Add Standard Resource Microsoft Terminal Server page appears.
6. Type a Display Name.
7. (Optional) Type a Description.
8. Type the IP Address of the computer you want to connect to with the terminal server.
9. Make sure the Make resource available in Application Portal check box is selected.
10. Click Browse or Select Icon in Icon Library to choose an icon for this resource.
11. Type the Link Text to appear with this icon in the Application Portal.
12. Click Next.
The Manage Access Rules page appears.
13. Select the default access rule Any Authentication.
14. Click Next.
15. Click Finish Wizard.
The Resources page appears with a message that the resource was added successfully.
16. Click Publish to update your configuration with this change.
The resource appears in the Application Portal.
Field Guide 15
Add a Terminal Server Resource
Use the Terminal Server resource
1. Connect to the Application Portal Authentication page.
2. Select an authentication method.
The authentication page for the selected authentication method appears.
3. Type your credentials for the authentication method you selected.
The Application Portal appears with an icon for the file share resource.
4. Click the icon for the terminal server resource.
The terminal server starts and prompts the user to log in to the IP address you specified for this resource.
Configuration Tasks
16 WatchGuard SSL 100
Configure a bi-directional Tunnel Set
Most Web and Tunnel Resources you make available on your Application Portal allow SSL VPN users to get
access to a protected network resource. If you need to, you can also configure a bi-directional tunnel. With a
bi-directional tunnel, computers on each side of the SSL 100 can get access to computers on the other side.
For example, a SSL 100 administrator could use a bi-directional tunnel to provide technical support to their
SSL VPN users.
To configure a bi-directional tunnel, you must either create a range of IP addresses to assign to a client or
select a DHCP server to assign the IP addresses, define an IP address pool to include the range of IP addresses
or specify the DHCP server, and select to provide an IP address for all tunnel sets.
Configure Global Tunnel Set Settings
1. Select Resource Access > Manage Global Tunnel Set Settings.
The Manage Global Tunnel Set Settings page appears.
2. To use a DHCP server, select the Use External DHCP check box and type the IP address of the server.
To use a range of IP addresses, clear the Use External DHCP check box.
In the IP Address Pool fields, type the range of IP addresses you want to use.
3. Click Save.
The Resources page appears.
Field Guide 17
Configure a bi-directional Tunnel Set
Add a Tunnel Resource Network
1. Select Resource Access.
The Resources page appears.
2. Click Add Tunnel Resource Network.
The Add Tunnel Resource Network page appears.
3. Type a Display Name, Description, IP Range, TCP Port Set, and/ or UDP Port Set for the tunnel
resource network.
4. Click Next.
The Access Rules page appears.
5. Add an Available Access Rule to the Selected Access Rules list, or click Add Access Rule to add a
new rule.
6. Click Next.
The Summary page appears.
7. Click Finish Wizard.
The new Tunnel Resource Network appears in the Resources list.
Add a Tunnel Set that uses the Tunnel Resource Network
1. Select Resource Access.
The Resources page appears.
2. Click Add Tunnel Set.
The Add Tunnel Set page appears.
3. Type a Display Name for the Tunnel Set.
4. Select an Icon and type the Link Text you want to appear in the Application Portal for this Tunnel Set.
5. Click Next
The Manage Tunnel Settings page appears.
Configuration Tasks
18 WatchGuard SSL 100
6. Click Add Dynamic Tunnel.
The Add Dynamic Tunnel page appears.
7. From the Resource drop-down list, select the Tunnel Resource Network you added in Step 2.
8. If necessary, update the TCP Port Set or UDP Port Set values.
9. Click Next.
The new Dynamic Tunnel appears in the Registered Dynamic Tunnels list on the Manage Tunnel Setting page.
10. Click Next.
The Manage Startup Settings page appears.
11. If you want to configure startup commands, type the Startup Command and Redirect URL values.
12. Click Next.
The Manage Access Rules page appears.
13. Add an Available Access Rule to the Selected Access Rules list, or click Add Access Rule to add a
new rule.
14. Click Next.
The Summary page appears.
15. Click Advanced Settings.
The Tunnel Set Advanced Settings page appears.
16. In the Provide IP Address section, select the Provide IP Address check box.
This enables the Tunnel Set to assign an IP address from the IP Address Pool or the external DHCP
Server to the client.
17. Click Next.
The Summary page appears.
18. Click Finish Wizard.
The Tunnel Set appears in the Resources list.
Field Guide 19
Pre-connection end-point integrity check
Test the connection
1. Authenticate to the Application Portal.
2. Click the icon for the Tunnel Set you created.
The Access Client loader appears and loads the Access Client.
3. If you get a certificate warning, accept the certificate.
4. If another authentication window appears, type your credentials and authenticate.
The resource you selected is now accessible.
Configure the connection in the Access Client
The Access Client refers to the WatchGuard SSL device as an Access Point.
1. In the Access Client Connection Alert dialog box, select the Always trust connections from this
Access Point check box.
2. Click Accept.
The WatchGuard SSL device is added to the Trusted Access Points list, and connection alerts do not appear after
that for computers behind that device.
To confirm the device was added to the Trusted Access Points list:
1. Click in the Windows system tray and select Preferences.
The Access Client Preferences dialog box appears.
2. Click the Trusted Access Points tab.
3. Review the list of trusted WatchGuard SSL devices.
Pre-connection end-point integrity check
You can use WatchGuard SSL End-Point Integrity to verify that client devices meet your defined security
profile, before users can access your internal resources through the Application Portal. After users
authenticate, but before they connect to network resources, you can require an assessment of their
computers to find whether they meet your security requirements. This is the Client Assessment process, which
is performed by the WatchGuard SSL Assessment Agent. This process checks that all security requirements are
met, such as security patch level, anti-virus protection, client firewall protection, or home domain. The
Assessment Agent automatically launches in a client Web browser.
You can configure the WatchGuard SSL device to allow access only if a specific process is active on the client
computer. You can apply this type of access rule to any resource. Some examples of processes are executable
files, anti-virus software, or client firewall software. This subsequent procedure uses notepad.exe and modifies
a file sharing resource as an example.
Steps
Enable real-time scan
Create a new access rule to check whether a specific process is running on the client
Protect a file share resource with the new access rule
Trigger Assessment
Configuration Tasks
20 WatchGuard SSL 100
Enable real-time scan and client information collection
1. Select Manage System > Assessment.
The Manage Assessment page appears.
2. Click the General Settings tab.
3. Select the Enable Real-time Scan check box and type an Interval in seconds.
4. Click Add Client Scan Path.
The Add Client Scan Path page appears.
5. In the Operating System drop-down list, Windows is the only option.
6. In the Type drop-down list, select File.
7. Type the Path to the files you want to scan.
8. Click Add.
The Manage Assessment page appears.
9. Click Save.
Create a new Assessment access rule
1. Select Resource Access > Access Rules.
2. Click Add Access Rule.
3. Type a Display Name for your access rule.
For example,
Require Notepad.
4. Click Add Rule.
The Select Type of Access Rule page appears.
5. Select Assessment as the rule type.
  • Page 1 1
  • Page 2 2
  • Page 3 3
  • Page 4 4
  • Page 5 5
  • Page 6 6
  • Page 7 7
  • Page 8 8
  • Page 9 9
  • Page 10 10
  • Page 11 11
  • Page 12 12
  • Page 13 13
  • Page 14 14
  • Page 15 15
  • Page 16 16
  • Page 17 17
  • Page 18 18
  • Page 19 19
  • Page 20 20
  • Page 21 21
  • Page 22 22
  • Page 23 23
  • Page 24 24
  • Page 25 25
  • Page 26 26
  • Page 27 27
  • Page 28 28
  • Page 29 29
  • Page 30 30
  • Page 31 31
  • Page 32 32
  • Page 33 33
  • Page 34 34
  • Page 35 35
  • Page 36 36
  • Page 37 37
  • Page 38 38
  • Page 39 39
  • Page 40 40
  • Page 41 41
  • Page 42 42
  • Page 43 43
  • Page 44 44
  • Page 45 45
  • Page 46 46
  • Page 47 47
  • Page 48 48
  • Page 49 49
  • Page 50 50
  • Page 51 51
  • Page 52 52
  • Page 53 53
  • Page 54 54
  • Page 55 55
  • Page 56 56
  • Page 57 57

Watchguard SSL User guide

Category
Software
Type
User guide

Ask a question and I''ll find the answer in the document

Finding information in a document is now easier with AI