BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click...

64
BIG-IP ® Access Policy Manager ® : Application Access Version 13.0

Transcript of BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click...

Page 1: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

BIG-IP® Access Policy Manager®:Application Access

Version 13.0

Page 2: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile
Page 3: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Table of Contents

Configuring App Tunnel Access............................................................................................... 5What are app tunnels?.......................................................................................................5About ACLs to control access from app tunnels................................................................ 5

Configuring an ACL to reject all connections.......................................................... 5Task summary for app tunnels........................................................................................... 6

Configuring an app tunnel object ........................................................................... 6Configuring an application resource item for an app tunnel ................................... 7Adding an app tunnel to a per-session policy..........................................................7Attaching an access policy to the virtual server for app tunnels............................. 8Verifying log settings for the access profile............................................................. 9

Configuring Remote Desktop Access.....................................................................................11What are remote desktops?.............................................................................................11

What is Microsoft remote desktop?.......................................................................11What is Citrix remote desktop?............................................................................. 11

About ACLs to control access from remote desktop resources....................................... 11Configuring an ACL to reject all connections........................................................ 12

Task summary for remote desktops................................................................................. 12

Configuring Webtops............................................................................................................... 19About webtops................................................................................................................. 19Configuring a full webtop................................................................................................. 20Creating a webtop link......................................................................................................20

Customizing a webtop link.....................................................................................21Overview: Organizing resources on a full webtop............................................................21

About the default order of resources on a full webtop...........................................21Creating a webtop section.....................................................................................21Specifying resources for a webtop section............................................................22

Adding a webtop, links, and sections to an access policy................................................22Assigning resources to a user..........................................................................................23Verifying log settings for the access profile...................................................................... 25Webtop properties............................................................................................................25

Integrating Application Access and Secure Web Gateway...................................................27Overview: Configuring transparent forward proxy for remote access...............................27

Prerequisites for APM transparent forward proxy for remote access.................... 27Configuration outline for APM transparent forward proxy for remote access........ 28Creating a connectivity profile............................................................................... 28Adding a connectivity profile to a virtual server.....................................................28Creating an access profile for transparent forward proxy......................................28Creating a wildcard virtual server for HTTP traffic on the connectivity interface... 29Creating a custom Client SSL forward proxy profile..............................................29Creating a custom Server SSL profile...................................................................30Creating a wildcard virtual server for SSL traffic on the connectivity interface......31Updating the access policy in the remote access configuration............................32Implementation result............................................................................................33About configuration elements for transparent forward proxy (remote access)...... 33Per-request policy items that read session variables............................................ 33

Table of Contents

3

Page 4: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Using APM as a Gateway for RDP Clients..............................................................................35Overview: Configuring APM as a gateway for Microsoft RDP clients ............................. 35

About supported Microsoft RDP clients................................................................ 36About Microsoft RDP client login to APM .............................................................36Configuring an access profile for resource authorization...................................... 36Verifying log settings for the access profile........................................................... 37Configuring an access policy for resource authorization.......................................37Creating an access profile for RDP client authorization........................................ 39Verifying log settings for the access profile........................................................... 39Configuring an access policy for an RDP client.................................................... 40Configuring a machine account.............................................................................41Creating an NTLM Auth configuration................................................................... 41Maintaining a machine account.............................................................................42Configuring a VDI profile ...................................................................................... 42Creating a connectivity profile............................................................................... 42Creating a custom Client SSL profile.................................................................... 43Creating a virtual server for SSL traffic................................................................. 43

Implementation result.......................................................................................................44

Logging and Reporting............................................................................................................ 45Overview: Configuring remote high-speed APM and SWG event logging....................... 45

About the default-log-setting ................................................................................ 47Creating a pool of remote logging servers............................................................ 47Creating a remote high-speed log destination.......................................................47Creating a formatted remote high-speed log destination...................................... 48Creating a publisher ............................................................................................. 48Configuring log settings for access system and URL request events................... 49Disabling logging .................................................................................................. 50About event log levels............................................................................................50

APM log example............................................................................................................. 51About local log destinations and publishers..................................................................... 51

Configuring a log publisher to support local reports..............................................52Viewing an APM report......................................................................................... 52Viewing URL request logs..................................................................................... 53Configuring a log publisher to supply local syslogs...............................................53Preventing logging to the /var/log/apm file............................................................ 53About local log storage locations...........................................................................54Code expansion in Syslog log messages..............................................................54

About configurations that produce duplicate log messages.............................................54Methods to prevent or eliminate duplicate log messages................................................ 55About log level configuration............................................................................................ 55

Updating the log level for NTLM for Exchange clients ..........................................55Configuring logging for the URL database............................................................ 55Setting log levels for Portal Access and VDI events..............................................56

Resources and Documentation............................................................................................... 57Additional resources and documentation for BIG-IP Access Policy Manager..................57

Legal Notices............................................................................................................................ 59Legal notices....................................................................................................................59

Table of Contents

4

Page 5: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring App Tunnel Access

What are app tunnels?An app tunnel (application tunnel) provides secure, application-level TCP/IP connections from the clientto the network. App tunnels are particularly useful for users with limited privileges who attempt to accessparticular web applications, as app tunnels do not require that the user has administrative privileges toinstall.

Additionally, optimization is available for app tunnels. With compression settings for app tunnels, youcan specify the available compression codecs for client-to-server connections. The server compares theavailable compression types configured with the available compression types on the server, and choosesthe most effective mutual compression setting. You configure compression for the server in theconnectivity profile.

Note: Because app tunnels do not require administrative rights, some features of Network Access andOptimized Application tunnels are not available with app tunnels. For example, the application tunnelcannot easily resolve domain names in applications without a client-side DNS redirector, or modificationof the system hosts file.

Important: For tunnels that access backend servers by using DNS resolution, use Optimized ApplicationTunnels in the Network Access menus instead. Optimized Applications require administrative rights onthe local system.

About ACLs to control access from app tunnelsWhen you create an app tunnel, Access Policy Manager® (APM®) automatically creates an allow ACLfor the IP addresses and ports specified in the app tunnel. To disallow access to any other IP addressesand ports, you must create ACLs that deny access to them and assign the ACLs in the per-session policy.F5® recommends that you create an ACL that rejects access to all connections and put it last in the ACLorder.

Configuring an ACL to reject all connections

You can place an access control list (ACL) that rejects all connections last in the ACL order to keep usersfrom accessing any host and port combinations other than those to which they have been explicitlyallowed access by the other ACLs assigned to the policy.

1. On the Main tab, click Access > Access Control Lists.The User-defined ACLs screen opens.

2. Click Create.The New ACL screen opens.

3. In the Name field, type a name for the access control list.4. From the Type list, retain the default value Static.5. (Optional) In the Description field, add a description of the access control list.6. (Optional) From the ACL Order list, select Last to add the ACL at the last position in the list.7. Click the Create button.

Page 6: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

The ACL Properties screen displays.8. In the Access Control Entries area, click Add to add an entry.

The New Access Control Entry screen displays.9. From the Type list, select L4.10. For the Source IP Address, Source Port(s), Destination IP Address, and Destination Port(s)

fields, retain the default value Any.11. From the Action list, select Reject.

The reject action drops the packet. On TCP flows, it also sends a TCP RST message. On UDP flows,it also sends proper ICMP messages. On other protocols, it drops the packet silently.

12. Click Finished.

To use the ACL, assign it to a session using an Advanced Resource Assign or ACL Assign action in aper-session policy.

Note: If you assign this ACL and Network Access or Portal Access resources to the same policy, youmight need to also create and assign ACLs that allow access for Network Access and Portal Accessresources.

Task summary for app tunnelsTo set up this configuration, perform the procedures in the task list.

Task listConfiguring an app tunnel objectConfiguring an application resource item for an app tunnelAdding an app tunnel to a per-session policyAttaching an access policy to the virtual server for app tunnelsVerifying log settings for the access profile

Configuring an app tunnel object

When you create an app tunnel object, that object becomes a simple container that holds app tunnelresources. Once you specify those resources from within the app tunnel resource, you can then assign theresource to an access policy.

1. On the Main tab, click Access > Connectivity / VPN > App Tunnels.The App Tunnels screen opens.

2. Click Create.The New App Tunnel Resource screen opens.

3. Type a name and description for your app tunnel.4. Although an ACL is automatically created for your application object, you can choose to determine

the order of your ACL as it appears in the ACL list. Use the ACL Order list to select the placementyou want.

5. Under Default Customization Settings, type a Caption for the app tunnel.This caption identifies the app tunnel and enables it to appear on a full webtop.

6. Click Create.

You have just created an app tunnel object.

Configuring App Tunnel Access

6

Page 7: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring an application resource item for an app tunnel

The application resource item specifies how to create a particular tunnel. The application field serves as ahint to Access Policy Manager® in order to help with special handling of specific protocols. Compressionsettings specify which compression codecs the tunnels can use, while the Launch Application fieldallows you to define an application that will run after you establish the resource tunnel.

1. On the Main tab, click Access > Connectivity / VPN > App Tunnels.The list of app tunnels opens.

2. Click the name of the app tunnel you created.The Properties screen opens.

3. Under Resource Items, click Add.The New Resource Item screen opens.

4. For the Destination setting, specify whether the application destination Type is a host or an IPaddress.You cannot use the fully qualified domain name to connect to an application resource that isconfigured with an IP address destination type.If you specify a hostname, make sure that it is DNS-resolvable. After the application tunnel isassigned to a full webtop in an access policy, the application tunnel does not appear on the fullwebtop if the hostname is not DNS-resolvable.

5. Specify your port or port range for the application.6. From the Application Protocol list, select the application protocol.

Option Description

None Specifies that the app tunnel resource uses neither RPC or FTPprotocols.

Microsoft RPC Specifies that the resource uses the Microsoft® RPC protocol.

Microsoft ExchangeRPC Server

Specifies that the resource uses the Microsoft Exchange RPC Serverprotocol.

FTP Specifies that the resource uses FTP protocol.

7. For the Application Path setting, optionally specify a path for an application to start after theapplication access tunnel is established.

8. For the Parameters setting, specify any parameters associated with the application that starts with theApplication Path. The parameters you can add are:

• %host% - This is substituted with the loopback host address, for example http://%host%/application/.

• %port% - The loopback port. Use this if the original local port has changed due to conflicts withother software.

9. Click Finished.The resource appears in the app tunnel object.

Adding an app tunnel to a per-session policy

Add an app tunnel to a per-session policy to provide a secure connection from a client to a network and toprovide access to the resources configured for the tunnel.

Note: Add ACLs to the policy to prevent access to any other resources.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

BIG-IP Access Policy Manager: Application Access

7

Page 8: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

2. Click the name of the access profile for which you want to edit the access policy.The properties screen opens for the profile you want to edit.

3. On the menu bar, click Access Policy.4. In the General Properties area, click the Edit Access Policy for Profile profile_name link.

The visual policy editor opens the access policy in a separate screen.5. Click the (+) icon anywhere in the access policy to add a new item.

Note: Only an applicable subset of access policy items is available for selection in the visual policyeditor for any access profile type.

A popup screen opens, listing predefined actions on tabs such as General Purpose, Authentication,and so on.

6. On the Assignment tab, select the Advanced Resource Assign agent, and click Add Item.The Resource Assignment screen opens.

7. Click Add new entry.An Empty entry displays.

8. Click the Add/Delete link below the entry.The screen changes to display resources on multiple tabs.

9. On the App Tunnel tab, select the app tunnel that you configured previously.A system-defined ACL for the app tunnel is automatically assigned to the policy. The ACL specifiesthe allow action for the resource items associated with the app tunnel.

10. On the Static ACL tab, select an ACL that rejects all connections.

Important: Adding an ACL that is last in order and rejects all connections keeps users from accessingany host and port combinations other than those to which they have been explicitly allowed access bythe other ACLs assigned to the policy.

11. On the Webtop tab, select a full webtop.12. Select any other resources that you want to assign to the policy.

If you assign a Network Access resource to the policy, be sure to also assign an ACL that allowsaccess to the resources that you want users to have. Otherwise, the ACL that rejects all connectionsblocks access.If you assign a Portal Access resource to the policy, be sure to also assign an ACL that allows accessto all parts of the web sites specified in the start URI or hosted content fields of the Portal Accessconfiguration. Otherwise, the ACL that rejects all connections blocks access.

13. Click Update.14. Click the Save button to save changes to the access policy item.

An app tunnel and ACLs are now assigned to the policy.

To complete the process, you must apply the access policy, and associate the access policy andconnectivity profile with a virtual server so users can launch an app tunnel session.

Note: To ensure that logging is configured to meet your requirements, verify the log settings for theaccess profile.

Attaching an access policy to the virtual server for app tunnels

When creating a virtual server for an access policy, specify an IP address for a single host as thedestination address.

1. On the Main tab, click Local Traffic > Virtual Servers.The Virtual Server List screen opens.

Configuring App Tunnel Access

8

Page 9: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

2. Click the name of the virtual server you want to modify.3. In the Destination Address field, type the IP address for a host virtual server.

This field accepts an address in CIDR format (IP address/prefix). However, when you type thecomplete IP address for a host, you do not need to type a prefix after the address.

4. From the HTTP Profile list, select http.5. In the Access Policy area, from the Access Profile list, select the access profile that you configured

earlier.6. If you are using a connectivity profile, from the Connectivity Profile list, select the connectivity

profile.7. If you are creating a virtual server to use with portal access resources in addition to app tunnels, from

the Rewrite Profile list, select the default rewrite profile, or another rewrite profile you created.8. If you want to provide connections to Java RDP clients for application access, allow Java rewriting

for portal access, or support a per-app VPN connection that is configured on a mobile device, selectthe Application Tunnels (Java & Per-App VPN) check box.You must enable this setting to make socket connections from a patched Java applet. If your appletdoes not require socket connections, or only uses HTTP to request resources, this setting is notrequired.

9. If you want to provide native integration with an OAM server for authentication and authorization,select the OAM Support check box.You must have an OAM server configured in order to enable OAM support.

10. Click Update.

Your access policy is now associated with the virtual server.

Verifying log settings for the access profile

Confirm that the correct log settings are selected for the access profile to ensure that events are logged asyou intend.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.They enable and disable logging for access system and URL request filtering events. Log settings alsospecify log publishers that send log messages to specified destinations.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile that you want to edit.The properties screen opens.

3. On the menu bar, click Logs.The access profile log settings display.

4. Move log settings between the Available and Selected lists.You can assign up to three log settings that enable access system logging to an access profile. You canassign additional log settings to an access profile provided that they enable logging for URl requestlogging only.

Note: Logging is disabled when the Selected list is empty.

5. Click Update.

An access profile is in effect when it is assigned to a virtual server.

BIG-IP Access Policy Manager: Application Access

9

Page 10: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring App Tunnel Access

10

Page 11: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring Remote Desktop Access

What are remote desktops?Remote desktops in Access Policy Manager® allow users to access the following types of internal serversin virtual desktop sessions:

• Microsoft® Remote Desktop servers• Citrix® servers• VMware View Connection servers

You can configure remote desktops by name or by their internal IP addresses, and grant or deny users theability to set up their own favorites.

What is Microsoft remote desktop?

Using an Access Policy Manager® (APM®) RDP type remote desktop, clients can access a server thatruns Microsoft Remote Desktop Services. Microsoft Remote Desktop servers run the Microsoft RemoteDesktop Protocol (RDP) server. RDP is a protocol that provides a graphical interface to another computeron a network.

To provide Microsoft RDP connections natively, APM provides these alternatives.

Java ClientAPM provides a Java Client option in the remote desktop configuration. The option supports nativeconnections for Windows, Mac, and Linux clients. When this option is selected, a user on anycompatible platform is presented with a simple Java Client interface to the Microsoft RDP server withreduced visual display features.

APM as a gateway for RDP clientsWith proper BIG-IP® system configuration, Microsoft RDP clients can use APM as a gateway. Theconfiguration supports Microsoft RDP clients on Windows, Mac, iOS, and Android. When a usertypes the address or hostname of the gateway into an RDP client and specifies a particularlyconfigured virtual server for it, APM authorizes the client. When the client requests connections toresources on backend servers, APM authorizes the access.

For support information, refer to BIG-IP APM Client Compatibility Matrix on AskF5™ at http://support.f5.com/.

What is Citrix remote desktop?

Citrix® remote desktops are supported by Citrix XenApp™ and ICA clients. With Access PolicyManager® you can configure clients to access servers using Citrix terminal services. You provide alocation from which a client can download and install a Citrix client for a Citrix ICA connection.

About ACLs to control access from remote desktop resourcesWhen you create a remote desktop resource, Access Policy Manager® (APM®) automatically creates anallow ACL for the IP addresses and ports specified in the resource. To disallow access to any other IPaddresses and ports, you must create ACLs that deny access to them and assign the ACLs in the per-

Page 12: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

session policy. F5 recommends that you create an ACL that rejects access to all connections and put itlast in the ACL order.

Configuring an ACL to reject all connections

You can place an access control list (ACL) that rejects all connections last in the ACL order to keep usersfrom accessing any host and port combinations other than those to which they have been explicitlyallowed access by the other ACLs assigned to the policy.

1. On the Main tab, click Access > Access Control Lists.The User-defined ACLs screen opens.

2. Click Create.The New ACL screen opens.

3. In the Name field, type a name for the access control list.4. From the Type list, retain the default value Static.5. (Optional) In the Description field, add a description of the access control list.6. (Optional) From the ACL Order list, select Last to add the ACL at the last position in the list.7. Click the Create button.

The ACL Properties screen displays.8. In the Access Control Entries area, click Add to add an entry.

The New Access Control Entry screen displays.9. From the Type list, select L4.10. For the Source IP Address, Source Port(s), Destination IP Address, and Destination Port(s)

fields, retain the default value Any.11. From the Action list, select Reject.

The reject action drops the packet. On TCP flows, it also sends a TCP RST message. On UDP flows,it also sends proper ICMP messages. On other protocols, it drops the packet silently.

12. Click Finished.

To use the ACL, assign it to a session using an Advanced Resource Assign or ACL Assign action in aper-session policy.

Note: If you assign this ACL and Network Access or Portal Access resources to the same policy, youmight need to also create and assign ACLs that allow access for Network Access and Portal Accessresources.

Task summary for remote desktopsTo set up remote desktops, perform the procedures in the task list.

Task listConfiguring a resource for Citrix remote desktopsConfiguring a resource for RDP remote desktop session hostConfiguring a resource for RDP remote desktop web accessConfiguring an access policy to include a remote desktopAttaching an access policy to a virtual server for remote desktopsVerifying log settings for the access profile

Configuring Remote Desktop Access

12

Page 13: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring a resource for Citrix remote desktops

You can configure BIG-IP APM so users can access Citrix internal srvers in virtual desktop sessions.Refer to the online help for more information about the parameters you can configure for remotedesktops.

1. On the Main tab, click Access > Connectivity / VPN > VDI / RDP > Remote Desktops.The Remote Desktops screen opens.

2. Click Create.The New Resource screen opens.

3. In the Name field, type a name for this desktop resource.4. From the Type list, select Citrix.5. In the Description field, type a description for the new resource.6. For the Destination setting, specify an IP address as your destination, and accept or change the Port.7. For the Server Side SSL setting, select the check box to provide SSL functionality between the BIG-

IP system and the resource server.If this option is selected, the system changes the port number from 80 to 443.

8. For the Auto Launch option, select whether to enable auto launch for Citrix.If you select Enable, the first application runs automatically.

9. In the Custom Parameters field, type one or more lines to specify custom settings.These parameters affect the rendering of certain features for Citrix. A line should contain a sectionname enclosed in brackets ([ ]) or a name-value pair separated by an equal (=) sign.

10. For the Enable SSO setting, select whether to enable single sign-on to the server.11. Click Finished.

Configuring a resource for RDP remote desktop session host

You can configure BIG-IP APM so users can access Microsoft Remote Desktop internal srvers in virtualdesktop sessions. Refer to the online help for more information about the parameters you can configurefor remote desktops.

1. On the Main tab, click Access > Connectivity / VPN > VDI / RDP > Remote Desktops.The Remote Desktops screen opens.

2. Click Create.The New Resource screen opens.

3. In the Name field, type a name for this desktop resource.4. From the Type list, select RDP.5. In the Description field, type a description for the new resource.6. For the Server Type, select Remote Desktop Session Host.7. For the Client Type, select the client type as either Native, Java, or ActiveX.8. For the Destination setting, specify an IP address as your destination, and accept or change the Port.9. In the Custom Parameters field, type one or more lines to specify custom settings.

These parameters affect the rendering of certain features for RDP. For Microsoft RDP, a line shouldinclue a name, type, and a value, with a colon as a separator, shown in the examples below:

• screen mode id:i:1• use multimon:i:0• desktopwidth:i:1440

BIG-IP Access Policy Manager: Application Access

13

Page 14: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

• desktopheight:i:900• session bpp:i:32

10. For Enable SSO, select whether to enable single sign-on to the server.11. Click Finished.

You have now configured an RDP resource for a remote desktop session host.

Configuring a resource for RDP remote desktop web access

You can configure BIG-IP APM so users can access Microsoft Remote Desktop internal srvers in virtualdesktop sessions. Refer to the online help for more information about the parameters you can configurefor remote desktops.

1. On the Main tab, click Access > Connectivity / VPN > VDI / RDP > Remote Desktops.The Remote Desktops screen opens.

2. Click Create.The New Resource screen opens.

3. In the Name field, type a name for this desktop resource.4. From the Type list, select RDP.5. In the Description field, type a description for the new resource.6. For Server Type, select Remote Desktop Web Access.7. For Client Type, select the client type as either Native, Java, or ActiveX.8. For the Destination setting, specify an IP address as your destination , and accept or change the Port.9. In the Custom Parameters field, type one or more lines to specify custom settings.

These parameters affect the rendering of certain features for RDP. For Microsoft RDP, a line shouldinclue a name, type, and a value, with a colon as a separator, shown in the examples below:

• screen mode id:i:1• use multimon:i:0• desktopwidth:i:1440• desktopheight:i:900• session bpp:i:32

10. For Enable SSO, select Enable.11. Click Finished.

You have now configured an RDP resource for APM webtop.

Configuring an access policy to include a remote desktop

This procedure is applicable if you want to configure Access Policy Manager® for Citrix or MicrosoftRDP terminal services.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile for which you want to edit the access policy.The properties screen opens for the profile you want to edit.

3. On the menu bar, click Access Policy.4. In the General Properties area, click the Edit Access Policy for Profile profile_name link.

The visual policy editor opens the access policy in a separate screen.5. Click the (+) icon anywhere in the access policy to add a new item.

Configuring Remote Desktop Access

14

Page 15: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Note: Only an applicable subset of access policy items is available for selection in the visual policyeditor for any access profile type.

A popup screen opens, listing predefined actions on tabs such as General Purpose, Authentication,and so on.

6. On the Assignment tab, select the Advanced Resource Assign agent, and click Add Item.The Resource Assignment screen opens.

7. Click the Add/Delete link below the entry.The screen changes to display resources on multiple tabs.

8. On the Remote Desktop tab, select the remote desktop that you configured previously.9. On the Static ACL tab, select an ACL that rejects all connections.

Important: Adding an ACL that is last in order and rejects all connections keeps users from accessingany host and port combinations other than those to which they have been explicitly allowed access bythe other ACLs assigned to the policy.

10. On the Webtop tab, select a full webtop.11. Select any other resources that you want to assign to the policy.

If you assign a Network Access resource to the policy, be sure to also assign an ACL that allowsaccess to the resources that you want users to have. Otherwise, the ACL that rejects all connectionsblocks access.If you assign a Portal Access resource to the policy, be sure to also assign an ACL that allows accessto all parts of the web sites specified in the start URI or hosted content fields of the Portal Accessconfiguration. Otherwise, the ACL that rejects all connections blocks access.

12. Click Update.13. Click Save.

Your remote desktop is assigned to the session along with system-defined (allow) and user-defined(deny) ACLs.

To complete the process, you must apply the access policy, and associate the access policy andconnectivity profile with a virtual server so users can launch the remote desktop session.

Note: To ensure that logging is configured to meet your requirements, verify the log settings for theaccess profile.

Sample access policies for Native RDP client and APM webtop

These sample access policies are a reference for configuring RDP for APM webtop, a standalone client,or both.

Access policy for an APM webtop

BIG-IP Access Policy Manager: Application Access

15

Page 16: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Access policy for a standalone client

Access policy for both an APM Webtop and a standalone client

Attaching an access policy to a virtual server for remote desktops

When creating a virtual server for an access policy, specify an IP address for a single host as thedestination address.

1. On the Main tab, click Local Traffic > Virtual Servers.The Virtual Server List screen opens.

2. Click the name of the virtual server you want to modify.3. In the Destination Address field, type the IP address for a host virtual server.

This field accepts an address in CIDR format (IP address/prefix). However, when you type thecomplete IP address for a host, you do not need to type a prefix after the address.

4. For the HTTP Profile setting, verify that the default HTTP profile, http, is selected.5. In the Access Policy area, from the Access Profile list, select the access profile that you configured

earlier.6. If you are using a connectivity profile, from the Connectivity Profile list, select the connectivity

profile.7. If you are creating a virtual server to use with portal access resources in addition to remote desktops,

from the Rewrite Profile list, select the default rewrite profile, or another rewrite profile you created.8. If you want to provide connections to Java RDP clients for application access, allow Java rewriting

for portal access, or support a per-app VPN connection that is configured on a mobile device, selectthe Application Tunnels (Java & Per-App VPN) check box.You must enable this setting to make socket connections from a patched Java applet. If your appletdoes not require socket connections, or only uses HTTP to request resources, this setting is notrequired.

9. If you want to provide native integration with an OAM server for authentication and authorization,select the OAM Support check box.You must have an OAM server configured in order to enable OAM support.

10. Click Update.

The access policy is now associated with the virtual server.

Configuring Remote Desktop Access

16

Page 17: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Verifying log settings for the access profile

Confirm that the correct log settings are selected for the access profile to ensure that events are logged asyou intend.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.They enable and disable logging for access system and URL request filtering events. Log settings alsospecify log publishers that send log messages to specified destinations.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile that you want to edit.The properties screen opens.

3. On the menu bar, click Logs.The access profile log settings display.

4. Move log settings between the Available and Selected lists.You can assign up to three log settings that enable access system logging to an access profile. You canassign additional log settings to an access profile provided that they enable logging for URl requestlogging only.

Note: Logging is disabled when the Selected list is empty.

5. Click Update.

An access profile is in effect when it is assigned to a virtual server.

BIG-IP Access Policy Manager: Application Access

17

Page 18: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring Remote Desktop Access

18

Page 19: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring Webtops

About webtopsThere are three webtop types you can define on Access Policy Manager® (APM®). You can define anetwork access only webtop, a portal access webtop, or a full webtop.

Important: Do not assign a webtop for a portal access connection configured for minimal patchingmode. This configuration does not work.

• A network access webtop provides a webtop for an access policy branch to which you assign only anetwork access resource for starting a network access connection that provides full network access.

• A portal access webtop provides a webtop for an access policy branch to which you assign only portalaccess resources. When a user selects a resource, APM communicates with back-end servers andrewrites links in application web pages so that further requests from the client browser are directedback to the APM server.

• A full webtop provides an access policy ending for an access policy branch to which you canoptionally assign portal access resources, app tunnels, remote desktops, and webtop links, in additionto network access tunnels. Then, the full webtop provides your clients with a web page on which theycan choose resources, including a network access connection to start.

Note: If you add a network access resource with Auto launch enabled to the full webtop, the networkaccess resource starts when the user reaches the webtop. You can add multiple network accessresources to a webtop, but only one can have Auto launch enabled.

Figure 1: Resource assign action with resources and a webtop assigned

Page 20: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring a full webtopA full webtop allows your users to connect and disconnect from a network access connection, portalaccess resources, SAML resources, app tunnels, remote desktops, and administrator-defined links.

1. On the Main tab, click Access > Webtops > Webtop Lists.The Webtops screen displays.

2. Click Create.The New Webtop screen opens.

3. In the Name field, type a name for the webtop.4. From the Type list, select Full.

The Configuration area displays with additional settings configured at default values.5. Click Finished.

The webtop is now configured, and appears in the list. You can edit the webtop further, or assign it to anaccess policy.

To use this webtop, it must be assigned to an access policy with an advanced resource assign action orwith a webtop, links, and sections assign action. All resources assigned to the full webtop are displayedon the full webtop.

Creating a webtop linkYou can create and customize links that you can assign to full webtops. In this context, links are definedapplications and websites that appear on a webtop, and can be clicked to open a web page or application.You can customize these links with descriptions and icons.

1. On the Main tab, click Access > Webtops > Webtop Links.2. Click Create.

The New Webtop Link screen opens.3. In the Name field, type a name for the webtop link.4. From the Link Type list, select whether the link is a URI or hosted content.

• If you selected Application URI, in the Application URI field, type the application URI.• If you selected Hosted Content, select the hosted file to use for the webtop link.

5. In the Caption field, type a descriptive caption.The Caption field is pre-populated with the text from the Name field. Type the link text that youwant to appear on the web link.

6. If you want to add a detailed description, type it in the Detailed Description field.7. To specify an icon image for the item on the webtop, click in the Image field and choose an image, or

click the Browse button.Click the View/Hide link to show or hide the currently selected image.

8. Click Finished.

The webtop link is now configured, and appears in the list, and on a full webtop assigned with the sameaction. You can edit the webtop link further, or assign it to an access policy.

Before you can use this webtop link, it must be assigned to an access policy with a full webtop, usingeither an advanced resource assign action or a webtop, links and sections assign action.

Configuring Webtops

20

Page 21: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Customizing a webtop link

You can customize links that you assign to full webtops.

1. On the Main tab, click Access > Webtops > Webtop Links.2. Click the name of the webtop link you want to customize.

The properties screen for the webtop link appears.3. To change the description of the link, in the Description field, type a new description.4. To change the URI of the link, in the Application URI field, type the application URI.5. If you made changes on the properties screen, click Update.6. Click the Customization tab.7. Select the Language to customize, or click the Create button to create a new language customization.8. If you clicked Create to create a new language customization, from the Language list, select the

language to customize.9. In the Caption field, type a descriptive caption.10. In the Detailed Description field, type a detailed description.11. In the Image field, click Browse to select an image to show on the webtop to represent the webtop

link. Click the View/Hide link to show the currently assigned image.A webtop link image can be a GIF, BMP, JPG or PNG image up to 32 x 32 pixels in size.

12. Click Finished.

The webtop link is now configured, and appears in the list, and on a full webtop assigned with the sameaction. You can edit the webtop link further, or assign it to an access policy.

Before you can use this webtop link, it must be assigned to an access policy with a full webtop, usingeither an advanced resource assign action or a webtop, links and sections assign action.

Overview: Organizing resources on a full webtopAt your option, you can override the default display for resources on a full webtop by organizingresources into user-defined sections. A webtop section specifies a caption, a list of resources that can beincluded in the section, and a display order for the resources. The order in which to display webtopsections is also configurable.

Task summaryCreating a webtop sectionSpecifying resources for a webtop section

About the default order of resources on a full webtop

By default, resources display on a webtop in these sections: Applications and Links, and NetworkAccess. Within the sections, resources display in alphabetical order.

Creating a webtop section

Create a webtop section to specify a caption to display on a full webtop for a list of resources. Specify theorder of the webtop section relative to other webtop sections.

1. On the Main tab, click Access > Webtops > Webtop Sections.The Webtop Sections screen displays.

BIG-IP Access Policy Manager: Application Access

21

Page 22: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

2. In the Name field, type a name for the webtop section.3. From the Display Order list, select one the options.

Specify the display order of this webtop section relative to others on the webtop.

• First: Places this webtop section first.• After: When selected, an additional list displays; select a webtop section from it to place this

webtop section after it in order.• Specify: When selected, an additional field displays. Type an integer in it to specify the absolute

order for this webtop section.4. From the Initial State list, select the initial display state:

• Expanded: Displays the webtop section with the resource list expanded.• Collapsed: Displays the webtop section with the resource list collapsed.

5. Click Finished.

The webtop section is created.

Specify resources for this webtop section.

Specifying resources for a webtop section

Specify the resources to display in a webtop section.

Note: When these resources are assigned to a session along with the webtop section, they display in thesection on the webtop.

1. On the Main tab, click Access > Webtops > Webtop Sections.The Webtop Sections screen displays.

2. In the table, click the name of the webtop section that you want to update.The Properties screen displays.

3. Repeat these steps until you have added all the resources that you require:a) Click Add.

A properties screen displays the list of resources.b) Locate the appropriate resources, select them, and click Update.

The Webtop Sections screen displays.

Webtop sections can be assigned in an access policy using Webtop, Links and Sections, or AdvancedResource Assign actions.

Adding a webtop, links, and sections to an access policyYou must have an access profile set up before you can add a webtop, links, and sections to an accesspolicy.

You can add an action to an access policy to add a webtop, webtop links, and webtop sections to anaccess policy branch. Webtop links and webtop sections are displayed on a full webtop.

Important: Do not assign a webtop for a portal access connection configured for minimal patchingmode; this configuration does not work.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile for which you want to edit the access policy.The properties screen opens for the profile you want to edit.

Configuring Webtops

22

Page 23: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

3. On the menu bar, click Access Policy.4. In the General Properties area, click the Edit Access Policy for Profile profile_name link.

The visual policy editor opens the access policy in a separate screen.5. On a policy branch, click the (+) icon to add an item to the policy.

A popup screen displays actions on tabs, such as General Purpose and Authentication, and provides asearch field.

6. On the Assignment tab, select the Webtop, Links and Sections Assign agent and click Add Item.The Webtop, Links and Sections Assignment screen opens.

7. In the Name field, type a name for the policy item.This name is displayed in the action field for the policy.

8. For each type of resource that you want assign:a) Click the Add/Delete link next to the resource type (Webtop Links, Webtop Sections, or

Webtop).Available resources are listed.

b) Select from the list of available resources.Select only one webtop.

c) Click Save.9. Click the Save button to save changes to the access policy item.

You can now configure further actions on the successful and fallback rule branches of this access policyitem.

Click the Apply Access Policy link to apply and activate your changes to this access policy.

Note: To ensure that logging is configured to meet your requirements, verify the log settings for theaccess profile.

Assigning resources to a userBefore you can assign resources to a user, you must have created an access profile.

You can add the advanced resource assign action to an access policy to add a network access resource,portal access resources, application tunnel resources, SAML resources, and remote desktop resources toan access policy branch. You can also assign ACLs, webtops, webtop links, and webtop sections with theadvanced resource assign action.

Important: Do not assign a webtop for a portal access connection configured for minimal patchingmode; this configuration does not work.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile for which you want to edit the access policy.The properties screen opens for the profile you want to edit.

3. On the menu bar, click Access Policy.4. In the General Properties area, click the Edit Access Policy for Profile profile_name link.

The visual policy editor opens the access policy in a separate screen.5. On a policy branch, click the (+) icon to add an item to the policy.

A popup screen displays actions on tabs, such as General Purpose and Authentication, and provides asearch field.

6. On the Assignment tab, select Advanced Resource Assign and click the Add Item button.The Advanced Resource Assign popup screen opens.

BIG-IP Access Policy Manager: Application Access

23

Page 24: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

7. In the Name field, type a name for the policy item.This name is displayed in the action field for the policy.

8. Click the Add new entry button.A new resource line is added to the list.

9. To assign resources, in the Expression area, click the Add/Delete link.The Resource Assignment popup screen opens.

10. Assign resources to the access policy using the available tabs.Tab Description

Static ACLs Allows you to select one or more ACLs defined on the system. Each ACL you selectis assigned to the access policy branch on which this resource assign action operates.

NetworkAccess

Allows you to select a single network access resource from the system. You canselect only one network access resource. The network access resource you select isassigned to the access policy branch on which this resource assign action operates.

PortalAccess

Allows you to select one or more portal access resources from the system. The portalaccess resources you select are assigned to the access policy branch on which thisresource assign action operates.

App Tunnel Allows you to select one or more application tunnel resources from the system. Theapplication tunnel resources you select are assigned to the access policy branch onwhich this resource assign action operates.

RemoteDesktop

Allows you to select one or more remote desktop (terminal server) resources fromthe system. The remote desktop resources you select are assigned to the accesspolicy branch on which this resource assign action operates.

SAML Allows you to select one or more SAML resources from the system. The SAMLresources you select are assigned to the access policy branch on which this resourceassign action operates. Select a full webtop to display SAML resources.

Webtop Allows you to select a webtop from the system. The webtop resource you select isassigned to the access policy branch on which this resource assign action operates.You can select a webtop that matches the resource type, or a full webtop.

WebtopLinks

Allows you to select links to pages and applications defined on the system to displayon the full webtop. A full webtop must be assigned to display webtop links.

WebtopSections

Allows you to select one or more sections into which to organize the selectedresources on the webtop. A full webtop must be assigned to display webtop sections.

Static Pool Allows you to dynamically assign a predefined LTM® pool to a session. This valuetakes precedence over any existing assigned pool attached to the virtual server. Thestatic pool you select is assigned to the access policy branch on which this resourceassign action operates.

Note: You can also search for a resource by name in the current tab or all tabs.

11. Click the Save button to save changes to the access policy item.

You can now configure further actions on the successful and fallback rule branches of this access policyitem.

Click the Apply Access Policy link to apply and activate your changes to this access policy.

Note: To ensure that logging is configured to meet your requirements, verify the log settings for theaccess profile.

Configuring Webtops

24

Page 25: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Verifying log settings for the access profileConfirm that the correct log settings are selected for the access profile to ensure that events are logged asyou intend.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.They enable and disable logging for access system and URL request filtering events. Log settings alsospecify log publishers that send log messages to specified destinations.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile that you want to edit.The properties screen opens.

3. On the menu bar, click Logs.The access profile log settings display.

4. Move log settings between the Available and Selected lists.You can assign up to three log settings that enable access system logging to an access profile. You canassign additional log settings to an access profile provided that they enable logging for URl requestlogging only.

Note: Logging is disabled when the Selected list is empty.

5. Click Update.

An access profile is in effect when it is assigned to a virtual server.

Webtop propertiesUse these properties to configure a webtop.

Propertysetting

Value Description

Type NetworkAccess,PortalAccess, orFull

• Use Network Access for a webtop to which you assign only asingle network access resource.

• Use Portal Access for a webtop to which you assign only portalaccess resources.

• Use Full for a webtop to which you assign one or more networkaccess resources, multiple portal access resources, and multipleapplication access application tunnel resources, or any combinationof the three types.

Portal AccessStart URI

URI. Specifies the URI that the web application starts. For full webtops,portal access resources are published on the webtop with the associatedURI you define when you select the Publish on Webtop option.

Minimize toTray

Enable orDisable.

If this check box is selected, the webtop is minimized to the system trayautomatically after the network access connection starts. With anetwork access webtop, the webtop automatically minimizes to the tray.With a full webtop, the webtop minimizes to the system tray only afterthe network access connection is started.

BIG-IP Access Policy Manager: Application Access

25

Page 26: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring Webtops

26

Page 27: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Integrating Application Access and Secure Web Gateway

Overview: Configuring transparent forward proxy for remote accessAccess Policy Manager® (APM®) can be configured to act as a transparent forward proxy to supportremote clients that connect using application access, network access, or portal access.

Note: Using a distinct APM transparent forward proxy configuration to process traffic from remoteclients separately from a forward proxy configuration used for processing traffic from internal clientsprovides an important measure of network security.

Figure 2: Transparent forward proxy for remote access

Task summaryCreating a connectivity profileAdding a connectivity profile to a virtual serverCreating an access profile for transparent forward proxyCreating a wildcard virtual server for HTTP traffic on the connectivity interfaceCreating a custom Client SSL forward proxy profileCreating a custom Server SSL profileCreating a wildcard virtual server for SSL traffic on the connectivity interfaceUpdating the access policy in the remote access configuration

Prerequisites for APM transparent forward proxy for remote access

Before you start to create an Access Policy Manager® (APM®) transparent forward proxy configurationto support remote access clients, you must have completed these tasks.

• You must have a working Network Access, Portal Access, or Application Access configuration.• You need a per-request policy configured for forward proxy.• On a BIG-IP® system with an SWG subscription, you must ensure that the URL database is

downloaded. You can also configure any URL filters that you want to use in addition to, or instead of,the default URL filters.

• On a BIG-IP® system without an SWG subscription, if you want to designate only a few URLs forspecific handling, you probably do not need to configure user-defined URL categories and filters.However, if you need to control access to many URLs, for better performance and ease-of-use youshould configure user-defined URL categories and filters.

Page 28: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuration outline for APM transparent forward proxy for remote access

Tasks for integrating an Access Policy Manager® (APM®) remote access configuration with a transparentforward proxy configuration for APM follow this order.

• First, update the existing application access, network access, or portal access configuration to add asecure connectivity profile to the virtual server if one is not already specified.

• Next, create a transparent forward proxy configuration for APM. The per-request policy is part of thisconfiguration.

• Finally, update the access policy in the existing application access, network access, or portal accessconfiguration if needed. If the per-request policy uses group or class lookup items, add queries to theaccess policy to populate the session variables on which the lookup items rely.

Creating a connectivity profile

You create a connectivity profile to configure client connections.

1. On the Main tab, click Access > Connectivity / VPN.A list of connectivity profiles displays.

2. Click Add.The Create New Connectivity Profile popup screen opens and displays General Settings.

3. Type a Profile Name for the connectivity profile.4. Select a Parent Profile from the list.

APM® provides a default profile, connectivity.5. Click OK.

The popup screen closes, and the Connectivity Profile List displays.

The connectivity profile displays in the list.

To provide functionality with a connectivity profile, you must add the connectivity profile and an accessprofile to a virtual server.

Adding a connectivity profile to a virtual server

Update a virtual server that is part of an Access Policy Manager® application access, network access, orportal access configuration to enable a secure connectivity interface for traffic from the client.

1. On the Main tab, click Local Traffic > Virtual Servers.The Virtual Server List screen opens.

2. Click the name of the virtual server you want to modify.3. Scroll down to the Access Policy area.4. From the Connectivity Profile list, select the connectivity profile.5. Click Update to save the changes.

Creating an access profile for transparent forward proxy

You create an access profile to supply an access policy.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click Create.The New Profile screen opens.

3. In the Name field, type a name for the access profile.

Integrating Application Access and Secure Web Gateway

28

Page 29: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Note: An access profile name must be unique among all access profile and per-request policy names.

4. From the Profile Type list, select SWG-Transparent.Additional fields display set to default values.

5. In the Language Settings area, add and remove accepted languages, and set the default language.A browser uses the highest priority accepted language. If no browser language matches the acceptedlanguages list, the browser uses the default language.

6. Click Finished.The Access Profiles list screen displays.

The access profile displays in the Access Profiles List. Default-log-setting is assigned to the accessprofile.

You do not need to add any actions or make any changes to the access policy.

Creating a wildcard virtual server for HTTP traffic on the connectivity interface

Before you begin, you need to know the name of the connectivity profile specified in the virtual serverfor the remote access configuration that you want Access Policy Manager® (APM®) to protect.

You configure a virtual server to process web traffic on the secure connectivity interface for a remoteaccess client.

1. On the Main tab, click Local Traffic > Virtual Servers.The Virtual Server List screen opens.

2. Click the Create button.The New Virtual Server screen opens.

3. In the Name field, type a unique name for the virtual server.4. In the Destination Address field, type 0.0.0.0 to accept any IPv4 traffic.5. In the Service Port field, type 80, or select HTTP from the list.6. From the Configuration list, select Advanced.7. From the HTTP Profile list, select http.8. Scroll down to the VLAN and Tunnel Traffic setting and select Enabled on.9. For the VLANs and Tunnels setting, move the secure connectivity interface to the Selected list.10. From the Source Address Translation list, select Auto Map.11. Scroll down to the Port Translation setting and clear the Enabled check box.12. In the Access Policy area, from the Access Profile list, select the access profile that you configured

earlier.13. In the Access Policy area, from the Per-Request Policy list, select the policy that you configured

earlier.14. Click Finished.

Creating a custom Client SSL forward proxy profile

Creating a Client SSL forward proxy profile makes it possible for client and server authentication, whilestill allowing the BIG-IP® system to perform data optimization, such as decryption and encryption. Thisprofile applies to client-side SSL forward proxy traffic only.

1. On the Main tab, click Local Traffic > Profiles > SSL > Client.The Client SSL profile list screen opens.

2. Click Create.The New Client SSL Profile screen opens.

3. In the Name field, type a unique name for the profile.

BIG-IP Access Policy Manager: Application Access

29

Page 30: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

4. From the Parent Profile list, select clientssl.5. To avoid issues with privacy concerns, you might need to enable SSL forward proxy bypass for URLs

that expose personal user information, such as those for financial or government sites.a) Scroll down to the SSL Forward Proxy list, and select Advanced.b) Select the Custom check box for the SSL Forward Proxy area.c) From the SSL Forward Proxy list, select Enabled.

You can update this setting later but only while the profile is not assigned to a virtual server.d) From the CA Certificate list, select a certificate.e) From the CA Key list, select a key.f) In the CA Passphrase field, type a passphrase.g) In the Confirm CA Passphrase field, type the passphrase again.h) In the Certificate Lifespan field, type a lifespan for the SSL forward proxy certificate in days.i) (Optional) From the Certificate Extensions list, select Extensions List.j) (Optional) For the Certificate Extensions List setting, select the extensions that you want in the

Available extensions field, and move them to the Enabled Extensions field using the Enablebutton.

k) From the SSL Forward Proxy Bypass list, select Enabled.You can update this setting later but only while the profile is not assigned to a virtual server.Additional settings display.

l) For Default Bypass Action, retain the default value Intercept.You can override the value of this action on a case-by-case basis in the per-request policy for thevirtual server.

Note: Bypass and intercept lists do not work with per-request policies. Retain the setting None forthe remainder of the fields.

6. Click Finished.

The custom Client SSL forward proxy profile now appears in the Client SSL profile list screen.

Creating a custom Server SSL profile

Create a custom server SSL profile to support SSL forward proxy.

1. On the Main tab, click Local Traffic > Profiles > SSL > Server.The Server SSL profile list screen opens.

2. Click Create.The New Server SSL Profile screen opens.

3. In the Name field, type a unique name for the profile.4. For Parent Profile, retain the default selection, serverssl.5. From the Configuration list, select Advanced.

6. Select the Custom check box.The settings become available for change.

7. From the SSL Forward Proxy list, select Enabled.You can update this setting later, but only while the profile is not assigned to a virtual server.

8. From the SSL Forward Proxy Bypass list, select Enabled (or retain the default value Disabled).The values of the SSL Forward Proxy Bypass settings in the server SSL and the client SSL profilesspecified in a virtual server must match. You can update this setting later but only while the profile isnot assigned to a virtual server.

9. Scroll down to the Secure Renegotiation list and select Request.10. Click Finished.

Integrating Application Access and Secure Web Gateway

30

Page 31: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

The custom Server SSL profile is now listed in the SSL Server profile list.

Creating a wildcard virtual server for SSL traffic on the connectivity interface

Before you begin, you need to know the name of the connectivity profile specified in the virtual serverfor the remote access configuration that you want Secure Web Gateway (SWG) to protect. Also, if you donot have existing client SSL and server SSL profiles that you want to use, configure them before youstart.

You configure a virtual server to process SSL web traffic coming in on the secure connectivity interfacefor a remote access client.

1. On the Main tab, click Local Traffic > Virtual Servers.The Virtual Server List screen opens.

2. Click the Create button.The New Virtual Server screen opens.

3. In the Name field, type a unique name for the virtual server.4. In the Destination Address field, type 0.0.0.0 to accept any IPv4 traffic.5. In the Service Port field, type 443 or select HTTPS from the list.6. From the Configuration list, select Advanced.7. From the HTTP Profile list, select http.8. For the SSL Profile (Client) setting, from the Available list, select the name of the Client SSL

forward proxy profile you previously created, and using the Move button, move the name to theSelected list.

Important: To enable SSL forward proxy functionality, you can either:

• Disassociate existing Client SSL and Server SSL profiles from a virtual server and configure theSSL Forward Proxy settings.

• Create new Client SSL and Server SSL profiles and configure the SSL Forward Proxy settings.

Then with either option, select the Client SSL and Server SSL profiles on a virtual server. You cannotmodify existing Client SSL and Server SSL profiles while they are selected on a virtual server toenable SSL forward proxy functionality.

9. For the SSL Profile (Server) setting, from the Available list, select the name of the Server SSLforward proxy profile you previously created, and using the Move button, move the name to theSelected list.

Important: To enable SSL forward proxy functionality, you can either:

• Disassociate existing Client SSL and Server SSL profiles from a virtual server and configure theSSL Forward Proxy settings.

• Create new Client SSL and Server SSL profiles and configure the SSL Forward Proxy settings.

Then with either option, select the Client SSL and Server SSL profiles on a virtual server. You cannotmodify existing Client SSL and Server SSL profiles while they are selected on a virtual server toenable SSL forward proxy functionality.

10. Scroll down to the VLAN and Tunnel Traffic setting and select Enabled on.11. For the VLANs and Tunnels setting, move the secure connectivity interface to the Selected list.12. From the Source Address Translation list, select Auto Map.13. Scroll down to the Port Translation setting and clear the Enabled check box.14. For the Address Translation setting, clear the Enabled check box.15. In the Access Policy area, from the Access Profile list, select the access profile that you configured

earlier.

BIG-IP Access Policy Manager: Application Access

31

Page 32: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

16. In the Access Policy area, from the Per-Request Policy list, select the policy that you configuredearlier.

17. Click Finished.

Updating the access policy in the remote access configuration

Add queries to the access policy to populate any session variables that are required for successfulexecution of the per-request policy.

Note: Class lookup or group lookup items in a per-request policy rely on session variables that can onlybe populated in this access policy.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile that you want to edit.The properties screen opens.

3. In the General Properties area, click the Edit Access Policy for Profile profile_name link.The visual policy editor opens the access policy in a separate screen.

4. Click the (+) icon anywhere in the access policy to add a new item.

Note: Only an applicable subset of access policy items is available for selection in the visual policyeditor for any access profile type.

A popup screen opens, listing predefined actions on tabs such as General Purpose, Authentication,and so on.

5. To supply LDAP group information for use in the per-request policy, add an LDAP Query itemanywhere in the policy and configure its properties:a) From the Server list, select an AAA LDAP server.

An LDAP Query uses SSL connections when you select an LDAP AAA server that is configuredfor LDAPS.

b) Specify the SearchDN, and SearchFilter settings.SearchDN is the base DN from which the search is done.

c) Click Save.

This item populates the session.ldap.last.attr.memberOf session variable.6. To supply Active Directory groups for use in the per-request policy, add an AD Query item anywhere

in the policy and configure its properties:a) From the Server list, select an AAA AD server.b) Select the Fetch Primary Group check box.

The value of the primary user group populates the session.ad.last.attr.primaryGroupIDsession variable.

c) Click Save.7. To supply RADIUS class attributes for use in the per-request policy, add a RADIUS Auth item

anywhere in the policy and configure its properties:a) From the Server list, select an AAA RADIUS server.b) Click Save.

This item populates the session.radius.last.attr.class session variable.8. To supply local database groups for use in the per-request policy, add a Local Database item

anywhere in the policy and configure its properties:a) From the LocalDB Instance list, select a local user database.

Integrating Application Access and Secure Web Gateway

32

Page 33: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

b) In the User Name field, retain the default session variable.c) Click Add new entry

A new line is added to the list of entries with the Action set to Read and other default settings.d) In the Destination column Session Variable field, type session.localdb.groups.

If you type a name other than session.localdb.groups, note it. You will need it when youconfigure the per-request access policy.

e) In the Source column from the DB Property list, select groups.f) Click Save.

This item populates the session.localdb.groups session variable.

The access policy is configured to support the per-request policy.

Click the Apply Access Policy link to apply and activate your changes to this access policy.

Note: To ensure that logging is configured to meet your requirements, verify the log settings for theaccess profile.

Implementation result

A transparent forward proxy configuration is ready to process web traffic from remote access clients.

About configuration elements for transparent forward proxy (remote access)

When you configure the BIG-IP®system so that Access Policy Manager® (APM®) can act as a transparentforward proxy for use by remote access clients, you might want to understand how these objects fit intothe overall configuration.

Secure connectivity interfaceIn a remote access configuration, a connectivity profile is required on the virtual server to specify asecure connectivity interface for traffic from the client. In the APM configuration, wildcard virtualservers must listen on the secure connectivity interface for traffic from remote access clients.

Per-request policyIn any APM forward proxy configuration, the determination of whether a user can access a URL mustbe made in a per-request access policy. A per-request access policy determines whether to block orallow access to a request based on time or date or group membership or other criteria that youconfigure.

Access policiesThe access policy in the remote access configuration continues to authenticate users, assign resources,and evaluate ACLs, if any. In addition, this access policy must populate any session variables used inthe per-request policy. An access profile of the SWG-Transparent type is required; however, it is notnecessary to include any items in the access policy.

Per-request policy items that read session variablesThis table lists per-request policy items that read session variables and lists the access policy items thatpopulate the variables.

Per-request policyitem

Session variable Access policy item

AD Group Lookup session.ad.last.attr.primaryGroupID

AD Query

LDAP Group Lookup session.ldap.last.attr.memberOf LDAP Query

BIG-IP Access Policy Manager: Application Access

33

Page 34: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Per-request policyitem

Session variable Access policy item

LocalDB Group Lookup session.localdb.groups

Note: This session variable is a default inthe expression for LocalDB GroupLookup; any session variable in theexpression must match the sessionvariable used in the Local Databaseaction in the access policy.

Local Database

RADIUS Class Lookup session.radius.last.attr.class RADIUS Auth

Integrating Application Access and Secure Web Gateway

34

Page 35: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Using APM as a Gateway for RDP Clients

Overview: Configuring APM as a gateway for Microsoft RDP clientsAccess Policy Manager® (APM®) can act as a gateway for Microsoft RDP clients, authorizing them oninitial access and authorizing access to resources that they request after that. The APM configurationincludes these elements.

APM as gatewayFrom a configuration point of view, this is a virtual server that accepts SSL traffic from MicrosoftRDP clients and is associated with an access policy that authorizes the client.

Client authorization access policyThis access policy runs when the RDP client initiates a session with the gateway (APM). Only NTLMauthentication is supported. This access policy should verify that NTLM authentication is successfuland must assign an additional access policy to use for resource authorization throughout the session.

Resource authorization access policyThis access policy runs when the authorized RDP client requests access to a resource. The accesspolicy must contain logic to determine whether to allow or deny access to the target server and port.

Figure 3: Sample client authorization policy

Notice the RDG Policy Assign item; it is used to specify the resource authorization policy.

Figure 4: Sample resource authorization policy

Task summary

If you already have configured them, you can use existing configuration objects: a machine account, anNTLM authentication configuration, a VDI profile, a connectivity profile, and a client SSL profile.

Task listConfiguring an access profile for resource authorizationVerifying log settings for the access profileConfiguring an access policy for resource authorizationCreating an access profile for RDP client authorization

Page 36: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Verifying log settings for the access profileConfiguring an access policy for an RDP clientConfiguring a machine accountCreating an NTLM Auth configurationMaintaining a machine accountConfiguring a VDI profileCreating a connectivity profileCreating a custom Client SSL profileCreating a virtual server for SSL traffic

About supported Microsoft RDP clients

Supported Microsoft RDP clients can use APM® as a gateway. The configuration supports MicrosoftRDP clients on Windows, Mac, iOS, and Android.

Refer to BIG-IP® APM® Client Compatibility Matrix on the AskF5™ web site at http://support.f5.com/kb/en-us.html for the supported platforms and operating system versions forMicrosoft RDP clients.

About Microsoft RDP client login to APM

On a Microsoft RDP client, a user types in settings for a gateway and a connection. The names for thesettings vary depending on the Microsoft RDP client.

RDP client gateway settings

1. Hostname setting: The hostname or IP address of the virtual server must be specified.2. Port setting: If requested, 443 must be specified.3. Credentials: Selection of specific logon method and entry of a user name and password should be

avoided. In this implementation, APM® supports only NTLM authentication.

RDP client connection settingsGateway setting: On some clients, you must configure a name and address for the gateway and atlogin type the gateway name. If requested, the gateway name must be specified as configured on theclient.

1. Hostname setting: Hostname of the target server.2. Port setting: Port on the target server.

Configuring an access profile for resource authorization

Configure an RDG-RAP type of access profile for Access Policy Manager® (APM®) before you create anaccess policy to authorize resource requests from Microsoft RDP clients.

Note: After APM authorizes a Microsoft RDP client, subsequent resource requests are sent to APM.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click Create.The New Profile screen opens.

3. In the Name field, type a name for the access profile.

Note: An access profile name must be unique among all access profile and any per-request policynames.

Using APM as a Gateway for RDP Clients

36

Page 37: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

4. From the Profile Type list, select RDG-RAP.5. Click Finished.

The new access profile displays on the list.

The access profile displays in the Access Profiles List. Default-log-setting is assigned to the accessprofile.

You must configure an access policy that determines whether to deny or allow access to a resource.

Verifying log settings for the access profile

Confirm that the correct log settings are selected for the access profile to ensure that events are logged asyou intend.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.They enable and disable logging for access system and URL request filtering events. Log settings alsospecify log publishers that send log messages to specified destinations.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click the name of the access profile that you want to edit.The properties screen opens.

3. On the menu bar, click Logs.The access profile log settings display.

4. Move log settings between the Available and Selected lists.You can assign up to three log settings that enable access system logging to an access profile. You canassign additional log settings to an access profile provided that they enable logging for URl requestlogging only.

Note: Logging is disabled when the Selected list is empty.

5. Click Update.

An access profile is in effect when it is assigned to a virtual server.

Configuring an access policy for resource authorization

Configure this access policy to perform resource authorization every time an RDP client requests accessto a new resource.

Note: The requested resource is specified in these session variables: session.rdg.target.host andsession.rdg.target.port.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. In the Access Policy column, click the Edit link for the RDG-RAP type access profile you want toconfigure.The visual policy editor opens the access policy in a separate screen.

3. Click the (+) icon anywhere in the access policy to add a new item.

Note: Only an applicable subset of access policy items is available for selection in the visual policyeditor for any access profile type.

A popup screen opens, listing predefined actions on tabs such as General Purpose, Authentication,and so on.

BIG-IP Access Policy Manager: Application Access

37

Page 38: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

4. To restrict the target port to the RDP service only, perform these substeps:

Note: F5® strongly recommends this action.

a) In the search field, type emp, select Empty from the result list, and then click Add Item.A popup Properties screen opens.

b) Click the Branch Rules tab.c) Click Add Branch Rule.

A new entry with Name and Expression settings displays.d) In the Name field, replace the default name by typing a new name.

The name appears on the branch in the policy.e) Click the change link in the new entry.

A popup screen opens.f) Click the Advanced tab.g) In the field, type this expression: expr { [mcget {session.rdg.target.port}] ==

3389 }h) Click Finished.

The popup screen closes.i) Click Save.

The properties screen closes and the policy displays.5. To verify group membership for the requested host, add an LDAP Query to the access policy and

configure properties for it:Adding an LDAP Query is one option. The visual policy editor provides additional items that you canuse to determine whether to allow the client to access the resource.a) From the Server list, select an AAA LDAP server.

An LDAP Query uses SSL connections when you select an LDAP AAA server that is configuredfor LDAPS.

b) Type queries in the SearchFilter field.This query matches hosts with the fully qualified domain name (FQDN) of the host.(DNSHostName=%{session.rdg.target.host}) When clients request a connection, theymust specify the FQDN.This query matches hosts with the host name or with the FQDN of the host. (|(name=%{session.rdg.target.host})(DNSHostName=%{session.rdg.target.host})) Whenclients request a connection, they can specify a host name or an FQDN.

c) Click Save.The properties screen closes and the policy displays.

6. To verify that the target host is a member of an Active Directory group, add a branch rule to theLDAP query item:a) In the visual policy editor, click the LDAP Query item that you want to update.

A popup Properties screen displays.b) Click the Branch Rules tab, click Add Branch Rule, and type a descriptive name for the branch in

the Name field.c) Click the change link in the new entry.

A popup screen displays.d) Click the Advanced tab.e) Type an expression in the field.

This expression matches the last LDAP memberOf attribute with an Active Directory group,RDTestGroup. expr { [mcget {session.ldap.last.attr.memberOf}] contains"CN=RDTestGroup" } The hypothetical members of the group in this example are the hosts towhich access is allowed.

f) Click Finished.

Using APM as a Gateway for RDP Clients

38

Page 39: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

The popup screen closes.g) Click Save.

The properties screen closes and the policy displays.7. Click Save.

The properties screen closes and the policy displays.8. Add any other items to the access policy and change any appropriate branch ending to Allow.9. Click Apply Access Policy to save your configuration.

Important: Do not specify this access policy in a virtual server definition. Select it from an RDG PolicyAssign item in an access policy that authorizes Microsoft RDP clients.

Creating an access profile for RDP client authorization

You create an access profile to provide the access policy configuration for a virtual server that establishesa secured session.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. Click Create.The New Profile screen opens.

3. In the Name field, type a name for the access profile.

Note: An access profile name must be unique among all access profile and any per-request policynames.

4. From the Profile Type list, select one of these options.

• LTM-APM: Select for a web access management configuration.• SSL-VPN: Select to configure network access, portal access, or application access. (Most access

policy items are available for this type.)• ALL: Select to support LTM-APM and SSL-VPN access types.

Additional settings display.5. Select the Custom check box.6. In the Access Policy Timeout field, type the number of seconds that should pass before the access

profile times out because of inactivity.The timeout needs to be at least 15 minutes long because an RDP client sends a keepalive to thegateway every 15 minutes.

Important: To prevent a timeout, type 0 to set no timeout or type 900 or greater. 900 indicates a 15-minute timeout, which is enough time for the keepalive to prevent the timeout.

7. Click Finished.

Verifying log settings for the access profile

Confirm that the correct log settings are selected for the access profile to ensure that events are logged asyou intend.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.They enable and disable logging for access system and URL request filtering events. Log settings alsospecify log publishers that send log messages to specified destinations.

1. On the Main tab, click Access > Profiles / Policies.

BIG-IP Access Policy Manager: Application Access

39

Page 40: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

The Access Profiles (Per-Session Policies) screen opens.2. Click the name of the access profile that you want to edit.

The properties screen opens.3. On the menu bar, click Logs.

The access profile log settings display.4. Move log settings between the Available and Selected lists.

You can assign up to three log settings that enable access system logging to an access profile. You canassign additional log settings to an access profile provided that they enable logging for URl requestlogging only.

Note: Logging is disabled when the Selected list is empty.

5. Click Update.

An access profile is in effect when it is assigned to a virtual server.

Configuring an access policy for an RDP client

Configure an access policy to authorize Microsoft RDP clients and to specify the access policy thatAPM® should use to authorize access to resources as the client requests them.

Note: NTLM authentication occurs before an access policy runs. If NTLM authentication fails, an errordisplays and the access policy does not run.

1. On the Main tab, click Access > Profiles / Policies.The Access Profiles (Per-Session Policies) screen opens.

2. In the Per-Session Policy column, click the Edit link for the access profile you want to configure.The visual policy editor opens the access policy in a separate screen.

3. Click the (+) icon anywhere in the access policy to add a new item.

Note: Only an applicable subset of access policy items is available for selection in the visual policyeditor for any access profile type.

A popup screen opens, listing predefined actions on tabs such as General Purpose, Authentication,and so on.

4. (Optional) On the Endpoint Security (Server-Side) tab, select Client Type, and click Add Item.The Client Type action identifies clients and enables branching based on the client type.A properties screen opens.

5. Click Save.The properties screen closes; the Client Type item displays in the visual policy editor with aMicrosoft Client RDP branch and branches for other client types.

6. On a policy branch, click the (+) icon to add an item to the policy.7. To verify the result of client authentication:

a) Type NTLM in the search field.b) Select NTLM Auth Result.c) Click Add Item.

A properties screen opens.8. Click Save.

The properties screen closes and the policy displays.9. Select the RDG-RAP access policy you configured earlier:

a) Click the [+] sign on the successful branch after the authentication action.

Using APM as a Gateway for RDP Clients

40

Page 41: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

b) Type RDG in the search field.c) Select RDG Policy Assign and click Add Item.d) To display available policies, click the Add/Delete link.e) Select a policy and click Save.

Without an RDG policy, APM denies access to each resource request.10. Click the Apply Access Policy link to apply and activate the changes to the policy.

To apply this access policy to network traffic, add the access profile to a virtual server.

Note: To ensure that logging is configured to meet your requirements, verify the log settings for theaccess profile.

Configuring a machine account

You configure a machine account so that Access Policy Manager® (APM®) can establish a secure channelto a domain controller.

1. On the Main tab, click Access > Authentication > NTLM > Machine Account.A new Machine Account screen opens.

2. In the Configuration area, in the Machine Account Name field, type a name.3. In the Domain FQDN field, type the fully qualified domain name (FQDN) for the domain that you

want the machine account to join.4. (Optional) In the Domain Controller FQDN field, type the FQDN for a domain controller.5. In the Admin User field, type the name of a user who has administrator privilege.6. In the Admin Password field, type the password for the admin user.

APM uses these credentials to create the machine account on the domain controller. However, APMdoes not store the credentials and you do not need them to update an existing machine accountconfiguration later.

7. Click Join.

This creates a machine account and joins it to the specified domain. This also creates a non-editableNetBIOS Domain Name field that is automatically populated.

Note: If the NetBIOS Domain Name field on the machine account is empty, delete the configuration andrecreate it. The field populates.

Creating an NTLM Auth configuration

Create an NTLM Auth configuration to specify the domain controllers that a machine account can use tolog in.

1. On the Main tab, click Access > Authentication > NTLM > NTLM Auth Configuration.A new NTLM Auth Configuration screen opens.

2. In the Name field, type a name.3. From the Machine Account Name list, select the machine account configuration to which this

NTLM Auth configuration applies.You can assign the same machine account to multiple NTLM authentication configurations.

4. For each domain controller, type a fully qualified domain name (FQDN) and click Add.

Note: You should add only domain controllers that belong to one domain.

BIG-IP Access Policy Manager: Application Access

41

Page 42: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

By specifying more than one domain controller, you enable high availability. If the first domaincontroller on the list is not available, Access Policy Manager® tries the next domain controller on thelist, successively.

5. Click Finished.

This specifies the domain controllers that a machine account can use to log in.

Maintaining a machine account

In some networks, administrators run scripts to find and delete outdated machine accounts on the domaincontrollers. To keep the machine account up-to-date, you can renew the password periodically.

1. On the Main tab, click Access > Authentication > NTLM > Machine Account.The Machine Account screen opens.

2. Click the name of a machine account.The properties screen opens and displays the date and time of the last update to the machine accountpassword.

3. Click the Renew Machine Password button.The screen refreshes and displays the updated date and time.

This changes the machine account last modified time.

Configuring a VDI profile

Configure a VDI profile to specify NTLM authentication for Microsoft RDP clients that use APM® as agateway.

1. On the Main tab, click Access > Connectivity / VPN > VDI / RDP > VDI Profiles.The VDI Profiles list opens.

2. Click Create.A popup screen opens with General Information selected in the left pane and settings displayed inthe right pane.

3. In the Profile Name field, type a name.4. From the Parent Profile field, select an existing VDI profile.

A VDI profile inherits properties from the parent profile. You can override them in this profile.5. In the left pane, click MSRDP Settings.

Settings in the right pane change.6. From the MSRDP NTLM Configuration list, select an NTLM authentication configuration.7. Click OK.

The popup screen closes.

The VDI profile displays on the screen.

To apply the VDI profile, you must specify it in a virtual server.

Creating a connectivity profile

You create a connectivity profile to configure client connections.

1. On the Main tab, click Access > Connectivity / VPN.A list of connectivity profiles displays.

2. Click Add.The Create New Connectivity Profile popup screen opens and displays General Settings.

3. Type a Profile Name for the connectivity profile.

Using APM as a Gateway for RDP Clients

42

Page 43: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

4. Select a Parent Profile from the list.APM® provides a default profile, connectivity.

5. Click OK.The popup screen closes, and the Connectivity Profile List displays.

The connectivity profile displays in the list.

To provide functionality with a connectivity profile, you must add the connectivity profile and an accessprofile to a virtual server.

Creating a custom Client SSL profile

You create a custom Client SSL profile when you want the BIG-IP® system to terminate client-side SSLtraffic for the purpose of:

• Authenticating and decrypting ingress client-side SSL traffic• Re-encrypting egress client-side traffic

By terminating client-side SSL traffic, the BIG-IP system offloads these authentication and decryption/encryption functions from the destination server.

1. On the Main tab, click Local Traffic > Profiles > SSL > Client.The Client SSL profile list screen opens.

2. Click Create.The New Client SSL Profile screen opens.

3. In the Name field, type a unique name for the profile.4. Select clientssl in the Parent Profile list.5. From the Configuration list, select Advanced.

6. Select the Custom check box.The settings become available for change.

7. Select the Custom check box for Client Authentication.The settings become available.

8. From the Configuration list, select Advanced.

9. Modify the settings, as required.10. Click Finished.

Creating a virtual server for SSL traffic

Define a virtual server to process SSL traffic from Microsoft RDP clients that use APM® as a gateway.

Note: Users must specify the IP address of this virtual server as the gateway or RDG gateway from theRDP client that they use.

1. On the Main tab, click Local Traffic > Virtual Servers.The Virtual Server List screen opens.

2. Click the Create button.The New Virtual Server screen opens.

3. In the Name field, type a unique name for the virtual server.4. In the Destination Address field, type the IP address for a host virtual server.

This field accepts an address in CIDR format (IP address/prefix). However, when you type thecomplete IP address for a host, you do not need to type a prefix after the address.

5. For the Service Port, do one of the following:

BIG-IP Access Policy Manager: Application Access

43

Page 44: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

• Type 443 in the field.• Select HTTPS from the list.

6. In the SSL Profile (Client) list, select an SSL profile.7. In the Access Policy area, from the Access Profile list, select the access profile for RDP client

authorization that you configured earlier.8. From the Connectivity Profile list, select a profile.9. From the VDI Profile list, select the VDI profile you configured earlier.10. Click Finished.

Implementation resultSupported Microsoft RDP clients can specify a virtual server on the BIG-IP® system to use as a remotedesktop gateway. Access Policy Manager® (APM®) can authorize the clients and authorize access totarget servers as the clients request them.

Using APM as a Gateway for RDP Clients

44

Page 45: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Logging and Reporting

Overview: Configuring remote high-speed APM and SWG event loggingYou can configure the BIG-IP® system to log information about Access Policy Manager® (APM® ) andSecure Web Gateway events and send the log messages to remote high-speed log servers.

When configuring remote high-speed logging of events, it is helpful to understand the objects you need tocreate and why, as described here:

Object Reason

Pool of remote log servers Create a pool of remote log servers to which the BIG-IPsystem can send log messages.

Destination (unformatted) Create a log destination of Remote High-Speed Log typethat specifies a pool of remote log servers.

Destination (formatted) If your remote log servers are the ArcSight, Splunk, orRemote Syslog type, create an additional log destinationto format the logs in the required format and forward thelogs to a remote high-speed log destination.

Publisher Create a log publisher to send logs to a set of specifiedlog destinations.

Log Setting Add event logging for the APM system and configurelog levels for it or add logging for URL filter events, orboth. Settings include the specification of up to two logpublishers: one for access system logging and one forURL request logging.

Access profile Add log settings to the access profile. The log settingsfor the access profile control logging for the traffic thatcomes through the virtual server to which the accessprofile is assigned.

Page 46: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Figure 5: Association of remote high-speed logging configuration objects

Task summaryPerform these tasks to configure remote high-speed APM and SWG event logging on the BIG-IP system.

Note: Enabling remote high-speed logging impacts BIG-IP system performance.

Task listCreating a pool of remote logging serversCreating a remote high-speed log destinationCreating a formatted remote high-speed log destinationCreating a publisherConfiguring log settings for access system and URL request eventsDisabling logging

Logging and Reporting

46

Page 47: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

About the default-log-setting

Access Policy Manager® (APM®) provides a default-log-setting. When you create an access profile, thedefault-log-setting is automatically assigned to it. The default-log-setting can be retained, removed, orreplaced for the access profile. The default-log-setting is applied to user sessions only when it is assignedto an access profile.

Regardless of whether it is assigned to an access profile, the default-log-setting applies to APM processesthat run outside of a user session. Specifically, on a BIG-IP® system with an SWG subscription, thedefault-log-setting applies to URL database updates.

Creating a pool of remote logging servers

Before creating a pool of log servers, gather the IP addresses of the servers that you want to include in thepool. Ensure that the remote log servers are configured to listen to and receive log messages from theBIG-IP® system.

Create a pool of remote log servers to which the BIG-IP system can send log messages.

1. On the Main tab, click Local Traffic > Pools.The Pool List screen opens.

2. Click Create.The New Pool screen opens.

3. In the Name field, type a unique name for the pool.4. Using the New Members setting, add the IP address for each remote logging server that you want to

include in the pool:a) Type an IP address in the Address field, or select a node address from the Node List.b) Type a service number in the Service Port field, or select a service name from the list.

Note: Typical remote logging servers require port 514.

c) Click Add.5. Click Finished.

Creating a remote high-speed log destination

Before creating a remote high-speed log destination, ensure that at least one pool of remote log serversexists on the BIG-IP® system.

Create a log destination of the Remote High-Speed Log type to specify that log messages are sent to apool of remote log servers.

1. On the Main tab, click System > Logs > Configuration > Log Destinations.The Log Destinations screen opens.

2. Click Create.3. In the Name field, type a unique, identifiable name for this destination.4. From the Type list, select Remote High-Speed Log.

Important: If you use log servers such as Remote Syslog, Splunk, or ArcSight, which require data besent to the servers in a specific format, you must create an additional log destination of the requiredtype, and associate it with a log destination of the Remote High-Speed Log type. With thisconfiguration, the BIG-IP system can send data to the servers in the required format.

The BIG-IP system is configured to send an unformatted string of text to the log servers.

BIG-IP Access Policy Manager: Application Access

47

Page 48: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

5. From the Pool Name list, select the pool of remote log servers to which you want the BIG-IP systemto send log messages.

6. From the Protocol list, select the protocol used by the high-speed logging pool members.7. Click Finished.

Creating a formatted remote high-speed log destination

Ensure that at least one remote high-speed log destination exists on the BIG-IP® system.

Create a formatted logging destination to specify that log messages are sent to a pool of remote logservers, such as Remote Syslog, Splunk, or ArcSight servers.

1. On the Main tab, click System > Logs > Configuration > Log Destinations.The Log Destinations screen opens.

2. Click Create.3. In the Name field, type a unique, identifiable name for this destination.4. From the Type list, select a formatted logging destination, such as Remote Syslog, Splunk, or

ArcSight.The Splunk format is a predefined format of key value pairs.The BIG-IP system is configured to send a formatted string of text to the log servers.

5. If you selected Remote Syslog, then from the Syslog Format list select a format for the logs, andthen from the High-Speed Log Destination list, select the destination that points to a pool of remoteSyslog servers to which you want the BIG-IP system to send log messages.

Important: For logs coming from Access Policy Manager® (APM®), only the BSD Syslog format issupported.

6. If you selected Splunk, then from the Forward To list, select the destination that points to a pool ofhigh-speed log servers to which you want the BIG-IP system to send log messages.The Splunk format is a predefined format of key value pairs.

7. Click Finished.

Creating a publisher

Ensure that at least one destination associated with a pool of remote log servers exists on the BIG-IP®

system.

Create a publisher to specify where the BIG-IP system sends log messages for specific resources.

1. On the Main tab, click System > Logs > Configuration > Log Publishers.The Log Publishers screen opens.

2. Click Create.3. In the Name field, type a unique, identifiable name for this publisher.4. For the Destinations setting, select a destination from the Available list, and click << to move the

destination to the Selected list.

Note: If you are using a formatted destination, select the destination that matches your log servers,such as Remote Syslog, Splunk, or ArcSight.

5. Click Finished.

Logging and Reporting

48

Page 49: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Configuring log settings for access system and URL request events

Create log settings to enable event logging for access system events or URL filtering events or both. Logsettings specify how to process event logs for the traffic that passes through a virtual server with aparticular access profile.

1. On the Main tab, click Access > Overview > Event Logs > Settings.A log settings table screen opens.

2. Select a log setting and click Edit or click Create for a new APM® log setting.A popup screen opens with General Information selected in the left pane.

3. For a new log setting, in the Name field, type a name.4. To specify logging, select one or both of these check box options:

• Enable access system logs - This setting is generally applicable. It applies to access policies, per-request policies, Secure Web Gateway processes, and so on. When you select this check box,Access System Logs becomes available in the left pane.

• Enable URL request logs - This setting is applicable for logging URL requests when you haveset up a BIG-IP® system configuration to categorize and filter URLs. When you select this checkbox, URL Request Logs becomes available in the left pane.

Important: When you clear either of these check boxes and save your change, you are not onlydisabling that type of logging, but any changes you made to the settings are also removed.

5. To configure settings for access system logging, select Access System Logs from the left pane.Access System Logs settings display in the right panel.

6. For access system logging, from the Log Publisher list select the log publisher of your choice.A log publisher specifies one or more logging destinations.

Important: The BIG-IP® system is not a logging server and has limited capacity for storing,archiving, and analyzing logs. For this reason a dedicated logging server is recommended.

7. For access system logging, retain the default minimum log level, Notice, for each option.You can change the minimum log level, but Notice is recommended.

Option Description

Access Policy Events that occur while an access policy runs.

Per-Request Policy Events that occur while a per-request policy runs.

ACL Events that occur while applying APM access control lists.

SSO Events that occur during single-sign on.

Secure Web Gateway Events that occur during URL categorization on a BIG-IP® system with anSWG subscription.

ECA Events that occur during NTLM authentication for Microsoft Exchangeclients.

8. To configure settings for URL request logging, select URl Request Logs from the left pane.URL Request Settings settings display in the right panel.

9. For URL request logging, from the Log Publisher list, select the log publisher of your choice.A log publisher specifies one or more logging destinations.

Important: The BIG-IP® system is not a logging server and has limited capacity for storing,archiving, and analyzing logs. For this reason a dedicated logging server is recommended.

BIG-IP Access Policy Manager: Application Access

49

Page 50: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

10. To log URL requests, you must select at least one check box option:

• Log Allowed Events - When selected, user requests for allowed URLs are logged.• Log Blocked Events - When selected, user requests for blocked URLs are logged.• Log Confirmed Events - When selected, user requests for confirmed URLs are logged.

Whether a URL is allowed, blocked, or confirmed depends on both the URL category into which itfalls, and the URL filter that is applied to the request in the per-request policy.

11. (Optional) To assign this log setting to multiple access profiles now, perform these substeps:

Note: Up to three log settings for access system logs can be assigned to an access profile. If youassign multiple log settings to an access profile, and this results in duplicate log destinations, logs arealso duplicated.

a) Select Access Profiles from the left pane.b) Move access profiles between the Available and the Selected lists.

Note: You can delete (and add) log settings for an access profile on the Logs page for the accessprofile.

Note: You can configure the log destinations for a log publisher from the Logs page in the Systemarea of the product.

12. Click OK.The popup screen closes. The table displays.

To put a log setting into effect, you must assign it to an access profile. Additionally, the access profilemust be assigned to a virtual server.

Disabling logging

Disable event logging when you need to suspend logging for a period of time or you no longer want theBIG-IP® system to log specific events.

Note: Logging is enabled by adding log settings to the access profile.

1. To clear log settings from access profiles, on the Main tab, click Access > Profiles / Policies.2. Click the name of the access profile.

Access profile properties display.3. On the menu bar, click Logs.4. Move log settings from the Selected list to the Available list.5. Click Update.

Logging is disabled for the access profile.

About event log levels

Event log levels are incremental, ranging from most severe (Emergency) to least severe (Debug). Settingan event log level to Warning for example, causes logging to occur for warning events, in addition toevents for more severe log levels. The possible log levels, in order from highest to lowest severity are:

• Emergency• Alert• Critical• Error• Warning

Logging and Reporting

50

Page 51: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

• Notice (the default log level)• Informational• Debug

Note: Logging at the Debug level can increase the load on the BIG-IP® system.

APM log exampleThe table breaks a typical Access Policy Manager® (APM®) log entry into its component parts.

An example APM log entry

Feb 2 12:37:05 site1 notice tmm[26843]: 01490500:5: /Common/for_reports:Common: bab0ff52: New session from client IP 10.0.0.1 (ST=/CC=/C=) at VIP 20.0.0.1 Listener /Common/site1_http (Reputation=Unknown)

Information Type Example Value Description

Timestamp Feb 2 12:37:05 The time and date that the system logged theevent message.

Host name site1 The host name of the system that logged theevent message. Because this is typically thehost name of the local machine, theappearance of a remote host name could be ofinterest.

Log level notice The text value of the log level for themessage.

Service tmm The process that generated the event.

PID [26843] The process ID.

Log ID 01490500 A code that signifies the product, a subset ofthe product, and a message number.

Level 5 The numeric value of the log level for themessage.

Partition /Common/for_reports:Common The partition.to which configuration objectsbelong.

Session ID bab0ff52 The ID associated with the user session.

Log message New session from client IP10.0.0.1 (ST=/CC=/C=) at VIP20.0.0.1 Listener /Common/site1_http(Reputation=Unknown)

The generated message text.

About local log destinations and publishersThe BIG-IP® system provides two local logging destinations:

BIG-IP Access Policy Manager: Application Access

51

Page 52: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

local-dbCauses the system to store log messages in the local MySQL database. Log messages published tothis destination can be displayed in the BIG-IP Configuration utility.

local-syslogCauses the system to store log messages in the local Syslog database. Log messages published to thisdestination are not available for display in the BIG-IP Configuration utility.

Note: Users cannot define additional local logging destinations.

The BIG-IP system provides a default log publisher for local logging, sys-db-access-publisher; initially, itis configured to publish to the local-db destination and the local-syslog destination. Users can createother log publishers for local logging.

Configuring a log publisher to support local reports

APM® provides preconfigured reports that are based on log data. To view the reports and to display logdata from the BIG-IP® Configuration utility, configure a publisher to log to the local-db destination.

Important: The BIG-IP® system is not a logging server and has limited capacity for storing, archiving,and analyzing logs. For this reason a dedicated logging server is recommended.

1. On the Main tab, click System > Logs > Configuration > Log Publishers.The Log Publishers screen opens.

2. Select the log publisher you want to update and click Edit.3. For the Destinations setting, select local-db from the Available list, and move the destination to the

Selected list.4. Click Finished.

To use a log publisher, specify it in an access policy log setting, ensure that the access profile selects thelog setting, and assign the access profile to a virtual server.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.

Viewing an APM report

If Access Policy Manager® (APM®) events are written to the local database on the BIG-IP® system, theycan be viewed in APM reports.

Create a report to view event log data.

1. On the Main tab, click Access > Overview > Access Reports.The Reports Browser displays in the right pane. The Report Parameters popup screen opens anddisplays a description of the current default report and default time settings.

2. (Optional) Select the appropriate Restrict by Time settings.3. Click Run Report.

The popup screen closes. The report displays in the Reports Browser.

You can select and run various system-provided reports, change the default report, and create customreports.

Logging and Reporting

52

Page 53: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Viewing URL request logs

To view URL request logs from the user interface, your access profile log setting must enable URLrequest logs. The log setting must also specify a log publisher that publishes to the local-db logdestination.

You can display, search, and export URL request logs.

1. On the Main tab, click Access > Overview > Event Logs > URL Request Logs.Any logs for the last hour are displayed.

Note: APM® writes logs for blocked requests, confirmed requests, allowed requests, or all three,depending on selections in the access profile log setting.

2. To view logs for another time period, select it from the list.3. To search the logs, type into the field and click Search or click Custom Search to open a screen

where you can specify multiple search criteria.4. To export the logs for the time period and filters, click Export to CSV.

Configuring a log publisher to supply local syslogs

If you must have syslog files available on the local device, configure a publisher to log to the local-syslogdestination.

Important: The BIG-IP® system is not a logging server and has limited capacity for storing, archiving,and analyzing logs. For this reason a dedicated logging server is recommended.

1. On the Main tab, click System > Logs > Configuration > Log Publishers.The Log Publishers screen opens.

2. Select the log publisher you want to update and click Edit.3. For the Destinations setting, select local-syslog from the Available list, and move the destination to

the Selected list.4. Click Finished.

To use a log publisher, specify it in an access policy log setting, ensure that the access profile selects thelog setting, and assign the access profile to a virtual server.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.

Preventing logging to the /var/log/apm file

To stop logs from being written to the /var/log/apm file, remove the local-syslog destination from logpublishers that are specified for access system logging in APM® log settings.

Important: The BIG-IP® system is not a logging server and has limited capacity for storing, archiving,and analyzing logs. For this reason a dedicated logging server is recommended.

1. On the Main tab, click System > Logs > Configuration > Log Publishers.The Log Publishers screen opens.

2. Select the log publisher you want to update and click Edit.3. For the Destinations setting, if the Selected list contains local-syslog, move it to the Available list.4. Click Finished.

BIG-IP Access Policy Manager: Application Access

53

Page 54: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

To use a log publisher, specify it in an APM log setting, ensure that the log setting is assigned to anaccess profile, and assign the access profile to a virtual server.

Note: Log settings are configured in the Access > Overview > Event Log > Settings area of the product.

About local log storage locations

The BIG-IP® system publishes logs for portal access traffic and for connections to virtual desktops (VDI)to the /var/log/rewrite* files. APM® cannot publish these logs to remote destinations.

APM can publish URL request logs to remote or local destinations. Logs published to the local-dbdestination are stored in the local database and are available for display from the Configuration utility.Logs published to the local-syslog destination are stored in the /var/log/urlfilter.log file.

APM can publish access system logs to remote or local destinations. Logs published to the local-dbdestination are stored in the local database. Logs in the local database are available for display in APMreports. Logs published to the local-syslog destination are stored in the /var/log/apm file.

Code expansion in Syslog log messages

The BIG-IP® system log messages contain codes that provide information about the system. You can runthe Linux command cat log |bigcodes |less at the command prompt to expand the codes in logmessages to provide more information. For example:

Jun 14 14:28:03 sccp bcm56xxd [ 226 ] : 012c0012 : (Product=BIGIP Subset=BCM565XXD) : 6: 4.1 rx [ OK 171009 Bad 0 ] tx [ OK 171014 Bad 0 ]

About configurations that produce duplicate log messages

Figure 6: Event log duplication

The figure illustrates a configuration that writes duplicate logs. Two log publishers specify the same logdestination, local-db. Each log publisher is specified in one of the log settings that are assigned to anaccess profile. Logs are written to the local-db destination twice.

Logging and Reporting

54

Page 55: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Methods to prevent or eliminate duplicate log messagesDuplicate log messages are written when the same log destination is specified by two or more logpublishers and more than one of the log publishers is specified in the log settings that are assigned to anaccess profile.

One way to avoid or eliminate this problem is to specify only one log setting for each access profile.Another is to ensure that the log publishers you associate with log settings for an access profile do notcontain duplicate log destinations.

About log level configurationLog levels can be configured in various ways that depend on the specific functionality. Log levels foraccess portal traffic are configured in the System area of the product. The log level for the URL databasedownload is configured in the default-log-setting in the Access > Overview > Event Log > Settings areaof the product. The log level for NTLM authentication of Microsoft Exchange clients is configured usingthe ECA option in any log setting. Other access policy (and Secure Web Gateway) log levels areconfigured in any log setting.

Updating the log level for NTLM for Exchange clients

Before you follow these steps, you must have an access profile that you configured to use for NTLMauthentication of Microsoft Exchange clients. You must know the name of the log setting that is assignedto that access profile. (The default-log-setting is assigned by default, but your access profileconfiguration might be different.)

You can change the level of logging for NTLM authentication for Microsoft Exchange clients.

Note: Logging at the default level, Notice, is recommended.

1. On the Main tab, click Access > Overview > Event Logs > Settings.A log settings table screen opens.

2. Select the check box for the log setting that you want to update and click Edit.A popup screen opens.

3. To configure settings for access system logging, select Access System Logs from the left pane.Access System Logs settings display in the right panel.

4. For the ECA setting, select a log level.

Note: Setting the log level to Debug can adversely impact system performance.

5. Click OK.The popup screen closes.

Configuring logging for the URL database

Configure logging for the URL database so that log messages are published to the destinations, and at theminimum log level, that you specify. (Logging for the URL database occurs at the system level, not thesession level, and is controlled using the default-log-setting log setting.)

Note: A URL database is available only on a BIG-IP® system with an SWG subscription.

BIG-IP Access Policy Manager: Application Access

55

Page 56: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

1. On the Main tab, click Access > Overview > Event Logs > Settings.A log settings table screen opens.

2. From the table, select default-log-setting and click Edit.A log settings popup screen displays.

3. Verify that the Enable access system logs check box is selected.4. To configure settings for access system logging, select Access System Logs from the left pane.

Access System Logs settings display in the right panel.5. From the Log Publisher list, select the log publisher of your choice.

A log publisher specifies one or more logging destinations.

Important: The BIG-IP® system is not a logging server and has limited capacity for storing,archiving, and analyzing logs. For this reason a dedicated logging server is recommended.

6. To change the minimum log level, from the Secure Web Gateway list, select a log level.

Note: Setting the log level to Debug can adversely impact system performance.

The default log level is Notice. At this level, logging occurs for messages of severity Notice and formessages at all incrementally greater levels of severity.

7. Click OK.The popup screen closes. The table displays.

Setting log levels for Portal Access and VDI events

Change the logging level for access policy events when you need to increase or decrease the minimumseverity level at which Access Policy Manager® (APM®) logs that type of event. Follow these steps tochange the log level for events that are related to portal access traffic or related to connections to virtualdesktops (VDI).

Note: You can configure log levels for additional APM options in the Event Logs area.

1. On the Main tab, click System > Logs > Configuration > Options.2. Scroll down to the Access Policy Logging area.

The options Portal Access and VDI display; each displays a selected logging level.

Note: The log settings that you change on this page impact only the access policy events that arelogged locally on the BIG-IP® system.

3. For each option that you want to change, select a logging level from the list.

Note: Setting the log level to Debug affects the performance of the BIG-IP® system.

Warning: F5® recommends that you do not set the log level for Portal Access to Debug. PortalAccess can stop working. The BIG-IP system can become slow and unresponsive.

4. Click Update.

APM starts to log events at the new minimum severity level.

Logging and Reporting

56

Page 57: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Resources and Documentation

Additional resources and documentation for BIG-IP Access PolicyManager

You can access all of the following BIG-IP® system documentation from the AskF5™ Knowledge Baselocated at http://support.f5.com/.

Document Description

BIG-IP® Access PolicyManager®: Application Access

This guide contains information for an administrator to configureapplication tunnels for secure, application-level TCP/IP connectionsfrom the client to the network.

BIG-IP® Access PolicyManager®: Authentication andSingle-Sign On

This guide contains information to help an administrator configureAPM for single sign-on and for various types of authentication, suchas AAA server, SAML, certificate inspection, local user database,and so on.

BIG-IP® Access PolicyManager®: Customization

This guide provides information about using the APM customizationtool to provide users with a personalized experience for accesspolicy screens, and errors. An administrator can apply yourorganization's brand images and colors, change messages and errorsfor local languages, and change the layout of user pages and screens.

BIG-IP® Access PolicyManager®: Edge Client andApplication Configuration

This guide contains information for an administrator to configure theBIG-IP® system for browser-based access with the web client aswell as for access using BIG-IP Edge Client® and BIG-IP EdgeApps. It also includes information about how to configure or obtainclient packages and install them for BIG-IP Edge Client forWindows, Mac, and Linux, and Edge Client command-line interfacefor Linux.

BIG-IP® Access PolicyManager®: Implementations

This guide contains implementations for synchronizing accesspolicies across BIG-IP systems, hosting content on a BIG-IP system,maintaining OPSWAT libraries, configuring dynamic ACLs, webaccess management, and configuring an access policy for routing.

BIG-IP® Access PolicyManager®: Network Access

This guide contains information for an administrator to configureAPM Network Access to provide secure access to corporateapplications and data using a standard web browser.

BIG-IP® Access PolicyManager®: Portal Access

This guide contains information about how to configure APM PortalAccess. In Portal Access, APM communicates with back-endservers, rewrites links in application web pages, and directsadditional requests from clients back to APM.

BIG-IP® Access PolicyManager®: Secure Web Gateway

This guide contains information to help an administrator configureSecure Web Gateway (SWG) explicit or transparent forward proxyand apply URL categorization and filtering to Internet traffic fromyour enterprise.

BIG-IP® Access PolicyManager®: Third-PartyIntegration

This guide contains information about integrating third-partyproducts with Access Policy Manager (APM®). It includes

Page 58: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Document Description

implementations for integration with VMware Horizon View, OracleAccess Manager, Citrix Web Interface site, and so on.

BIG-IP® Access PolicyManager®: Visual Policy Editor

This guide contains information about how to use the visual policyeditor to configure access policies.

Release notes Release notes contain information about the current softwarerelease, including a list of associated documentation, a summary ofnew features, enhancements, fixes, known issues, and availableworkarounds.

Solutions and Tech Notes Solutions are responses and resolutions to known issues. Tech Notesprovide additional configuration instructions and how-toinformation.

Resources and Documentation

58

Page 59: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Legal Notices

Legal notices

Publication Date

This document was published on February 13, 2017.

Publication Number

MAN-0360-06

Copyright

Copyright © 2017, F5 Networks, Inc. All rights reserved.

F5 Networks, Inc. (F5) believes the information it furnishes to be accurate and reliable. However, F5assumes no responsibility for the use of this information, nor any infringement of patents or other rightsof third parties which may result from its use. No license is granted by implication or otherwise underany patent, copyright, or other intellectual property right of F5 except as specifically described byapplicable user licenses. F5 reserves the right to change specifications at any time without notice.

Trademarks

For a current list of F5 trademarks and service marks, see http://www.f5.com/about/guidelines-policies/trademarks.

All other product and company names herein may be trademarks of their respective owners.

Patents

This product may be protected by one or more patents indicated at: https://f5.com/about-us/policies/patents.

Export Regulation Notice

This product may include cryptographic software. Under the Export Administration Act, the UnitedStates government may consider it a criminal offense to export this product from the United States.

RF Interference Warning

This is a Class A product. In a domestic environment this product may cause radio interference, in whichcase the user may be required to take adequate measures.

FCC Compliance

This equipment has been tested and found to comply with the limits for a Class A digital device pursuantto Part 15 of FCC rules. These limits are designed to provide reasonable protection against harmfulinterference when the equipment is operated in a commercial environment. This unit generates, uses, andcan radiate radio frequency energy and, if not installed and used in accordance with the instructionmanual, may cause harmful interference to radio communications. Operation of this equipment in aresidential area is likely to cause harmful interference, in which case the user, at his own expense, will berequired to take whatever measures may be required to correct the interference.

Page 60: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Any modifications to this device, unless expressly approved by the manufacturer, can void the user'sauthority to operate this equipment under part 15 of the FCC rules.

Canadian Regulatory Compliance

This Class A digital apparatus complies with Canadian ICES-003.

Standards Compliance

This product conforms to the IEC, European Union, ANSI/UL and Canadian CSA standards applicable toInformation Technology products at the time of manufacture.

Legal Notices

60

Page 61: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Index

A

access policyadding a webtop and webtop links 22for remote access 33for SWG 33including app tunnel 7populating session variables 32

access policy event loggingconfigurable logging 54default logging 54

access policy eventsenabling debug logs 56

access profilecreating 39default log setting for 47for transparent forward proxy 28specifying log settings 9, 17, 25, 37, 39

access profile typeRDG-RAP 36

ACLsgenerating for app tunnels 5generating for remote desktop resources 11ordering 5, 12preventing unintended access 5, 12rejecting all connections 5, 12working with a deny-all ACL 5, 11

adding a remote desktop to an access policy 14adding an app tunnel to an access policy 7advanced resource assign action SAML resource pool

adding to an access policy 23assigning to a session 23

AndroidRDP client 36

APMdisabling logging 50log example 51

APM reportviewing Access Policy 52, 53

APM webtopsample access policy 15

app tunnelconfiguring a resource 7creating 6preventing undesired access from 5using a deny-all ACL 5

app tunnelsoverview 5task summary 6

application accessand transparent forward porxy configuration 27and transparent forward proxy 27

C

Citrixremote desktops 11

Citrix remote desktop

Citrix remote desktop (continued)configuring a resource 13

Client SSL forward proxy profilescreating 29

Client SSL profilescreating 43

client type resource authorization policyassigning to a session 40Microsoft RDP Client 40

code expansionsyslog messages 54

configuring an app tunnel resource 7connectivity profile

creating 28, 42for secure connectivity interface 28

creating an app tunnel 6

D

debug logsdisabling for access policy events 56enabling for access policy events 56

default-log-settingpurpose of 47, 51

destinationsfor local logging 51for logging 48for remote high-speed logging 47

documentation, finding 57domain join 41

E

event log levelabout 50

event loggingadding to an access profile 9, 17, 25, 37, 39overview 45

F

full webtopconfiguring 20

G

guides, finding 57

H

high-speed loggingand server pools 47

I

iOSRDP client 36

Index

61

Page 62: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

L

linkcustomizing for webtop 21

LinuxRDP client 36

log level configurationabout configuring 55

log level for NTLMupdating 55

log messagetroubleshooting a duplicate 55

loggingaccess policy event 54and access system 49and destinations 47, 48and pools 47and publishers 48, 52, 53code expansion 54disabling for APM 50disabling for Secure Web Gateway 50local 51remote 51syslog 54

M

MacRDP client 36

machine accountrenewing password for 42

machine trust accountconfiguring in Access Policy Manager 41

manuals, finding 57Microsoft RDP

about 11Java client 11

N

network accessand transparent forward porxy configuration 27and transparent forward proxy 27, 28

NTLM authenticationaccessing domain-joined Microsoft Exchange clients 41specifying for RDP client 42

P

per-request policyfor SWG 33

poolsfor high-speed logging 47

portal accessand transparent forward porxy configuration 27and transparent forward proxy 27default logging 54

porttimeoutpreventing 37restricting 37

profilescreating for client-side SSL 43

profiles (continued)creating for client-side SSL forward proxy 29creating server SSL 30

publisherscreating for logging 48, 52, 53

R

RDG-RAPaccess profile type 36resource authorization 36

RDPsample access policy 15

RDP clientAndroid 36APM as gateway for 35client authorization 35iOS 36Mac 36resource authorization 35Windows 36

RDP clientAPMspecifying APM as the gateway 36specifying as gateway for RDP 36

RDP remote desktopconfiguring a resource 13, 14

release notes, finding 57remote access clients

supporting with transparent forward proxy 33remote desktop

adding to an access policy 14configuring a Citrix resource 13configuring an RDP resource 13, 14

Remote Desktopsample access policy 15

Remote Desktop Protocolabout 11

remote desktop resourcepreventing undesired access from 11using a deny-all ACL 11

remote desktopsoverview 11task summary 12

remote serversand destinations for log messages 47, 48for high-speed logging 47

resource authorizationaccess policy, configuring 37LDAP query example 37target port session variable 37target server session variable 37

resource itemconfiguring for a remote desktop 13, 14configuring for an app tunnel 7

S

secure connectivity interfacefor SWG 33

secure renegotiationnot strict 30

Secure Web Gateway

Index

62

Page 63: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Secure Web Gateway (continued)disabling logging 50supporting network access clients 28

serversand destinations for log messages 47, 48and publishers for log messages 48, 52, 53for high-speed logging 47

SSL forward proxy bypassenabling 29

sysloglog messages 54

T

transparent forward proxyand access profile type 28and remote access clients 33configuring 27supporting remote access clients 27

U

URL databaselog level, setting 55

URL db logging 47URL filtering

and event logging 49URL request loggingaccess system

configuring remote high-speed logging 45URL requests

logging 49

V

variableper-flow 33session 33

VDI profileconfiguring 42

virtual desktop resource connectionsdefault logging 54

virtual serverassociating 8, 16creating for SSL traffic 43for app tunnels 8for remote desktops 16

virtual serversand secure connectivity interface 28creating for application traffic 29, 31

W

webtoporganization of resources 21

webtop linkcreating 20customizing 21

webtop sectionadding resources 22configuring 21sorting resources 22

webtop sectionsdefault 21

Webtop, Links and Sections Assign actionadding to an access policy 22

webtopsabout 19configuring full 20customizing a link 21properties 25

Index

63

Page 64: BIG-IP Access Policy Manager: Application Access · 13.02.2017  · 3. On the menu bar, click Access Policy. 4. In the General Properties area, click the Edit Access Policy for Profile

Index

64