ASA Cut through proxy configuration

Hi guys,
I would like to configure limited internet access to olnly a select group of Windows AD users.
I beleive cut-through proxy will allow me to do this, just not sure how to configure it on a Cisco ASA-5510
thanks

The link given will definitely work however you would not be able to select access based on the AD group, if that is what you need to achieve and you have ASA version 8.0 you can work Cut-Through-Proxy together with DAP.
Using Cut-Trough-Proxy with a standard authentication server will only allow or reject depending on the authentication result, but any user within your AD schema will be able to get internet access. If you need to restrict this based o Windows Groups as well your best shot is Cut-Through-Proxy with DAP and LDAP:
http://www.cisco.com/en/US/products/ps6120/products_white_paper09186a00809fcf38.shtml

Similar Messages

  • ASA - cut through proxy authentication for RDP?

    I know how to set this up on a router (dynamic access-list - lock and key)... But, I'm having trouble understanding how to setup OUTSIDE to INSIDE cut through proxy authentication for RDP.
    OUTSIDE to INSIDE RDP is currently working.
    I have 2 servers I want RDP open for..
    [*]OUTSIDE 1.1.1.1 to INSIDE 10.10.70.100
    [*]OUTSIDE 1.1.1.2 to INSIDE 10.10.50.200
    What's required for OUTSIDE users  to authenticate on the ASA before allowing port 3389 opens? I was hoping for is a way to SSH into this ASA, login with a special user, then have the ASA add a dynamic ACE on the OUTSISE interface to open 3389 for a designated time limit. Is this possible?
    Here is my current config.
    [code]
    ASA Version 8.2(5)
    hostname ASA5505
    names
    name 10.10.0.0 LANTraffic
    name 10.10.30.0 SALES
    name 10.10.40.0 FoodServices
    name 10.10.99.0 Management
    name 10.10.20.0 Office
    name 10.10.80.0 Printshop
    name 10.10.60.0 Regional
    name 10.10.70.0 Servers
    name 10.10.50.0 ShoreTel
    name 10.10.100.0 Surveillance
    name 10.10.90.0 Wireless
    interface Ethernet0/0
    description TO INTERNET
    switchport access vlan 11
    interface Ethernet0/1
    description TO INSIDE 3560X
    switchport access vlan 10
    interface Ethernet0/2
    shutdown
    interface Ethernet0/3
    shutdown
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    shutdown
    interface Vlan1
    no nameif
    security-level 50
    no ip address
    interface Vlan10
    description Cisco 3560x
    nameif INSIDE
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    interface Vlan11
    description Internet Interface
    nameif OUTSIDE
    security-level 0
    ip address 1.1.1.1 255.255.255.224
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    dns domain-lookup OUTSIDE
    dns server-group DefaultDNS
    name-server 8.8.8.8
    name-server 4.2.2.2
    domain-name test.local
    access-list RDP-INBOUND extended permit tcp any host 1.1.1.1 eq 3389
    access-list RDP-INBOUND extended permit tcp any host 1.1.1.2 eq 3389
    pager lines 24
    logging enable
    logging timestamp
    logging trap warnings
    logging device-id hostname
    logging host INSIDE 10.10.70.100
    mtu INSIDE 1500
    mtu OUTSIDE 1500
    ip verify reverse-path interface OUTSIDE
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-645.bin
    no asdm history enable
    arp timeout 14400
    global (OUTSIDE) 1 interface
    nat (INSIDE) 1 LANTraffic 255.255.0.0
    static (INSIDE,OUTSIDE) tcp interface 3389 10.10.70.100 3389 netmask 255.255.255.255
    static (INSIDE,OUTSIDE) tcp 1.1.1.2 3389 10.10.50.200 3389 netmask 255.255.255.255
    access-group RDP-INBOUND in interface OUTSIDE
    route OUTSIDE 0.0.0.0 0.0.0.0 1.1.1.1 1
    route INSIDE LANTraffic 255.255.0.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http Management 255.255.255.0 INSIDE
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    telnet timeout 5
    ssh 10.10.70.100 255.255.255.255 INSIDE
    ssh Management 255.255.255.0 INSIDE
    ssh 0.0.0.0 0.0.0.0 OUTSIDE
    ssh timeout 5
    ssh version 2
    console timeout 0
    threat-detection basic-threat
    threat-detection scanning-threat shun
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    webvpn
    username scott password CNjeKgq88PLZXETE encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:1e9d278ce656f22829809f4c46b04a07
    : end
    [/code]

    You're running ASA 8.2(5). In 8.4(2) Cisco added support for what they call Identity Firewall rules. That is, you can make access-lists entries specific to users (or object groups containing users).
    There's an overview document on this posted here. It's a bit dated but I believe the only change is that Cisco is now preferring use of the more current Context Directory Agent (CDA) - a free VM they provide - vs. the deprecated AD agent (software service that runs on your DC).

  • ASA - Cut-through proxy probleme

    I have to configure my ASA 7.2.2 for cut-through proxy but when the users use authentication prompt ,
    but only , for (http://1.1.0.2/netaccess/connstatus.html) the ASA send the following message:
    User Authentication
    User Authentication is not required.
    help me
    it is ok when one uses cut-through-proxy by ACL :
    access-list ACL_INT extended permit tcp object-group PC-UAUTH_DYN host MVINCT19 eq www
    access-list ACL_AUTH line 1 extended permit tcp host poste_auvinet host MVINCT19 eq www
    aaa-server auth_inside protocol radius
    aaa-server auth_inside host SVR-ACS-IN
    key xxx
    username admin password xxx privilege 15
    aaa authentication match ACL_AUTH inside auth_inside
    aaa authentication listener http inside port www
    on a pix 525 is OK

    Hi,
    The config looks good. Please remember that successful authentication is cached (show uauth) and till it expires user will not need to authenticate again.
    Please clear uauth and see if it helps.
    Regards,
    Vivek

  • ASA cut through proxy with RADIUS challenge response?

    Have this working for IPSEC VPN on same box (tested on 8.2.1 and 8.2.3)
    Want to do cut through proxy with challenge response - same ASA and same RADUIS server but using aaa authentication match command and this is what happens...
    It looks like the ASA sends a completely different radius authentication request than with VPN authentication request. Is there any way to specify what request is sent?
    What the RADIUS Server sees with ASA VPN auth - THIS WORKS OK (included for comparison)
    Date: 15/11/2010
    Time: 3:53:57 PM
    Type: Information
    Source: Server
    Category: RADIUS
    Code: I-006001
    Description: A RADIUS Access-Request has been received.
    AMID: 0xC8500B80B3D8F49C6CB37E5D32DA6682
    Details:
    Source Location : 10.xx.21.24
    Client Location : 10.xx.21.230:1025
    Request ID : 31
    Password Protocol : PAP
    Input Details : RADIUS Code:1, RADIUS Id:31, , User-Name:xxxx, User-Password:******, NAS-IP-Address:10.xx.21.230, NAS-Port:31, NAS-Port-Type:Virtual, vendor(9):attrib(1):0x1A2000000009011A69703A736F757263652D69703D31302E32312E352E313137, Calling-Station-Id:ip:source-ip=10.21.5.117
    Action : Process
    What the RADIUS Server sees with ASA cut thru - THIS FAILS (any help V welcome)
    Date: 17/11/2010
    Time: 2:29:31 PM
    Type: Warning
    Source: Server
    Category: RADIUS
    Code: W-006001
    Description: An invalid RADIUS packet has been received.
    AMID: 0xC19D988F83365F20151C3F6339DEC74B
    Details:
    Source Location : 10.xx.21.24:1812 (Authentication)
    Client Location : 10.xx.21.230:1025
    Reason : The sub-protocol of the received RADIUS packet cannot be determined
    Request ID : 33
    Input Details : 0x01210066055A8B6881266714BDB20380B9FE5FAC01066962333504060AC815E60506000000203D06000000051A2000000009011A69703A736F757263652D69703D31302E34302E352E3131311F1A69703A736F757263652D69703D31302E34302E352E313131
    Request Type : Access-Request
    Thanks in advance
    IB

    Hi Ian,
    sorry for the late reaction - do you still need help with this?
    The difference between the working (VPN) auth and the failing (CTP) auth seems to be that VPN is using PAP (so no challenge-response!) while the CTP is using MS-Chapv2
    So my guess is that your Radius server does not support MS-Chapv2. If that is the case then you may want to try this:
    aaa-server () host
    no mschapv2-capable
    Although this command is not really meant to be used in this scenario, so I'm not sure if it will work but I'm hoping it will make the ASA revert to PAP for all auth requests to this host.
    Note that you won't be doing challenge/response, so your passwords will be transmitted over the wire (encrypted).
    hth
    Herbert

  • ASA Cut Through (Authentication) Proxy for a Single ACL

    I have a customer that wants to authenticate users at the ASA before being allowed access from the outside into a payroll server on the DMZ.  I am aware of the cut through proxy feature, but doesn't that affect all traffic entering the DMZ?  Is there a way to only authenticate users accessing one server?

    Hi,
    Seems to me the easiest way to do this is you are connecting to the destination server with either Browser or CLI based connection.
    For example if its a browser based connection then you could configure
    username password privilege
    access-list PROXY-AUTH extended permit tcp any host eq http
    access-list PROXY-AUTH extended permit tcp any host eq https
    access-list PROXY-AUTH extended deny ip any any
    aaa authentication match PROXY-AUTH LAN LOCAL
    I don't think you even need the "deny" statement since there is an implicit deny at the end of each ACL
    Where "LAN" is my interface "nameif" connect to my LAN network.
    To my understanding if you are using some application for this connection that doesnt apply in this situation then you would have to configure this in another way and the user would have to first connect manually to the ASA for authentication and would then be allowed to connect to the resource.
    Have a look at this document for some help
    http://www.cisco.com/en/US/products/ps6120/products_tech_note09186a0080ba6110.shtml
    Hope this helps
    - Jouni

  • Strange problem with cut-through proxy

    hi
    i have configured cut- through proxy on the router with acs.i am facing a strange problem .
    my routers's ethernet 3/0 interface ip add is 10.1.1.1/24 and the acs server is 10.1.1.2/24 and the host ip is 10.1.1.3/24
    my routers' e2/0 interface is connected a server running a website .
    int e2/0
    no shutdown
    ip add 20.1.1.1/24
    exit
    the webserver is running on 20.1.1.2
    my router's config
    aaa new-model
    aaa authentication login default group tacacs+
    aaa authorization auth-proxy default group tacacs+
    aaa authorization exec default group tacacs+
    tacacs-server host 10.1.1.2
    tacacs-server key cisco
    ip http server
    ip http authentication aaa
    ip access-list 101 permit tcp host 10.1.1.2 eq tacacs host 10.1.1.1
    ip auth-proxy name auth http
    int e3/0
    no shutdown
    ip add 10.1.1.1/24
    ip access-group 101 in
    ip auth-proxy auth
    exit
    on the acs server in the tacacs+ ios
    i have selected auth-proxy in the services for users and groups
    i have created a user john with privilege level 15
    have selected auth-proxy and custom attributes
    proxyacl#1=permit tcp any any priv-lvl=15
    i get the auth-proxy login page when the host on 10.1.1.3 is trying to access 20.1.1.2 web site .
    after putting the login credentials i get authentication failed
    i tried the debug. i see the router is sending the authentication login and password and getting the status from the acs as pass. i also see the auth-proxy triggered. in there i see
    AUTH-PROXY PROTOCOL NOT CONFIGURED.
    could someone pls help me what could be the problem. i am have tried many times to get this work. but not fortunate enough.
    am i missing on any commands on the router or on the acs. i tried doing as the example mentioned in the student guide but still failed. pls help. waiting for some reply.
    sebastan

    Check out the following link...
    http://www.cisco.com/en/US/products/ps6120/products_configuration_guide_chapter09186a0080450b5e.html

  • Pix cut-through proxy

    a quick question since I do not have access to a pix I can not confirm it
    say, I want to do pix cut-through proxy and authenticate access via tacacs on per user basis.
    I want the user to access smtp user inside the pix will go through tacacs authentication.
    my question is "do I need a statement for http on the access-list ?"
    thank you.
    here is the config
    PIX-525# wr t
    PIX Version 6.3(1)
    access-list 100 permit tcp any host 155.1.1.4 eq http
    access-list 100 permit tcp any host 155.1.1.4 eq smtp
    access-list 150 permit tcp any host 155.1.1.4 eq http
    access-list 150 permit tcp any host 155.1.1.4 eq smtp
    access-group 100 in interface outside
    static (inside,outside) 155.1.1.4 192.168.1.4 netmask 255.255.255.255 0 0
    aaa-server AUTHEN protocol tacacs
    aaa authentication match 150 outside AUTHEN

    Cut-through proxy is a feature unique to PIX Firewall that allows user-based authentication of inbound or outbound connections. A proxy server analyzes every packet at layer seven of the OSI model, which is a time- and processing-intensive function. By contrast, the PIX Firewall uses cut-through proxy to authenticate a connection and then allow traffic to flow quickly and directly.
    http://www.cisco.com/en/US/products/sw/secursw/ps2120/products_configuration_guide_chapter09186a0080172790.html

  • Hasn't anyone out here worked with cut-through proxy

    hasn't enyone out here worked with cut-through proxy with acs. is there no one out here to help me out with cut-through proxy.
    sebastan

    Hi Sebastan,
    For your case, what's the scenario looks like?
    Rgds,
    AK

  • Cut-Through Proxy / Authentication Proxy on Cisco ASA using ISE as AAA Server for allocating SGTs

    Hi,
    We are trying to setup ASA to do cut-through authentication proxy, and use ISE as RADIUS. We can successfully authenticate the user from Radius on the ASA, while he opens a web-page, but then it displays the error: authorization denied.
    What we want:
    ISE to allocate a security group tag to the user session when he logs in, that tag would carried within out cisco network infrastrucutre to define the access
    policy for that user.
    Can someone please help me with a sort of step by step thing for ISE configuration to allocate SGTs/SGACL for the user session after authentication is completed.
    Thanks
    Lovleen

    Please refer to below step by step config guide for security group access policies
    http://www.cisco.com/c/en/us/td/docs/security/ise/1-2/user_guide/ise_user_guide/ise_sga_pol.html

  • Does Juniper have anything similar to Cisco's 'cut-thru proxy?

    Has anyone configured a Juniper to authorize users 'thru' a firewall?
    Sent from Cisco Technical Support iPad App

    Hi Bro
    You're lucky I'm in a good mood today. Normally, I won't answer questions pertaining to non Cisco products, because I have less faith in them but I guess I'll answer your question.
    Yes, Juniper Netscreen FW do have similar feature with Cisco Cut-Through Proxy. It's called WebAuth. For further details on this, please click on this URL http://kb.juniper.net/InfoCenter/index?page=content&id=KB4103
    Here are some extra info for you :-)
    a) Only FTP/Telnet/HTTP are supported if you want to have transparent interception.
    OR
    b) If you want to let all users to be authenticated first then the option is WebAuth in which user has to manually type in the WebAuth Server IP Address configured at NetScreen to authenticate themselves before they are granted access to any services
    c) Only Local Database, RADIUS and LDAP authentication source are supported (No TACACS support as opposed to PIX/ASA)
    P/S: if you think this comment is useful, please mark this question as answers and rate this comment nicely :-)

  • Cut-through/direct authentication connection being denied

    I'm trying to set up a firewall so an outside user can authenticate to the firewall, then RDP directly to a workstation.
    Here's what I've got:
    aaa authentication match authmatch outside LOCAL
    aaa authentication listener http outside port 5555
    access-list authmatch extended permit tcp any host 111.111.111.162 eq 3391
    access-list authmatch extended permit tcp any host 111.111.111.162 eq 5555
    static (inside,outside) tcp interface 3391 192.168.1.101 3389 netmask 255.255.255.255
    I can connect to the web page and authenticate successfully.
    6          Aug 21 2012          06:00:33                    222.222.222.146          0 222.222.222.146          0          Authentication succeeded for user 'USER1' from 222.222.222.146/0 to 222.222.222.146/0 on interface outside
    But, when I try to RDP in on 3391, it's not hitting the authmatch access list.   It's hitting the outside_access_in access list and it's denied by the default deny.
    4          Aug 21 2012          06:04:26 222.222.222.146          50414 111.111.111.162          3391          Deny tcp src outside:222.222.222.146/50414 dst inside:111.111.111.162/3391 by access-group "outside_access_in" [0x0, 0x0]
    Why won't it hit the correct access-list?
    Thanks,
    - Marc

    Hello Marc,
    What Karthik is telling you is the following:
    -The cut through proxy adds additional control regarding the connections across your firewall, this by using the ASA as a proxy but you still need to allow the traffic on the proper ACL's on the interfaces of your ASA.
    So just create an ACL entry into the outside acl permiting traffic to port 3391, of course only the users authenticated will succesfully connect
    Regards,
    Remember to rate all the helpful posts
    Julio
    CCSP

  • Web-Proxy(cut-through) without ACS on 55xx

    Is it possible? All I have read about it requires an external server.

    I think that is a limitation of IOS Auth-Proxy and not ASA/PIX Cut-Through.
    http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fsecur_c/ftrafwl/scfauthp.htm#wp1001164
    However AFAIK you can only authenticate using local password database and not authorize using it (for CUT-THRUOGH). Have a look at this table:
    http://www.cisco.com/en/US/docs/security/asa/asa80/configuration/guide/aaa.html#wp1069492
    Please rate if helpful.
    Regards
    Farrukh

  • Cut-through authentication vs. virtual telnet/http

    Hi,
    I'm having difficulties understanding the meaning of the virtual telnet/http commands on the ASA.
    I have configured an ASA and defined an access-list with all the traffic which is to be authenticated. These are protocols like RDP, which can't be intercepted by the ASA, but also HTTP and HTTPS which can indeed be intercepted (this is also referred as cut-trough authentication).
    The setup principially works. Then a few consultants came and checked my config for errors. They also performed a portscan, where they found out that all protected services (which should only work after authenticating) were answered by the ASA (a tcp-session was started), so an attacker would know what potential services are behind the firewall.
    The customer (and me) disliked this behaviour, and I thought this could be solved by using the virtual http feature. Define a seperate IP-Adress, to which you can connect via HTTPs and authenticate, after which you can reach all other services.
    Can this be done with this feature? My testresults showed just the behaviour, that you can authenticate at the virtual http-address, but the cut-through authentication is still active, so that's not the solution.
    To be honest, I even believe that the virtual telnet/http feature is completely useless! Why? Because to make it work, you have to
    1) allow the ip an the inbound ACL
    2) add the ip in the ACL where the authenticated traffic is defined
    3) configure a NAT for this ip to be routed inside
    I don't really see a practical reason for this command - Thanks for your thought...
    Florian

    Hi Florian / Jeff
    I agree largely with what you are saying and have found similiar issues with it. if you are already authenticating to a web service the additional config of a virtual http service seems unnecessary.
    But i think one instance where virtual telnet is useful is if you have services such as RDP etc. that you need to authenticate but you don't have a web server or telnet server to authenticate against.
    Without virtual telnet i'm not sure how you could setup access to these services so you would need virtual telnet in this case.
    Where i find the command particularly useless is that i want to authenticate people accessing for example terminal servers on a particular subnet. This subnet is also running web servers.
    Now say i want to do this via http authentication. I'm trying to authentciate them because i don't know their IP addresses. So i enter an authentication command for http but now everyone who wants to use http has to authenticate and not just people who are going to be using terminal services.
    Regards

  • ADFS 3.0 - Web Application Proxy configuration Issue

    Hi All,
    We are in the process of implementing ADFS 3.0 published to the internet for o365 Federation purposes.
    The setup consists of the following
    - 2 x windows 2012 R2 running ADFS 3.0 ( only one server presently installed and configured though)
    - 2 x Windows 2012 R2 Running Web Application Proxy (  only one server presently installed and configured though ).
    There is an F5 Big-IP load-balancer for both internal and external interfaces and it has been configured after a lot of issues with the SNI part on the F5.
    So, in short the setup is now a single server hosting ADFS 3.0 using SQL and a single WAP server, however the traffic to these servers are still going through the LB.
    Now the issue is that i cannot complete the installation/configuration of the Web Application Proxy server. There is  a firewall in between our DMZ and the internal network. I can reach the internal services via the following url and telnet on port 443
    to the federation service as well. (ports for 443 and 80) are opened to internal network on the load balancer ip . I can reach https://fs.domain.com/adfs/ls/idpinitiatedsignon.aspx and federationmetadata/2007-06/federationmetadata.xml location as well
    from the Web APplication proxy server without any issues or certificate prompts at all.
    When i do the configuration for WAP, i use the same account which was used as a service account for the ADFS service internally. If i use a local admin account, it errors out with another message stating the connection was closed.
    The certificate on the internal server along with its private key was exported and has been imported on the WAP server . This is not internal CA, instead we are using DIGICERT SSL with SAN Names for enterprise registration and work folders. Hence the CA Chain
    issue is ruled out and also this is not a wild card certificate.
    When the wizard starts configuring, it does establish the trust with the federation service which is shown up in the event viewer with  EventID 391 within 15 seconds i get another event id 422 which states that it cannot retrieve the proxy configuration
    and eventid 276 on the Federation server which states the authentication failure. this continues until the servers stops to try configuring the wizard. 
    I have read all the available threads on the 3.0 WAP installation /configuraiton problem and tried all the steps possible but i am still stuck with this issue.
    There is one more part that i noticed on the ADFS server, that the self signed services for the token-encrypting and token decrypting are self-signed certificates. Also, in the certificates it was showing up as not trusted. and i installed them to the TRUSTED
    ROOT CERTIFICATION STORE after wich i cannot see any private key showing up when viewing the certificate which means i cannot get the MANAGE PRIVATE keys option when right clicking on the cert to assign read permissions for the ADFS service account.
    Should i assign the same SSL sertificate (SAN based for enterpriseregistration & Workfolders) to the token-encrypting and token-decrypting services in ADFS console or should i leave them as self signed ? I did read that self-signed is not recommended for
    production environment ? If not the same certificate what are the requirements for the certificate ?
    I am not sure what I am missing in the configuration that is causing this issue. The WAP servers are not part of the domain and have also ensured the time synchronization between the domain machine as well.
    The service name is fs.domain.com on both the internal and external DNS ( we have domain.com as a zone in DNS internally as well ). I am able to Authenticate inside and from the WAP server when accessing the link.
    Could it be a Load Balancer Configuration ? [i will try eliminating this from the configuration]
    Let me know if there are any options that i can try to resolve this and get the configuration working.
    Cheers,

    Does the load balancer pass the certificate session through to the ADFS server or are you offloading SSL. SSL offload does not work with WAP/ADFS integration (at least at the time of writing it does not).
    Can you try through the load balancer with SSL pass through turned off please.
    Also as ADFS 3.0 (Server 2012 R2) uses Server Name Indication (SNI) then any health checks that run on the load balancer must support this, so if they do not then you need to use TCP 443 checks for a listening port, as doing a standard HTTPS check will fail,
    and if the load balancer fails its checks whilst you are configuring ADFS that might be a reason why it has gone offline for you (error 442 is to do with failure to swap client certificates between WAP and ADFS).
    Finally, check the June update to Server 2012 R2 (http://support.microsoft.com/kb/2964735) as that has fixed some certificate issues with multiple servers for WAP and ADFS when you don't have the
    2012 R2 AD schema in place.
    Brian Reid
    Exchange MVP and Exchange and  Office 365 Certified Master
    www.c7solutions.com
    Brian Reid C7 Solutions Ltd (www.c7solutions.com)

  • Getting through proxy servers

    Hello,
    Does anyone know if the URLRequest / Loader classes are able
    to connect through proxy servers? In other words, does Flash read
    the PC's proxy configuration and automatically use it?
    Also, I was wondering, if one was to create a Socket and then
    connect to a web site...
    mySocket.connect("www.mydoman.com", 80);
    but the user's PC uses a proxy server to connect to the
    Internet, would this
    connection succeed or fail?
    Thanks for your insight.
    Dan

    Check the links below out. I think it may help you out some.
    http://bugs.adobe.com/jira/browse/FP-519
    http://bugs.adobe.com/jira/browse/FP-673

Maybe you are looking for

  • Bbm doesn't work ...

    hi, i was using a pay as you go sim, but now im using a pay monthly sim, and now my bbm has stopped working. What do i do?? And who do i contact to sort it out??

  • Quick Embedded Fonts Question

    For some reason I can't seem to get any embedded fonts to show up.  Can anyone explain why the following doesn't work? Using the newest Flash Builder. Thanks! -Dave <?xml version="1.0" encoding="utf-8"?> <mx:Application initialize="init();" xmlns:fx=

  • Problems with embedded font with medium or heavy weight

    Hey guys, I'm switching a current Project from Flashbuilder Beta2 to the Flashbuilder final release. I have a big problem concerning embedded fonts. The fonts I have to use are Futura Com Medium & Futura Com Heavy. Here's some of my code: @font-face

  • Cannot play any online video with macbook pro retina Safari. (Youtube, youku, tudou, etc..)

    Help!!! I'm using Macbook Pro Retina, my version is ME866LLA My Safari version is: 7.0.6 I installed the latest version's adobe flash. I'v tried reset settings for safari, and I also checked Security Settings ->Internet Plugins. I do believe all are

  • Max Dashboards&Reports

    Hi Gurus, Any one please give me the answers to the following Questions........... 1)How many Maximum Dashboards can we create? 2)how many Maximum Pages can we create in a single dashboard? 3)What is the Maximum no'of Reports or Sections can we put i