Publish OWA Using FortiWeb
Publish OWA Using FortiWeb
cookbook.fortinet.com/publish-outlook-web-app-owa-using-fortiweb/
You can use FortiWeb’s site publishing features to authorize clients that want to connect
to web applications such as Microsoft’s Outlook Web App (OWA).
This site publishing feature can replace the web publishing functionality provided by
Microsoft’s Threat Management Gateway (TMG). FortiWeb also provides
additional security features that protect the application after a successful login.
You create the FortiWeb configuration that publishes and protects web applications using
a server policy.
The numbers in the illustration correspond to the recipe instructions for the configuration
objects.
1/8
This recipe assumes that:
FortiWeb configuration
1. LDAP query
Go to User > Remote Server > LDAP Server and create a new entry.
In this example, users log in using their full mail address. Therefore, the
Common Name Identifier value is the Active Directory field
userPrincipalName.
For more information on creating the LDAP query, see LDAP query best
practices and tips.
Published Site and Path specify the URL the client uses to access
OWA. FortiWeb intercepts requests for this URL and forces the clients
to pre-authenticate.
Because the path for OWA starts with /owa, the URL is:
https://mail.fortiweb.lab/owa
Published Server Log Off Path specifies the path FortiWeb uses to log off
a user. For OWA, it is /owa/logoff.owa.
2/8
Client Authentication Method specifies how FortiWeb prompts the client
to enter the authentication credentials. For example, via HTTP Basic
Authentication or a predefined form (shown at right).
Because FortiWeb stores the credentials for the length of the session, it
can forward the credentials to other application servers without requiring the
client to re-enter the password. To enable this functionality, select SSO
Support and specify an SSO Domain value.
Alert Type specifies which logon events FortiWeb writes to event log (none,
failed only, successful only, or all).
To create a new policy, go to Application Delivery > Site Publish > Site
Publish Policy. Create a new entry, enter the policy name, and then click
OK. Then, you can add one or more site publish rules to the policy.
4. X-Forwarded-For rule
Because the operating mode is reverse proxy, the source address of all
connections from the FortiWeb to the back-end server is the IP address of
one of the FortiWeb interfaces.
To provide the client IP address in the log of the back-end server, you can
forward the client IP address of the client in the request in a X-
Forwarded-For: header.
3/8
Go to Policy > Web Protection Profile > Inline Protection Profile.
Instead of creating a new profile, you can clone the predefined profile for
Exchange 2013, and then configure the cloned profile to suit your
environment.
6. Virtual server
Go to Server Objects > Server > Virtual Server and create a new entry
that specifies the IP address that FortiWeb listens to for connections from
the Internet.
7. Server pool
Go to Server Objects > Server > Server Pool . Create a new pool that is a
single server pool (the default). Then, add a new pool member by specifying
the IP address of the server that runs the published application.
8. Certificates
To upload certificates or generate certificate signing requests, go to System > Certificates > Local.
If you have an official, signed certificate, upload the certificate of the signing authority ( CA).
Depending on your authority, you also upload the Intermediate CAs.
The FortiWeb Administration Guide includes detailed information about uploading certificates. For
example, see “How to offload or inspect HTTPS”.
9. Server policy
4/8
Go to Policy > Server Policy > Server Policy and create a new entry.
Virtual server
Server pool
Certificate
Web protection profile (inline)
You can configure additional security features, but these are outside the
scope of this recipe.
https://..com/ecp
Select the owa entry, and then click the pencil icon (edit).
Select Save.
Select the ecp entry and make the same setting changes
as you did for the owa entry.
5/8
In most cases, the AD
attribute
sAMAccountName is
the container used for
authentication and the
appropriate value
for Common Name
Identifier.
However, in some
environments, the
userPrincipalName
(email address) is the
required or preferred
container (for example,
for networks that use a
domain forest).
To search for AD
objects Search Filter – (&(objectCategory=person)(objectClass=user)
more efficiently, (sAMAccountName=*))
specify 3268
instead of the
default LDAP
port 389.
Fortinet
recommends that
you transmit user
credentials
securely by
specifying 3269
(for more efficient
searching) or the
LDAP port 636.
Distinguished
Name specifies the
Base DN from which to
start the LDAP query.
6/8
For Windows 2003 SP2 and later, the filter can use the string identifier
LDAP_MATCHING_RULE_IN_CHAIN (Matching rule OID 1.2.840.113556.1.4.1941). For example:
(memberOf:1.2.840.113556.1.4.1941=(CN=Users*))
(&(objectCategory=group)(|(cn=Test*)(cn=Admin*)))
The example filters that follow are based on the following example environment:
Directory: DC=domain,DC=com
+ Test_Users
—–internet_group
—–normal_group
For further reading, check out “Users” in the FortiWeb Administration Guide.
About
Latest Posts
7/8
Craig Poile
Technical Writer at Fortinet
Was this helpful?
Yes No
8/8