CP R81 IdentityAwareness AdminGuide
CP R81 IdentityAwareness AdminGuide
IDENTITY AWARENESS
R81
Administration Guide
[Classification: Protected]
Check Point Copyright Notice
© 2020 Check Point Software Technologies Ltd.
All rights reserved. This product and related documentation are protected by copyright and distributed
under licensing restricting their use, copying, distribution, and decompilation. No part of this product or
related documentation may be reproduced in any form or by any means without prior written authorization
of Check Point. While every precaution has been taken in the preparation of this book, Check Point
assumes no responsibility for errors or omissions. This publication and features described herein are
subject to change without notice.
TRADEMARKS:
Refer to the Copyright page for a list of our trademarks.
Refer to the Third Party copyright notices for a list of relevant copyrights and third-party licenses.
Identity Awareness R81 Administration Guide
Important Information
Latest Software
We recommend that you install the most recent software release to stay up-to-date with the
latest functional improvements, stability fixes, security enhancements and protection
against new and evolving attacks.
Certifications
For third party independent certification of Check Point products, see the Check Point
Certifications page.
Feedback
Check Point is engaged in a continuous effort to improve its documentation.
Please help us by sending your comments.
Revision History
Date Description
Table of Contents
Glossary 12
Introduction to Identity Awareness 25
Access Role Objects 26
Identity Sources 26
Browser-Based Authentication 26
AD Query 28
How AD Query Works - Firewall Rule Base 29
Identity Agents 30
Terminal Servers 33
RADIUS Accounting 34
Identity Collector 35
Identity Web API 35
Remote Access 36
Identity Awareness - Comparison of Acquisition Sources 36
Identity Awareness Environment 39
Identity Awareness Default Ports 40
Configuring Identity Awareness 41
Enabling Identity Awareness on the Security Gateway 41
Selecting Identity Sources 41
Configuring an Active Directory Domain 42
Creating Access Roles 43
Configuring Security Identifier (SID) for LDAP Users 44
Using Identity Tags in Access Role Matching 45
Using Identity Awareness in the Firewall Rule Base 46
Working with Access Role Objects in the Rule Base 46
Negate and Drop 47
Identifying Users behind an HTTP Proxy Server 48
Configuring Identity Sources 51
Configuring Browser-Based Authentication in SmartConsole 51
Configuring AD Query 56
Glossary
A
Access Role
Access Role objects let you configure network access according to: Networks, Users
and user groups, Computers and computer groups, Remote Access Clients. After you
activate the Identity Awareness Software Blade, you can create Access Role objects
and use them in the Source and Destination columns of Access Control Policy rules.
Active Directory
Microsoft® directory information service. Stores data about user, computer, and service
identities for authentication and access. Acronym: AD.
AD Query
Check Point clientless identity acquisition tool. It is based on Active Directory
integration and it is completely transparent to the user. The technology is based on
querying the Active Directory Security Event Logs and extracting the user and computer
mapping to the network address from them. It is based on Windows Management
Instrumentation (WMI), a standard Microsoft protocol. The Check Point Security
Gateway communicates directly with the Active Directory domain controllers and does
not require a separate server. No installation is necessary on the clients, or on the
Active Directory server.
Administrator
A user with permissions to manage Check Point security products and the network
environment.
API
In computer programming, an application programming interface (API) is a set of
subroutine definitions, protocols, and tools for building application software. In general
terms, it is a set of clearly defined methods of communication between various software
components.
Appliance
A physical computer manufactured and distributed by Check Point.
Bond
A virtual interface that contains (enslaves) two or more physical interfaces for
redundancy and load sharing. The physical interfaces share one IP address and one
MAC address. See "Link Aggregation".
Bonding
See "Link Aggregation".
Bridge Mode
A Security Gateway or Virtual System that works as a Layer 2 bridge device for easy
deployment in an existing topology.
Browser-Based Authentication
Authentication of users in Check Point Identity Awareness web portal - Captive Portal,
to which users connect with their web browser to log in and authenticate.
CA
Certificate Authority. Issues certificates to gateways, users, or computers, to identify
itself to connecting entities with Distinguished Name, public key, and sometimes IP
address. After certificate validation, entities can send encrypted data using the public
keys in the certificates.
Captive Portal
A Check Point Identity Awareness web portal, to which users connect with their web
browser to log in and authenticate, when using Browser-Based Authentication.
Certificate
An electronic document that uses a digital signature to bind a cryptographic public key
to a specific identity. The identity can be an individual, organization, or software entity.
The certificate is used to authenticate one identity to another.
CGNAT
Carrier Grade NAT. Extending the traditional Hide NAT solution, CGNAT uses
improved port allocation techniques and a more efficient method for logging. A CGNAT
rule defines a range of original source IP addresses and a range of translated IP
addresses. Each IP address in the original range is automatically allocated a range of
translated source ports, based on the number of original IP addresses and the size of
the translated range. CGNAT port allocation is Stateless and is performed during policy
installation. See sk120296.
Cisco ISE
Cisco Identity Services Engine is a network administration product that enables the
creation and enforcement of security and access policies for endpoint devices
connected to the company's routers and switches. The purpose is to simplify identity
management across diverse devices and applications.
Cluster
Two or more Security Gateways that work together in a redundant configuration - High
Availability, or Load Sharing.
Cluster Member
A Security Gateway that is part of a cluster.
CoreXL
A performance-enhancing technology for Security Gateways on multi-core processing
platforms. Multiple Check Point Firewall instances are running in parallel on multiple
CPU cores.
CoreXL SND
Secure Network Distributer. Part of CoreXL that is responsible for: Processing incoming
traffic from the network interfaces; Securely accelerating authorized packets (if
SecureXL is enabled); Distributing non-accelerated packets between Firewall kernel
instances (SND maintains global dispatching table, which maps connections that were
assigned to CoreXL Firewall instances). Traffic distribution between CoreXL Firewall
instances is statically based on Source IP addresses, Destination IP addresses, and the
IP 'Protocol' type. The CoreXL SND does not really "touch" packets. The decision to
stick to a particular FWK daemon is done at the first packet of connection on a very high
level, before anything else. Depending on the SecureXL settings, and in most of the
cases, the SecureXL can be offloading decryption calculations. However, in some other
cases, such as with Route-Based VPN, it is done by FWK daemon.
CPUSE
Check Point Upgrade Service Engine for Gaia Operating System. With CPUSE, you
can automatically update Check Point products for the Gaia OS, and the Gaia OS itself.
For details, see sk92449.
DAIP Gateway
A Dynamically Assigned IP (DAIP) Security Gateway is a Security Gateway where the
IP address of the external interface is assigned dynamically by the ISP.
Data Type
A classification of data. The Firewall classifies incoming and outgoing traffic according
to Data Types, and enforces the Policy accordingly.
Database
The Check Point database includes all objects, including network objects, users,
services, servers, and protection profiles.
Distributed Deployment
The Check Point Security Gateway and Security Management Server products are
deployed on different computers.
Domain
A network or a collection of networks related to an entity, such as a company, business
unit or geographical location.
Expert Mode
The name of the full command line shell that gives full system root permissions in the
Check Point Gaia operating system.
External Network
Computers and networks that are outside of the protected network.
External Users
Users defined on external servers. External users are not defined in the Security
Management Server database or on an LDAP server. External user profiles tell the
system how to identify and authenticate externally defined users.
Firewall
The software and hardware that protects a computer network by analyzing the incoming
and outgoing network traffic (packets).
Gaia
Check Point security operating system that combines the strengths of both
SecurePlatform and IPSO operating systems.
Gaia Clish
The name of the default command line shell in Check Point Gaia operating system. This
is a restrictive shell (role-based administration controls the number of commands
available in the shell).
Gaia Portal
Web interface for Check Point Gaia operating system.
Hotfix
A piece of software installed on top of the current software in order to fix some wrong or
undesired behavior.
ICA
Internal Certificate Authority. A component on Check Point Management Server that
issues certificates for authentication.
Identity Agent
Check Point dedicated client agent installed on Windows-based user endpoint
computers. This Identity Agent acquires and reports identities to the Check Point Identity
Awareness Security Gateway. The administrator configures the Identity Agents (not the
end users). There are three types of Identity Agents - Full, Light and Custom. You can
download the Full, Light and Custom Identity Agent package from the Captive Portal -
'https://<Gateway_IP_Address>/connect'. You can transfer the Full and Light Identity
Agent package from the Identity Awareness Agents -
'https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_
doGoviewsolutiondetails=&solutionid=sk134312'.
Identity Awareness
Check Point Software Blade that enforces network access and audits data based on
network location, the identity of the user, and the identity of the computer.
Identity Broker
Identity Sharing mechanism between Identity Servers (PDP): (1) Communication
channel between PDPs based on Web-API (2) Identity Sharing capabilities between
PDPs - ability to add, remove, and update the identity session.
Identity Collector
Check Point dedicated client agent installed on Windows Servers in your network.
Identity Collector collects information about identities and their associated IP addresses,
and sends it to the Check Point Security Gateways for identity enforcement. For more
information, see sk108235. You can download the Identity Collector package from the
Identity Awareness Agents -
'https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_
doGoviewsolutiondetails=&solutionid=sk134312'.
Identity Server
Check Point Security Gateway with enabled Identity Awareness Software Blade.
Internal Network
Computers and resources protected by the Firewall and accessed by authenticated
users.
IPv4
Internet Protocol Version 4 (see RFC 791). A 32-bit number - 4 sets of numbers, each
set can be from 0 - 255. For example, 192.168.2.1.
IPv6
Internet Protocol Version 6 (see RFC 2460 and RFC 3513). 128-bit number - 8 sets of
hexadecimal numbers, each set can be from 0 - ffff. For example,
FEDC:BA98:7654:3210:FEDC:BA98:7654:3210.
Kerberos
A computer network authentication protocol that works based on tickets to allow nodes
communicating over a non-secure network to prove their identity to one another in a
secure manner. Kerberos builds on symmetric key cryptography and requires a trusted
third party, and optionally may use public-key cryptography during certain phases of
authentication.
Link Aggregation
Technology that joins (aggregates) multiple physical interfaces together into one virtual
interface, known as a bond interface. Also known as Interface Bonding, or Interface
Teaming. This increases throughput beyond what a single connection could sustain,
and to provides redundancy in case one of the links should fail.
Log
A record of an action that is done by a Software Blade.
Log Server
A dedicated Check Point computer that runs Check Point software to store and process
logs in Security Management Server or Multi-Domain Security Management
environment.
Management Interface
Interface on Gaia computer, through which users connect to Portal or CLI. Interface on a
Gaia Security Gateway or Cluster member, through which Management Server
connects to the Security Gateway or Cluster member.
Management Server
A Check Point Security Management Server or a Multi-Domain Server.
Multi-Domain Server
A computer that runs Check Point software to host virtual Security Management Servers
called Domain Management Servers. Acronym: MDS.
NAC
Network Access Control. This is an approach to computer security that attempts to unify
endpoint security technology (such as Anti-Virus, Intrusion Prevention, and Vulnerability
Assessment), user or system authentication and network security enforcement. Check
Point's Network Access Control solution is called Identity Awareness Software Blade.
Network Object
Logical representation of every part of corporate topology (physical machine, software
component, IP Address range, service, and so on).
Open Server
A physical computer manufactured and distributed by a company, other than Check
Point.
PDP
Check Point Identity Awareness Security Gateway that acts as Policy Decision Point:
acquires identities from identity sources; shares identities with other gateways.
PEP
Check Point Identity Awareness Security Gateway that acts as Policy Enforcement
Point: receives identities via identity sharing; redirects users to Captive Portal.
Publisher PDP
Check Point Identity Awareness Security Gateway that gets identities from an identity
source/remote PDP and shares identities to a remote PDP. The Publisher PDP: (1)
Initiates an HTTPS connection to the Subscriber PDP for each Identity to be shared (2)
Verifies the CN and OU present in the subject field of the certificate presented (3)
Verifies that the CA's certificate matches the certificate that was approved in advance by
the administrator (4) Checks if the certificate presented is revoked (5) Shares identities
including the information about user(s), machine(s) and Access Roles in the form of
HTTP POST requests.
RADIUS
Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that
provides centralized Authentication, Authorization, and Accounting (AAA or Triple A)
management for users who connect and use a network service. RADIUS is a
client/server protocol that runs in the application layer, and can use either TCP or UDP
as transport.
Rule
A set of traffic parameters and other conditions in a Rule Base that cause specified
actions to be taken for a communication session.
Rule Base
Also Rulebase. All rules configured in a given Security Policy.
SecureXL
Check Point product that accelerates IPv4 and IPv6 traffic. Installed on Security
Gateways for significant performance improvements.
Security Gateway
A computer that runs Check Point software to inspect traffic and enforces Security
Policies for connected network resources.
Security Policy
A collection of rules that control network traffic and enforce organization guidelines for
data protection and access to resources with packet inspection.
Service Account
In Microsoft® Active Directory, a user account created explicitly to provide a security
context for services running on Microsoft® Windows® Server.
SIC
Secure Internal Communication. The Check Point proprietary mechanism with which
Check Point computers that run Check Point software authenticate each other over
SSL, for secure communication. This authentication is based on the certificates issued
by the ICA on a Check Point Management Server.
Single Sign-On
A property of access control of multiple related, yet independent, software systems. With
this property, a user logs in with a single ID and password to gain access to a
connected system or systems without using different usernames or passwords, or in
some configurations seamlessly sign on at each system. This is typically accomplished
using the Lightweight Directory Access Protocol (LDAP) and stored LDAP databases
on (directory) servers. Acronym: SSO.
SmartConsole
A Check Point GUI application used to manage Security Policies, monitor products and
events, install updates, provision new devices and appliances, and manage a multi-
domain environment and each domain.
SmartDashboard
A legacy Check Point GUI client used to create and manage the security settings in
R77.30 and lower versions.
SmartUpdate
A legacy Check Point GUI client used to manage licenses and contracts.
Software Blade
A software blade is a security solution based on specific business needs. Each blade is
independent, modular and centrally managed. To extend security, additional blades can
be quickly added.
SSO
See "Single Sign-On".
Standalone
A Check Point computer, on which both the Security Gateway and Security
Management Server products are installed and configured.
Subscriber PDP
Check Point Identity Awareness Security Gateway that gets identities from a remote
PDP. The Subscriber PDP: (1) Presents the configured SSL certificate to the Publisher
PDP (2) Receives the information from the Publisher PDP after verifying the pre-shared
secret in the POST requests.
Terminal Server
Microsoft® Windows-based application server that hosts Terminal Servers, Citrix
XenApp, and Citrix XenDesktop services.
Traffic
Flow of data between network devices.
Users
Personnel authorized to use network resources and applications.
VLAN
Virtual Local Area Network. Open servers or appliances connected to a virtual network,
which are not physically connected to the same network.
VLAN Trunk
A connection between two switches that contains multiple VLANs.
VSX
Virtual System Extension. Check Point virtual networking solution, hosted on a
computer or cluster with virtual abstractions of Check Point Security Gateways and
other network devices. These Virtual Devices provide the same functionality as their
physical counterparts.
VSX Gateway
Physical server that hosts VSX virtual networks, including all Virtual Devices that
provide the functionality of physical network devices. It holds at least one Virtual
System, which is called VS0.
Identity
Description
Source
Browser- Identities are acquired through authentication web portal on Identity Awareness
Based Gateway (Captive Portal), or Transparent Kerberos Authentication.
Authentication
Active Identities are acquired seamlessly from Microsoft Active Directory. This is a
Directory clientless identity acquisition tool.
Query (AD
Query)
Identity Identities are acquired using agents that are installed on the user endpoint
Agents computers.
Terminal Identities are acquired using agents that are installed on Windows-based
Servers application server that hosts Terminal Servers, Citrix XenApp, and Citrix
XenDesktop services. These agents are used to identify individual user traffic
coming from Terminal Servers.
RADIUS Identities are acquired using RADIUS Accounting directly from a RADIUS
Accounting accounting client.
Identity
Description
Source
Identity Identities are acquired using agents that are installed on Microsoft Active Directory
Collector Domain Controllers, Cisco Identity Services Engine (ISE) Servers, or NetIQ
eDirectory Servers.
Remote Identities are acquired for Mobile Access clients and IPsec VPN clients configured
Access to work in Office Mode, when they connect to the Security Gateway.
Identity Awareness Security Gateway can share the identity information that they acquire with other
Identity Awareness Security Gateway. This way, users that need to pass through many Security Gateways
are identified only one time. See "Advanced Identity Awareness Environment" on page 176 for more
information.
Identity Sources
This section describes the Identity Sources.
Browser-Based Authentication
Browser-Based Authentication gets identities and authenticates users with one of these acquisition
methods:
n Captive Portal
It is a simple procedure that authenticates users with a web interface. When users makes an
attempt to get an access to a protected web resource, they enter authentication information in a
form that shows in their web browser.
The Captive Portal shows when a user tries to get an access to a web resource and all of these
conditions apply:
l Captive Portal is enabled.
l The Redirect option enabled for the applicable policy rule.
l Firewall or Application & URL Filtering rules stop access by unidentified users to resources
that only identified users can get access to.
In addition, the Captive Portal shows when Transparent Kerberos Authentication is enabled, but
authentication fails.
From the Captive Portal, users:
l Enter their user name and password (which are configured in the Identity Awareness
Gateway object > Identity Awareness page > near the Browser-Based Authentication,
click Settings > refer to the Users Access section).
l Enter guest user credentials (which are configured in the Identity Awareness Gateway
object > Identity Awareness page > near the Browser-Based Authentication, click
Settings > refer to the Users Access section).
l Click a link to download an Identity Agent (which is configured in the Identity Awareness
Gateway object > Identity Awareness page > near the Browser-Based Authentication,
click Settings > refer to the Identity Agent Deployment from the Portal section).
Item Description
1 User
3 Captive Portal
3. The user enters regular office credentials, for example, AD, or other Check Point
supported authentication methods, for example, LDAP, Check Point internal credentials, or
RADIUS.
4. The credentials go to the Identity Awareness Gateway, which finds them in the AD server
(4).
5. The user gets an access to the requested URL in the Data Center (5).
AD Query
AD Query is an easy to configure, clientless tool to get identities. Its function is based on Active Directory
integration, and it is fully transparent to the user.
AD Query works when:
n An identified user or computer tries to get an access to a resource that creates an authentication
request. For example, when a user logs in, unlocks a screen, shares a network drive, reads emails
through Exchange, or uses an Intranet portal.
n You select AD Query to get identities.
In this technology, you make a query for the Active Directory Security Event Logs and extract the user and
computer mapping to the network address from them. It works because of Windows Management
Instrumentation (WMI), a standard Microsoft protocol. The Identity Awareness Gateway communicates
directly with the Active Directory domain controllers and does not need a special server.
No installation is necessary on the clients, or on the Active Directory server.
AD Query extracts user and computer identity information from the Active Directory Security Event Logs.
The system generates a Security Event Log entry when a user or a computer connects to a network
resource. For example, this occurs when a user logs in, unlocks a screen, or connects to a network drive.
Security Event Logs are not generated when a user logs out because Active Directory cannot detect this
action.
When you work with AD Query, it is important that you understand and comply with these limitations:
n User/IP association timeout -After a default period of network inactivity, a user session closes
automatically. The user must log in again with the Captive Portal.
n Many user accounts connected from the same IP address - AD Query cannot detect when a user
logs out. Therefore, more than one user can have open sessions from the same IP address. When
this occurs, the permissions for each account stay active until their User/IP association timeout
occurs. In this scenario, there is a risk that currently connected users can get access to network
resources, for which they do not have permissions.
Item Description
4 Network resources
Flow of events:
1. The Identity Awareness Gateway (1) gets security event logs from the Active Directory Domain
Controllers (2).
2. A user logs in to a computer with Active Directory credentials (3).
3. The Active Directory Domain Controller (2) sends the security event log to the Identity Awareness
Gateway (1).
4. The Identity Awareness Gateway gets the user name (@domain), computer name and source IP
address).
5. The user opens a connection to the network resource (4).
6. The Identity Awareness Gateway confirms the user identity and allows or blocks access to the
resource that works because of the policy.
Identity Agents
Identity Agents are dedicated client agents that are installed on user endpoint computers. These Identity
Agents get and report identities to the Identity Awareness Gateway. As the administrator you, not the
users, configure these Identity Agents.
Identity
Description
Agent
Full Default Identity Agent that includes packet tagging and computer authentication.
It applies to all users on the computer on which it is installed.
Administrator permissions are required to use the Full Identity Agent type. For the Full
Identity Agent, you can enforce IP spoofing protection. In addition, you can leverage
computer authentication if you specify computers in Access Roles.
Light Default Identity Agent that does not include packet tagging and computer authentication.
You can install this Identity Agent individually for each user on the target computer.
Light Identity Agent type does not require Administrator permissions.
Custom Configure custom features for all computers that use this Identity Agent, such as MAD
services and packet tagging (see "Creating Custom Identity Agents" on page 212).
The Custom Identity Agent is a customized installation package.
Note - Make sure to use the correct Identity Agent for your environment (see
"Creating Custom Identity Agents" on page 212).
The similarities and differences of the Light and Full Identity Agent types
Identity Agent
Elements and Features Identity Agent Full
Light
Computer No Yes
identification
Security Features
IP change detection Yes Yes
The installation file size is 7MB for these two types. The installation takes not more than a minute.
Item Description
User SSO transparently authenticates users that log in to the Active Directory domain,
identification and then an Identity Agent identifies them as they use the Identity Agent.
If you do not configure SSO, or you disable it, the Identity Agent uses username and
password authentication with a standard LDAP server.
The system opens a window for you to enter credentials.
Computer You get computer identification when you use the Full Identity Agent, because it
identification requires a service installation.
Seamless Transparent authentication when users use Kerberos Single Sign-On (SSO), when
connectivity they are logged in to the domain.
Users who do not want to use SSO enter their credentials manually. You can let
users keep these credentials.
IP change When an endpoint IP address changes (interface roaming, or DHCP assigns a new
detection IP address), the Identity Agent automatically detects the change and reconnects.
Added You can use the patented packet tagging technology to prevent IP Spoofing.
security Packet tagging is available for the Full Identity Agent, because it must have
installation of a driver.
In addition, Identity Agent gives you strong (Kerberos-based) user and computer
authentication.
Item Description
Note - Available only for the Full Identity Agent, because it must have
installation of a driver.
Note - You can configure Packet Tagging only on computers that have the
Full Identity Agent on them.
Users download the Identity Agent from the Captive Portal and then authenticate to the Identity
Awareness Gateway.
Item Description
4 Internal network
Terminal Servers
Terminal Servers Identity Agent - An Identity Agent installed on a Windows-based application server that
hosts Terminal Servers, Citrix XenApp, and Citrix XenDesktop services. The Identity Awareness Terminal
Servers solution lets the system enforce Identity Awareness policies on multiple users that connect from
one IP address. This functionality is necessary when an administrator must control traffic created by users
of application servers that host Microsoft Terminal Servers, Citrix XenApp, and Citrix XenDesktop.
The Identity Awareness Terminal Servers solution is based on tagging the traffic for each user. Each user
that is actively connected to the application server that hosts the Terminal/Citrix services is dynamically
assigned a set of ports or IDs (depends on which agent version is in use). The Identity Awareness Gateway
receives that information. Then, when a user attempts to get an access to a resource, the packet is
examined and the tag information is mapped to the user.
This Terminal Servers Identity Agent type cannot be used for endpoint computers.
For more information, see sk66761.
RADIUS Accounting
You can configure an Identity Awareness Gateway to use RADIUS Accounting to get user and computer
identities directly from a RADIUS accounting client. Identity Awareness Gateway uses this information to
apply access permissions to the connection.
General Overflow
RADIUS Accounting gets identity data from RADIUS Accounting Requests generated by the RADIUS
accounting client. Identity Awareness Gateway uses the data from these requests to get user and device
group information from the LDAP server. Firewall rules apply these permissions to users, computers and
networks.
Item Description
3 LDAP server.
Sends identity data for the user to the Identity Awareness Gateway.
5 Internet.
Identity Collector
Check Point Identity Collector is a dedicated client agent installed on Windows Servers in your network.
Identity Collector collects information about identities and their associated IP addresses, and sends it to
the Check Point Security Gateway for identity enforcement.
The Identity Collector supports these Identity Sources:
n Microsoft Active Directory Domain Controllers.
n Cisco Identity Services Engine (ISE) Servers, versions 2.0, 2.1 and 2.2.
n NetIQ eDirectory Servers .
The Identity Collector can connect with more than one Identity Source at a time. The Identity Sources are
organized in Query Pools.
A Query Pool is an object, which contains a number of Identity Sources. Each Query Pool is assigned to
one Identity Awareness Gateway. The Identity Collector collects information from the Identity Sources in
the Query Pools and sends the information to the Identity Awareness Gateways.
Example:
An environment has two domains: Asia.com and Euro.com.
The administrator wants the Asia Identity Awareness Gateway to get the events from all the 4 Active
Directory Domain Controllers in the Asia.com domain.
The administrator in addition wants the Europe Identity Awareness Gateway 1 and Europe Identity
Awareness Gateway 2 to get the events from all the 6 Active Directory Domain Controllers in the
Euro.com domain.
The administrator, therefore, creates 2 Query Pools:
n One, which contains all the Active Directory Domain Controllers in the Asia.com domain.
n One, which contains all the Active Directory Domain Controllers in the Euro.com domain.
The administrator configures:
n The Asia Identity Awareness Gateway to get events from the Asia Query Pool.
n The two Europe Identity Awareness Gateways to get events from the Europe Query Pool.
n Integration with 3rd security products. For example, you can apply a special restricted Access Role
to quarantine an infected machine detected by a 3rd party security material.
n Integration with other authentication systems.
n Automation of administrative tasks related to Identity Awareness.
Identity Web API gets JSON requests over HTTPS. Each JSON request contains one Identity Web API
command, or a bulk of commands. Each API command must include a shared secret that was pre-
configured in SmartConsole.
Command Description
show- Queries the identities related to an IP address, and other information the Identity
identity Awareness blade saves about this IP address.
Remote Access
Mobile Access clients and IPsec VPN clients configured to work in Office Mode obtain identities when they
connect to the Security Gateway. This option is enabled by default in the Identity Awareness Gateway
object.
Unidentified users log in with a user name and password in a Captive Portal. After authentication, the
user clicks a link to go to the destination address.
n Identity based enforcement for non-AD users Use it for identity enforcement (not intended
(non-Windows and guest users). for logging purposes).
n You can demand environment of Identity
Agents.
Note - The Identity Agent download link and the Automatic Logout option are
ignored when Transparent Kerberos Authentication SSO is successful. This is so,
because the user does not see the Captive Portal.
In AD environments, when known users are n Used for identity enforcement only (not
already logged in to the domain. intended for logging purposes).
n Transparent Kerberos Authentication does not
use Identity Agents or the Keep Alive feature.
AD Query
Recommended
Environment Considerations
Usage
Identity Agent
A lightweight Identity Agent authenticates users securely with Single Sign-On (SSO).
n Identity enforcement for Data Centers. See "Selecting Identity Sources" on page 120.
n Protecting highly sensitive servers.
n When accuracy in detecting identity is
crucial.
Identifies multiple users, who connect from one IP address. A terminal Server Identity Agent is installed
on the application server, which hosts the terminal/Citrix services.
Identify users who use Terminal Servers or a Citrix See "Selecting Identity Sources" on
environment. page 120.
RADIUS Accounting
You can configure an Identity Awareness Gateway to use RADIUS Accounting to get user and
computer identities directly from a RADIUS accounting client. Identity Awareness Gateway uses this
information to apply access permissions to the connection.
RADIUS Accounting gets identity data from RADIUS Accounting Requests generated by the RADIUS
accounting client. Identity Awareness Gateway uses the data from these requests to get user and
device group information from the LDAP server. Firewall rules apply these permissions to users,
computers and networks.
Identity Collector
The Identity Collector is a Windows-based application, which collects identity information and sends it to
the Identity Awareness Gateways for identity enforcement.
The Web API is a flexible identity source that you can use for simple integration with 3rd party security
and identity products.
n Integrates with 3rd party security products, such n You must properly configure the
as ForeScout CounterACT and Aruba Networks accessibility and the list of
ClearPass. authorized API clients.
n Integrates Identity Awareness with n You must create a separate shared
authentication systems that Check Point does secret for each API client.
not regularly support.
n Does system administration tasks such as quick
checks of users' IP address.
Remote Access
Users who get access using IPsec VPN Office Mode can authenticate seamlessly.
Environment
Recommended Usage
Considerations
Identify and apply identity-based security Policy on users that get an See "Selecting Identity
access to the organization through VPN. Sources" on page 120.
Feature Port
LDAP 389
AD Query 135
It is possible to configure these features to different ports. For more information about Identity Awareness
ports, see sk98561 and sk52421.
7. Click Next
The Integration With Active Directory page opens.
You can select or configure an Active Directory Domain.
Procedure:
1. If the SmartConsole computer is part of the domain, the Wizard fetches all the domain controllers of
the domain and all of the domain controllers are configured.
If you create a new domain, and the SmartConsole computer is not part of the domain, the LDAP
Account Unit that the system creates contains only the domain controller you set manually. If it is
necessary for AD Query to fetch data from other domain controllers, you must add them later
manually to the LDAP Servers list after you complete the wizard.
To view/edit the LDAP Account Unit object, open Object Explorer (Ctrl + E), and select Servers >
LDAP Account units in the Categories tree.
The LDAP Account Unit name syntax is: <domain name>__AD
For example, CORP.ACME.COM__AD.
Important - For AD Query you must enter domain administrator credentials. For
Browser-Based Authentication standard credentials are sufficient.
n Any user.
n All identified users - Includes users identified by a supported authentication method.
n Specific users/groups - Click the plus [+] sign and select a user > click the plus [+] sign next
to the username, or search for a known user or user group.
6. On the Machines page, select one of these:
n Any machine.
n All identified machines - Includes computers identified by a supported authentication
method.
n Specific machines/groups - Click the plus [+] sign and select a device > click the plus [+] sign
next to the device name, or search for a known device or group of devices.
For computers that use Full Identity Agents, you can select (optional) Enforce IP Spoofing
protection.
7. On the Remote Access Clients page, select one of these:
n Any Client.
n Specific Client - Select the current allowed client, or create a new allowed client.
Note - For Identity Awareness Gateways R77.xx or lower, you must select Any Client.
8. Click OK.
Note - SID support works only when the status enabled - mode 2 or enabled -
mode 4 for the nested groups is enabled. If not, run #pdp nested __set_state 4.
For more information about the nested groups, see "Nested Groups" on
page 151.
7. Do this procedure on every Security Gateway and Cluster Member.
a. Click Objects menu > More > User/Identity > Identity Tag.
b. Enter a name for the object.
Note - If you enter the External Identifier first, the Identity Tag object
gets the same name.
d. Click OK.
a. Click Objects menu > More > User/Identity > New Access Role.
b. On the Users tab or Machines tab, select Specific users/groups .
c. Click the [+] icon.
d. Click on the domain name button in the top left corner and select Identity Tags .
e. Select the Identity Tag created in Step 1.
f. Click OK.
3. Add this Access Role to the Source or Destination column of an Access Control Policy rule.
4. Install the Access Control Policy.
Note - You can only redirect HTTP traffic to the Captive Portal.
Important - When you set the option to redirect HTTP traffic from unidentified IP
addresses to the Captive Portal, make sure to put the rule in the correct position in the
Rule Base, to avoid unwanted behavior.
This is an example of a Firewall Rule Base that describes how matching works:
Example 1 - If an unidentified Finance user tries to get an access to the Finance Web Server over HTTP, a
redirect to the Captive Portal occurs. After the user enters credentials, the Identity Awareness Gateway
allows access to the Finance Web Server. Access is allowed based on rule number 1, which identifies the
user through the Captive Portal as belonging to the Finance Access Role.
Example 2 - If an unidentified administrator tries to get an access to the Finance Web Server over HTTP, a
redirect to the Captive Portal occurs despite rule number 2. After the administrator is identified, rule
number 2 matches. To let the administrator get an access to the Finance Web Server without redirection to
the Captive Portal, switch the order of rules 1 and 2 or add a network restriction to the Access Role.
The rule means that everyone (including unidentified users) can get an access to the Intranet Web Server,
except for temporary employees. If a temporary employee is not identified when this employee connects to
the system, this employee has access to the Intranet Web Server. Right-click the cell with the Access Role
and select Negate Cell . The word [Negated] is added to the cell.
To prevent access to unidentified users, add another rule to allow access only to identified employees:
1. Log in to SmartConsole.
2. From the Navigation Toolbar, click Gateways & Servers .
3. Open the Identity Awareness Gateway object.
4. In the General Properties page > Network Security tab, make sure that Identity Awareness is
enabled.
5. In the left navigation tree, click on the [+] near the Identity Awareness and go to the Proxy page.
6. Select Detect users located behind http proxy configured with X-Forwarded-For.
n Optional: Select Hide X-Forwarded-For in outgoing traffic .
With this option selected, internal IP addresses are not seen in requests to the internet.
n Optional: Select Trust X-Forwarded-For from known proxies only and select the
applicable Group object from the drop-down list (you need to configure such Group object
in advance).
The Identity Awareness Gateway reads the XFF header only from the trusted servers.
7. Click OK.
8. Install the Access Control Policy.
How to configure the XFF header on the Access Control Policy Layer
1. Log in to SmartConsole.
2. From the Navigation Toolbar, click Security Policies .
3. In the Access Control section, right-click Policy and select Edit Policy .
4. In the Access Control section:
n If you already have Policy Layers configured, in the Policy Layer section, click and
select Edit Layer.
n If you do not have Policy Layers configured yet, then:
a. Click on the plus [+] sign > New Layer.
b. Configure the layer.
c. Click OK to close the Layer Editor window.
d. Click OK to close the Policy window.
e. In the Access Control section, right-click Policy and select Edit Policy .
Note - For more information about each available option, click the (?) icon in
the top right corner.
Note - Detailed Log and Extended Log are only available, if one or more of
these Software Blades are enabled on the Layer: Application & URL
Filtering, Content Awareness , or Mobile Access .
Select if the portal runs on this Security Gateway or a different Identity Awareness Security
Gateway. The default is that the Captive Portal is on the Security Gateway. The Security
Gateway redirects unidentified users to the Captive Portal on the same Security Gateway.
This is the basic configuration.
A more advanced configuration is possible where the portal runs on a different Security
Gateway. See the "Identity Awareness Environment" on page 39 section for more details.
b. Access Settings
Click Edit to open the Portal Access Settings window. In this window, you can configure:
n Main URL - The primary URL that users are redirected to for the Captive Portal. You
might have already configured this in the Identity Awareness Configuration wizard.
n Aliases - Click the Aliases button to Add URL aliases that are redirected to the main
portal URL. For example, ID.yourcompany.com can send users to the Captive
Portal. To make the alias work, it must be resolved to the main URL on your DNS
server.
n Certificate - Click Import to import a certificate for the portal website to use. If you do
not import a certificate, the portal uses a Check Point auto-generated certificate.
This can cause browser warnings if the browser does not recognize Check Point as
a trusted Certificate Authority. See "Server Certificates" on page 192 for more
details.
n Accessibility - Click Edit to select from where the portal can be accessed. You
might have already configured this in the Identity Awareness Wizard. The options
are based on the topology configured for the Security Gateway.
n How Users are sent to the Captive Portal, if they use networks connected to these
interfaces.
l Through all interfaces
l Through internal interfaces
o Including undefined internal interfaces
o Including DMZ internal interfaces
o Including VPN encrypted interfaces
l According to the Firewall policy - Select this if there is a rule that states who
can get an access to the portal.
c. Authentication Settings
Click Settings to open the Authentication Settings window. In this window you can
configure:
n Browser transparent Single Sign-On
n User Directories
Select one or more places where the Security Gateway searches to find users
when they try to authenticate.
l Internal users - The directory of internal users.
l LDAP users - The directory of LDAP users. Either:
o Any - Users from all LDAP servers.
o Specific - Users from an LDAP server that you select.
l External user profiles - The directory of users who have external user
profiles.
The default is that all user directory options are selected. Select only one or two
options if users are only from a specified directory or directories and you want to
maximize Security Gateway performance when users authenticate. Users with
identical user names must log in with domain\user.
d. Customize Appearance
Click Edit to open the Portal Customization window and edit the images that users see in
the Captive Portal. Configure the labeled elements of the image below.
Label
Name To do in GUI
Number
1 Portal Enter the title of the portal. The default title is Network Login.
Title
e. User Access
Configure what users can do in the Captive Portal to become identified and get an access
to the network.
Users are prompted to enter a current username and password. Only known users can
authenticate.
Click Settings to configure settings for known users after they enter their usernames
and passwords successfully.
n Access will be granted for xxx minutes - For how long can they can get an
access to network resources before they have to authenticate again.
n Ask for user agreement - You can tell users to sign a user agreement. Click Edit
to upload an agreement. This option is not selected by default because a user
agreement is not usually necessary for known users.
n Adjust portal settings for specific user groups - You can add user groups and
give them settings that are different from other users. Settings specified for a user
group here override settings configured elsewhere in the Portal Settings. The
options that you configure for each user group are:
l If they must accept a user agreement.
l If they must download an Identity Agent and which one.
l If they can defer the Identity Agent installation and until when.
You can only configure settings for Identity Agent environment if you select Identity
Agents on the Identity Awareness page.
Let guests who are not known by the Security Gateway get an access to the network
after they enter the necessary data.
Click Settings to configure settings for guests.
n Access will be granted for xxx minutes - For how long can they can get an
access to network resources before they have to authenticate again.
n Ask for user agreement - Makes users sign a user agreement. Click Edit to
select an agreement, and the End-user Agreement Settings page opens. Select
an agreement to use:
l Default agreement with this company name - Select this to use the
standard agreement. See the text in the Agreement preview. Replace
Company Name with the name of your company. This name is used in the
agreement.
l Customized agreement - Paste the text of a customized agreement into
the text box. You can use HTML code.
n Login Fields - Edit the table shown until it contains the fields that users complete
in that sequence. Select Is Mandatory for each field that guests must complete
before they can get an access to the network. To add a new field, enter it in the
empty field and then click Add. Use the green arrows to change the sequence of
the fields. The first field shows the user name in Logs & Monitor > Logs .
If you select Identity Agents as a method to get identities, you can tell users to download
the Identity Agent from the Captive Portal. You can in addition let users install the Identity
Agent on a specified later date and not now.
n Require users to download - Select this to make users install the Identity Agent.
Select which Identity Agent they must install. If this option is selected and the defer
option is not selected, users can not get access to the network if they install the
Identity Agent.
n Users may defer installation until - Select this option to give users flexibility to
make a choice when to install the Identity Agent. Select the date by which they must
install it. Until that date a Skip Identity Agent installation option shows in the
Captive Portal.
Configuring AD Query
1. Enable AD Query for a Security Gateway
You must enable RADIUS Accounting on Security Gateway before they can work as a RADIUS
Accounting server.
Procedure:
a. In the SmartConsole Gateways & Servers view, open the Security Gateway.
b. On the General Properties page, make sure that Identity Awareness is enabled.
c. On the Identity Awareness page, select AD Query .
You can configure AD Query to allow only one active account per IP address. When user A logs
out before the timeout and user B logs in, the user A session closes automatically and his
permissions are canceled. User B is the only active user account and only his permissions are
valid. This feature is called Single User Assumption.
Before you activate Single User Assumption, you must exclude all service accounts used by user
computers.
You can manually exclude service accounts (users, computers, and networks) from the
AD Query scan. You can in addition configure AD Query to automatically detect and
exclude suspected service accounts. Identity Awareness identifies service accounts as
user accounts that are logged in to more than a specified number of computers at the
same time.
Excluding objects from Active Directory queries:
i. From the Security Gateway object Identity Awareness page, select Active
Directory Query > Settings .
ii. Click Advanced.
iii. In the Excluded Users / Computers section, enter the user or computer account
name. You can use the * and ? wildcard characters or regular expressions (see
"Appendix: Regular Expressions" on page 280)to select more than one account.
Use this syntax for regular expressions: regexp:<regular expression>.
iv. Optional: Select Automatically exclude users which are logged into more than
n machines simultaneously . Enter the threshold number of computers in the
related field.
v. In the Excluded Networks section:
n Click the plus sign (+) and select a network to add the Excluded Network
list.
n Select an excluded network and click the minus sign (-) to remove a
network from the list.
vi. Click Add.
vii. Click OK.
When automatic exclusion is enabled, Identity Awareness looks for suspected service accounts
every 10 minutes. Suspected service accounts are saved to a persistent database that survives
reboot. When a new service account is detected, a message shows in Logs & Monitor > Logs .
Use these commands to see and manage the suspected service account database
To show all suspected service accounts, run:
This command is useful before you enable the Assume that only one user is connected option.
To remove an account from the service account database, run:
To remove all accounts from the suspected service account database, run:
NTLMv2 for AD Query is supported by Identity Awareness Gateway R76 and above. Earlier
releases support only NTLM.
By default, NTLMv2 support is disabled.
Procedure:
i. Open the Security Gateway or Cluster object.
ii. On General Properties tab, click Network Security tab.
iii. Enable Identity Awareness .
The Identity Awareness Configuration window that opens.
iv. Click Cancel .
v. Make sure Identity Awareness is enabled.
vi. Click OK.
vii. Install the Access Control Policy on the Security Gateway or Cluster object.
Procedure:
i. Open the Security Gateway or Cluster object.
ii. On General Properties tab, click Network Security tab.
iii. Disable Identity Awareness . Do not click OK.
iv. Enable Identity Awareness .
The Identity Awareness Configuration window opens.
v. Continue configuring Identity Awareness in this wizard.
vi. Click OK.
vii. Install the Access Control Policy on the Security Gateway or Cluster object.
Identity Awareness automatically recognizes changes to LDAP group membership and updates
identity information, including Access Roles.
When you add, move or remove an LDAP nested group, the system recalculates LDAP group
membership for ALL users in ALL Groups. Be very careful when you deactivate user-related
notifications.
LDAP Group Update is activated by default. You can manually deactivate LDAP Group Update
with the CLI.
Important - Automatic LDAP group update works only with Microsoft Active
Directory when AD Query is activated.
adlogconfig a
adlogconfig a
An organization Active Directory can have more than one sites, where each site has its own
domain controllers that are protected by a Security Gateway. When all of the domain controllers
belong to the same Active Directory, one LDAP Account Unit is created in SmartConsole.
When AD Query is enabled on Security Gateway, you may want to configure each Security
Gateway to communicate with only some of the domain controllers.
This is configured in the User Directory page of the Gateway Properties . For each domain
controller that is to be ignored, the default priority of the Account Unit must be set to a value
higher than 1000.
For example, let us say that the LDAP Account Unit ad.mycompany.com has 5 domain controllers
- dc1, dc2, dc3, dc4, and dc5.
On the Identity Awareness Gateway, we want to enable AD Query only for domain controllers dc2
and dc3. This means that priority of all other domain controllers (dc1, dc4 and dc5) must be set to
a number greater than 1000 in the Identity Awareness Gateway object properties.
You can make sure that the domain controllers are set properly by using the adlog CLI. You can
see the domain controllers that the Security Gateway is set to communicate with as well as the
domain controllers it ignores.
adlog a dc
iii. In the Logon window, enter your domain administrator user name and password.
iv. If the domain controller root directory appears, this indicates that your domain
administrator account has sufficient privileges. An error message may indicate that:
i. If the user does not have sufficient privileges, this indicates that he is not
defined as a domain administrator. Obtain a domain administrator
credentials.
ii. You entered the incorrect user name or password. Check and retry.
iii. The domain controller IP address is incorrect or you are experiencing
connectivity issues.
If a Firewall is located between the Identity Awareness Gateway or Log Server, and the
Active Directory controller, configure the Firewall to allow WMI traffic.
If you have checked connectivity (see "Resolve Connectivity Issues" on page 62) but still do not see
identity information in logs, make sure that the necessary event logs are being recorded to the
Security Event Log.
AD Query reads these events from the Security Event log:
n For Windows Server 2003 domain controllers - 672, 673, 674
n For Windows Server 2008 and above domain controllers - 4624, 4769, 4768, 4770
Make sure you see the applicable events in the Event Viewer on the domain controller (My computer
> Manage > Event Viewer > Security).
If the domain controller does not generate these events (by default they are generated), refer to
Microsoft Active Directory documentation for instructions on how to configure these events.
Notes
l When you configure the Full Identity Agent, the user that installs the client
must have administrator rights on the computer.If the user does not have
administrator permissions, the Light Identity Agent is installed instead.
l When users authenticate with the transparent portal, the download link
does not show. They must install the agent from the distribution media.
n Using distribution software - You can configure the Identity Agent with distribution software. You
can find the MSI installation files (Light and Full) on the Identity Awareness Gateway:
$NACPORTAL_HOME/htdocs/nac/nacclients/customAgent.msi
File name based If no other method is configured (out of the box situation), the Identity Agent
server downloaded from the Captive Portal is renamed to include the Captive Portal
configuration computer IP address in its name. During installation, the Identity Agent uses this
IP address for the Identity Awareness Gateway. Users manually accept the
server in the Trust window.
AD based If the Identity Agent computers are members of an Active Directory domain,
configuration configure the server IP addresses and trust data with the Identity Agent
Distributed Configuration Tool (installed as a part of the Identity Agent).
DNS SRV record Configure the Identity Awareness Gateway's addresses on the DNS server.
based server Users manually accept the server in the Trust window.
discovery
Note - This is the only server discovery method for the macOS
Identity Agent.
Remote registry All client configurations, including Identity Server IP addresses and trust data,
are in the Windows OS Registry. Configure these values before installing the
client (by GPO, or other method that lets you remotely control the Windows
registry). The Identity Agent uses the data immediately.
Prepackaging Create a custom version of the Identity Agent installation that comes with the
Custom Identity Identity Awareness Gateway.
Agents (see
"Creating Custom
Identity Agents" on
page 212)
Click Edit to open the Portal Access Settings window. In this window, configure:
l Main URL - The primary URL in the Captive Portal that gets the redirected users.
l Aliases - Click the Aliases button > Add to add URL aliases that are redirected to
the main portal URL. For example, ID.yourcompany.com sends users to the
Captive Portal. To make the alias work, you must settle it to the main URL on your
DNS server.
l Certificate - Click Import to import a certificate for the portal website to use. If you do
not import a certificate, the portal uses a Check Point auto-generated certificate.
This causes browser warnings if the browser does not recognize Check Point as a
trusted Certificate Authority. See "Server Certificates" on page 192 for more details.
l Accessibility - Click Edit to select how the Identity Agent connects to the Captive
Portal.
Identity Agent redirects users to the Captive Portal, if they use networks connected
to these interfaces in different ways:
o Through all interfaces
o Through internal interfaces
o Including undefined internal interfaces
o Including DMZ internal interfaces
o Including VPN encrypted interfaces
o According to the Firewall policy - Select this if there is a rule that controls the
access to the Captive Portal.
n Authentication Settings
n Session details
Use the Identity Agent to configure data for the logged in session.
l Agents send keepalive every X minutes - The interval when the Identity Agent
sends a keepalive signal to the Security Gateway. The keepalive signal is a message
to the server that the user is not logged out. Lower values hurt bandwidth and
network performance.
l Users should re-authenticate every XXX minutes - The interval when users have
access to the network resources before they must to authenticate again. Not
applicable if you use SSO.
l Allow user to save password - When SSO is not enabled, you can let users save
the passwords they enter in the Identity Agent login window.
Note -When you install or upgrade the Full Identity Agent version, the
user loses connectivity for a moment.
You install this agent on the application server that hosts the Terminal/Citrix services after you
enable the Terminal Servers identity source in the Identity Awareness Gateway object and
install the Access Control Policy.
a. Go to the sk134312 to download the agent.
b. Make sure you open the link from a location defined in the Terminal ServersAccessibility
settings:
Identity Awareness Gateway properties > Identity Awareness > Terminal Servers >
Settings > Edit.
You must configure the same password as a shared secret in the Terminal Servers Identity Agent
on the application server that hosts the Terminal/Citrix services and on the Identity Awareness
Gateway. This password is used to secure the established trust between them. The shared
secret enables secure connection and lets the Security Gateway trust the application server with
the Terminal Servers functionality.
The shared secret must contain at least 1 digit, 1 lowercase character, 1 uppercase character, no
more than three consecutive digits, and must be eight characters long. In SmartConsole, you can
automatically generate a shared secret that matches these conditions.
a. Log in to SmartConsole.
b. From the left navigation Toolbar, click Gateways & Servers .
c. Open the Identity Awareness Gateway object.
d. In the left tree, go to the Identity Awareness page.
e. In the Identity Sources section, select Terminal Servers and click Settings .
f. To automatically configure the shared secret:
i. Click Generate to get a shared secret automatically that matches the string
conditions.
The generated password is shown in the Pre-shared secret field.
ii. Click OK.
g. To manually configure the shared secret:
i. Enter a password that matches the conditions in the Pre-shared secret field.
Note the strength of the password in the Indicator.
ii. Click OK.
a. Log in to SmartConsole.
b. From the left navigation Toolbar, click Gateways & Servers .
c. Open the Identity Awareness Gateway object.
d. In the left tree, go to the Identity Awareness page.
e. Click Terminal Servers - Settings .
f. In the Accessibility section, click Edit to select from where the Terminal Servers Identity
Agent can connect.
Options that are based on the topology configured for the gateway
n Through all interfaces
n Through internal interfaces
l Including undefined internal interfaces
l Including DMZ internal interfaces
l Including VPN encrypted interfaces
n According to the Firewall policy - Select this, if there is a rule that states who can
get an access to the portal.
On Identity Awareness Gateway, the Authentication Settings for Terminal Servers Identity Agents
are now stored separately from the Authentication Settings for Identity Agents. This lets the
administrator configure different authentication settings for different Identity Agents.
a. Log in to SmartConsole.
b. From the left navigation toolbar, click Gateways & Servers .
c. Open the Identity Awareness Gateway object.
d. In the left tree, go to the Identity Awareness page.
e. Near the Terminal Servers , click Settings .
f. In the Authentication Settings section, click Settings .
g. Select All Gateway's Active Directories (under Security Gateway > Other > User
Directory ).
h. Click OK to close the Active Directories window.
i. Click OK to close the Terminal Servers window.
j. Configure the Account Units Query settings:
i. In the left tree of the Security Gateway object, click on the [+] near the Other
pane.
ii. Click the User Directory pane.
iii. In the Account Units Query section, select All .
k. Click OK to close the Gateway Properties window.
l. Install the Access Control Policy.
a. Log in to SmartConsole.
b. From the left navigation toolbar, click Gateways & Servers .
User The user and domain name. The format used: <domain>\<user>
TCP Ports The ports allocated to the user for TCP traffic.
UDP Ports The ports allocated to the user for UDP traffic.
The Terminal Servers Identity Agent assigns TCP and UDP ports ranges for each connected user.
User The user and domain name. The format used: <domain>\<user>
The Terminal Servers Identity Agent dynamically assigns an ID to connected each user from the range of
ID's.
Best Practice - We highly recommend that you keep the default values, if you are not
an advanced user.
Changes are applied to new users that log in to the application server after the Terminal Servers Identity
Agent saves the settings. Users that are currently logged in stay with their existing settings.
For Multi-User Host (MUH) v1:
Advanced
Description
Setting
Excluded TCP Ports included in this range do not get assigned to any user for TCP traffic. This
Ports field accepts a port range or list of ranges (separated with a semicolon).
Excluded UDP Ports included in this range do not get assigned to any user for UDP traffic. This
Ports field accepts a port range or list of ranges (separated with a semicolon).
Maximum Ports The maximum number of ports that can be assigned to a user in each of the TCP
Per User and UDP port ranges.
Ports Reuse The number of seconds the system waits until it assigns a port to a new user after it
Timeout has been released by another user.
(seconds)
Advanced
Description
Setting
Gateway The same password that is set on the gateway that enables trusted connection
Shared Secret between the Security Gateway and the application server.
Advanced
Description
Setting
Identity Server The same password that is set on the gateway that enables trusted connection
Shared Secret between the Security Gateway and the application server.
You must enable RADIUS Accounting on Security Gateway before they can work as a RADIUS
Accounting server:
1. In the SmartConsole Gateways & Servers view, open the Security Gateway.
2. On the General Properties page, make sure that Identity Awareness is enabled.
3. On the Identity Awareness page, select RADIUS Accounting.
Gateway interfaces must be authorized to accept connections from RADIUS Accounting clients:
1. In the RADIUS Client Access Permissions section, click Edit.
2. Select Security Gateway interfaces that can accept connections from RADIUS Accounting clients:
a. All Interfaces - All Security Gateway interfaces can accept connections from RADIUS
Accounting clients (default).
b. Internal Interfaces - Only explicitly defined internal Security Gateway interfaces can
accept connections from RADIUS Accounting clients.
n Including undefined internal interfaces - In addition, accepts connections from
internal interfaces without a defined IP address.
n Including DMZ internal interfaces - In addition, accepts connections from clients
located in the DMZ.
c. Firewall Policy - The Firewall policy allows interface connections.
3. Enter or select the RADIUS server port (default = 1813).
Important - The All Interfaces and Internal Interface options have priority over
Firewall Policy rules. If a Firewall rule is configured to block connections from
RADIUS Accounting clients, connections continue to be allowed when one of these
options are selected.
Authorized RADIUS Clients
An Identity Awareness Gateway accepts RADIUS Accounting requests only from authorized RADIUS
Accounting clients. A RADIUS Accounting client is a host with a RADIUS client software installed:
1. In the Authorized RADIUS Clients section of the RADIUS Accounting window, click the + icon
and select a RADIUS Accounting Client from the list.
Click New to create a specified new host object for the RADIUS Accounting client. This host
object is selected automatically.
Click the [ - ] - icon to remove a current RADIUS client from the list.
2. Click Generate to create a strong, shared secret for client authentication. This shared secret
applies to all host objects in this list.
You can manually enter a shared secret. It is not necessary to generate a new shared secret
when you add or remove clients from the list.
RADIUS Accounting Messages contain identity, authentication and administrative information for a
connection. This information is contained in predefined attributes of the RADIUS Accounting Message
packet.
The Message Attributes Indices section tells Identity Awareness, which attributes in RADIUS
Accounting Messages contain identity information used by Identity Awareness:
n Device name - RADIUS device-name attribute.
n User name - RADIUS user-name attribute.
n IP Address - RADIUS IP address attribute.
Select a message attribute for each of these values. The default attributes are correct for many Identity
Awareness configurations.
A sub-index value is assigned to each Vendor-Specific attribute in a message. This lets Identity
Awareness find and use the applicable value.
You can create a specified user session timeout. This parameter is the maximum time that a user
session stays open without receiving an Accounting Start or Interim-Update message from the
RADIUS Accounting client. To create the specified session timeout, enter or select a value in minutes
(default = 720).
You can select, which LDAP Account Units the Security Gateway searches for user or device
information, when it gets a RADIUS Accounting request. LDAP Account Units are configured in
SmartConsole.
The RADIUS server can send one message with two IP addresses, rather than a message for each
address.
With this feature, you can get two IP addresses from the RADIUS message and two different sessions
are created, one for each IP.
Where < attribute index > is the RADIUS index with the secondary IP address value (this is similar
to the User IP index that you can set in SmartConsole).
Note
n If the secondary IP index is 26 (Vendor-Specific), you must add the
vendor-specific attribute index of the message that contains the
secondary IP:
pdp radius ip set < attribute index > -a <
vendor specific attribute index >
n You can set the server to handle RADIUS messages from a specified
Vendor code:
pdp radius set ip < attribute index > -a <
vendor specific attribute index> -c <vendor
code >
This is a sample command to configure a Cisco-AVPair:
pdp radius ip set 26 -a 1 -c 9
This feature allows parsing string or text data in RADIUS messages. The parser finds a string between a
predefined prefix and suffix.
For example, if the message is in the form of ###data~~@, you can set the parser with the prefix # and
suffix @ to find data.
pdp radius parser set< attribute index > [-p < prefix >] [-s <
suffix >]
Where < attribute index > is the RADIUS index with the value, which needs parsing.
< prefix > and < suffix > are the parsing options.
If the message is < text1 >< prefix >< text2 >< suffix >< text3 >, the parser returns < text2 >.
Example:
message is: username=test;
prefix is: username=
suffix is: ; (semi-colon)
parsed text is: test
You can specify a prefix, or a suffix. If you specify only one, the parser takes out only what you specified.
Note
n If the attribute index is 26 (vendor-specific), you must add the vendor-specific
attribute index:
pdp radius parser set < attribute index> -a < vendor
specific attribute index> -p < prefix> -s < suffix>
n You can set the server to handle RADIUS messages from a specified vendor
code:
pdp radius parser set < attribute index> -a < vendor
specific attribute index> -c < vendor code> -p <
prefix> -s < suffix>
With this feature, you can read the user or computer groups from the RADIUS message and calculate
Access Roles accordingly.
n Run:
Where < attribute index > is the RADIUS index with the groups value, -u sets user groups and -m sets
computer groups and < delimiter > is the delimiter used to split multiple groups in one message.
For example, if you want to fetch user groups, and the message is "group1;group2;group3", then
set the delimiter to ";" using this command:
When receiving groups from RADIUS messages is enabled, the Identity Awareness
Gateway does not fetch groups from other servers for RADIUS accounting users or
computers.
You must select Identity Awareness Gateway interfaces that can accept connections from
Identity Collector clients.
a. In the Client Access Permissions section of the Identity Collector Settings
window, click Edit.
b. Select Security Gateway interfaces that can accept connections from Identity
Collector clients. The options are based on the topology configured for the Security
Gateway. Identity Collector clients can get an access to the Security Gateway, if they
use networks connected to these interfaces. The options are:
i. Through all interfaces - All Security Gateway interfaces can accept
connections from Identity Collector clients.
ii. Through internal interfaces - Only Security Gateway interfaces that are
explicitly defined internal, can accept connections from Identity Collector
clients.
l Including undefined internal interfaces - In addition accepts
connections from Web API clients on internal interfaces without a
defined IP address.
l Including DMZ internal interfaces - In addition accepts connections
from Identity Collector clients located in the DMZ.
l Including VPN Encrypted interfaces - In addition accepts connections
from Identity Collector clients located in the VPN domain.
iii. According to the Firewall policy - Select this, if there is an explicit Access
Control Policy rule that accept connections from Identity Collector clients.
manually.
n Authentication Settings
n Windows Server 2008 or Windows Server 2008 R2, Windows Server 2012 or Windows Server 2012
R2, Windows Server 2016, Windows Server 2019.
n Installed .NET: 4.0 or higher
n Free Disk Space: 10 GB
n Memory: 8 GB
n Oracle Java: JRE 1.8 (Java SE Runtime Environment 8) or higher
n Connectivity to the AD domain controllers of the organization using DNS, LDAP and DCOM
n Connectivity to the Check Point Identity Awareness Gateway over TCP port 443
Upper left corner Icon with pink people Opens a menu with these options:
silhouettes
n Import Configuration
n Export Configuration
n About
n Exit
4. Enter the name for the Query Pool to show in the Identity Collector.
5. (Optional) Enter the comment.
6. Select the Identity Sources, from which to collect identities.
7. Click OK.
Note - The Identity Collector queries only the Identity Sources that are selected in the
Query Pool.
Note - The account must be a member of the Event Log Readers group.
5. Click Test.
6. Examine and approve the Certificate Info.
7. Click OK.
3. In the Identity Collector, add a new Query Pool, or edit a current Query Pool.
See "Working with Query Pools in the Identity Collector" on page 84.
4. In the Identity Collector, add a new Filter for the login events, or edit a current Filter.
See "Working with Filters for Login Events in the Identity Collector" on page 85.
5. Connect the Identity Collector to the Check Point Identity Server (Identity Awareness Gateway).
See "Connecting the Identity Collector to the Identity Awareness Gateway" on page 87.
Notes
n The Identity Collector is using the Windows Event Log API for fetching the
security logs from Domain Controllers.
n The Identity Collector can communicate with up to 35 Active Directory servers.
n The Identity Collector can process up to 1900 AD events per second.
2. In the Identity Collector, add a new Query Pool, or edit a current Query Pool.
See "Working with Query Pools in the Identity Collector" on page 84.
3. In the Identity Collector, add a new Filter for the login events, or edit a current Filter.
See "Working with Filters for Login Events in the Identity Collector" on page 85.
4. Connect the Identity Collector to the Check Point Identity Server (Identity Awareness Gateway).
See "Connecting the Identity Collector to the Identity Awareness Gateway" on page 87.
n Object Name - Enter the Syslog Parser name to show in the Identity Collector.
n (Optional) Enter your comment.
n Message Subject - The beginning of a log of the event.
Select Regex option, if the Message Subject is a regular expression.
n Event Type - Select Login, or Logout.
n Delimiter - A character that separates all the fields.
n Username Prefix - The prefix of a username attribute. It is a sequence of
characters, which precedes the username value.
n Username - The username attribute. Must be written inside parentheses.
n Machine Prefix - The prefix of a machine name attribute. It is a sequence of
characters, which precedes the machine name value.
n Machine - The machine name attribute. Must be written inside parentheses.
n Address Prefix - The prefix of an address attribute. It is a sequence of characters,
which precedes the address value.
n Address - The address attribute. Must be written inside parentheses.
n Domain Prefix - The prefix of a domain name attribute. It is a sequence of
characters, which precedes the domain name value.
n Domain - The domain name attribute. Must be written inside parentheses.
n Is Domain Mandatory - Select this option, if you want to discard messages without
the domain attribute.
n Test Message - Enter a test syslog message and click the ? icon to confirm that your
parser works correctly.
e. Click OK.
Additional information about how Syslog Parser works
Note - If you imported a previously exported configuration, the Identity Collector's GUI
might not show the Syslog Parsers immediately. In this case, close and reopen the
Identity Collector.
b. Create a new Host object to represent your NetIQ eDirectory LDAP server.
i. In the top left corner, click Objects > New Host.
ii. Configure the object name and IP address.
iii. Click OK.
c. Create a new LDAP Account Unit object to represent the NetIQ eDirectory LDAP server,
which manages the identities
i. In the top left corner, click Objects > Object Explorer.
The Object Explorer window opens.
ii. In the left navigation tree, click Servers .
iii. From the toolbar, click New > More > User/Identity > LDAP Account Unit.
The LDAP Account Unit Properties window opens.
d. Configure the new LDAP Account Unit object that represents the NetIQ eDirectory LDAP
server.
n The General tab
i. In the Name field, enter the applicable object name (for example,
mycompany.com_LDAP_ACC_UNIT).
ii. In the Profile field, select Novell_DS.
iii. In the Prefix field, enter your domain name (for example,
mycompany.com).
iv. In the Account Unit usage section, select all the options.
v. In the Additional configuration section, select Enable Unicode support.
i. Click Add.
ii. The LDAP Server Properties window opens.
iii. Go to the General tab.
iv. In the Host field, select the host object you created for this LDAP server in
Step 2 above.
v. In the Username field, enter the username for this LDAP server (for
example, John.Smith).
vi. In the Login DN field, enter the user's distinguished name (DN) for this
LDAP server (see RFC1779).
vii. In the Password field, enter the password for this LDAP server.
viii. In the Confirm password field, enter the password again.
ix. Click OK to close the LDAP Server Properties window.
Note - The order in which these LDAP Servers come to
the view, is the default order in which they are queried.
You can configure the applicable priority for these
LDAP Servers.
i. In the Server to connect field, select the host object you created for this
LDAP server in Step 2 above.
ii. Fetch or manually add the branch(es).
The branch name is the suffix of the Login DN that begins with DC=.
For example, if the Login DN is
CN=John.Smith,CN=Users,DC=mycompany,DC=com
then the branch name is
DC=mycompany,DC=com
e. Compete configuration of the new object: Click OK to close the LDAP Account Unit
Properties window.
f. In SmartConsole, install the Access Control Policy on the Identity Awareness Gateway that
works as Identity Server.
n Object Name - Enter the NetIQ eDirectory Server name to show in the Identity
Collector.
n Domain - Select the NetIQ eDirectory domain, or click New Domain to configure a
New Domain:
i. Domain Name - Enter the NetIQ eDirectory Domain name to show in the
Identity Collector.
ii. (Optional) Enter your comment.
iii. Username - Enter the NetIQ eDirectory username DN.
iv. Password - Enter the password for the given NetIQ eDirectory username.
v. Click OK to close the New Domain window.
n IP address - Enter the NetIQ eDirectory Server IP address.
n Port - Enter the NetIQ eDirectory LDAP port (default is 389, SSL default is 636).
n Site - (Optional) Enter the NetIQ eDirectory site.
n Base DN - (Optional) Enter the queried base DN (for example, o=corp).
n LDAP over SSL - (Optional) Select for using LDAP over SSL.
Note - Check Point only supports user authentication for NetIQ eDirectory.
DomainDictionaryAliases.cfg
3. The structure of the configuration file must be as follows:
< name from which to convert >=< name to which to convert >
Notes
n There is no space between the equal sign and the name of the domain or the alias
name.
n Each line shows one conversion.
Example:
If the nickname of "something.com" is "someone", add this line in the file:
someone=something.com
This way, if an event contains the "someone" domain, the domain name changes to
"something.com".
4. Save the changes in the file.
5. Restart the Identity Collector service:
n Service Name: IDCService
n Service Display Name: Check Point Identity Collector
For improved performance the information about LDAP users and groups is cached by the Security
Gateway so if the information about a current group is already cached the group update is not reflected
until the cache is updated.
By default the cache is updated every 15 minutes.
Categor
Setting Description
y
Activity Logs the date and time of activities done in the Identity Collector.
Log This log is cleared every time the Identity Collector GUI restarts.
Setting Associat How long this association lives on the PDP Identity Awareness Gateway.
s> ion time- The default is 720 minutes, or 12 hours.
Identity to-live
Reporti
ng
Cache The cache saves associations (username-to-IP address) that the Identity
time-to- Collector creates for a specified time.
live If the event occurs again during that time, the Identity Collector does not
send the event to the Identity Awareness Gateway again.
The default is 300 seconds, or 5 minutes.
Ignore If you select this option, the Identity Collector does not send computer
machine associations, only user associations.
identitie By default, this option is cleared.
s
Ignore When Remote Desktop login occurs, 2 login events occur in the Domain
RDP Controller with the same username, but different IP addresses: the
events computer, from which login was made, and the computer, to which the
login was made.
If you select this option (this is the default), the Identity Collector ignores
the IP address of the computer, from which login was made, because it is
redundant.
Clear Clears all the entries saved in the cache. The Identity Collector creates
Cache new cache entries when it receives new associations.
Setting Lets you configure the debug topics and severity of collected internal
s> messages in the Identity Collector.
Debugg Location of the output files is configured in this file:
ing C:\ProgramData\CheckPoint\IdentityCollector\Servic
eDebugPath.cfg
The output files are:
n {LOCATION}\ia_ag.log
n {LOCATION}\ia_idcgui_0.log
n {LOCATION}\ia_ag_tracker.log
n {LOCATION}\IDCLogs\ia_IDC_xxx.log
Categor
Setting Description
y
Setting Session The Identity Collector goes over its internal Cisco ISE sessions database
s > ISE Keep- every configured interval. If Identity Collector finds expired sessions, it
Servers alive queries the Cisco ISE Server to see if the session is still alive. Then
Identity Collector updates the Identity Awareness Gateway accordingly.
This value sets the interval, during which this occurs.
The default is 1 minute.
Setting LDAP This value sets the frequency for Identity Collector to query eDirectory
s> Query LDAP servers.
eDirect Interval The default is 20 seconds.
ory
Initial This value sets how long Identity Collector waits for eDirectory LDAP
Fetch servers during initial fetch.
Time The default is 720 minutes, or 12 hours.
Frame
Setting Event The maximal time that the Logins Monitor Table stores each login
s> expiratio record.
Logins n time
Monitor
Cache The maximal time between two different login events by the same user or
time-to- same computer that are treated as one Logins Monitor record.
live
Auto The interval of time, during which the user interface of the Logins Monitor
refresh refreshes its view, when it requests an update of the users' logins
time records.
Ignore When selected, the Logins Monitor tab only stores and shows the latest
revoked login event (both user and computer event) for each IP address.
events
Identity Collector to Identity 443 Proprietary Check Point protocol, over HTTPS. Used for
Awareness Gateway ongoing connection between the agent and the Identity
Awareness Gateway.
Identity Collector to Cisco 5222 Session subscribe. Gets notifications of new login or
ISE Server logout events from the Cisco ISE Server.
Identity Collector to Cisco 8910 Bulk session download. Fetches all the active sessions
ISE Server from the Cisco ISE Server.
* DCOM uses DCE/RPC. If the Active Directory Domain Controller uses Windows Firewall, you must
configure it to allow Identity Collector traffic: enable Remote Event Log Management > Remote Event
Log Management (RPC).
Consolidate Groups
If the Identity Awareness Gateway receives the user groups from the Cisco Identity Collector (SGT), it does
not try to fetch them from the user directory. If you enable group consolidation, the Identity Awareness
Gateway fetches the group even if it receives groups from the Identity Collector:
You must select Identity Awareness Gateway interfaces that can accept connections from
Web API clients:
a. In the Client Access Permissions section of the Identity Web API Settings
window, click Edit.
b. Select Security Gateway interfaces that can accept connections from Web API
clients. The options are based on the topology configured for the Security Gateway.
Web API clients can get an access to the Security Gateway, if they use networks
connected to these interfaces.
The options are:
i. Through all interfaces - All Security Gateway interfaces can accept
connections from Web API clients.
ii. Through internal interfaces - Only Security Gateway interfaces that are
explicitly defined internal, can accept connections from Web API clients.
l Including undefined internal interfaces - In addition accepts
connections from Web API clients on internal interfaces without a
defined IP address.
l Including DMZ internal interfaces - In addition accepts connections
from Web API clients located in the DMZ.
l Including VPN Encrypted interfaces - In addition accepts connections
from Web API clients located in the VPN domain.
iii. According to the Firewall policy - Select this, if there is an explicit Access
Control Policy rule that accepts connections from Web API clients.
An Identity Awareness Gateway accepts connections only from authorized Web API client
computers.
Notes:
l To create a specified new host object:
Notes:
l Each client has its own client secret.
manually.
n Authentication Settings
In the Authentication Settings section of the Web API Settings window, click Settings .
The LDAP Account Units window opens.
Configure where the Identity Awareness Gateway can search for users, when they try to
authenticate:
l Internal users - The directory of configured internal users.
l LDAP users - The directory of LDAP users:
o All Gateway's Directories - Users from all configured LDAP servers.
o Specific - Users from configured LDAP servers that you select.
l External user profiles - The directory of users, who have external user profiles.
By default, all User Directories options are selected. You can select only one or two
options, if users are only from a specified directory, and you want to maximize Security
Gateway performance, when users authenticate. Users with identical user names must log
in with domain\username.
Versioning
To provide backward and forward compatibility, you can include the Web API version in the request URL,
as shown in this table:
Syntax
POST https://<IP Address or FQDN of Gateway>/_IA_API/v1.0/add-
identity
Default
Parameter Type Description
value
ip-address String Association IP. Supports either IPv4 or IPv6, but not both. N/A
(IP)
Default
Parameter Type Description
value
session- Integer Timeout (in seconds) for this Identity Awareness association 43200
timeout (12
hours)
user- Array of List of groups, to which the user belongs (when Identity Empty
groups strings Awareness does not fetch user groups). array
machine- Array of List of groups, to which the computer belongs (when Identity Empty
groups strings Awareness does not fetch computer groups). array
roles Array of List of roles to assign to this identity (when Identity Empty
strings Awareness does not calculate roles). array
host-type String Type of host device. For example: Apple iOS device. Empty
string
Response Fields
Best Practice - You must include the domain name whenever available, to make
sure that the user is authorized by the correct server, improves performance and
prevents incorrect authorization, when there are identical user names in more than
one domain.
Notes
n The request must include user or computer information or both. The
shared-secret and ip-address fields are mandatory.
n String attributes, for example, user, domain and group names, must not
contain curly brackets ("{", "}"), square brackets ("[", "]"), or angle brackets
("<", ">"). Requests that contain these characters fail.
n When you set fetch-user-groups or fetch-machine-groups or
both to 1, you must in addition set calculate-roles to 1. If not, there is
no assignment of Access Roles and the request fails.
n When you set fetch-user-groups or fetch-machine-groups or
both to 1, user authorization can fail (for example, if the user cannot be found
in an Account Unit). Because the gateway sends the response before the
authorization process is complete, a successful response does not
necessarily mean the gateway created the identity successfully.
n If you know the operating system and host type of the created associations,
you can include this information in the machine-os and host-type fields.
This improves the information audit, but does not harm enforcement.
n For Active Directory user and computer groups, which are generated with the
Access Role creation tool, include a special prefix:
l Group prefix is ad_group_
For example, for Active Directory user group MyGroup the user group
attribute is ad_group_MyGroup. For computer group MyMachinePC, the
machine-groups attribute is ad_machine_MyMachinePC.
Examples
{
"shared-secret":"****",
"ip-address":"1.2.3.5",
"user":"mary",
}
Response
{
"ipv4-address":"1.2.3.5",
"message":"Association sent to PDP."
}
{
"shared-secret":"****",
"ip-address":"1.1.1.1",
"user":"john",
machine":"",
"domain":"cme.com",
"user-groups":["MyUserGroup"],
"roles":[],"timeout":4,
"fetch-user-groups":0,
"calculate-roles":1,
"identity-source":"ACME API Client"
}
Response
{
"ipv4-address":"1.1.1.1",
"message":"Association sent to PDP."
}
{
"shared-secret":"****",
"user":"John",
"machine":"Laptop_1234",
"ip-address":"2.2.2.2",
"identity-source":"ACME API Client",
"machine-os":"Windows 10 (Build 1176)",
"host-type":"Laptop",
"fetch-user-groups":0,
"fetch-machine-groups":0,
"calculate-roles":0,
"session-timeout":43200,
"user-groups":["EnterpriseFinanceUsers","ad_user_JohnDoe"],
"machine-groups":["EnterpriseLaptopMachines"],
"roles":["FinanceUser","StandardLaptop"]
}
Response
{
"ipv4-address" : "2.2.2.2",
"message" : "Association sent to PDP."
}
Syntax
POST https://<IP Address or FQDN of Gateway>/_IA_API/v1.0/delete-
identity
Default
Parameter Type Description
Value
ip- String Association IP address. Necessary when you revoke a single IP Empty
address (IP) address.
revoke- String Type of revoke method. It can be empty for the deletion of a single Empty
method association by an IP address.
If not, then the permitted values are:
mask - for the deletion of all associations in a subnet.
range - for the deletion of all associations in a range.
user-name-and-ip - for the deletion of all associations with a
specific user and a given IP address.
subnet String Subnet. Required when the revoke method is mask. Empty
(IP)
subnet- String Subnet mask. Required when the revoke method is mask. Empty
mask (IP)
ip- String First IP address in the range. Required when the revoke method is Empty
address- (IP) range.
first
ip- String Last IP address in the range. Required when the revoke method is Empty
address- (IP) range.
last
client- String Deletes only associations created by the specified identity source. Any
type If no value is set for the client-type parameter, or if it is set to any,
the Security Gateway deletes all identities associated with the
given IP address(es) (the Client Type table has a list of the
permitted values).
Note - When the client-type is set to vpn (remote
access), the Security Gateway deletes all the identities
associated with the given IP address(es). This is
because when you delete an identity associated with an
Office Mode IP address, this usually means that this
Office Mode IP address is no longer valid..
user String User name. Required when the revoke-method is set to user- Empty
name-and-ip.
Response Fields
Examples
Example 1 - Delete by IP
Request
POST https://gw.acme.com/_IA_API/1.0/delete-identity
{
"shared-secret":"****",
"ip-address":"1.1.1.1"
}
Response
{
"count":"1",
"ipv4-address":"1.1.1.1",
"message":"Disassociation sent to PDP."
}
{
"shared-secret":"****",
"revoke-method":"range",
"ip-address-first":"1.1.1.2",
"ip-address-last":"1.1.1.3"
}
Response
{
"count":"2",
"message":"Total of 2 IPs disassociations will be processed."
}
{
"shared-secret":"****",
"revoke-method":"mask",
"subnet":"1.1.1.1",
"subnet-mask":"255.255.255.0"
}
Response
{
"count":"100",
"message":"Total of 100 IPs disassociations will be processed."
}
{
"shared-secret":"****",
"ipv4-address":"1.1.1.1",
"revoke-method":"user-name-and-ip",
"user":"USER_NAME",
}
Response
{
"count":"2",
"ipv4-address":"1.1.1.1",
"message":"Disassociation sent to PDP."
}
Syntax
POST https://<IP Address or FQDN of Gateway>/_IA_API/idasdk/show-identity
Response Fields
users Array All user identities on this IP. The Information includes these
fields:
n Users' full names (full name if available, falls back to
user name if not)
n Array of groups
n Array of roles
n Identity source
combined-roles Array List of all the Access Roles on this IP, for auditing and
enforcement purposes.
Note - If more than one identity source authenticated the user, the result shows a
separate record for each identity source.
Example
Request
POST https://gw.acme.com/_IA_API/v1.0/show-identity
{
"shared-secret":"****",
"ip-address":"1.1.1.1"
}
{
"combined-roles":[
"All_Identified_Users",
"User_John"
],
"domain":"cme.com",
"ipv4-address":"1.1.1.1",
"machine":"admin-pc@cme.com",
"message":"total 1 user records were found.",
"users":[
{
"groups":[
"All Users",
"ad_user_John_Smith"
],
"identity-source':AD Query",
"roles":[
"All_identified_Users",
"User_John"
],
"user":"JohnSmith"
}
]
}
{
"combined-roles":[
"Admin-PC_cme.com",
"All_Identified_Users",
"User_John"],
"domain":"cme.com",
"ipv4-address":"192.168.110.126",
"machine":"admin-pc@ad.ida",
"machine-groups":[ "ad_machine_ADMINPC",
"All Machines"],
"machine-identity-source":" Identity Awareness API (ACME API
Client):,
"message":"total 1 user records were found.",
"users":[
{
"groups":[
"All Users",
"ad_user_John_Smith"
],
"identity-source":"Identity Awareness API (ACME API Client)",
"roles":[
"Admin-PC_ad.ida",
"All_Identified_Users",
"User_John"
],
"user":"John Smith"
}
]
}
{
"combined-roles":[
"Admin-PC",
"All_Identified_Users",
"User_John"
],
"domain":"cme.com",
"ipv4-address":"192.168.110.126",
"machine":"admin-pc@cme.com",
"machine-identity-source":"AD Query",
"ad_machine_ADMINPC",
"All Machines"
],
"message":"total 2 user records were found.",
"users":[
{
"groups":[
"All Users"
],
"identity-source": "AD Query",
"roles":[
"Admin-PC",
"All_Identified_Users"
],
"user":"George Black"
},
{
"groups":[
"All Users",
"ad_user_John_Smith"
],
"identity-source": "AD Query",
"roles":[
"Admin-PC",
"All_Identified_Users",
"User_John"
],
"user":"John Smith"
}
]
}
{
"ipv4-address" : "1.1.1.1",
"message" : "total 0 user records were found."
}
Request
Upper left corner
{
"shared-secret" : "****",
"requests":[
{"user":"linda","machine":"","ip-address":"1.1.18.1"},
{"user":"james","ip-address":"1.1.18.2", "domain" : "cme.com"},
{"user":"mary","machine":"","ip-address":"1.1.18.3"}
]
}
Response
{
"responses":[
{
"ipv4-address":"1.1.18.1",
"message":"Association sent to PDP."
},
{
"ipv4-address":"1.1.18.2",
"message":"Association sent to PDP."
},
{
"ipv4-address":"1.1.18.3",
"message":"Association sent to PDP."
}
]
}
Request
{
"shared-secret":"****",
"requests":[
{"user":"john","machine":"","ip-address":"1.1.18.1"},
{"user":"linda","ip-address":"invalid", "domain" : "cme.com"},
{"user":"james","machine":"","ip-address":"1.1.18.3"}
]
}
Response
{
"responses": [
{
"ipv4-address": "1.1.18.1",
"message": "Association sent to PDP."
},
{
"pre": "GENERIC_ERR_INVALID_PARAMETER",
"message": "No valid IP was provided"
},
{
"ipv4-address": "1.1.18.3",
"message": "Association sent to PDP."
}
]
}
Request
{
"shared-secret":"****",
"requests":[
{"ip-address":"1.1.18.1"},
{"ip-address":"1.1.18.2"},
{"ip-address":"1.1.18.3"}
]
}
Response
{
"responses":[
{
"combined-roles":[],
"ipv4-address":"1.1.18.1",
"message":"total 1 user records were found.",
"users":[
{
"groups":[
"All Users"
],
"identity-source": "AD Query",
"roles":[],
"user":"User 1"
}
]
},
{
"combined-roles":[],
"domain":"cme.com",
"ipv4-address": "1.1.18.2",
"message":"total 1 user records were found.",
"users":[
{
"groups":[
"All Users"
],
"identity-source": "AD Query",
"roles":[],
"user":"User 2"
}
]
},
{
"combined-roles": [],
"ipv4-address": "1.1.18.3",
"message": "total 1 user records were found.",
"users":[
{
"groups": [],
"identity-source": "AD Query",
"roles": [],
"user": "User 3"
}
]
}
]
}
n Incorrect configuration. For example, when you enter an incorrect URL or do not authorize the client
to use the Web API.
n Incorrect command syntax, such as missing parameters or invalid parameter values.
For standard requests:
n HTTP response code of 200 means that the Identity Awareness service received a valid API
command.
n HTTP response code 500 means that the command is invalid, or an internal error prevented the
performance of the command by the API.
If the request fails, the JSON response body includes a code field, and the message field includes a
textual description.
n The message field - Shows success of the procedure.
n The code field - Implies that the procedure failed.
For bulk requests, the HTTP status code is always 200. A granular error code is given for each of the
requests.
N/A N/A No response is usually the result of a connectivity issue. Make sure
the API client can get an access to the gateway and that the gateway
does not drop the traffic.
500 GENERIC_ERROR_ Syntax error in the JSON request body (for example: redundant
INVALID_SYNTAX comma after the last parameter).
500 GENERIC_ERROR_ The request includes a field that is not permitted for this request.
INVALID_
PARAMETER_NAME
500 GENERIC_ERR_ Incorrect parameter value or parameter type (for example: invalid IP
INVALID_ address).
PARAMETER
500 GENERIC_ Internal error on the gateway. Contact Check Point Support.
INTERNAL_ERROR
Important - If there is more than one Identity Awareness Gateway that share identities
with each other and have Office Mode configured, each Identity Awareness Gateway
must be configured with different IP ranges for Office Mode.
Some examples of how to choose identity sources for different organizational requirements
He wants to move around the organization and continue to have access to the HR Web Server.
To make this scenario work, the IT administrator does these steps:
1. Enables Identity Awareness on a Security Gateway, selects AD Query as one of the Identity
Sources and installs the policy.
2. Checks the logs in the Logs & Monitor view of SmartConsole to make sure the system identifies
James Wilson in the logs.
3. Adds an Access Role object to the Firewall Rule Base that lets James Wilson gets an access to the
HR Web Server from any computer and from any location.
4. Sees how the system tracks the actions of the Access Role in the Logs & Monitor view of
SmartConsole.
Note - AD Query maps the users in dependence of their AD activity. This can take some time and
depends on user activity. If James Wilson is not identified (the IT administrator does not see the log), he
should lock and unlock the computer.
Services &
Name Source Destination VPN Action Track
Applications
Install the policy. You can remove the static IP address from the laptop of James Wilson and give it a
dynamic IP address. The Security Gateway James Wilson configured in the HR_Partner Access Role gets
an access to the HR Web server from his laptop with a dynamic IP address.
Scenarios
#1: Recognized User from Unmanaged Device
The CEO of ACME recently bought her own personal iPad. She wants to get an access to the internal
Finance Web server from her iPad. Because the iPad is not a member of the Active Directory domain, she
cannot identify seamlessly with AD Query. But she can enter her AD credentials in the Captive Portal and
then get the same access as on her office computer. Her access to resources depends on rules in the
Firewall Rule Base.
User Experience
Jennifer McHanry does these steps:
1. Browses to the Finance server from her iPad.
The Captive Portal opens because she is not identified and therefore cannot get an access to the
Finance Server.
2. She enters her usual system credentials in the Captive Portal.
A Welcome to the network window opens.
3. She can successfully browse to the Finance server.
User Experience
From the perspective of a guest at ACME, she does these steps:
User Experience
A Finance department user does this:
1. Browses to the Finance Web server.
The Captive Portal opens because the user is not identified and cannot get an access to the server.
A link to download the Identity Agent is shown.
2. The user clicks the link to download the Identity Agent.
The user automatically connects to the Security Gateway. A window opens asking the user to trust
the server.
Note - The trust window opens because the user connects to the Identity
Awareness Gateway, with the File name based server discovery option. There
are other server discovery methods, in which user trust confirmation in not
necessary (see "Server Discovery and Trust" on page 65).
3. Click OK. The user automatically connects to the Finance Web server.
The user can successfully browse to the internet for a specified time.
Note - This configures Identity Agent for all users. Alternatively, you can set
Identity Agent download for a specific group (see " Configuring an Identity
Agent" on page 64).
Configure what users can do in the Captive Portal to become identified and get an access to the
network.
l Name and password login - Users must enter a current username and password. Only
known users can authenticate.
l Unregistered guests login - Unauthenticated Guests get access to the network after they
enter the necessary data.
Amy, the IT administrator wants to leverage the use of the Terminal Servers solution so that:
n Sales users are automatically authenticated with Identity Awareness when they log in to the
Terminal Servers.
n All connections to the Internet are identified and logged in.
n Access to Facebook is restricted to the Sales department users.
n In the Access Control Policy Layer with the Application & URL Filtering Software Blade enabled, use
Identity Awareness Access Roles rules as the source of the rule.
n You can use all the types of identity sources to acquire identities of users who try get an access to
applications.
n Logs and events display user and IP address accesses, and their applications.
Procedure:
1. Log in to SmartConsole.
2. From the Navigation Toolbar, click Gateways & Servers .
3. Open the Log Server object.
4. In the General Properties page, in the Management section, select Logging & Status and Identity
Awareness .
The Identity Awareness Configuration wizard opens.
5. On the Acquire Identities For Logs window, click OK.
1. From the Select an Active Directory list, select the Active Directory to configure from the list that
shows configured LDAP Account Units or create a new domain. If you have not set up Active
Directory, it is necessary to enter a domain name, username, password and domain controller
credentials.
When the SmartConsole client computer is part of the AD domain, SmartConsole suggests this
domain automatically. If you select this domain, the system creates an LDAP Account Unit with all of
the domain controllers in the organization's Active Directory.
2. Enter the Active Directory credentials and click Connect to verify the credentials.
Important - For AD Query you must enter domain administrator credentials. For Browser-
Based Authentication standard credentials are sufficient.
3. If you selected Browser-Based Authentication or Terminal Servers, or do not configure Active
Directory, select I do not wish to configure Active Directory at this time.
4. Click Next.
Best Practice -We highly recommend that you go to the LDAP Account Unit and
make sure that only necessary domain controllers are in the list. If AD Query is
not necessary to work with some of the domain controllers, erase them from the
LDAP Servers list.
With the Identity Awareness configuration wizard, you can use existing LDAP
Account units or create a new one for one AD domain.
If the SmartConsole computer is part of the domain, the Wizard fetches all the
domain controllers of the domain and all of the domain controllers are
configured.
If you create a new domain, and the SmartConsole computer is not part of the
domain, the LDAP Account Unit that the system creates contains only the
domain controller you set manually. If it is necessary for AD Query to fetch data
from other domain controllers, you must add them manually to the LDAP Servers
list after you complete the wizard.
To see/edit the LDAP Account Unit object, open Object Explorer (Ctrl + E), and
select Servers > LDAP Account units in the Categories tree.
The LDAP Account Unit name syntax is: <domain name>__AD
For example, CORP.ACME.COM__AD.
5. Click Next.
6. The Identity Awareness is Now Active page opens with a summary of the acquisition methods.
7. Click Finish.
8. Optional: In the Log Server object, go to the Identity Awareness page and configure the applicable
settings.
9. Click OK.
WMI Performance
Bandwidth between the Log Server and Active Directory Domain Controllers
The quantity of data transferred between the Log Server and domain controllers depends on the quantity
of events generated. The generated events include event logs and authentication events. The quantities
change based on the applications that run in the network. Programs that have many authentication
requests have a larger quantity of logs. The observed bandwidth range varies between 0.1 to 0.25 Mbps
for each 1000 users.
CPU Impact
When using AD Query, the impact on the domain controller CPU is less than 3%.
Identity Sharing
Best Practice - In a distributed environment with multiple Identity Awareness Security
Gateway and AD Query, we recommend to think about Identity Sharing configuration.
In this configuration, Identity Awareness Security Gateway can share the identity
information that they get with other Identity Awareness Security Gateway. You can
configure Identity Sharing across multiple Security Gateway if the gateways have
Identity Awareness enabled.
Use-case scenario without the Identity Sharing (sk149255)
n Connectivity:
Identity Agents can connect to only one Identity Awareness Security Gateway. If no sharing is
enabled it does not work with other Identity Awareness Security Gateway.
n User Experience:
For example, when the traffic goes through more than one Security Gateway, an authentication
on each Security Gateway can be necessary (for example, in Captive Portal).
n Performance:
Each Security Gateway is connected to an identity source, for example with ADQuery. Each
Security Gateway makes a query to the Active Directory. Each Security Gateway does the group
membership query in condition of a login and calculate the Access Role object.
Solution
Identity Awareness Security Gateway (configured as Policy Decision Points) get identity information and
share it with other Identity Awareness Security Gateway (configured as Policy Enforcement Points).
Traffic passes through many Security Gateway, but the User is only identified once. Only one Identity
Awareness Security Gateway performs the group membership query and calculates the Access Role
object. This reduces the load on the identity sources, or on User Directory, or both.
PDP - Policy Decision Point (Identity Server):
n Gets user/machine identities from the designated identity sources.
n Shares user/machine identities with other Security Gateway.
PEP - Policy Enforcement Point (Identity Gateway):
n Provides the applicable Access Roles to the Rule Base matching process. It enforces the
procedure as defined in the policy.
n Can receive identities through Identity Sharing.
n Can redirect users to the Identity Awareness Captive Portal.
In this method, identities are sent to the PEP only when the PEP requests or pulls them from the PDP. In
larger environments not all identities that PDPs get are the necessary identities for all of the PEPs. For
example, small branch offices with a small number of users do not store all the identities that the PDP
located in the headquarters site gets. To store unnecessary identities, more space on the PEP is
necessary, and it creates more unnecessary transactions between the PDP and the PEP on the
network.
Smart-Pull sharing method divides into these Operation mode stages:
1. Identity Acquisition
a. The PDP gets identities and keeps them in the PDP repository.
b. The PDP notifies the applicable PEPs about the network (Class C), from which the user
was identified.
c. The pep show network pdp command on the PEP shows the PDPs and the networks they
identify.
d. The # pdp network info command shows all the networks published by the PDP.
Note - The PDP does not publish the identities to the PEPs yet.
2. Sub-Network Registration
A user initiates a connection through the PEP. If the policy needs an identity element, the PEP
searches for the identity in its local database.
n If the identity is not found, the PEP searches for a PDP that knows that the Class C
network needed to resolve the identity.
This method is straight-forward: a PDP publishes each identity when it gets it, to the PEP.
Note - It is the only sharing method for the Identity Awareness Security Gateway
that runs the two as PDP and PEP.
With Identity Sharing, there is always a connection from PDP to PEP, presented below as 'Outgoing'.
The 'Outgoing' (2) is the local connection PDP -> PEP that run on the same Security Gateway.
With the Smart-Pull sharing method, when PDP and remote PEP use the Identity Sharing between
them, there is an additional connection PEP->PDP that we present below as 'Incoming' (1).
Identity Broker
Identity Broker is an identity sharing method between Policy Decision Points (PDP gateways). The Policy
Decision Points can easily share identities across different management domains in a distributed
environment with multiple Identity Awareness Security Gateways.
In a distributed environment with multiple Identity Awareness Security Gateways, you can use Identity
Broker to propagate any received identity from one PDP Gateway to another. It helps to create a more
scalable and robust sharing of hierarchy and topologies.
The Identity Broker is a Web-API based functional part of the PDP instance which adds a new
communication channel between PDPs.
Publish identity
Delete identity
Update identity
Publisher PDP Security Gateway Subscriber PDP Security Gateway
General Flow
1. Security Gateway-1 is configured as an Identity Broker Publisher PDP. It gets and learns the identity
from the identity source / remote PDP, and shares it with the remote Security Gateway-2.
2. Security Gateway-2 is configured as an Identity Broker Subscriber PDP. It gets the identities of the
users from the remote Security Gateway-1.
3. Now the user can get an access to the resource behind Security Gateway-2.
4. Optional : you can apply filters to control which identities are shared by the Identity Broker.
5. Optional: Security Gateways 1 and 2 can be managed by different Management domains.
5. Click OK.
6. Install the Policy .
Notes :
n We recommend to backup the original file before editing and save it as
$FWDIR/conf/identity_broker.C.Orig
n $FWDIR/conf/identity_broker.C template file containing only the
mandatory attributes is available for download here.
n $FWDIR/conf/identity_broker.C template file containing all the
attributes is available for download here.
Important - If the file was modified on a Windows OS, then after transferring it back to
the Security Gateway, you must use the dos2unix command to convert this file.
Parameter Description
Name Give the name that best describes your Security Gateway.
Recommended: Use the same name as defined in SmartConsole.
ipaddr Give the IPV4 address of the Subscriber Security Gateway that the
Publisher connects to.
certificate_ Note - You can perform this procedure only after you enable
subject the Get Identities from Identity Broker on the PDP Subscriber
Security Gateway Object in SmartConsole.
a. Fetch the Server Certificate from the Subscriber.
On the Security Gateway run:
$FWDIR/bin/BrokerCertFetcher <ip of
Subscriber>
b. Verify the CA Fingerprint and Security Gateway subject.
c. Copy the resulting Security Gateway subject to the
certificate_subject field.
d. Go to $FWDIR/nac/broker_ca_certs/ to confirm that this
file exists:
<IP_Address_of_Subscriber>.pem_
Parameter Description
crl_ Optional : Specify the mode for CRL (Certificate Revocation List)
validation_ validation.
config The options are:
n fail_closed (default) - Start downloading the CRL list. If the
download fails, deny the connection.
n fail_open - Start downloading the CRL list. If the download fails,
allow the connection.
n skip_crl_check - Do not use CRL to validate the Certificate.
If not configured, fail_closed is the default option.
share_only_ Optional : Specify if you want to publish only local sessions to this
local_ Subscriber. Identities of local sessions are those identities that are
sessions directly learned from the locally connected identity sources.
The options are:
n true
n false
If not configured, false is the default option.
1. Configure the sharing_id - The sharing _id is the same one used previously to configure the
Identity Subsriber Specify an Alphanumeric unique identifier, composed of at least 16 characters,
for security measurement.
2. For each Publisher enter the data below in the applicable fields.
Parameter Description
Name Give the name that best describes your Security Gateway.
Recommended: Use the same name as defined in SmartConsole.
ipaddr Specify the IPV4 address of the Publisher Security Gateway that it
connects from to this local Subscriber.
Filters
By default, the Identity Broker shares all identities. Identity sharing between PDP Brokers can be controlled
by Filters.
The filter is applied for each session published to the subscriber. The session must match all the defined
include filters (AND operator) first and then the exclude filters (OR operator).
Filters can be defined per a specific Publisher or Subscriber and are applied only when the identities are
going to be published from a specific publisher to a specific subscriber. These filters are defined using the
indetity_publishers /Identity_subscribers sets.
You can configure specified Global Filters for Identity Brokers using the global_outgoing_filter and
global_incoming_filter options. See the "Global Filters (Optional)" on page 145 section.
n Users/Machines name
You can use Regular Expressions. Specify the word regexp: in the prefix.
For example, if you want to exclude user daniel1 OR all users staring with srv_, configure the
following filter:
:exclude_users_and_machines (
: ("daniel1")
: ("regexp:^srv_*$")
)
n Network
For example, to include only sessions from the 192.168.0.1/24 network, configure the following
filter:
:include_networks (192.168.0.1/255.255.255.0)
n Identity Source
To exclude or include all identities from any of the following available Identity Sources, specify
one or more of any of the necessary Sources.
The available Identity Sources that you can use in this filter:
l Portal
l Identity Agent
l Remote Access
l AD Query
l Terminal Servers Identity Agent
l RADIUS Accounting
l Identity Awareness API
l Identity Collector
For example, to exclude all identities from Identity Collector configure the following filter:
:exclude_identity_source (
: ("Identity Collector")
)
n Domain Name
You can use Regular Expressions. Specify the word regexp: in the prefix.
For example, to exclude all the identities from the domain name example.com OR all the
identities from domain ending with company.com, configure the following filter:
:exclude_domains (
: ("example.com")
: ("regexp:^.*company\.com$")
)
n Distinguished Name
You can use Regular Expressions. Specify the word regexp: in the prefix.
For example, to include all identities with distinguished name which contains the organization unit
‘OU_01’ ,configure the following filter:
:include_distinguished_names (
: ("regexp:^.*OU=OU_01.*$")
)
n Access Role
To exclude or include identities matched to specific Access Roles, specify the applicable Access
Role object name.
You can use Regular Expressions. Specify the word regexp: in the prefix.
For example, to send only the identities that are matched to an Access Role named 'UK_Finance'
and an Access Role staring with the phrase “Manager_”, configure the following filter:
:include_roles (
: ("UK_Finance")
: ("regexp:^Manager_.*$")
)
Notes:
n Filtering applies for each session which is going to be published to the Subscriber.
n You can apply filters on a Per Publisher - Subscriber relation basis.
n You can apply filters for All Publisher - Subscriber relations existing on the Identity
Broker.
Parameter Description
Important - Global Filters take precedence over local filters. For example, if you
configure an outgoing global filter to exclude Identities from network 10.10.10.0/24 and
configure a contradicting local filter that includes publishing the 10.10.10.0/24 network
identities, the identities of this network do not get published.
:filter
:filter (
: include_users_and_machines ()
: exclude_users_and_machines ()
: include_networks ()
: exclude_networks ()
: include_identity_source ()
: exclude_identity_source ()
: include_domains ()
: exclude_domains ()
: include_roles ()
: exclude_roles ()
: include_distinguished_names ()
: exclude_distinguished_names ()
)
:global_outgoing_filter
:global_outgoing_filter (
: include_users_and_machines ()
: exclude_users_and_machines ()
: include_networks ()
: exclude_networks ()
: include_identity_source ()
: exclude_identity_source ()
: include_domains ()
: exclude_domains ()
: include_roles ()
: exclude_roles ()
: include_distinguished_names ()
: exclude_distinguished_names ()
)
:global_incoming_filter
:global_incoming_filter (
: include_users_and_machines ()
: exclude_users_and_machines ()
: include_networks ()
: exclude_networks ()
: include_identity_source ()
: exclude_identity_source ()
: include_domains ()
: exclude_domains ()
: include_roles ()
: exclude_roles ()
: include_distinguished_names ()
: exclude_distinguished_names ()
)
Security Gateway
#1
Security Gateway #2
(
:sharing_id (z8JXd28t0taHnhifKnYm8)
:identity_subscribers (
: (
:Name (GW2)
:sharing_id (b2L4Sri5K9HxJw63GjAb8)
:ipaddr (10.10.10.2)
:certificate_subject ("GW2.broker.portal")
:share_only_local_sessions (false)
:filter ()
)
)
:identity_publishers (
: (
:Name (GW3)
:sharing_id (Y2l885i5u49xJw63hHACP)
:ipaddr (10.10.10.3)
:filter ()
)
: (
:Name (GW4)
:sharing_id (0N8NbkP0XMuvAw3F)
:ipaddr (10.10.10.4)
:filter ()
)
)
:global_outgoing_filter (
:exclude_identity_source (
:("Identity Collector")
)
:global_incoming_filter (
:exclude_networks (
: (192.168.0.1/255.255.255.0)
)
:exclude_identity_source (
: ("Radius Accounting")
)
)
)
CLI Commands
You can use the "pdp broker <commands>" commands to monitor and review the Identity Broker.
For full syntax and description of all the available CLI commands, see "Command Line Reference" on
page 221.
Identity Conciliation
Identity session conciliation is an enhanced mechanism for handling identity sessions inside the PDP and
PEP Security Gateways.
When PDP and PEP get information for an identity on an IP address, and a different source got it earlier,
the conciliation mechanism determines how to handle the new identity session.
PDP Conciliation
The PDP conciliation mechanism decides whether to keep the new identity session, reject it, or append it to
the current identity session.
The decision is based on these factors:
n Confidence - The strength of each identity session is determined by its identity source (Identity
Agent, Identity Collector).
n Locality - The locality of each identity session is determined by its path (hop count).
n Time To Live (TTL) - This is the identity session creation time.
n PDP Preference -The PDP Security Gateway from which the PDP receives the identity session.
Some identity sources such as Identity Agent, Terminal Server, Captive Portal, and Remote Access VPN
cannot be appended to others. In these cases, the conciliation decision is only override or reject.
Identity sources such as ADQuery, Radius Accounting, Identity Collector, and Web-API can be appended
to each other . In these cases, the conciliation decision is append.
Example 1
The PDP received an Identity Agent session and then received a new identity from Identity Collector on the
same IP address.
The conciliation decision is to reject the Identity Collector session based on the confidence factor, because
the Identity Agent is of greater strength.
Example 2
The PDP received a Web-API session and then received a new identity from Identity Collector on the same
IP Address.
The conciliation decision is to append the Identity Collector session because both identity sources can be
joined.
Example 3
The PDP received an Identity Collector session, and then received a new identity from Identity Collector on
the same IP address.
The conciliation decision is to override the current Identity Collector session based on the TTL factor and
because only a single Identity Collector session can exist per IP address.
PEP Conciliation
The PEP conciliation mechanism between two identity sessions from two different PDP Security Gateways
decides whether to keep the new identity session or reject it.
Each session is given a global score based on all these parameters.
n Confidence - The identity sources from which the sessions originated (for example, Radius
Accounting, Identity Collector, etc.).
n PDP Preference - The PDP Security Gateways from which the PEP received the sessions.
n Time To Live - TTL value of the sessions.
n Full session - Do the sessions contain both user identity and machine identity or just one of them.
If the new session's global score is equal to or higher than the global score of the current session, the PEP
overrides the current session. If not, the current session remains.
By default, if you do not apply any advanced configurations, the mechanism only considers the Identity
Sources Confidence parameter. Therefore, the session with the highest confidence remains.
When you create an LDAP Account Unit for each domain in the forest
1. Make sure the username is one of these:
n A Domain administrator account that is a member of the Domain Admins group in the
subdomain. Enter the username as subdomain\user.
n An Enterprise administrator account that is a member of the Enterprise Admins group in the
domain. If you use an Enterprise administrator, enter the username as domain\user.
For example, if the domain is ACME.COM, the subdomain is SUB.ACME.COM, and the
administrator is John_Doe:
l If the admin is a Domain administrator, Username is: SUB.ACME.COM\John_Doe
l If the admin is an Enterprise administrator, Username is: ACME.COM\John_Doe
Note - In the wizard, this is the Username field. In the LDAP Account Unit,
go to LDAP Server Properties tab > Add > Username.
2. In LDAP Server Properties tab > Add > Login DN, add the login DN.
3. In Objects Management tab > Branches in use, edit the base DN
from: DC=DOMAIN_NAME,DC=DOMAIN_SUFFIX
to: DC=SUB_DOMAIN_NAME,DC=DOMAIN_NAME,DC=DOMAIN_SUFFIX
For example, change DC=ACME,DC=local to DC=SUB,DC=ACME,DC=local
Nested Groups
Identity Awareness Security Gateway supports the use of LDAP nested groups. When a group is nested in
another group, users in the nested group are identified as part of the parent group. For example, if you
make Group_B a member of Group_A, Group_B members are identified by Identity Awareness as part of
Group A.
There are three ways to configure nested group queries. You configure the nested group query options
through the CLI.
Recursive The gateway sends a query with the user name to the LDAP pdp Sets
nested server. The server finds the groups that the user is a member nested_ recursive
groups of and sends it to the gateway. To know if a group is nested in groups nested
another group, and for each nesting level, you must send a new __set_ groups
query. This feature is enabled by default. The default nesting state 1 (like
depth is configured to 20. For details, see sk66561. R.77x)
Per-user With one LDAP query, the response includes all groups for the pdp Sets per-
nested given user, with all nesting levels. The servers ends the groups nested user
groups of a given user as a flat list. With this query we get groups from groups nested
(state 2) any branch in the forest. It needs LDAP port 3268/3269. For _set groups
details, see sk134292. state 2
Per-user With one LDAP query, the response includes all groups for the pdp Sets per
nested given user, with all nesting levels. The servers ends the groups nested user
groups of a given user as a flat list. With this query we get groups from groups nested
(state 4) the branch specified in the LDAP account unit. It needs LDAP _set groups
port 389/636. state 4
Multi per- The gateway sends one LDAP query, which includes the user pdp Sets
group name and the group. The server responds if the user is in this nested_ multi
nested group or not. groups per-
groups Best Practice - Use this configuration for Microsoft __set_ group
Active Directory environment with many defined state 3 nested
users and groups, and less groups defined in groups
SmartConsole..
Note - The Identity Awareness Gateway needs to be connected to your Active Directory server.
i. In the Name field, enter the applicable object name (for example,
mycompany.com_LDAP_ACC_UNIT).
ii. In the Profile field, select Microsoft_AD.
iii. In the Prefix field, enter your domain name (for example, mycompany.com).
iv. In the Account Unit usage section, select all the options.
v. In the Additional configuration section, select Enable Unicode support.
n Servers tab
i. Click Add.
ii. The LDAP Server Properties window opens.
iii. Go to the General tab.
iv. In the Host field, select the host object you created for this Domain Controller
in Step 1.
v. In the Username field, enter the username for this Domain Controller (for
example, John.Smith).
vi. In the Login DN field, enter the user's distinguished name (DN) for this
Domain Controller (see RFC1779).
vii. In the Password field, enter the password for this Domain Controller.
viii. In the Confirm password field, enter the password again.
ix. Click OK to close the LDAP Server Properties window.
Note - The order in which these LDAP Servers come to the
view, is the default order in which they are queried. You
can configure the applicable priority for these LDAP
Servers.
i. In the Server to connect field, select the host object you created for this
Domain Controller in Step 1.
ii. Fetch or manually add the branch(es).
iii. The branch name is the suffix of the Login DN that begins with DC=.
iv. For example, if the Login DN is
CN=John.Smith,CN=Users,DC=mycompany,DC=com
v. then the branch name is DC=mycompany,DC=com
vi. Select Management Server needs proxy to reach AD server.
vii. In the Proxy through field, select the Security Gateway / Security Cluster that
has a route to your AD server.
viii. Configure other applicable settings.
e. Click OK to complete the configuration of the new LDAP Account Unit object and to close the
LDAP Account Unit Properties window.
Getting the Active Directory server fingerprint from the Security Gateway
c. In the text editor, replace the 192.168.1.2 with the IP address of your Active
DirectoryDomain Controller.
d. Connect to the command line on Security Gateway.
e. Log in to the Expert mode.
f. If this is a VSX Gateway, switch to the context of the applicable Virtual System that has
connectivity to the Active Directory Domain Controller.
g. Make sure there is connectivity between the Security Gateway, or Virtual System and the
Active Directory Domain Controller.
h. Copy and paste the modified command from the text editor on your computer to the
Security Gateway console and press Enter.
MD5 Fingerprint is displayed. For example:
MD5
Fingerprint=0B:84:D1:28:A5:19:6A:4D:24:57:72:5A:32:9B:2D:4D
i. Copy the displayed Active Directory fingerprint number (after the = sign) from the Security
Gateway console.
j. Paste the copied fingerprint number in the Verify that server has the following
Fingerprints field.
k. Click OK to close the LDAP Server Properties window.
8. Click OK.
9. Install the Access Control Policy.
Important Notes about the Identity Awareness Gateway as Active Directory Proxy
feature:
n This feature works only with Microsoft Active Directory.
n This feature supports only the user picker in the Access Role object. Other
settings, such as Identity Awareness Configuration wizard, Client certificate,
Legacy user picker, Fetch branches, Fetch fingerprint, and LDAP tree are not
supported.
n This feature works only with Security Gateway R80.20 and above running on
Gaia OS.
n This feature supports only Virtual Systems that belong to the same domain as
the VSX Gateway or VSX Cluster (context of VS0).
This feature does not support Virtual Systems that belong to a different domain
than the VSX Gateway or VSX Cluster (context of VS0).
n This feature does not support Appliances running on Gaia Embedded OS (1100
/ 1200R / 1400).
n This feature does not support Scalable Platforms (41000 / 44000 / 61000 /
64000).
n This feature does not support DAIP gateways or Externally managed gateways.
n Available connection types:
l Clear - Connection between the Security Management Server and the
Important - When you sign out from the Check Point service portal, it does not
automatically sign out from the Identity Provider's session.
External User Profile represents all the users authenticated by the Identity Provider.
For configuration instructions, see "Configure a generic user profile in the Legacy
SmartDashboard" on page 200.
a. In SmartConsole, from the Gateways & Servers view click New > More > User/Identity >
Identity Provider.
b. In the New Identity Provider window, in the Data required by the SAML Identity
Provider section, configure these settings:
n In the Gateway field, select the Security Gateway, which needs to perform the
SAML authentication.
n In the Service field, select the service, through which to authenticate (Identity
Awareness or Mobile Access ).
SmartConsole automatically generates the data in these fields based on the previous two
fields:
n Identifier (Entity ID) – This is a URL that uniquely identifies a service provider (the
Security Gateway, in our case)
n Reply URL – This is a URL, to which the SAML assertions are sent
n Make sure to configure the Identity Provider to send the authenticated username in
the email format (alias@domain).
n Optional If you wish to receive the Identity Provider's groups, in which the user is
defined, make sure to configure the Identity Provider to send the group names as
values of the attribute called group_attr.
Gateway object.
o Go to realms_for_blades > identity_portal , select
d. In the New Identity Provider window, in the Data received from the SAML Identity
Provider section, configure one of these settings:
n Select Import the Metadata File to upload the metadata file supplied by the Identity
Provider.
n Select Insert Manually to paste manually the Entity ID and Login URL into the
corresponding fields, and to upload the Certificate File. All these are supplied by
the Identity Provider.
Note - Identity Provider object in SmartConsole does not support the import
of RAW Certificate.
To use the SAML Identity Provider object as an authentication method, you must configure the
authentication settings.
g. Click the green [+] button and select the SAML Identity Provider object.
Example:
h. Click OK.
Notes:
n If you configure only one Identity Provider object, the end user is
redirected to that Identity Provider's portal.
n If you configure more than one Identity Provider object, the end user
is asked to choose the Identity Provider for authentication.
Configuring Mobile Access Portal
h. Click the green [+] button and select the SAML Identity Provider object.
Notes:
n Only one Identity Provider object is supported for each
Realm.
n Identity Provider must be the only authentication method
configured for that Realm.
Example:
i. Click OK.
For each group configured in your SAML application, you must create an equivalent Identity
Tag object in SmartConsole.
The value of the Identity Tag must be identical to the value of the provided group or to the
Object ID. See "Using Identity Tags in Access Role Matching" on page 45.
Note - If you use Azure AD, you must create the Identity Tag in
SmartConsole by the Azure AD Group Object ID and not by the User
Group name:
a. Open your Azure AD.
b. Go to the User Group you created in Azure.
c. Copy the Object ID and paste it in the Identity Tag > External
Identifier field in SmartConsole.
Important If you use Mobile Access in Legacy mode, for each group
configured in your SAML application instead of the Identity Tag you must
create an equivalent User Group object in SmartConsole.
a. In the top left corner, click Objects > Object Explorer.
The Object Explorer window opens.
b. In the left navigation tree, click Users/Identity .
c. From the toolbar, click New > User > User Group.
d. Create a User Group object.
e. Click OK.
f. Close the Object Explorer window.
Configuring group authorization behavior
Numerical
Option Name Authorization Behavior on Security Gateway
Value
You can view and change the authorization behavior on the Security Gateway.
Important - In a Cluster, you must configure the same value on all Cluster Members.
Important - Before you use SAML configuration, make sure that your Security Policy
allows access to the 3rd party Identity Provider web sites.
Best Practice:
To use Azure AD, your Management Server and Security Gateways that work as PDPs
must have an Internet access.
n If your Management Server does not have a direct access, configure a proxy
server:
1. From you browser, log in to the Gaia Portal.
2. From the left tree, go to System Management > Proxy .
3. Select the Use proxy server option and enter the applicable proxy server
configuration.
4. Click OK.
5. Publish the SmartConsole session.
n If your Security Gateway that works as PDP does not have a direct access,
configure a proxy server:
1. In SmartConsole, open the Global Properties .
2. From the left tree, click Proxy .
3. Select the Use proxy server option and enter the applicable proxy server
configuration.
4. Click OK.
5. Publish the SmartConsole session.
Configuring Azure AD
This section describes the procedure for configuring Azure AD.
The procedure consists of two parts. Each part consists of these steps:
n Part 1 - Configuration in Microsoft Azure Portal.
n Part 2 - Configuration in Check Point SmartConsole.
Note - For more information about configuration on the Microsoft Azure portal, refer to
Microsoft Azure documentation.
a. Log in to your Azure account in https://portal.azure.com/, click the username the top-right
side, and make sure that the directory is correct.
Note - You must have at least one user and one group defined.
Note - You cannot retrieve this value after you perform a different
operation or leave this blade.
a. Click on Home and select Azure Active Directory from the menu.
b. Click on Enterprise applications and go to All applications .
c. Select your application.
The application Overview window opens.
d. Click on Single sign-on.
c. Click Next.
d. From the Select Active Directory drop-down menu, select Create new Azure
Active Directory .
e. Enter these settings:
l Name - Enter a name for your application.
l Application ID field - Enter the Application ID of the Service Principal in
the UUID format [xxxxxxx-xxxx-xxxx-xxxxxx], created in
"Configuration in Microsoft Azure Portal" on page 168.
l Application Key - Enter the Client Secret created for the Service Principal
in Step 2i.
l Directory ID - Enter the Directory ID of the Service Principal in the UUID
format [xxxxxxx-xxxx-xxxx-xxxxxx] created increated in
"Configuration in Microsoft Azure Portal" on page 168.
a. On Check Point SmartConsole, click New > More > User/Identity > Azure AD.
a. In the object tree, click New> More > User/Identity > Access Role.
b. Click [+] to add a new Access Role.
g. Use the created Azure Access Role to add the rules in the policy.
Best Practice - If you use Azure for the two of authentication and authorization, then
Azure AD performs authentication through the SAML protocol with the SAML Identity
Provider.
To configure SAML for authentication, refer to "SAML Identity Provider" on page 157.
Important:
n NAT between two Identity Awareness Security Gateways that share data with
each other, is not supported.
n Perimeter Identity Awareness Security Gateway is the most standard
environment. Configure the Security Gateway at the perimeter where it protects
an access to the DMZ and the internal network. The perimeter Security Gateway
in addition controls and inspects internal traffic going to the Internet. In this
environment, create an identity-based Access Control Policy .
n Data Center protection - If you have a Data Center or server farm separately
from the users' network, then protect the access to the servers with the Security
Gateway. Configure the Security Gateway in front of the Data Center. The
Security Gateway inspects all traffic. An identity-based Access Control Policy
controls the access to resources and applications. Configure the Security
Gateway in Bridge Mode to protect the Data Center without important changes
to the current network infrastructure.
n Large-scale enterprise environment - In large networks, configure multiple
Security Gateway. For example: configure a perimeter Firewall and multiple
Data Centers. Install an identity-based policy on all Identity Awareness Security
Gateway. The Identity Awareness Gateways share user and computer data of
the whole environment.
n Network segregation - The Security Gateway helps you migrate or create
internal network segregation. Identity Awareness lets you control access
between different segments in the network with an identity-based policy.
Configure the Security Gateway near to the network to prevent malware threats
and access that is not approved to general resources in the global network.
n Distributed enterprise with branch offices - For an enterprise with remote branch
offices connected to the headquarters with VPN, configure the Security Gateway
at the remote branch offices. When you enable Identity Awareness on the
branch office Security Gateway, users are authenticated before they get to
internal resources. The branch office Security Gateway shares the identity data
with other Security Gateway to prevent authentication that is not necessary .
n Wireless campus - Wireless networks have built-in security challenges. To give
an access to wireless-enabled corporate devices and guests, configure Identity
Awareness Security Gateway in front of the wireless switch. Install an Identity
Awareness policy. The Security Gateway gives a guest access after
authentication in the web Captive Portal, and then they inspect the traffic from
WLAN users.
Advanced Configuration
There are more ways to configure an Identity Awareness Security Gateway:
n IP routing mode
n Transparent mode (Bridge Mode)
IP routing mode - This is a regular and standard method to configure Identity Awareness Gateways. Use
this mode when you configure the Identity Awareness Security Gateway at the perimeter. In this case, the
Identity Awareness Security Gateway behaves as an IP router that examines and forwards traffic between
the internal interface and the external interface in both directions. Use different network subnets and
ranges to locate both interfaces.
Transparent mode - Has an additional name "Bridge Mode". Use this configuration method to install the
Identity Awareness Security Gateway as a Layer 2 device, rather than an IP router. The benefit of this
method is that it is not necessary to make changes in the network infrastructure. It lets you configure the
Identity Awareness Security Gateway inline in the same subnet. This configuration is mostly applicable
when you must configure an Identity Awareness Gateway for network segregation and Data Center
protection purposes.
Configuration Scenarios
You can configure Identity Awareness Gateway in different ways.
Configuration Scenario
1. Configure the Security Gateway at the perimeter in Routing Mode. Create a specified external
interface to the ISP (the Internet) and an internal interface points to the internal corporate network
LAN.
Optional : You can create a different specified internal interface that protects DMZ servers.
2. Make sure there are no NAT or Proxy servers between the gateway and your network.
Best Practice - We recommend to use the Proxy server that is in the DMZ network.
3. Make sure that the Security Gateway connects to the internal AD domain controllers.
4. Make sure that users have an access to the internal interface of the Security Gateway.
5. Configure the Application Control blade.
See the R81 Next Generation Security Gateway Guide.
Best Practice - If you have more than one perimeter Security Gateways that connect
to the Internet, we recommend that you manage these Security Gateways with one
Security Management Server and use SmartConsole to configure the applicable
Security Policy.
Configuration Procedure
1. Enable Identity Awareness and select the applicable identity sources.
2. Create Access Roles functions that are based on Users and Computers. You can create multiple
Access Roles that show different departments, user and computer groups and their location in the
network.
3. Add the Access Roles to the source column of the applicable Firewall and application control
policies.
This is a sample diagram for a small to medium corporate headquarters.
Item Description
6 Internet.
Configuration Scenario
1. Configure the Security Gateway inline in front of the Date Center core switch.
This procedure protects access to the Data Center from the LAN.
Best Practice - We recommend that you configure the Security Gateway in the
Bridge Mode to prevent all the changes in the network.
2. Specify minimum two interfaces on the Security Gateway and configure them to be internal or
bridged.
3. Make sure that the Security Gateway has connectivity to the Active Directory and all applicable
internal domain controllers in the network (LAN).
4. Make sure that users from the LAN can connect to the Data Center through the Security Gateway
with an "Any Any Any Accept" policy.
5. Make sure that you do not have a proxy or NAT device between the Security Gateway and users or
the LAN.
Configuration Procedure
1. Enable Identity Awareness on the Security Gateway and select identity sources.
2. Create Access Roles for users and apply the Access Roles to applicable Access Control Policy rules.
Configuration Scenario
1. Configure or use current Security Gateway at the perimeter and in front of the Data Center.
2. Install the Security Gateway at the perimeter in routing mode, and use at least one external interface
to the Internet and one to the internal network (make it an internal interface).
Best Practice -We recommend that you configure the Security Gateway as an
inline device in front of the Data Center in Bridge Mode to avoid network
changes.
3. Make sure that all Security Gateway in the Data Centers and perimeter can communicate directly
with each other.
Best Practice - We recommend that you manage the Security Gateway from
one Security Management Server and SmartConsole.
4. Make sure that there is connectivity from each Security Gateway to the Active Directory internal
domain controllers.
5. Make sure that in an "Any Any Any Accept" Policy, users from the LAN can connect to the applicable
resources.
6. Make sure there are no NAT or Proxy servers between the gateway and your network.
Best Practice - We recommend that you put your Proxy server in the DMZ network.
Configuration Procedure
1. Enable Identity Awareness on the Security Gateway.
2. Select the identity source method for each Security Gateway, at the perimeter and at the Data
Center.
3. Create Access Roles for users, and apply Access Roles to the applicable Firewall security rules.
4. Add Access Roles to the Policy.
5. On the Gateway Properties > Identity Awareness tab, select Share local identities with other
gateways .
6. Install the Policy on the perimeter Security Gateway.
Item Description
6 Internet.
Best Practice:
n
AD Query Recommended Configuration:
When you enable AD Query to get user and computer identity, we recommend
that you enable the feature on all Security Gateway that participate in the
network environment. All Security Gateway should have the Active Directory
domain defined with the list of all applicable domain controllers in the internal
network.
n
Identity Agents Recommended Configuration:
l If you use Identity Agents to authenticate users and computers, you must
Security Gateways that protect different Data Centers and the perimeter,
we recommend that you balance Identity Agents authentication through
different Security Gateway. You can configure a list of Security Gateways
in the Identity Agent settings, where the Identity Agent connects to
different Security Gateways. This provides load balancing across the
Security Gateways. All Security Gateways share between them the
identities learned from the agents in the network.
To make a specified list of Security Gateways that share between them identity information:
1. Open Gateway Properties > Identity Awareness .
2. Select Get identities from other gateways .
3. Select the Security Gateway with the identities.
Network Segregation
Security Challenge
Networks consist of different network segments and subnets where your internal users reside. Users that
connect to the network can potentially spread viruses and malwares across the network. It can infect other
computers and servers on the network. Your purpose:
n Make sure that only compliant users and computers pass and connect across multiple network
segments.
n Authenticate users who connect to the servers and to the Internet.
Best Practice - We recommend that you configure Security Gateway close to the
access networks before the core switch.
Best Practice - We recommend that you configure the Security Gateway in Bridge
Mode to avoid network and routing changes.
n Each Security Gateway of a particular segment authenticates users with the selected method.
n Each Security Gateway of a particular segment authenticates users with the selected method.
Configuration
1. Configure Security Gateway in each segment in Bridge Mode.
2. Make sure that there is no proxy or NAT device between the Security Gateway and the LAN.
3. Make sure that the Security Gateway can communicate with the Active Directory domain controller
configured in each segment (replicated domain controllers).
If there is a general domain controller that serves all users across the segments, make sure that all
Security Gateway can connect to this domain controller.
4. Enable Identity Awareness on each Security Gateway and select an appropriate identity source
method.
5. In the Identity Awareness tab, clear the Share local identities with other gateways option.
If you want to share identities with one Security Gateway, for example, the perimeter Security
Gateway, keep this option selected and disable Get identities from other gateways in the segment
Security Gateway. Then go to the perimeter Security Gateway and select Get identities from other
gateways .
6. If you want to use Identity Agents, then make the particular Security Gateway DNS/IP in the agent
Security Gateway configuration per access segment.
Configuration Scenario
Best Practice - We recommend that you configure Security Gateway at the remote
branch offices and at headquarters in front of the Data Center and at the perimeter.
n At remote branch offices, you can configure low capacity Security Gateway because of a relatively
low number of users.
You configure the remote branch Security Gateway in IP Routing Mode and establish a VPN link to
the corporate Security Gateway. The remote branch Security Gateways now works as a perimeter
Firewall and VPN gateway.
Item Description
4 Internet
Configuration
1. Select a Security Gateway in accordance with the performance guideline for your remote branch
offices.
2. Configure the Security Gateway at the branch offices in Routing Mode. Make a specified VPN site-
to-site if necessary.
3. Configure Security Gateway inline at the Data Center. We recommend to use Bridge Mode.
4. Configure a Security Gateway at the perimeter that protects the internal network in Routing Mode.
This perimeter Security Gateway can serve as a VPN Security Gateway for branch offices.
Best Practice
n If you have Active Directory domain controllers replicated across your
branch offices, make sure that local Security Gateway can connect to the
domain controller.
n If you do not have a local domain controller, make sure that the Security
Gateway has an access to the headquarters' internal domain controller
over VPN.
5. Enable Identity Awareness and select the appropriate methods to get identity.
6. Create an Access Role and apply the roles in the Security Policy on the branch office Security
Gateway, perimeter and Data Center Security Gateway.
7. Share identities between the branch offices with the headquarters and Data Center Security
Gateway:
a. Go to the Identity Awareness tab.
b. Select Get identities from other gateways and Share local identities with other gateways .
Best Practice
We recommend these configurations:
n AD Query Configuration:
If you use AD Query to authenticate users from the local and branch offices, we
recommend you to configure only a local domain controller list per site in the
applicable Security Gateway.
For example, if you have a branch office Security Gateway and a Data Center
Security Gateway, enable AD Query on all Security Gateways:
1. On the branch office Security Gateway, select the Active Directory domain
controllers replications installed in the branch office only.
2. On the Data Center Security Gateway, configure a list of domain
controllers installed in the internal headquarters network.
It is not necessary to configure all domain controllers available in the network,
because branch and internal Security Gateways share the identity information
between themselves as applicable.
n Identity Agents Configuration:
If you use Identity Agents, we recommend you to configure the local branch
office Security Gateway DNS/IP on the agent. The agents connect to the local
Security Gateway, then they authenticate the user and share the identities with
the internal headquarters Security Gateway.
Wireless Campus
Security Challenge
You use wireless networks to grant access to employees that use Wi-Fi enabled devices, to guests, and to
contractors. Guests and contractors in some cases cannot use the corporate wired network connection
and must connect through WLAN. Guests and contractors have no permission to install other endpoint
agents on their devices.
In addition, mobile devices such as smartphones intensively use wireless access. You can install agents in
these devices.
These devices are not part of the Active Directory domain. Wireless networks do not give an applicable
level of security in terms of network access.
Configuration Scenario
1. Configure the Security Gateway in Bridge Mode in front of the Wireless Switch.
2. Make sure that the Security Gateway gets an access to the Internet or other necessary resources in
the network.
3. Make sure that the Security Gateway connects to the authentication server, such as Active Directory
or RADIUS.
4. Make sure that the Security Gateway and the WLAN network have no NAT or proxy device between
them.
Configuration Procedure
1. Enable Identity Awareness on the Security Gateway.
2. Select Browser-Based Authentication as an identity source.
3. In the Gateway properties, register your guests:
a. Go to Identity Awareness tab.
b. In the Browser-Based Authentication Settings , select Unregistered guests login.
c. In Settings , select the fields for your guests to enter their credentials.
4. Select Log out users when they close the portal browser.
Configuration Scenario
You select an applicable appliance to be the dedicated Identity Awareness Security Gateway. All users
authenticate with this Security Gateway.
If you enable AD Query, the dedicated Security Gateway communicates with all Active Directory domain
controllers over WMI.
Item Description
8 Internet.
Configuration Procedure
1. On the dedicated identity acquisition Security Gateway, enable the Identity Awareness feature and
select the identity method.
2. On the Security Gateway, enable Identity Awareness and select Get identities from other
gateways and Share local identities with other gateways .
Advanced Browser-Based
Authentication Configuration
This section describes how to configure and work with more options for Browser-Based Authentication.
The supported language file contains entries for languages that you can see in the list on the
Captive Portal page.
By default, English is the only language entry in the list. It has a corresponding language file. For
each new language, you must create an entry in the supported languages file and create a new
language file.
Disabling a language
Comment out the line of the specific language or delete the line.
Use the English language file as a template to create new language files. Then translate the
strings in the new language file.
To create new language files, use the English language file (portal_en_US.php) as a
template and refer to it for the source language. The file contains the message strings. It is not
necessary to translate all strings, but you must include all strings in the new language file.
When you translate a string, make sure that the string's length is almost the same in size as the
initial English string. This is important to prevent breaks in the page layout. If this is not possible,
consult with technical support.
You cannot use HTML special character sequences such as / < / > in the
translated strings.
4. Set the language selection list to show on the Network Login page
When you only use the English language, the language selection list does not show at the bottom
of the Captive Portal Network Login page. When you configure additional languages, you must
show the language selection list on the Network Login page. Captive Portal users can then select
the language, with which to log in.
To revert to not showing the language selection list, replace the current file with the backup of the
original file.
Server Certificates
For secure SSL connection, gateways must establish trust with endpoint computers by showing a Server
Certificate. This section discusses the procedures necessary to generate and install server certificates.
Check Point gateways, by default, use a certificate created by the Internal Certificate Authority on the
Security Management Server as their server certificate. Browsers do not trust this certificate. When an
endpoint computer tries to connect to the gateway with the default certificate, certificate warning messages
open in the browser. To prevent these warnings, the administrator must install a server certificate signed
by a trusted certificate authority.
All portals on the same Security Gateway IP address use the same certificate.
First, generate a Certificate Signing Request (CSR). The CSR is for a server certificate, because the
gateway works as a server to the clients.
Note - This procedure creates private key files. If private key files with the same
names already exist on the computer, they are overwritten without warning.
cpopenssl req -new -out <CSR file> -keyout <private key file> -
config $CPDIR/conf/openssl.cnf
This command generates a private key. This output comes into view:
4. Send the CSR file to a trusted certificate authority. Make sure to request a Signed Certificate in
PEM format. Keep the .key private key file.
After you get the Signed Certificate for the gateway from the CA, generate a P12 file that has the Signed
Certificate and the private key.
1. Get the Signed Certificate for the gateway from the CA.
If the signed certificate is in P12 or P7B format, convert these files to a PEM (Base64 encoded)
formatted file with a CRT extension.
2. Make sure that the CRT file has the full certificate chain up to a trusted root CA.
Usually you get the certificate chain from the signing CA. Sometimes it split into separate files. If
the signed certificate and the trust chain are in separate files, use a text editor to combine them
into one file. Make sure the server certificate is at the top of the CRT file.
3. From the gateway command line, log in to the Expert mode.
4. Use the *.crt file to install the certificate with the *.key file that you generated.
a. Run:
For example:
1. Log in to SmartConsole.
2. From the left Navigation Toolbar, click Gateways & Servers .
3. Open the Identity Awareness Gateway object.
4. In the navigation tree, click the applicable Software Blade page:
n Mobile Access > Portal Settings
n Platform Portal
n Data Loss Prevention
n Identity Awareness > Captive Portal > Settings > Access Settings
In the Certificate section, click Import or Replace.
5. Install the Access Control Policy on the gateway.
Note - The Repository of Certificates on the IPsec VPN page of the gateway
object is only for self-signed certificates. It does not affect the certificate
installed manually using this procedure.
Note - The Identity Agent download link and the Automatic Logout option are ignored
when Transparent Kerberos Authentication SSO is successful. The user does not see
the Captive Portal.
Transparent Kerberos Authentication uses the GSS-API Negotiation Mechanism (SPNEGO) internet
standard to negotiate Kerberos. This mechanism works like the mechanism that Identity Agents use to
present the Kerberos ticket (see "Kerberos SSO Compliance" on page 204).
You can configure SSO Transparent Kerberos Authentication to work with HTTP and/or HTTPS
connections. HTTP connections work transparently with SSO Transparent Kerberos Authentication at all
times. HTTPS connections work transparently only if the Security Gateway has a signed .p12 certificate. If
the Security Gateway does not have a certificate, the user sees, and must respond to, the certificate
warning message before a connection is made.
For more about Kerberos SSO, we recommend the MIT Kerberos web site and the Microsoft TechNet
Library.
Configuration Overview
Transparent Kerberos Authentication SSO configuration includes these steps. They are described in
details in this section.
n AD configuration - Creating a user account and mapping it to a Kerberos principal name
l For HTTP connections: (HTTP/<captive portal full dns name>@DOMAIN)
l For HTTPS connections: (HTTPS/<captive portal full dns name>@DOMAIN)
n SmartConsole configuration:
l Creating an LDAP Account Unit and configuring it with SSO.
l Enabling Transparent Kerberos Authentication on the Identity Awareness Gateway.
n Endpoint client configuration - Configuring trusted sites in the browsers.
Where applicable, the procedures give instructions for both HTTP and HTTPS configuration.
3. Clear the User must change password at next logon option and select Password Never Expires .
Installing setspn.exe
Install the correct setspn.exe version on the AD server. The setspn.exe utility is not installed by
default in Windows 2003.
On Windows 2003:
1. Get the correct executable for your service pack from the Microsoft Support site before
installation. It is part of the Windows 2003 support tools. For example, AD 2003 SP2 must have
support tools for 2003 SP2.
2. Download the support.cab and suptools.msi files to a new folder on your AD server.
3. Run the suptools.msi.
If you use Active Directory with Windows Server 2008 and above, the setspn utility is installed on your
server in the Windows\System32 folder. Run the command prompt as an Administrator.
Using setspn
Important - If you used the setspn utility before, with the same principal name, but
with a different account, you must delete the different account or remove the
association to the principal name.
To remove the association, run:
setspn -D HTTP/ <captive_portal_full_dns_name> <old_
account name>
If you do not do this, authentication fails.
Important - Make sure that you enter the command exactly as shown. All
parameters are case sensitive.
Example:
a. Enter a name.
b. In Profile, select Microsoft_AD.
c. In Domain, enter the domain name.
Best Practice - Enter the domain for existing Account Units to use for
Identity Awareness. If you enter a domain, it does not affect existing LDAP
Account Units.
Note - LDAP over SSL is not supported by default. If you did not configure
your domain controller to support LDAP over SSL, configure it, or make
sure Use Encryption (SSL) is not selected.
Browser Configuration
To work with Transparent Kerberos Authentication, it is necessary to configure your browser to trust
Captive Portal URL. If the portal is working with HTTPS, you must in addition enter the URL in the Local
Internet field through HTTPS.
Internet Explorer
Google Chrome
If your Internet Explorer for Transparent Kerberos Authentication is already configured, then this
configuration works with Chrome. Use this procedure only if you did not configure Internet Explorer for
Transparent Kerberos Authentication.
Firefox
For Firefox, the Negotiate authentication option is disabled by default. To use Transparent Kerberos
Authentication, you must enable this option.
Follow all the procedures below to configure Captive Portal Two Factor Authentication.
If the host is not yet defined, click the star icon > Host, and enter the host Name and IP
Address.
f. In the Version field, select the appropriate RADIUS version.
g. In the Protocol field, select the appropriate authentication protocol.
h. Click OK.
i. Close the Object Explorer window.
j. Install the Access Control Policy.
c. On the General Properties pane, select the Identity Awareness Software Blade.
Identity Awareness Configuration Wizard opens.
d. On the Methods For Acquiring Identity wizard screen, select the Browser-Based
Authentication.
e. Click Next.
f. On the Integration With Active Directory wizard screen, select I do not wish to configure
an Active Directory at this time.
g. Click Next.
h. On the Browser-Based Authentication Settings wizard screen, configure the accessibility
settings.
i. Click Next.
j. Click Finish to close the Identity Awareness Configuration Wizard.
k. In the left navigation tree, click Identity Awareness .
l. Next to the Browser-Based Authentication check box, click Settings .
m. In the Authentication Settings section, click Edit.
n. In the Authentication Method section, select RADIUS and then select the RADIUS server
object you created earlier.
o. In the User Directories section, select the LDAP users option, if user groups are fetched
directly from an LDAP server.
If not, clear this option.
p. Click OK to close the Security Gateway object properties.
q. Install the Access Control Policy.
d. Right-click on an empty space and select New > External User Profile > Match all users .
4. Configure Access Roles that are based on LDAP users and groups
a. Make sure you have an LDAP Account Unit object for the LDAP server:
i. In SmartConsole, in the top left corner, go to Objects > Object Explorer.
Object Explorer window opens.
ii. In the left navigation tree, click Servers .
If not, from the toolbar, click New > More > User/Identity > LDAP Account Unit, and
configure the object.
b. Configure Access Roles based on LDAP users and LDAP groups.
c. Install the Access Control Policy.
Parameter Description
nac_agent_disable_ Whether users can right-click the Identity Agent client (umbrella icon
settings on their desktops) and change settings.
nac_agent_email_for_ You can add a default email address, to which to send client
sending_logs troubleshooting information.
nac_agent_disable_ Whether users can right-click the Identity Agent client (umbrella icon
quit on their desktops) and close the agent.
nac_agent_hide_ Whether to hide the client (the umbrella icon does not show on users'
client desktops).
7. The Security Gateway uses the shared secret to decrypt the ticket and confirms the user identity.
8. The user can get an access to the Data Center.
Item Description
SSO Configuration
SSO configuration includes two steps:
n AD Configuration - Creating a user account and mapping it to a Kerberos principal name.
n SmartConsole Configuration - Creating an LDAP Account Unit and configuring it with SSO.
AD Configuration
To use Kerberos with AD, make a Kerberos principal name with the Check Point Security Gateway service.
Map this new account to the domain name.
Use the setspn.exe utility. Make sure you have the correct version (see "Mapping the User Account to a
Kerberos Principal Name" on page 195).
Important -
If you used the setspn utility before, with the same principal name, but with a different
account, you must delete the different account, or remove the association to the
principal name.
To remove the association, run:
setspn -D ckp_pdp/<domain_full_dns_name><old_account name>
If you do not do this, authentication fails.
To see users associated with the principle name, run: setspn -Q ckp_pdp*/*
SmartConsole Configuration
To use this account, configure an Account Unit in the SmartConsole (see "Configuring an Account Unit" on
page 196).
Comparing Options
General Overview
This option is the easiest to configure, and works out-of-the-box if the Captive Portal is in addition the
Identity Awareness Gateway. If your configuration consists of one Identity Awareness Gateway, and a
Captive Portal is running on the same Security Gateway, and it is OK with you that the user needs to verify
the server fingerprint and trust it once, then you can use this option, which works with no configuration.
AD Based Configuration
If your endpoint computers are members of an Active Directory domain, and you have administrative
access to this domain, you can use the Identity Agent Distributed Configuration Tool to configure
connectivity and trust rules for the Identity Agent.
This tool is installed a part of the Identity Agent: go to the Start menu > All Programs > Check Point >
Identity Agent > click the Distributed Configuration.
Notes:
n You must have administrative access to this Active Directory domain to allow
automatic creation of new LDAP keys and writing.
n The credentials are not saved anywhere. The access is only necessary to
modify the distributed configuration. The Identity Agent Distributed
Configuration Tool only writes to this Active Directory domain when it saves
configuration.
n All users are allowed to view the configuration (if not, the Identity Agents can not
fetch it).
n The LDAP keys are:
LDAP://CN=PDP,CN=Check Point,CN=Program Data,DC=...<
Domain Name>...
LDAP://CN=PDPconnRB,CN=Check Point,CN=Program Data,DC=...<
Domain Name>...
Note - The complete configuration is in the Active Directory database, under the
Program Data branch in a hive named Check Point. The first run of the tool adds this
hive. This hive has no effect on other AD-based applications or features.
Trusted Gateways
The Trusted Gateways pane shows the list of Identity Awareness Security Gateways considered trusted.
When the Identity Agent starts to connect to these Identity Awareness Security Gateways, no pop-up
windows open.
You can add, edit or delete a server. If you get a connection to the Identity Awareness Security Gateway,
enter its address and click Fetch Fingerprint to get the name and fingerprint. If not, enter the same name
and fingerprint that appear when you connect to this Identity Awareness Security Gateway.
If you configure the client to "Automatic Discovery" (the default), it looks for a server by issuing a
DNS SRV query for the address "CHECKPOINT_NAC_SERVER._tcp" (the DNS suffix is added
automatically). You can configure the address in your DNS server.
On the DNS server (Example is Windows 2003. For more information, see official Microsoft
documentation):
1. Go to Start > All Programs > Administrative Tools > DNS.
2. Go to Forward lookup zones and select the applicable domain.
3. Go to the _tcp subdomain.
4. Right-click and select Other new record.
5. Select Service Location, Create Record.
6. In the Service field, enter CHECKPOINT_NAC_SERVER.
7. Set the Port number to 443.
8. In Host offering this service, enter the address of the Identity Awareness Gateway.
9. Click OK.
Notes
n To create a specified Identity Awareness Load Sharing, make some SRV
records with the same priority. To create a specified Identity Awareness High
Availability, make some SRV records with different priorities.
n If you configure AD based and DNS based configuration, the results are
combined based on the specified priority (from the lowest to highest).
4. To exit, run:
> exit
Remote Registry
If you have another way to configure registry entries to your client computers (such as Active Directory
GPO updates), you can configure the Identity Awareness Gateway addresses and trust parameters before
you install the clients. Clients use the already installed settings immediately after installation.
The light Identity Agent installs itself to the Users directory and saves its configuration to HKEY_
CURRENT_USER.
2. Connect manually to all of the servers that are configured, verify their fingerprints, and click Trust in
the fingerprint verification window.
3. In the client Settings window, configure it to connect to the requested servers.
If you let the client select a server in dependence to location, click Advanced (see "AD Based
Configuration" on page 209).
4. Export these registry keys (from HKEY_LOCAL_MACHINE or HKEY_CURRENT_USER, based on
the client type installed):
a. SOFTWARE\CheckPoint\IA\TrustedGateway (the whole tree).
b. SOFTWARE\CheckPoint\IA\ (on 32-bit), or
SOFTWARE\Wow6432Node\Checkpoint\IA (on 64-bit)
n Default Gateway
n DefaultGatewayEnabled
n PredefinedPDPConnRBUsed
n PredefinedPDPConnectRuleBase
5. Configure the exported keys on the workstations before you install the client on them.
Identity
Agent Description
Type
Full Predefined Identity Agent that includes packet tagging and computer authentication. It
applies to all users of the computer, on which it is installed. To use the Full Identity Agent
type, Administrator permissions are necessary.
Light Predefined Identity Agent that does not include packet tagging and computer
authentication. You can install this Identity Agent individually for each user on the target
computer. Administrator permissions are not necessary.
Terminal Predefined Identity Agent that installs Managed Asset Detection (MAD) services and the
Server Multi-user host driver on Citrix and Terminal Servers. This Identity Agent type cannot be
used for endpoint computers.
Terminal Predefined Endpoint Identity Agent that installs Managed Asset Detection (MAD) services
Server 2 and the Multi-User Host (MUH) 2 driver on Citrix and Terminal Servers. This Endpoint
Identity Agent type cannot be used for endpoint computers.
Custom Lets you configure custom features for all computers that use this agent, such as MAD
services and packet tagging.
To create a custom Identity Agent installation package, you must first copy the customizable MSI file from
the Security Gateway to your management computer. This is the computer, on which you use the Identity
Agent Configuration Utility.
Example:
You must configure all the features and options in the Identity Agent Configuration Utility window:
1. MSI Package Path
Enter or browse to the source installation package. You must use a Check Point customizable MSI
file as the source.
Installation Type
Select whether the Identity Agent applies to one user or to all users of the computer, on which it is
installed.
n Per-User - Install the Light Identity Agent only for the user who does the installation.
Administrator permissions are not necessary for this installation.
n Per Computer - Install any Identity Agent type for all users on the computer. Administrator
permissions are necessary for this installation type, even for the Light Identity Agent type.
2. Installation UI
Select one of these end user interaction options:
n FULL (Default) - Interactive installation where the end user sees the full installation interface
and can select options.
n BASIC - Non-interactive installation where the end user only sees a progress bar and a
Cancel button.
Syntax Description
pdp auth recovery_interval Set the recovery interval value between 1 and 864000
set < value> seconds
Notes
n The value of the recovery_interval parameter controls the recovery
interval, during which the Identity Agent searches for a higher priority PDP
Security Gateway.
n The recovery interval value can be set between 1 and 864000 seconds. Default
recovery interval value is 14400 seconds.
n On VSX Gateway, configure the recovery_interval parameter in the
context of each Virtual System with Identity Awareness enabled.
n The Identity Agent fetches the value of the recovery_interval parameter
when it connects to the PDP Security Gateway. Therefore, the value must be the
same on all applicable PDP Security Gateway in your environment.
n Site priority depends on the priority configured in the Identity Agent Distributed
Configuration Tool. Site priority does not rely on other methods, such as DNS
resolving.
n When two or more sites are unreachable, the Identity Agent tries to reconnect to
the primary site only one time. If the attempt fails, the Identity Agent reconnects
to the primary site gradually.
Note - On VSX Gateway, run the command in the context of the Virtual
System with enabled Identity Awareness Software Blade.
n Configure the Identity Agent to support domains which are not configured in
SmartConsole
Note - On VSX Gateway, run the command in the context of the Virtual
System with enabled Identity Awareness Software Blade.
n Configure the Identity Agent to send updated Kerberos tickets upon policy installation
By default, Identity Agent fetches and sends a Kerberos ticket to the Identity Awareness Gateway
only during a re-authentication (based on the Identity Agent settings).
You can force the Identity Agent to send an updated Kerberos ticket when you install Access
Control Policy on the Identity Awareness Gateway.
l To see if the feature is enabled or disabled on the Identity Awareness Gateway, run:
Note - On VSX Gateway, run the command in the context of the Virtual
System with enabled Identity Awareness Software Blade.
Note - The Terminal Servers Identity Agent works only with Microsoft Active Directory
as a user-directory server.
Kerberos SSO
For more about Kerberos SSO, see:
n http://web.mit.edu/Kerberos/
n http://technet.microsoft.com/en-us/library/bb742433.aspx
Term Description
ADLOG The module responsible for the acquisition of identities of entities (users or computers) from
the Active Directory.
The adlog runs on:
The adlog is the command line process used to control and monitor the ADLOG feature.
The command line tool helps control users' statuses, as well as troubleshoot and monitor
the system.
The PEP and PDP processes are key components of the system. Through them, administrators control
user access and network protection.
Syntax Legend
Whenever possible, this guide lists commands, parameters and options in the alphabetical order.
This guide uses this convention in the Command Line Interface (CLI) syntax:
Character Description
n This command:
cpwd_admin config -a <options>
n Or this command:
cpwd_admin config -d <options>
n Or this command:
cpwd_admin config -p
n Or this command:
cpwd_admin config -r
n Or this command:
cpwd_admin del <options>
Curly brackets or braces Enclose a list of available commands or parameters, separated by the
{ } vertical bar |.
User can enter only one of the available commands or parameters.
Square brackets or Enclose an optional command or parameter, which user can also enter.
brackets
[ ]
adlog
Description
Provides commands to control and monitor the AD Query process.
Syntax
n When the adlog runs on a Security Gateway, the AD Query serves the Identity Awareness
Software Blade, which enforces policy and logs identities.
In this case, the command syntax is:
Note - Parameters for the "adlog a" and "adlog l" commands are identical.
Parameters
Parameter Description
Parameter Description
statistics Shows statistics about NT Event logs received by adlog, for each IP
address and total.
Also shows the number of identified IP addresses.
See "adlog statistics" on page 230.
adlog control
Description
Sends control commands to the AD Query.
Syntax
adlog {a | l} control
muh <options>
reconf
srv_accounts <options>
stop
Parameters
Parameter Description
Parameter Description
adlog dc
Description
Shows the status of a connection to the AD domain controller.
Syntax
adlog a dc
adlog l dc
adlog debug
Description
Enables and disables the adlog debug output.
Syntax
adlog {a | l} debug
extended
mode
off
on
Parameters
Parameter Description
adlog query
Description
Shows the database of identities acquired by the AD Query, according to the specified filter.
Syntax
adlog {a | l} query
all
ip <IP Address>
machine <Computer Name>
string <String>
user <Username>
Parameters
Parameter Description
machine <Computer Name> Filters identity mappings based on the specified computer name.
string <String> Filters identity mappings based on the specified text string.
Example - Show the entry that contains the string "jo" in the user name
adlog statistics
Description
Shows statistics about NT Event logs received by adlog, for each IP address and total.
Also shows the number of identified IP addresses.
Syntax
adlog a statistics
adlog l statistics
pdp
Description
These commands control and monitor the pdpd process.
Syntax
Commands
Parameter Description
ad <parameter> For the AD Query, adds (or removes) an identity to the Identity
<option> Awareness database on the Security Gateway.
See "pdp ad" on page 233.
connections Shows the PDP connections with the PEP gateways, Terminal
<parameter> Servers, and Identity Collectors.
See "pdp connections" on page 245.
ifmap <parameter> Controls the Interface to Metadata Access Points (IF-MAP) sessions.
<option> From R81, this command is deprecated and not supported.
Parameter Description
status <parameter> Shows PDP status information, such as start time or configuration
time.
See "pdp status" on page 260.
vpn <parameter> Shows connected VPN gateways that send identity data from VPN
Remote Access Clients.
See "pdp vpn" on page 266.
pdp ad
General Syntax
pdp ad
associate <options>
disassociate <options>
Description
For the AD Query, adds an identity to the Identity Awareness database on the Security Gateway.
The group data must be in the AD.
Syntax
Parameters
Parameter Description
Description
For the AD Query, removes the identity from the Identity Awareness database on the Security Gateway.
Identity Awareness does not authenticate a user that is removed.
Syntax
Parameters
Parameter Description
m <Computer Name> Specifies the computer that is defined for the identity.
r {override | probed | Specifies the reason to show in SmartConsole on the Logs &
timeout} Monitor > Logs tab.
pdp auth
Description
Configures authentication/authorization options for PDP.
Syntax
pdp auth
allow_empty_result <options>
count_in_non_ldap_group <options>
fetch_by_sid <options>
force_domain <options>
kerberos_any_domain <options>
kerberos_encryption <options>
reauth_agents_after_policy <options>
recovery_interval <options>
username_password <options>
Parameters
Parameter Description
allow_empty_ Shows the current configuration of fetching of local groups from the AD
result <options> server based on SID.
Configures that the fetching of local groups from the AD server based on
SID should succeed, even if all SIDs are foreign.
The available <options> are:
Parameter Description
fetch_by_sid Shows and configures the fetching of local groups from the AD server
<options> based on SID.
The available <options> are:
force_domain Shows and configures the PDP to match the identity's source, based on the
<options> reported domain and authorization domain.
The available <options> are:
Parameter Description
kerberos_any_ Shows and configures the use of all available Kerberos principles.
domain <options> The available <options> are:
Parameter Description
recovery_interval Shows and configures the frequency of attempts to connect back to the
<options> higher-priority PDP gateway.
The available <options> are:
pdp broker
Description
These commands control the PDP Identity Broker.
Syntax
pdp broker
debug {set | unset} <options>
discard <options>
reconnect <options>
status [-e]
sync <options>
Parameters
Parameter Description
Parameter Description
received.
l To monitor the JSON requests from the Publisher PDPs and
Parameter Description
Notes:
n For more information about the debug, see "pdp debug"
on page 247.
n To see the HTTP related issues, run this command to
enable the debug on the Publisher PDP side:
pdp debug set HttpClient all
To see more information for some errors, run this
command:
pdp broker status [-e]
discard <option> Controls the timeout for discarding sessions received from the specified
Publisher PDP during a disconnection.
The available <options> are:
status [-e] Shows the status of remote Publisher PDPs and Subscriber PDPs.
The option "-e" flag adds more information (Subscriber PDP port and the
last error time and description).
sync <option> Synchronizes identities with the specified Publisher PDPs or Subscriber
PDPs.
The available <options> are:
Parameter Description
pdp conciliation
Description
Controls the session conciliation mechanism.
Syntax
pdp conciliation
adq_single_user <option>
api_multiple_users <option>
idc_multiple_users <option>
rad_multiple_users <option>
Parameters
Parameter Description
adq_single_user Shows and controls the assumption that single AD Query user is
<option> connected on each computer.
The available <options> are:
api_multiple_users Shows and controls the assumption that multiple Web-API users are
<option> connected on each computer.
The available <options> are:
Parameter Description
idc_multiple_users Shows and controls the assumption that multiple Identity Collector users
<option> are connected on each computer.
The available <options> are:
rad_multiple_users Shows and controls the assumption that multiple RADIUS users are
<option> connected on each computer.
The available <options> are:
pdp connections
Description
Shows the PDP connections with PEP gateways, Terminal Servers, and Identity Collectors.
Syntax
pdp connections
idc
pep
ts
Parameters
Parameter Description
pep Shows the connection status of all the PEPs, which the current PDP should update.
pdp control
Description
Provides commands to control the PDP.
Syntax
pdp control
revoke_ip <IP address>
sync
Parameters
Parameter Description
revoke_ip <IP Logs out the session that is related to the specified IP address.
address>
sync Forces an initiated synchronization operation between the PDPs and the PEPs.
When you run this command, the PDP informs its related PEPs of the up-to-date
information of all connected sessions.
At the end of this operation, the PDP and the PEPs contain the same and latest
session information.
pdp debug
Description
Controls the debug of the PDP.
Syntax
pdp debug
async1
ccc {off | on}
memory
off
on
reset
rotate
set <Topic Name> <Severity>
spaces [<0 - 5>]
stat
unset <Topic Name>
Parameters
Parameter Description
async1 Tests the async command line with the echo command for 30
seconds.
ccc {off | on} Configures whether to write the CCC debug logs into the PDP log file -
$FWDIR/log/pdpd.elg
reset Resets the PDP debug options for Debug Topic and Severity.
Important - After you run this command "pdp debug
reset", you must run the command "pdp debug off" to
turn off the debug.
Parameter Description
rotate Rotates the PDP log files - increases the index of each log file:
1. $FWDIR/log/pdpd.elg becomes
$FWDIR/log/pdpd.elg.0
2. $FWDIR/log/pdpd.elg.0 becomes
$FWDIR/log/pdpd.elg.1
3. And so on.
set <Topic Name> Filters which debug logs PDP writes to the log file based on the specified
<Severity> Debug Topics and Severity:
The available Debug Topics are:
n all
n Check Point Support provides more specific topics, based on the
reported issue
The available Severities are:
n all
n critical
n events
n important
n surprise
spaces [<0 - 5>] Shows and configures the number of indentation spaces in the
$FWDIR/log/pdpd.elg file.
You can specify the number of spaces:
n 0 (this is the default)
n 1
n 2
n 3
n 4
n 5
Important - When you enable the debug, it affects the performance of the pdpd
daemon. Make sure to disable the debug after you complete your troubleshooting.
pdp idc
Description
Operations related to Identity Collector.
Syntax
pdp idc
groups_consolidation <options>
muh <options>
service_accounts
status
Parameters
Parameter Description
pdp idp
Description
Operations related to SAML-based authentication.
Syntax
Parameters
Parameter Description
groups Shows and configures the consolidation of external groups with the fetched groups.
< The available <options> are:
options
> n Configure the authorization behavior for user groups:
pdp idp groups set {only | prefer | union | ignore}
lonly - Considers only groups the Identity Provider sends. Ignore groups
received from configured User Directories.
l prefer -Prefers groups the Identity Provider sends. Considers groups
received from configured User Directories only if the Identity Provider sends
no group. This is the default.
l union - Considers both groups received from configured User Directories
pdp ifmap
pdp monitor
Description
Monitors the status of connected PDP sessions.
You can run different queries with the commands below to get the output, in which you are interested.
Syntax
pdp monitor
all
client_type <Client Type>
cv_ge <Version>
cv_le <Version>
groups <Group Name>
ip <IP address>
machine <Computer Name>
machine_exact
mad
network
s_port
summary
user <Username>
user_exact
Parameters
Parameter Description
client_type Shows all sessions that connect through the specified client type.
<Client Type> Possible client types are:
n "AD Query" - User was identified by the AD Query.
n "Identity Agent" - User or computer was identified by an
Identity Awareness Agent.
n portal - User was identified by the Captive Portal.
n unknown - User was identified by an unknown source.
cv_ge <Version> Shows all sessions that are connected with a client version that is higher than
(or equal to) the specified version.
cv_le <Version> Shows all sessions that are connected through a client version that is lower
than (or equal to) the specified version.
groups <Group Shows all sessions of users or computers that are members of the specified
Name> group.
Parameter Description
s_port Shows sessions filtered by the assigned source port (MUH sessions only).
user <Username> Shows session information for the specified user name.
Note - The last field "Published" indicates whether the session information was
already published to the Gateway PEPs, whose IP addresses are listed.
pdp muh
Description
Shows Multi-User Hosts (MUHs).
Syntax
pdp nested_groups
Description
Defines and shows LDAP Nested groups configuration.
Syntax
pdp nested_groups
clear
depth <options>
disable
enable
show
status
__set_state <options>
Parameters
Parameter Description
clear Clears the list of users, for which the depth was not enough.
depth <1 - 40> Sets the nested groups depth (between 1 and 40).
show Shows a list of users, for which the depth was not enough.
pdp network
Description
Shows information about network related features.
Syntax
Parameters
Parameter Description
registered Shows the mapping of a network address to the registered gateways (PEP module).
pdp radius
Description
Shows and configures the RADIUS accounting options.
Syntax
pdp radius
ip
reset
set <options>
groups
fetch <options>
reset
set <options>
parser
reset
set <options>
roles
fetch <options>
reset
set <options>
status
Parameters
Parameter Description
Parameter Description
Parameter Description
pdp status
Description
Shows PDP status information, such as start time or configuration time.
Syntax
Parameters
Parameter Description
pdp tasks_manager
Description
Shows the status of the PDP tasks (current running, previous, and pending tasks).
Syntax
Parameters
Parameter Description
pdp timers
Description
Shows PDP timers information for each PDP session.
Syntax
Parameters
Parameter Description
pdp topology_map
Description
Shows topology of all PDP and PEP addresses.
Syntax
pdp topology_map
pdp tracker
Description
During the PDP debug, adds the TRACKER debug topic to the PDP logs (this is enabled by default).
This is very useful when you monitor the PDP-to-PEP identity sharing and other communication in
distributed environments.
You can set this manually if you add the TRACKER topic to the PDP debug.
Syntax
Parameters
Parameter Description
pdp update
Description
Initiates a recalculation of group membership for all users and computers.
Syntax
Parameters
Parameter Description
pdp vpn
Description
Shows the connected VPN gateways that send VPN Remote Access Client identity data.
Syntax
pdp vpn
show
Parameters
Parameter Description
pep
Description
Provides commands to control and monitor the PEPD process (see below for options).
Syntax
Commands
Command Description
tracker <parameter> During the PEP debug, adds the TRACKER debug topic to the
PEP logs.
See "pep tracker" on page 274.
pep control
Description
Provides commands to control the PEP.
Syntax
pep control
extended_info_storage <options>
portal_dual_stack <options>
tasks_manager status <options>
Parameters
Parameter Description
portal_dual_stack Controls the support for portal dual stack (IPv4 and IPv6).
<options> The available <options> are:
tasks_manager <options> Shows the status of the PEP tasks (current running, previous,
and pending tasks).
The available <options> are:
pep debug
Description
Controls the debug of the PEP.
Syntax
pep debug
memory
off
on
reset
rotate
set <options>
spaces [<options>]
stat
unset <options>
Parameters
Parameter Description
reset Resets the PEP debug options for Debug Topics and Severities.
Important - After you run this command "pep debug
reset ...", you must run the command "pep debug
off" to turn off the debug.
rotate Rotates the PEP log files - increases the index of each log file:
n $FWDIR/log/pepd.elg becomes
$FWDIR/log/pepd.elg.0,
n $FWDIR/log/pepd.elg.0 becomes
$FWDIR/log/pepd.elg.1
n And so on.
Parameter Description
set <Topic Name> Filters which debug logs PEP writes to the log file based on the
<Severity> specified Debug Topics and Severity.
Available Debug Topics are:
n all
n Check Point Support provides more specific topics, based on the
reported issue
Available Severities are:
n all
n critical
n events
n important
n surprise
Important - When you enable the debug, it affects the performance of the pepd
daemon. Make sure to turn off the debug after you complete your troubleshooting.
pep show
Description
Shows information about PEP.
Syntax
pep show
conciliation_clashes
all
clear
ip <Session IP Address>
network
pdp
registration
pdp
all
id <ID of PDP>
stat
topology_map
user
all
query
cid <IP[,ID]>
cmp <Compliance>
mchn <Computer Name>
mgrp <Group>
pdp <IP[,ID]>
role <Identity Role>
ugrp <Group>
uid <UID String>
usr <Username>
Parameters
Parameter Description
Parameter Description
pdp <options> Shows the communication channel between the PEP and the PDP.
Available <options> are:
stat Shows the last time the pepd daemon was started and the last time a
policy was received.
Important - Each time the pepd daemon starts, it loads the
policy and the two timers. The times between the pepd
daemon start and when it fetched the policy are very close.
Parameter Description
compliance.
l mchn <Computer Name> - Matches entries with the
machine group.
l pdp <IP[,ID]> - Matches entries, which the specified
PDP updated.
l role <Identity Role> - Matches entries with the
group.
l uid <UID String> - Matches entries with the specified
username.
Note - You can use multiple query filters at the same
time to create a logical AND correlation between them.
For example, to show all users that have a sub-string of
"jo" AND are part of the user group "Employees" you
can use this query syntax:
# pep show user query usr jo ugrp
Employees
pep tracker
Description
During the PEP debug, adds the TRACKER debug topic to the PEP logs (this is enabled by default).
This is very useful when you monitor the PDP-to-PEP identity sharing and other communication in
distributed environments.
You can set this manually if you add the TRACKER topic to the PEP debug.
Syntax
Parameters
Parameter Description
test_ad_connectivity
Description
This utility runs connectivity tests from the Security Gateway to an AD domain controller.
You can define the parameters for this utility in one of these ways:
n In the command line as specified below
n In the $FWDIR/conf/test_ad_connectivity.conf configuration file.
Parameters you define in the $FWDIR/conf/test_ad_connectivity.conf file cannot
contain white spaces and cannot be within quotation marks.
Important:
n Parameters you define in the command line override the parameters you define
in the configuration file.
n This utility saves its output in the file you specify with the -o parameter.
In addition, examine the $FWDIR/log/test_ad_connectivity.elg file.
Syntax
[Expert@HostName:0]# $FWDIR/bin/test_ad_connectivity -h
Parameters
Mandatory /
Parameter Description
Optional
Mandatory /
Parameter Description
Optional
-D <User DN> Mandatory Overrides the LDAP user DN (the utility does not try to figure
out the DN automatically).
-L <Timeout> Optional Specifies the timeout (in milliseconds) for the LDAP test
only.
If this timeout expires, and the LDAP test still runs, then both
LDAP connectivity and WMI connectivity tests fail.
Mandatory /
Parameter Description
Optional
-t <Timeout> Optional Specifies the total timeout (in milliseconds) for both LDAP
connectivity and WMI connectivity tests.
Example
IPv4 of AD 192.168.230.240
DC
Domain mydc.local
Username Administrator
Password aaaa
Note - In order to know the output is authentic, pay attention that the timestamp is the
same as the local time.
This table shows the Check Point implementation of standard regular expression metacharacters.
Character Description
Character Description
Character Description