18.07.2013 Views

Sidewinder G2 6.1.2 Administration Guide - Glossary of Technical ...

Sidewinder G2 6.1.2 Administration Guide - Glossary of Technical ...

Sidewinder G2 6.1.2 Administration Guide - Glossary of Technical ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Chapter 10: Setting Up Authentication<br />

Configuring SSO<br />

300<br />

The Port Number field displays the port used by the Windows domain controller.<br />

The default value is 139. This field cannot be modified.<br />

2 In the Windows Domain Controller Name field, type the name <strong>of</strong> this<br />

Windows domain controller. Type only the host or computer name, not the<br />

fully qualified name. You can determine the name by selecting My<br />

Computer > Control Panel > Network on the Windows controller.<br />

3 Click Add to add the entry to the list <strong>of</strong> Windows domain controllers.<br />

Configuring SSO Single sign-on (SSO) works in conjunction with a specified authentication<br />

method to cache a user’s initial authentication, thereby allowing access to<br />

multiple services with a single successful authentication to the <strong>Sidewinder</strong> <strong>G2</strong>.<br />

Figure 139: SSO<br />

Configuration tab<br />

This is done by storing the source IP address for a successful authentication in<br />

a cache. All proxy rule services that require authentication will check that<br />

cache for successful authentication. If the source IP address exists in the<br />

cache, transparent authentication based on the initial authentication takes<br />

place and the user is allowed access without manually re-authenticating.<br />

You can configure SSO to expire cached authentications after a specified time<br />

period has passed (for example, you may choose to require each user to reauthenticate<br />

every two hours). You also have the option to require a user to reauthenticate<br />

after a specified period <strong>of</strong> idle time (for example, a user must reauthenticate<br />

if the cached authentication has not been accessed for one hour<br />

or more). You also have the option to manually expire cached authentication<br />

for a specific user(s) or for all users, at any time.<br />

To configure SSO, in the Admin Console select Services Configuration ><br />

Servers, and select the SSO server. To enable the SSO server, select the<br />

check boxes for the appropriate burbs. To configure the SSO server, select the<br />

Configuration tab. The following window appears.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!