Manual Chapter : Users User Groups Roles and Authentication

Applies To:

Show Versions Show Versions

BIG-IQ Centralized Management

  • 5.2.0
Manual Chapter

How do I manage user access to BIG-IQ?

As a network or system manager, you need a way to differentiate between users, and to limit user access based on how they interact with F5® BIG-IQ® Centralized Management and your managed devices.

You can specify how you want users to be authenticated: locally on BIG-IQ, or remotely through your RADIUS or LDAP server. Additional security is provided through bidirectional trust and verification through key and certificate exchange (AuthN and AuthZ).

To help you manage all of this, it's important that you understand the following concepts:

  • Users - are individuals for whom you are providing access to BIG-IQ resources, including access to managed BIG-IP® devices.
  • User groups - are a way to organize individuals into groups so that you can grant or change the same privileges to several users at once.
  • Roles - are associated with specific privileges, which you grant to users, allowing them to do a set of tasks on BIG-IQ, and on your managed devices.

Use my LDAP server to authenticate BIG-IQ users

F5® BIG-IQ® Centralized Management can verify user credentials against your company's LDAP server (LDAP server versions 2 and 3, and OpenLDAP directory, Apache Directory Server, and Active Directory). After you set up BIG-IQ to use your LDAP server, you can add users and user groups that authenticated by your LDAP server.

Set up BIG-IQ to use my RADIUS server for user authentication

Before you can set up authentication, you must have specified your DNS settings. You usually do this when you license F5® BIG-IQ® Centralized Management.

You can set up BIG-IQ to use your company's RADIUS server. You can add two additional backup RADIUS servers in case the primary server is not available for authentication.

  1. At the top of the screen, click System.
  2. On the left, click USER MANAGEMENT > Auth Providers .
  3. Click the Add button.
  4. From the Provider Type list, select RADIUS.
  5. In the Name field, type a name for this new provider.
    This must be a unique name and can be a maximum of 152 characters.
  6. In the Host and Port fields, type the RADIUS server's IP address (or fully qualified domain name) and port number for each of the servers you want to configure.

    The primary server is mandatory. A secondary server and tertiary server, which will be used if the primary or secondary servers fail, are optional.

  7. In the Secret field, type the case-sensitive text string used to validate communication.
  8. In the Test User and Test Password fields, type a user and password, then click the Test button to verify that BIG-IQ can reach the RADIUS server
  9. Click the Save & Close button at the bottom of the screen.
You can now associate RADIUS server users and groups with BIG-IQ system roles.

Before integrating BIG-IQ with your LDAP server

Before integrating LDAP authentication with the BIG-IQ® system, you must first perform the following tasks:

  • Use an LDAP browser to review the groups and users in your directory's structure and where they're located in the hierarchy of organizational units (OUs).
  • Decide how you want to map user names.
    • The first option is to map users directly to their Distinguished Name (DN) in the directory with a user bind template in the form of uid=<username>, ou=people,o=sevenSeas. For example, when you map John Smith's user name with his DN as uid=<jsmith>, ou=people,o=sevenSeas and he logs in as jsmith, he is correctly authenticated with his user name in the directory through his DN.
    • The second option is to allow users to log in with names that do not map directly to their DN by specifying a userSearchFilter in the form of (&(uid=%s)) when creating the provider. For example, if John Smith's DN is cn=John Smith,ou=people,o=sevenSeas, but you would like him to be able to log in with jsmith, specify a userSearchFilter in the form of (&(jsmith=%s)). If your directory does not allow anonymous binds, you must also specify a bindUser and bindPassword so that the BIG-I system can validate the user's credentials.
  • Decide which groups in your directory to map into BIG-IQ groups.
    • If you configured a bindUser and bindPassword for users, the BIG-IQ system displays a list of groups from which to choose.
    • If you haven't configured this for your users, you must know the DN for each group.
  • Find out the DN where you can for all users and groups. This is the root bind DN for your directory, defined as as rootDN, when you create a provider. The BIG-IQ system uses the root bind DN as a starting point when it searches for users and groups.
  • Find the host IP address for the LDAP server. The default port is 389, if not specified otherwise.
Set up BIG-IQ to use your LDAP server for user authentication
Before you can set up BIG-IQ to authenticate users against your LDAP server, you have to specify your LDAP server settings on F5® BIG-IQ® Centralized Management and perform all the tasks outlined in the section titled, Before integrating BIG-IQ with your LDAP server.

You can configure BIG-IQ to use one or more of your company's LDAP server(s) to authenticate users.

  1. At the top of the screen, click System.
  2. On the left, click USER MANAGEMENT > Auth Providers .
  3. Click the Add button.
  4. From the Provider Type list, select LDAP.
  5. In the Name field, type a name for this new provider.
    This must be a unique name and can be a maximum of 152 characters.
  6. In the Host field, type the IP address of your LDAP server.
  7. For the Port setting, select the port your Active Directory server uses.
    If you want BIG-IQ to use an SSL port to communicate with your LDAP server, select port 636, otherwise leave it at the default port, 389.
  8. To use an SSL port to communicate with the LDAP server, for the SSL Enabled setting select the Enabled check box.
  9. If your LDAP server does not allow anonymous binds, in the Bind User and Bind User Password fields, type the full distinguished names and passwords for users with query access.
  10. In the Root DN field, type the root context that contains users and groups.
    The root context must be a full distinguished name.
  11. From the Authentication Method list, select an option.
    • Simple - Select this option to require a user name and password for authentication.
    • None - Select this option to prompt the LDAP server to ignore the user name and password.
  12. In the Search Scope field, type a number to specify the depth at which searches are made.
    Alternatively, you can specify 0 for search only on the named object or 1 for a one-level search scope.
  13. In the Search Filter field, type the LDAP filter expression that determines how users are found.
    The search filter is determined by your LDAP implementation.
  14. In the Connect Timeout field, type the number of milliseconds after which the BIG-IP system stops trying to connect to the LDAP server.
  15. In the Read Timeout field, type the number of seconds the BIG-IP system will wait for a response to a query.
  16. In the User Display Name Attribute field, type the LDAP field to use for the name that BIG-IQ displays.
    When using Active Directory, this is typically displayName.
  17. To direct bind to a distinguished name, in the User Bind Template field, type the name.
    For example, cn={username},ou=people,o=sevenSeas.
    Now, when a user logs in, BIG-IQ inserts the user name into the template in place of the token, and the resulting distinguished name is used to bind to the directory.
  18. To prompt the LDAP provider to search for groups based on a specific display name attribute, in the Group Display Name Attribute field, type an attribute.
    This attribute is typically cn.
  19. Leave the Group Search Filter at its default query to return all groups under the provided rootDN.
    Alternatively, if you have a large number of groups (more than 100), you can base the search on a specific term by typing a query with a {searchterm} token in this field.

    For example: (&(objectCategory=group)(cn={searchterm}*))

  20. To specify a query for finding a users group, in the Group Membership Filter field, type a query string.
    Use the token {userDN} anywhere that the user's distinguished name should be supplied in the LDAP query.

    You can use a {username} token as a substitute for the user’s login name in a query.

    Leave this setting at the default (|(member={username})(uniqueMember={username})) unless the provider is Active Directory.
  21. To specify a query attribute for finding users in a particular group, in the Group Membership User Attribute field, type the attribute.
    When using Active Directory, use memberof. For example: (memberOf=cn=group_name,ou=organizational_unit,dc=domain_component)
    For other LDAP directories, use groupMembershipFilter. For example: (groupMembership=cn=group_name,ou=organizational_unit,o=organization)
  22. Select the Perform Test check box to test this provider.
  23. Click the Save & Close button at the bottom of the screen.
Pre-defined RADIUS groups for authentication
You must have root access to the BIG-IQ system's command line through SSH for this procedure.

Some RADIUS deployments include non-standard, vendor-specific attributes in the dictionary files. For these deployments, you must update the BIG-IQ system's default dictionary. Follow these steps if you want to use pre-defined RADIUS user groups on BIG-IQ.

  1. Copy the TinyRadius .jar file from the BIG-IQ system.
  2. Extract the contents of the TinyRadius .jar file.
  3. Update the file org/tinyradius/dictionary/default_dictionary file, by adding the vendor-specific attributes.
  4. Repack the contents into a new .jar file.
  5. Replace the old TinyRadius .jar on each BIG-IQ system with the new TinyRadius .jar file you created in step 4.

For example:

  1. From a Linux machine, copy the TinyRadius .jar file to your BIG-IQ system by typing: scp <big-iq-user>@<BIG-IQ-Address>:/usr/share/java/TinyRadius-1.0.jar ~/tmp/tinyrad-upgrade/
  2. Extract the file on your Linux Machine by typing: jar -xvf TinyRadius-1.0.jar
  3. Edit the org/tinyradius/dictionary/default_dictionary, adding the vendor-specific attribute.
    rm TinyRadius-1.0.jar
    jar cvf TinyRadius-1.0.jar *
    
  4. Update the jar on the BIG-IQ system by typing: scp TinyRadius-1.0.jar <your_user>@<BIG-IQ address>:/var/tmp/
  5. SSH to the BIG-IQ system and type the following commands:
    mount -o remount,rw /usr
    cp /var/tmp/TinyRadius-1.0.jar /usr/share/java
    mount -o remount,ro /usr
    bigstart restart restjavad
    
  6. Repeat steps 4 and 5 for each BIG-IQ in a HA configuration.
Now you can use the vendor-specific attributes RADIUS to create your user groups on BIG-IQ.

Add a user and assign them a role

Once you understand exactly who you want to perform certain tasks, you can provide them access to particular areas of F5® BIG-IQ® Centralized Management by adding them as a user and assigning the appropriate standardized role. You can assign as many roles as required to cover the user's responsibilities.
Important: Since some roles have access only to certain areas or screens in the BIG-IQ user interface, it's important to communicate that to the user. When you assign a role to a user, be sure you outline the responsibilities and restrictions for their role. Clarifying this helps avoid any potential confusion. Also note,these roles do not have access to the global search functionality: Network Security Manager, Network Security Edit, Network Security View, and Trust Discovery Import.
  1. At the top of the screen, click System.
  2. On the left, click USER MANAGEMENT > Users .
  3. Click the Add button.
  4. From the Auth Provider list, select the authentication method you want to use for this user.
  5. In the User Name field, type the user name for this new user.
  6. In the Full Name field, type a name to identify this user.
    The full name can contain a combination of symbols, letters, numbers and spaces.
  7. In the Password and Confirm Password fields, type the password for this new locally-authenticated user.
    You can change the password any time.
  8. To associate this user with an existing user group, select the group from the User Groups list.
    You aren't required to associate a user group at this point; you can do that later if you want. If you want to associate another user group with this user, click +.
  9. From the User Roles list, select a user role to associate with this user.
    Each role has a set of unique privileges. If you want to associate another user role with this user, click +.
    Important: Be sure to let your users know that their access to certain parts of the BIG-IQ user interface depends on which role they are assigned.
  10. Click the Save & Close button at the bottom of the screen.
This user now has the privileges associated with the role(s) you selected and BIG-IQ will authenticate this user locally
Let this user know how their BIG-IQ access aligns with their responsibilities and make sure they understand they might not see every screen you or one of their peers does.
Note: If your BIG-IQ is in an HA pair, you must synchronize this change by refreshing the secondary BIG-IQ.

How do I limit privileges for users based on their role in the company?

F5® BIG-IQ® Centralized Management provides you the tools you need to customize user access to your managed devices, and to BIG-IQ itself, through the use of role-based privileges. These privileges are based on the responsibilities of your users.

This type of role-specific access also provides you insight into your work flows. You can easily see which user interacted with any given service, and what the interaction was. This can help you quickly troubleshoot any introduced conflicts.

You can set up BIG-IQ to authorize users, giving them access only to the specific information, using these methods:

  • Local authorization - for this option, BIG-IQ authenticates users.
  • External authorization - for this option, you can configure BIG-IQ to use your LDAP or RADIUS server to authenticate users.

Assigning more than one role to a user

The responsibilities and roles each of your users has probably depend on the number of people who have access to BIG-IQ.

For example, if you have only two people managing your devices from BIG-IQ, they both most likely need to have full access to all aspects of BIG-IQ at one time or another. For these users, you'd assign them both the Administrator role.

Assigning more granular/specialized privileges to a user

On the other hand, if you're working for a larger company that has specialized roles to manage different services, or different parts of services, you can provide more granular access. For example, if you have two people who manage BIG-IP devices used only for network security purposes, you could assign them both the role of Network Security Manager. Or, if you have two people managing devices used for network security, but you want only one of them to write and edit policies, and the other to (only) deploy the policies, you could assign the first person the Network Security Editor role, and the other person the Network Security Deploy role. In this case, the Network Security Editor can only create, view, and edit policies, but not deploy them. The Network Security Deploy person can view and deploy policies, but cannot create or edit them.

Standard roles shipped with BIG-IQ

As a system manager, you'll need a way to limit a user's access to certain areas of F5® BIG-IQ® Centralized Management and to its managed devices. The easiest way to do this is to base user access on the responsibilities, or role, the user has in your company. To help you do that, BIG-IQ ships with a set of default roles with certain privileges that you can assign to specific users. Since responsibilities and duties for certain roles are specialized, users assigned to some roles have access to only specific parts of BIG-IQ. These restrictions are outlined in the role description.

Role This role can:
Administrator Perform all tasks for setting up and maintaining BIG-IQ and managing devices. This includes discovering devices, adding individual users, assigning roles, installing updates, activating licenses, and so forth.
ADC Deployer View and deploy ADC configuration objects for managed ADC devices.
ADC Editor Create and edit all ADC configuration objects.
ADC Manager Perform all tasks for managing ADC, including creating, viewing, modifying, and deleting Local Traffic and Network objects.
ADC Viewer Only view all ADC objects and features.
Access Auditor Only view Access configuration objects and managed Access devices. This role cannot edit, discover, or deploy devices or policies.
Access Deployer Deploy Access configuration objects. This role cannot discover and edit devices or policies.
Access Editor View and edit Access configuration objects, including the ability to add, update, and delete pools and pool members from the Access configuration object editor. This role cannot discover or deploy devices or policies.
Access Manager Deploy and edit Access configuration objects, and view the Access Reporting and dashboard. This role cannot add or remove devices and device groups, and cannot discover, import, or delete services.
Access Viewer Only view Access configuration objects and discovered Access devices. This role cannot edit, discover, or deploy devices or policies.
Device Manager Perform all tasks for device management, including device discovery, licensing, software image management, UCS backups, templates, self IP addresses, VLANs, interfaces, and so forth.
Device Viewer Only view aspects of device management including areas involved in device discovery, group creation, licensing, software image management, UCS backups, templates, self IP addresses, VLANs, interfaces, and so forth.
DNS Viewer Only view aspects of device management associated with DNS.
Fraud Protection Manager Perform all tasks for managing the Fraud Protection Service Fraud Protection Service functionality.
Fraud Protection View Only view Fraud Protection Service Fraud Protection Service objects.
Network Security Deploy View and deploy Network Security objects.
Network Security Manager Perform all tasks associated with Network Security, including areas involved in creating, viewing, modifying, and deleting shared and firewall-specific security objects. This role does not have access to the global search functionality.
Network Security Edit Create, view, modify, and delete Network Security objects. This role does not have access to the global search functionality.
Network Security View Only view Network Security firewall objects. This role cannot edit, discover, or deploy devices or policies. This role does not have access to the global search functionality.
Security Manager Perform all tasks associated with Network Security, Web Application Security, and Fraud Protection Service, including areas involved in device discovery, creating, viewing, modifying, and deleting Web Application Security, shared and firewall-specific security objects.
Trust Discovery Import Manage device trust establishment, service discovery, service import, removal of services and removal of trust. This role does not have access to the global search functionality.
Web App Security Deployer View and deploy ASM configuration objects for managed ASM devices.
Web App Security Editor Create, view, modify, and delete ASM configuration objects.
Web App Security Manager View and edit all aspects of Web Application Security, including areas involved in creating, viewing, modifying, and deleting shared and web application-specific security objects.
Web App Security Viewer Only view ASM configuration objects.

Adding a role

In addition to the standard roles that ship with BIG-IQ®, you can also add some roles that are specific to ADC and device management only.
  1. At the top of the screen, click Devices.
  2. On the left, click USER MANAGEMENT > Roles .
  3. Click the Add button.
  4. In the Name field, type a name to identify this new role.
  5. From the Role Type list, select the kind of role you want to add.
  6. Click the + sign if you want this role to have access to another user or group, and select the device group from the list.
  7. From the Active Users and Groups list, select the user or group you want to associate with this new role.
  8. Click the Save & Close button at the bottom of the screen.

Change your BIG-IQ user password

For security reasons, you need to occasionally change your user password.
  1. At the top of the screen, click System.
  2. On the left, click USER MANAGEMENT > Users .
  3. Click your user name.
  4. In the Old Password field, type the password.
  5. In the Password and Confirm Password fields, type a new password.
  6. Click the Save & Close button at the bottom of the screen.

Provide a user access to BIG-IQ and assign them a role

When you add a user to a role, you have to specify an authentication method. So, if you want to use LDAP or RADIUS server for authentication, you need to configure that on BIG-IQ® Centralized Management first.
Once you understand exactly who you want to perform certain tasks, you can provide them access to particular areas of BIG-IQ by adding the user and assigning the appropriate standardized role. You can assign as many roles as required to cover the user's responsibilities.
Important: Since some roles have access only to certain areas or screens in the BIG-IQ user interface, it's important to communicate that to the user. When you assign a role to a user, be sure you outline the responsibilities and restrictions for their role. Clarifying this helps avoid any potential confusion.
  1. At the top of the screen, click System.
  2. On the left, click USER MANAGEMENT > Users .
  3. Click the Add button.
  4. From the Auth Provider list, select local (Local) to have BIG-IQ authenticate this user.
  5. In the User Name field, type the user name for this new user.
  6. In the Full Name field, type a name to identify this user.
    The full name can contain a combination of symbols, letters, numbers and spaces.
  7. In the Password and Confirm Password fields, type the password for this new locally-authenticated user.
    You can change the password any time.
  8. To associate this user with an existing user group, select the group from the User Groups list.
    You aren't required to associate a user group at this point; you can do that later if you want. If you want to associate another user group with this user, click +.
  9. From the User Roles list, select a user role to associate with this user.
    Each role has a set of unique privileges. If you want to associate another user role with this user, click +.
    Important: Be sure to let your users know that their access to certain parts of the BIG-IQ user interface depends on which role they are assigned.
  10. Click the Save & Close button at the bottom of the screen.
This user now has the privileges associated with the role you selected.
You can now provide this user with their credentials to access BIG-IQ. Be sure to let them know how their access aligns with their responsibilities and that they might not see every screen you or one of their peers does.

Remove a BIG-IQ user from a role

If a job or responsibilities change for an employee, you can use this procedure to disassociate that BIG-IQ user from an assigned role.
  1. At the top of the screen, click System.
  2. On the left, click USER MANAGEMENT > Users .
  3. On the Users inventory list, click the name of the user.
    The screen refreshes to display the properties for this user.
  4. From the User Roles list, select the user role to disassociate from this user and click the X.
    The selected user role is removed from the list of privileges assigned to this user.
  5. Click the Save & Close button at the bottom of the screen.
This user no longer has the privileges associated with the role you deleted.