Manual Chapter : Explicit Forward Proxy

Applies To:

Show Versions Show Versions

BIG-IP APM

  • 11.5.10, 11.5.9, 11.5.8, 11.5.7, 11.5.6, 11.5.5, 11.5.4, 11.5.3, 11.5.2, 11.5.1
Manual Chapter

Overview: Configuring SWG explicit forward proxy

A Secure Web Gateway (SWG) explicit forward proxy deployment provides an easy way to handle web requests from users. For explicit forward proxy, you configure client browsers to point to a forward proxy server. A forward proxy server establishes a tunnel for SSL traffic. Other virtual servers (wildcard SSL and wildcard forwarding IP virtual servers) listen on the tunnel. The listener that best matches the web traffic directed to the forward proxy server handles the traffic.

clients on LAN Explicit forward proxy configuration

In any deployment of explicit forward proxy, you must consider how best to configure browsers on client systems to point to the proxy server and how to configure your firewall to prevent users from bypassing the proxy. This implementation does not explain how to do these tasks. However, here are some best practices to consider.

Table 1. Client browser and firewall configuration
Configuration Recommendation
Client browser Consider using a group policy that points to a Proxy Auto-Configuration (PAC) file to distribute the configuration to clients and periodically update it.
Firewall A best practice might be to configure the firewall to trust outbound connections from Secure Web Gateway only. Note that possibly not all applications will work with a firewall configured this way. (Secure Web Gateway uses ports 80 and 443.)

Before you begin

To use SWG, you must configure URL categorization. You might need to configure additional items depending on the other features that you decide to use.

URL categorization
To get a working SWG configuration, you must first download URL categories, configure URL filters, and configure schemes.
Transparent user identification
If you plan to identify users transparently, you must first download, install, and configure the F5® DC Agent.
Authentication
F5 recommends that you use NTLM or Kerberos authentication. If you plan to use authentication, ensure that you have what you need configured.
  • For NTLM, you need an NTLM Auth Configuration in Access Policy Manager® (APM®).
  • For Kerberos, you need a domain-joined Kerberos user account and a Kerberos AAA server configured in APM.
SSL intercept
To intercept SSL connections that are passing through the proxy, ensure that you have imported a valid subordinate CA certificate and key that is trusted by the endpoints behind the proxy.

Task summary

About the iApp for Secure Web Gateway configuration

When deployed as an application service, the Secure Web Gateway iApps® template can set up either an explicit or a transparent forward proxy configuration. You can download the template from the F5® DevCentral™ iApp Codeshare wiki at (http://devcentral.f5.com/wiki/iapp.Codeshare.ashx).

About ACLs and SWG explicit forward proxy

Only L7 ACLs (or L4 ACLs that match L7 traffic, like hostname or IP-address only ACLs) work with Secure Web Gateway (SWG) explicit forward proxy.

Creating a DNS resolver

You configure a DNS resolver on the BIG-IP® system to resolve DNS queries and cache the responses. The next time the system receives a query for a response that exists in the cache, the system returns the response from the cache.
  1. On the Main tab, click Network > DNS Resolvers > DNS Resolver List. The DNS Resolver List screen opens.
  2. Click Create. The New DNS Resolver screen opens.
  3. In the Name field, type a name for the resolver.
  4. Click Finished.

Adding forward zones to a DNS resolver

Before you begin, gather the IP addresses of the nameservers that you want to associate with a forward zone.

Add a forward zone to a DNS resolver when you want the BIG-IP® system to forward queries for particular zones to specific nameservers for resolution in case the resolver does not contain a response to the query.
Note: Creating a forward zone is optional. Without one, a DNS resolver can still make recursive name queries to the root DNS servers; however, this requires that the virtual servers using the cache have a route to the Internet.
  1. On the Main tab, click Network > DNS Resolvers > DNS Resolver List. The DNS Resolver List screen opens.
  2. Click the name of the resolver you want to modify. The properties screen opens.
  3. On the menu bar, click Forward Zones. The Forward Zones screen displays.
  4. Click the Add button.
    Note: You add more than one zone to forward based on the needs of your organization.
  5. In the Name field, type the name of a subdomain or type the fully qualified domain name (FQDN) of a forward zone. For example, either example or site.example.com would be valid zone names.
  6. Add one or more nameservers:
    1. In the Address field, type the IP address of a DNS nameserver that is considered authoritative for this zone. Based on your network configuration, add IPv4 or IPv6 addresses, or both.
    2. Click Add. The address is added to the list.
    Note: The order of nameservers in the configuration does not impact which nameserver the system selects to forward a query to.
  7. Click Finished.

Creating a tunnel for SSL forward proxy traffic

You create a tunnel to support SSL traffic in a Secure Web Gateway (SWG) explicit forward proxy configuration.
Note: Alternatively, you can use a preconfigured tunnel, http-tunnel.
  1. On the Main tab, click Network > Tunnels > Tunnel List. The Tunnel List screen opens.
  2. Click Create.
  3. In the Name field, type a name.
  4. From the Encapsulation Type menu, select tcp-forward.
  5. Click Finished. The Tunnel List screen displays the tunnel with tcp-forward in the Profile column.

Creating a custom HTTP profile for explicit forward proxy

An HTTP profile defines the way that you want the BIG-IP®system to manage HTTP traffic.
Note: Secure Web Gateway (SWG) explicit forward proxy requires a DNS resolver that you select in the HTTP profile.
  1. On the Main tab, click Local Traffic > Profiles > Services > HTTP. The HTTP profile list screen opens.
  2. Click Create. The New HTTP Profile screen opens.
  3. In the Name field, type a unique name for the profile.
  4. From the Proxy Mode list, select Explicit.
  5. For Parent Profile, retain the http-explicit setting.
  6. Select the Custom check box.
  7. Scroll down to the Explicit Proxy area.
  8. From the DNS Resolver list, select the DNS resolver you configured previously.
  9. In the Tunnel Name field, type the name of the default tunnel, http-tunnel , or type the name of the tunnel you created previously. SWG requires a tunnel with tcp-forward encapsulation to support SSL traffic for explicit forward proxy.
  10. Select the Default Connect Handling check box. Select this check box so that HTTP CONNECTs are allowed and consequently, SSL traffic goes through to SWG. By default, this check box is cleared and CONNECTs are blocked.
  11. In the Hostnames field, type the name of any host that sends requests to the server that are not forward proxy requests.
  12. Populate the message fields in the Explicit Proxy area as needed. You can include Tcl expressions, such as [HTTP::uri], in the messages.
  13. Click Finished.
The custom HTTP profile now appears in the HTTP profile list screen.

Creating a custom Client SSL forward proxy profile

Creating a Client SSL forward proxy profile makes it possible for client and server authentication, while still allowing the BIG-IP® system to perform data optimization, such as decryption and encryption. This profile applies to client-side SSL forward proxy traffic only.

  1. On the Main tab, click Local Traffic > Profiles > SSL > Client. The Client profile list screen opens.
  2. Click Create. The New Client SSL Profile screen opens.
  3. In the Name field, type a unique name for the profile.
  4. From the Parent Profile list, select clientssl.
  5. From the SSL Forward Proxy list, select Advanced.
  6. Select the Custom check box for the SSL Forward Proxy area.
  7. Modify the SSL Forward Proxy settings.
    1. From the SSL Forward Proxy list, select Enabled. You can update this setting later but only while the profile is not assigned to a virtual server.
    2. From the CA Certificate list, select a certificate.
    3. From the CA Key list, select a key.
    4. In the CA Passphrase field, type a passphrase.
    5. In the Confirm CA Passphrase field, type the passphrase again.
    6. In the Certificate Lifespan field, type a lifespan for the SSL forward proxy certificate in days.
    7. Optional: From the Certificate Extensions list, select Extensions List.
    8. Optional: For the Certificate Extensions List setting, select the extensions that you want in the Available extensions field, and move them to the Enabled Extensions field using the Enable button.
    9. From the SSL Forward Proxy Bypass list, select Enabled. You can update this setting later but only while the profile is not assigned to a virtual server. Additional settings display.
    10. For Default Bypass Action, retain the default value Intercept. You can change this setting, as well as add and update intercept and bypass lists at any time. If you set the value to Bypass without specifying lists, you might introduce a security risk to your system. If you set the value to Intercept without specifying lists, the system intercepts and examines all SSL traffic.
  8. Click Finished.
The custom Client SSL forward proxy profile now appears in the Client SSL profile list screen.

Creating a custom Server SSL profile

Create a custom server SSL profile to support SSL forward proxy.
  1. On the Main tab, click Local Traffic > Profiles > SSL > Server. The SSL Server profile list screen opens.
  2. Click Create. The New Server SSL Profile screen opens.
  3. In the Name field, type a unique name for the profile.
  4. For Parent Profile, retain the default selection, serverssl.
  5. From the Configuration list, select Advanced.
  6. Select the Custom check box. The settings become available for change.
  7. From the SSL Forward Proxy list, select Enabled. You can update this setting later, but only while the profile is not assigned to a virtual server.
  8. From the SSL Forward Proxy Bypass list, select Enabled. You can update this setting later but only while the profile is not assigned to a virtual server.
  9. Scroll down to the Secure Renegotiation list and select Request.
  10. Click Finished.
The custom Server SSL profile is now listed in the SSL Server profile list.

Creating an access profile for SWG explicit forward proxy

Create an access profile to provide the access policy configuration for a virtual server that establishes a secured session.
  1. On the Main tab, click Access Policy > Access Profiles. The Access Profiles List screen opens.
  2. Click Create. The New Profile screen opens.
  3. Type a name for the access profile.
  4. From the Profile Type list, select SWG-Explicit. Selecting this type ensures that only access policy items that are valid for Secure Web Gateway (SWG) explicit forward proxy are available in the visual policy editor when you configure an access policy.
  5. In the Configurations area for the User Identification Method list, select one of these methods:
    • IP address - Select this method only in an environment where a client IP address is unique and can be trusted.
    • Credentials - Select this method to identify users using NTLM authentication.
  6. If you selected Credentials for the User Identification Method, you must select an entry from the NTLM Auth Configuration list.
  7. If you selected IP Address for the User Identification Method, you can also select an entry from the NTLM Auth Configuration list to use NTLM authentication before a session starts. In the case of a shared machine, an IP address might already be associated with a user or a session. Using NTLM authentication ensures that the system can associate the IP address with the correct session (new or existing) or with a new user each time a user logs on to a shared machine.
  8. In the Language Settings area, add and remove accepted languages, and set the default language. A browser uses the highest priority accepted language. If no browser language matches the accepted languages list, the browser uses the default language.
  9. Click Finished. The Access Profiles list screen displays.
  10. To enable Secure Web Gateway event logging for this access profile, add log settings.
    1. Click the name of the access profile that you just created. The Properties screen displays.
    2. On the menu bar, click Logs. The General Properties screen displays.
    3. In the Log Settings area, move log settings from the Available list to the Selected list.
    You can configure log settings in the Access Policy Event Logs area of the product.
This creates an access profile with a default access policy.

Configuring an access policy for SWG explicit forward proxy

You configure an access policy for Secure Web Gateway (SWG) explicit forward proxy to assign the appropriate scheme for filtering URLs. You can also add access policy items to collect credentials and to authenticate a user or add access policy items to identify the user transparently.
Note: If you include authentication in your access policy and the first site that a user accesses uses HTTP instead of secure HTTP, passwords are passed as clear text. To prevent this from happening, F5® recommends using Kerberos or NTLM authentication.
  1. On the Main tab, click Access Policy > Access Profiles. The Access Profiles List screen opens.
  2. Click the (+) icon anywhere in the access policy to add a new action item. A popup screen opens, listing predefined actions on tabs such as General Purpose, Authentication, and so on.
  3. If you specified an NTLM Auth configuration in the access profile, verify that authentication succeeded.
    1. Type NTLM in the search field.
    2. Select NTLM Auth Result from the results list.
    3. Click Add Item. A properties popup screen opens.
    4. Click Save. The Properties screen closes. The visual policy editor displays.
  4. Optional: To identify a user transparently, perform these substeps. To use transparent user identification, you must have installed and configured the F5® DC Agent.
    1. On an access policy branch, click the plus symbol (+) to add an item to the access policy.
    2. From the Authentication tab, select Transparent Identity Import and click Add Item. The transparent identity import access policy item searches the database in the IF-MAP server for the client source IP address. By default, this access policy item has two branches: associated and fallback. A properties screen opens.
    3. Click Save. The visual policy editor displays.
    4. Add any additional access policy items to the fallback or associated branches. You might add Kerberos authentication on the fallback branch. On the associated branch, you might assign a scheme.
  5. Optional: To add Kerberos authentication to the access policy, perform these substeps:
    1. On an access policy branch, click the plus symbol (+) to add an item to the access policy.
    2. On the Logon tab, select HTTP 407 Response and click Add Item. A properties screen opens.
    3. From the HTTP Auth Level list, select negotiate and click Save. The properties screen closes.
    4. Click the (+) icon on the negotiate branch. A popup screen opens.
    5. Type ker in the search field, select Kerberos Auth from the results, and click Add Item. A properties screen opens.
    6. From the AAA Server list, select an existing server.
    7. From the Request Based Auth list, select Disabled.
    8. Click Save. The properties screen closes and the visual policy editor is displayed.
  6. Optional: To assign a scheme that categorizes and filters URLs, perform these substeps:
    1. Click the (+) icon anywhere in the access policy to add a new action item.
    2. On the Assignment tab, select SWG Scheme Assign and click Add Item. A Properties screen opens.
    1. To display the available schemes, click the Add/Delete link.
    2. Select one scheme and click Save. The Properties screen closes and the visual policy editor displays.
  7. Click the Apply Access Policy link to apply and activate the changes to the access policy.
To put an access policy into effect, you must assign it to a virtual server.

Creating a virtual server to use as the forward proxy server

You specify a virtual server to handle forward proxy traffic with Secure Web Gateway (SWG). In an explicit proxy configuration, client browser configurations specify this virtual server as the proxy server.
Note: Use this virtual server for forward proxy traffic only. You should not try to use it for reverse proxy too; do not add a pool to it. This virtual server is, in effect, a bastion host.
  1. On the Main tab, click Local Traffic > Virtual Servers. The Virtual Server List screen opens.
  2. Click the Create button. The New Virtual Server screen opens.
  3. In the Name field, type a unique name for the virtual server.
  4. For the Destination setting, select Host and in the Address field, type the IP address for the virtual server.
  5. In the Service Port field, type the port number to use for forward proxy traffic. Typically, the port number is 3128 or 8080.
  6. From the HTTP Profile list, select the HTTP profile you configured earlier.
  7. From the VLAN and Tunnel Traffic list, select Enabled on.
  8. For the VLANs and Tunnels setting, move the VLAN on the BIG-IP® system that connects to the internal networks to the Selected list.
  9. From the Source Address Translation list, select Auto Map.
  10. In the Access Policy area, from the Access Profile list, select the access profile.
  11. Click Finished.
The virtual server now appears in the Virtual Server List screen.

Creating a virtual server for SSL forward proxy traffic

You specify a port-specific wildcard virtual server to handle SSL traffic. This virtual server listens on the tunnel that the forward proxy server establishes.
  1. On the Main tab, click Local Traffic > Virtual Servers. The Virtual Server List screen opens.
  2. Click the Create button. The New Virtual Server screen opens.
  3. In the Name field, type a unique name for the virtual server.
  4. For the Destination setting, select Network, and type 0.0.0.0 in the Address field and 0.0.0.0 in the Mask field.
  5. In the Service Port field, type 443 or select HTTPS from the list.
  6. From the HTTP Profile list, select http.
  7. For the SSL Profile (Client) setting, from the Available list, select the name of the custom Client SSL proxy profile you previously created, and using the Move button, move the name to the Selected list.
    Important: To enable proxy SSL functionality, you can either:
    • Disassociate existing Client SSL and Server SSL profiles from a virtual server and configure the Proxy SSL settings.
    • Create new Client SSL and Server SSL profiles and configure the Proxy SSL settings.
    Then with either option, select the Client SSL and Server SSL profiles on a virtual server. You cannot modify existing Client SSL and Server SSL profiles while they are selected on a virtual server to enable proxy SSL functionality.
  8. For the SSL Profile (Server) setting, from the Available list, select the name of the custom Server SSL proxy profile you previously created, and using the Move button, move the name to the Selected list.
    Important: To enable SSL proxy functionality, you can either:
    • Disassociate existing Client SSL and Server SSL profiles from a virtual server and configure the Proxy SSL settings.
    • Create new Client SSL and Server SSL profiles and configure the Proxy SSL settings.
    Then with either option, select the Client SSL and Server SSL profiles on a virtual server. You cannot modify existing Client SSL and Server SSL profiles while they are selected on a virtual server to enable SSL proxy functionality.
  9. From the VLAN and Tunnel Traffic list, select Enabled on.
  10. For the VLANs and Tunnels setting, move either the tunnel you configured earlier or the default tunnel, http-tunnel, to the Selected list. This must be the same tunnel that you specified in the http profile for the virtual server for forward proxy.
  11. From the Source Address Translation list, select Auto Map.
  12. In the Access Policy area, from the Access Profile list, select the access profile.
  13. Click Finished.
The virtual server now appears in the Virtual Server List screen.

Creating a virtual server to reject traffic

You create a reject type virtual server to reject any IP traffic with URLs that are incomplete, or otherwise misconfigured for use with forward proxy. This virtual server listens on the tunnel that the forward proxy server establishes.
Note: Secure Web Gateway does not support application access and network access tunnels.
  1. On the Main tab, click Local Traffic > Virtual Servers. The Virtual Server List screen opens.
  2. Click the Create button. The New Virtual Server screen opens.
  3. In the Name field, type a unique name for the virtual server.
  4. From the Type list, select Reject.
  5. In the Source field, type 0.0.0.0/0.
  6. For the Destination setting, select Network, and type 0.0.0.0 in the Address field and 0.0.0.0 in the Mask field.
  7. From the Service Port list, select *All Ports.
  8. From the Protocol list, select TCP.
  9. From the VLAN and Tunnel Traffic list, select Enabled on.
  10. For the VLANs and Tunnels setting, select the tunnel you configured earlier, or select the default tunnel, http-tunnel, and move it to the Selected list. This must be the same tunnel that is specified in the virtual server for the forward proxy server.
  11. Click Finished.

Implementation result

Web traffic that originates from your enterprise networks is now inspected and controlled by F5® Secure Web Gateway forward proxy.