72-20
Cisco ASA 5500 Series Configuration Guide using ASDM
Chapter72 Configuring Clientless SSL VPN
Using Auto Signon
Figure72-5 Authorization cookies in sample HTTP analyzer output
Step7 In some cases, the server may set the same cookie regardless of whether the authentication was
successful or not, and such a cookie is unacceptable for SSO purposes. To confirm that the cookies are
different, repeat Step 1 through Step6 using invalid login credentials and then compare the “failure”
cookie with the “success” cookie.
You now have the necessary parameter data to configure the ASA for SSO with HTTP Form protocol.
Using Auto Signon
The Auto Signon window or tab lets you configure or edit auto signon for users of clientless SSL VPN.
Auto signon is a simplified single signon method that you can use if you do not already have an SSO
method deployed on your internal network. With auto signon configured for particular internal servers,
the ASA passes the login credentials that the user of clientless SSL VPN entered to log in to the ASA
(username and password) to those particular internal servers. You configure the ASA to respond to a
specific authentication method for a particular range of servers. The authentication methods you can
configure the ASA to respond to consists of authentication using Basic (HTTP), NTLM, FTP and CIFS,
or all of these methods.
If the lookup of the username and password fails on the ASA, an empty string is substituted, and the
behavior converts back as if no auto sign-on is available.
1Authorization cookies
1
249532
1