Define the GlobalProtect Client Authentication Configurations
Focus
Focus
GlobalProtect

Define the GlobalProtect Client Authentication Configurations

Table of Contents

Define the GlobalProtect Client Authentication Configurations

Each GlobalProtect client authentication configuration specifies the settings that enable the user to authenticate with the GlobalProtect portal. You can customize the settings for each OS or you can configure the settings to apply to all endpoints. For example, you can configure Android users to use RADIUS authentication and Windows users to use LDAP authentication. You can also customize client authentication for users who access the portal from a web browser (to download the GlobalProtect app) or for third-party IPsec VPN (X-Auth) access to GlobalProtect gateways.
  1. Specify how the portal authenticates users.
    You can configure the GlobalProtect portal to authenticate users through a local user database or an external authentication service, such as LDAP, Kerberos, TACACS+, SAML, or RADIUS (including OTP). If you have not yet set up the authentication profiles and/or certificate profiles, see Authentication for instructions.
    On the GlobalProtect Portal Configuration dialog (
    Network
    GlobalProtect
    Portals
    <portal-config>
    ), select
    Authentication
    to
    Add
    a new
    Client Authentication
    configuration with the following settings:
    • Enter a
      Name
      to identify the client authentication configuration.
    • Specify the endpoints to which you want to deploy this configuration. To apply this configuration to all endpoints, accept the default
      OS
      of
      Any
      . To apply this configuration to endpoints running a specific operating system, select an
      OS
      such as
      Android
      . Alternatively, you can apply this configuration to endpoints that connect to a Clientless VPN portal from a web
      Browser
      .
    • To enable users to authenticate to the portal or gateway using their user credentials, select or add an
      Authentication Profile
      .
      • If you want to require users to authenticate to the portal or gateway using both user credentials AND a client certificate, both the
        Authentication Profile
        and Certificate Profile are required.
      • If you want to allow users to authenticate to the portal or gateway using either user credentials OR a client certificate, and you select a Certificate Profile for user authentication, the
        Authentication Profile
        is optional.
      • If you want to allow users to authenticate to the portal or gateway using either user credentials OR a client certificate, but you do not select a Certificate Profile for user authentication (or you set the
        Certificate Profile
        to
        None
        ), the
        Authentication Profile
        is required.
    • (
      Optional
      ) Enter a custom
      Username Label
      for GlobalProtect portal login (for example,
      Email Address (username@domain
      ).
    • (
      Optional
      ) Enter a custom
      Password Label
      for GlobalProtect portal login (for example,
      Passcode
      for two-factor, token-based authentication).
    • (
      Optional
      ) Enter an
      Authentication Message
      to help end users understand which credentials to use when logging in. The message can be up to 256 characters in length (default is
      Enter login credentials
      ).
    • Select one of the following options to define whether users can authenticate to the portal using credentials and/or client certificates:
      • To require users to authenticate to the portal using both user credentials AND a client certificate, set the
        Allow Authentication with User Credentials OR Client Certificate
        option to
        No (User Credentials AND Client Certificate Required)
        (default).
      • To allow users to authenticate to the portal using either user credentials OR a client certificate, set the
        Allow Authentication with User Credentials OR Client Certificate
        option to
        Yes (User Credentials OR Client Certificate Required)
        .
        When you set this option to
        Yes
        , the GlobalProtect portal first searches the endpoint for a client certificate. If the endpoint does not have a client certificate or you do not configure a certificate profile for your client authentication configuration, the end user must then authenticate to the portal using his or her user credentials.
  2. Arrange the client authentication configurations with OS-specific configurations at the top of the list, and configurations that apply to
    Any
    OS at the bottom of the list (
    Network
    GlobalProtect
    Portals
    <portal-config>
    Authentication
    ). As with security rule evaluation, the portal looks for a match starting from the top of the list. When it finds a match, it delivers the corresponding configuration to the app.
    • To move a client authentication configuration up on the list of configurations, select the configuration and click
      Move Up
      .
    • To move a client authentication configuration down on the list of configurations, select the configuration and click
      Move Down
      .
  3. (
    Optional
    ) To enable two-factor authentication using an authentication profile and a certificate profile, configure both in this portal configuration.
    The portal must authenticate the endpoint by using both methods before the user can gain access.
    (
    Chrome only
    ) If you configure the portal to use client certificates and LDAP for two-factor authentication, Chromebooks that run Chrome OS 47 or later versions encounter excessive prompts to select the client certificate. To prevent excessive prompts, configure a policy to specify the client certificate in the Google Admin console and then deploy that policy to your managed Chromebooks:
    1. Log in to the Google Admin console and select
      Device management
      Chrome management
      User settings
      .
    2. In the Client Certificates section, enter the following URL pattern to
      Automatically Select Client Certificate for These Sites
      :
      {"pattern": "https://[*.]","filter":{}}
    3. Click
      Save
      . The Google Admin console deploys the policy to all devices within a few minutes.
    On the GlobalProtect Portal Configuration dialog (
    Network
    GlobalProtect
    Portals
    <portal-config>
    ), select
    Authentication
    to choose the
    Certificate Profile
    to authenticate users based on a client certificate or smart card.
    The Common Name (CN) and, if applicable, the Subject Alternative Name (SAN) fields of the certificate must exactly match the IP address or FQDN of the interface where you configure the portal or HTTPS connections to the portal will fail.
  4. Save the portal configuration.
    1. Click
      OK
      to save your configuration.
    2. Commit
      the changes.

Recommended For You