How to: Configure OCSP Authentication policies using BIG-IP Central Manager

BIG-IP Next Access supports authenticating and authorizing the client against Online Certificate Status Protocol (OCSP). OCSP is a mechanism used to retrieve the revocation status of an X.509 certificate by sending the certificate information to a remote OCSP responder. This responder maintains up-to-date information about the certificate’s revocation status. OCSP ensures that BIG-IP Next Access always obtains real-time revocation status during the certificate verification process.

Using BIG-IP Next Central Manager UI

The following example creates a new OCSP Authentication Access policy using the BIG-IP Next Central Manager user interface.

  1. Log in to BIG-IP Next Central Manager. Navigate to the Security canvas > Security > Access > Policies path.

  2. To create a policy, click the Start Creating button. By default, there are no policies created. The Create Policy page opens, and the Visual Policy Designer (VPD) canvas appears.

  3. Select the required policy type radio button. Available policy options are the Per-Session Policy and Per-Request Policy.

  4. In The How would you like to create it? section, select whether to create a policy using the template or from scratch. Available options are Create using a policy template and Start from scratch. Users are recommended to select Create using a policy template option to quickly access the policy.

  5. In the Policy Templates section, select the required policy template. Available options are Logon Page with Active Directory Query and SAML as a Service Provider. When the Logon Page with Active Directory Query is selected, this policy template includes a Logon Page and Active Directory rules for Authentication and Authorization purposes. When the SAML as a Service Provider is selected, this policy template includes SAML Federation and Variable Assign rules to configure for a SAML Service Provider setup.

  6. Click Next. Based on the selection of the policy type, the applicable policy configurations are displayed.

  7. On the General Properties tab, enter a Policy Name for the policy.

  8. Scroll through the remaining properties and revise any value that you want to change from its default setting.

  9. Click Continue. The Session Properties tab of the respective policy page appears.

  10. On the Session Properties tab, scroll through the properties and revise any value that you want to change from its default setting.

  11. Click Continue. The Logging tab of the respective policy page appears.

  12. On the Logging tab, scroll through the properties and revise any value that you want to change from its default setting.

  13. Click Continue. The Single Sign-On tab of the respective policy page appears.

  14. The Single Sign-On (SSO) provides seamless access to the applications protected through BIG-IP Next Access. This allows administrators to use more modern authentication techniques, such as SAML or OAuth, and translate it to something the back-end application supports, such as Kerberos or Forms.

  15. On the Single Sign-On tab, click Start Creating to select the required authentication type. Available options are Forms, Forms Client-Initiated, HTTP Basic, Kerberos, and OAuth Bearer. When one of the authentication types is selected, its respective configuration page appears. Fill in the required values in the given fields and save the configuration.
    Refer to Single Sign-On methods for more information.

  16. Click Continue. The Endpoint Security tab of the respective policy page appears.

  17. On the Endpoint Security tab, choose the applicable version from its default setting.

  18. Click Continue. The Resources tab of the respective policy page appears.

  19. The Resources extend BIG-IP Next Access with additional capabilities such as Network Access, Access Control, Identity Providers, and Webtops.

  20. On the Resources tab, click Start Creating to select the required resource. Available options are Access Control List, Network Access, Webtop, and Webtop Section.

  21. Click Continue. The Connectivity tab of the respective policy page appears.

  22. On the Connectivity tab, scroll through the properties and revise any value that you want to change from its default setting.

  23. Click Continue. The Policy Endings tab of the respective policy page appears.

  24. On the Policy Endings tab, scroll through the properties and revise any value that you want to change from its default setting.

  25. Click Finish. A required access policy is created.
    The VPD canvas opens.

    Note: Prior to establishing the Authentication rule, ensure that you have generated valid Certificate Authority Signed (CSA) SSL certificates. For detailed guidance on certificate management, refer to How to: Manage certificates and keys for a BIG-IP Next instance using BIG-IP Next Central Manager.

  26. Drag an empty flow into the VPD canvas.

  27. On the empty flow, click the Expand icon.
    The flow expands so you can edit it.

  28. On the VPD side bar, click the Rule icon, and then drag the OCSP Authentication rule onto the empty flow.

  29. Hover the cursor over the OCSP Authentication rule and then click the Edit icon.
    The Rule Properties tab of the Rule Configuration page opens.

    1. In Name field, type a unique name for the authentication rule.

  30. Click Continue.
    The Responder tab of the Rule Configurations page opens.

    1. In Name field, type the unique responder name.

    2. In the URL field, type the URL used to contact the OCSP service on the responder.

    3. From the Certificate Authority File list, select an SSL certificate. Optional Configurations: Within the OCSP Responder configuration, there are two supplementary fields that can be customized:

      • Show Advanced Fields: This option allows configuration of the following fields:

        • Validity Period

        • Status Age

        • Cert ID Digest

        • Verify Other

        • VA File

        • Signer

        • Options

      • Use Encrypted Connections: This option allows configuration of the following fields:

        • Cipher String

        • Diffie Hellman Groups

        • Signature Algorithms

        • TLS Options

  31. Click Continue.
    The Branches tab of the Rule Configurations page opens.

    1. Under Branches, click Create.
      The Branches page opens.

    2. In Name field, write the branch name.

    3. Under Expression, select a Context, a Condition and a Result for this branch.

    4. Add any (optional) AND/OR branches needed for the policy, and then click Save.

  32. On the Branches tab of the Rule Configuration page, click Finish.
    The VPD canvas displays the revised policy.

  33. Review the policy in the VPD canvas; then click Save to finish creating the policy.
    BIG-IP Next Central Manager adds the policy to the BIG-IP Next Access Policies list.

Using BIG-IP Next Central Manager API

The following example creates a new OCSP Authentication Access policy using the BIG-IP Next Central Manager application programming interface (API).

  1. Authenticate with the BIG-IP Next Central Manager API. For details refer to How to: Authenticate with the BIG-IP Next Central Manager API.

  2. Create the policy by sending a Post to the /api/v1/spaces/default/security/access-policies endpoint.

    POST https://<big-ip_next_cm_mgmt_ip>/api/v1/spaces/default/security/access-policies
    

    For the API body, use the following, substituting values appropriate for the policy you want to create.

    {
     "description": "",
     "name": "ocsp",
     "policy_type": "PerSession",
     "properties": [
         {
             "configuration": {
                 "policyType": "PerSession",
                 "name": "ocsp",
                 "externalServers": [
                     {
                         "name": "OCSP-Responder-a06956e3",
                         "serverType": "Ocsp",
                         "allowCerts": true,
                         "certidDigest": "sha1",
                         "chain": true,
                         "checkCerts": true,
                         "explicitOcsp": true,
                         "ignoreAia": false,
                         "intern": true,
                         "nonce": true,
                         "signDigest": "sha1",
                         "statusAge": 0,
                         "trustOther": false,
                         "validityPeriod": 300,
                         "verify": true,
                         "verifyCert": true,
                         "verifySig": true,
                         "dnsResolverName": "global_f5_internal_net_resolver",
                         "url": "https://www.clouddocs.com",
                         "cafile": "g1.crt"
                     }
                 ],
                 "policy": {
                     "objectContent": {
                         "macros": [
                             {
                                 "name": "Empty0a8c1ef8",
                                 "start": {
                                     "itemType": "aaa-ocsp",
                                     "ruleType": "aaa-ocsp",
                                     "ruleId": "OCSP-Authentication-69867a65",
                                     "name": "OCSP_rule",
                                     "nextItems": [
                                         {
                                             "caption": "Success",
                                             "itemType": "terminal-out",
                                             "name": "Allow",
                                             "expression": "expr {[mcget {session.ocsp.last.result}] == 1}"
                                         },
                                         {
                                             "itemType": "terminal-out",
                                             "name": "Deny",
                                             "caption": "Fallback"
                                         }
                                     ],
                                     "caption": "Fallback",
                                     "ocspResponder": "OCSP-Responder-a06956e3",
                                     "isValid": true
                                 },
                                 "endings": [
                                     {
                                         "name": "Deny",
                                         "color": "#D9647A",
                                         "default": true
                                     },
                                     {
                                         "name": "Allow",
                                         "color": "#199D4D"
                                     }
                                 ]
                             }
                         ],
                         "start": {
                             "itemType": "macro-call",
                             "name": "OCSP_auth",
                             "macro": "Empty0a8c1ef8",
                             "caption": "Fallback",
                             "nextItems": [
                                 {
                                     "itemType": "deny",
                                     "name": "Deny",
                                     "caption": "Deny"
                                 },
                                 {
                                     "itemType": "allow",
                                     "name": "Allow",
                                     "caption": "Allow"
                                 }
                             ]
                         },
                         "endings": [
                             {
                                 "name": "Deny",
                                 "action": "deny",
                                 "color": "#D9647A",
                                 "default": true
                             },
                             {
                                 "name": "Allow",
                                 "action": "allow",
                                 "color": "#199D4D",
                                 "default": false
                             }
                         ],
                         "languages": [
                             "en"
                         ],
                         "defaultLanguage": "en"
                     }
                 },
                 "scope": "profile",
                 "profileType": "all",
                 "userIdentityMethod": "http",
                 "connectivityAccessPolicyName": "ocsp_cap",
                 "timeout": 300,
                 "inactivityTimeout": 900,
                 "maxSessionTimeout": 604800,
                 "maxConcurrentUsers": 0,
                 "maxConcurrentSessions": 0,
                 "maxInProgressSessions": 128,
                 "minFailureDelay": 2,
                 "maxFailureDelay": 5,
                 "domainCookie": "",
                 "secureCookie": false,
                 "persistentCookie": false,
                 "httpOnlyCookie": false,
                 "restrictToSingleClientIP": false,
                 "useHttp503OnError": false,
                 "logoutUriTimeout": 5,
                 "samesiteCookie": false,
                 "samesiteCookieAttrValue": "strict"
             },
             "connectivityProfileConfiguration": {
                 "compressBufferSize": 4096,
                 "compressGzipLevel": 6,
                 "compressGzipMemlevel": 8192,
                 "compressGzipWindowsize": 16384,
                 "compressCpusaver": true,
                 "compressCpusaverHigh": 90,
                 "compressCpusaverLow": 75,
                 "compressionAdaptive": true,
                 "compressionDeflateLevel": 1,
                 "compressionCodecs": [],
                 "pppTunnel": {
                     "profilePpp": {}
                 },
                 "clientPolicy": {
                     "ecSaveServersOnExit": true,
                     "ecReuseWinlogonSession": false,
                     "ecReuseWinlogonCreds": false,
                     "ecRunLogoffScript": false,
                     "ecWarnBeforeScriptLaunch": true,
                     "ecSavePasswordMethod": "none",
                     "ecSavePasswordTimeout": 240,
                     "ecComponentUpdate": "yes",
                     "serverList": [],
                     "ecLocationDnsList": [],
                     "androidEcRequireDeviceAuth": false,
                     "androidEcSavePasswordMethod": "disk",
                     "androidEcSavePasswordTimeout": 240,
                     "iosEcRequireDeviceAuth": false,
                     "iosEcSavePasswordMethod": "disk",
                     "iosEcSavePasswordTimeout": 240,
                     "macosEcSavePasswordMethod": "disk",
                     "macosEcSavePasswordTimeout": 240,
                     "chromeosEcSavePasswordMethod": "disk",
                     "chromeosEcSavePasswordTimeout": 240,
                     "chromeosEcLogonMethod": "native",
                     "macosEcLogonMethod": "native",
                     "name": "ocsp_cap_clientPolicy"
                 },
                 "policyType": "ConnectivityAccessPolicy",
                 "name": "ocsp_cap"
             },
             "loggingConfiguration": [
                 {
                     "component": "apmd",
                     "level": "NOTICE"
                 },
                 {
                     "component": "tmm",
                     "level": "NOTICE"
                 },
                 {
                     "component": "websso",
                     "level": "NOTICE"
                 },
                 {
                     "component": "renderer",
                     "level": "NOTICE"
                 }
             ]
         }
     ]C
     }
    

    BIG-IP Next Central Manager creates the policy specified by the parameter values used in the body of your POST.

    Important: To fully configure this policy, attach this rule to an application. After attaching to an application, make sure to configure the DNS Resolver and External or AAA servers as well for OCSP Authentication. For additional details about managing an application, refer to How to: Manage applications using BIG-IP Next Central Manager and FAST templates.