SonicWALL Network Router SSL VPN 5.0 User's Guide

Add to My manuals
143 Pages

advertisement

SonicWALL Network Router SSL VPN 5.0 User's Guide | Manualzz

COMPREHENSIVE INTERNET SECURITY

SonicWALL Secure Remote Access Appliances

SonicWALL SSL VPN 5.0

User’s Guide

Table of Contents

Using This Guide

About this Guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

Organization of this Guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

Guide Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

Icons Used in this Manual . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6

Current Documentation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7

Important Information You Need . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7

Virtual Office Overview

Virtual Office Overview. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

Accessing Virtual Office Resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

Browser Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10

Web Management Interface Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12

Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

Using Virtual Office Features

Importing Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17

Using Two-Factor Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

User Prerequisites. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

User Configuration Tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

Using One-Time Passwords . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21

User Prerequisites. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21

User Configuration Tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21

Verifying User One-Time Password Configuration. . . . . . . . . . . . . . . . . . . . . . . 23

Troubleshooting Common Errors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23

Using NetExtender. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23

User Prerequisites. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23

User Configuration Tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25

SonicWALL SSL VPN 5.0 User Guide iii

Installing NetExtender on Android Smartphones. . . . . . . . . . . . . . . . . . . . . . . . .59

Using NetExtender on Android Smartphones . . . . . . . . . . . . . . . . . . . . . . . . . . .62

Related Documents. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .76

Using Virtual Assist . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77

Understanding Virtual Assist . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77

Installing and Launching Virtual Assist . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .78

Configuring Virtual Assist Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .79

Selecting a Virtual Assist Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .82

Launching a Virtual Assist Technician Session . . . . . . . . . . . . . . . . . . . . . . . . . . .83

Performing Virtual Assist Technician Tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . .84

Using Virtual Assist from the Customer View . . . . . . . . . . . . . . . . . . . . . . . . . . .90

Using Virtual Assist in Unattended Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .94

Enabling a System for Virtual Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .95

Using the Request Assistance Feature . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .97

Using File Shares . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .97

Using the File Shares Applet . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .97

Using HTML-Based File Shares. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .111

Managing Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .114

Adding Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .115

Editing Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .120

Removing Bookmarks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .121

Using Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .121

Using Remote Desktop Bookmarks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .121

Using VNC Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .123

Using FTP Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .126

Using Telnet Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .129

Using SSHv1 Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .130

Using SSHv2 Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .131

Using HTTP and HTTPS Bookmarks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .132

Using File Share Bookmarks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .133

Using Citrix Bookmarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .133

Global Bookmark Single Sign-On Options . . . . . . . . . . . . . . . . . . . . . . . . . . . . .138

Per-Bookmark Single Sign-On Options. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .139

Logging Out of the Virtual Office . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .141

Trademarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .141

Limited Warranty . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .141

iv SonicWALL SSL VPN 5.0 User Guide

Using This Guide

About this Guide

Welcome to the SonicWALL SSL VPN User’s Guide. This manual is a user's guide. It provides information on using the SonicWALL SSL VPN user portal called Virtual Office that allows you to create bookmarks and run services over the SonicWALL SSL-VPN security appliance.

Note Always check http://www.sonicwall.com/us/Support.html

for the latest version of this manual as well as other SonicWALL products and services documentation.

Organization of this Guide

The SonicWALL SSL VPN User’s Guide organization is structured into the following parts:

Chapter 1 Virtual Office Overview

This chapter provides an overview of new SonicWALL SSL-VPN security appliance user features, NetExtender, File Shares, services, sessions, bookmarks, and service tray menu options.

Chapter 2 Using Virtual Office

This chapter provides procedures on how to install NetExtender, working with the NetExtender system tray, displaying the NetExtender log, configuring bookmarks, and using file shares.

Guide Conventions

The following conventions used in this guide are as follows:

Convention

Bold

Italic

Use

Highlights dialog box, window, and screen names. Also highlights buttons. Also used for file names and text or values you are being instructed to type into the interface.

Indicates the name of a technical manual. Also indicates emphasis on certain words in a sentence. Also, sometimes indicates the first instance of a significant term or concept.

SonicWALL SSL VPN 5.0 User Guide 5

Guide Conventions

Icons Used in this Manual

These special messages refer to noteworthy information, and include a symbol for quick identification:

Tip Useful information about security features and configurations on your SonicWALL.

Note Important information on a feature that requires callout for special attention.

SonicWALL Technical Support

For timely resolution of technical support questions, visit SonicWALL on the Internet at

http://www.sonicwall.com/us/Support.html

. Web-based resources are available to help you resolve most technical issues or contact SonicWALL Technical Support.

To contact SonicWALL telephone support, see the telephone numbers listed below:

North America Telephone Support

U.S./Canada - 888.777.1476 or +1.408.752.7819

International Telephone Support

Australia - + 1.800.35.1642

Austria - + 43(0)820.400.105

EMEA - +31(0)411.617.810

France - + 33(0)1.4933.7414

Germany - + 49(0)1805.0800.22

Hong Kong - + 1.800.93.0997

India - + 8026556828

Italy - +39(0)2.7541.9803

Japan - +81 (0) 3-3457-8971

New Zealand - + 0800.446489

Singapore - + 800.110.1441

Spain - + 34(0)9137.53035

Switzerland - +41(0)1.308.3.977

UK - +44(0)1344.668.484

Note Please visit http://www.sonicwall.com/us/support/contact.html

for the latest technical support telephone numbers.

6 SonicWALL SSL VPN 5.0 User Guide

Guide Conventions

More Information on SonicWALL Products

Contact SonicWALL, Inc. for information about SonicWALL products and services at:

Web: http://www.sonicwall.com

Email: [email protected]

Phone: (408) 745-9600

Fax: (408)745-9300

Current Documentation

Check the SonicWALL documentation Web site for the latest versions of all SonicWALL product documentation at http://www.sonicwall.com/us/Support.html

Quick Access Work Sheet

This section should be completed by your network administrator to allow remote users SSL

VPN access.

Important Information You Need

IP Address:___________________________________________________

User Name:___________________________________________________

Password:___________________________________________________

Domain:_____________________________________________________

SonicWALL SSL VPN 5.0 User Guide 7

Guide Conventions

8 SonicWALL SSL VPN 5.0 User Guide

Virtual Office Overview

This chapter provides an overview of the SonicWALL SSL VPN user portal. It also includes an introduction to the SSL-VPN and its features and applications. This chapter contains the following sections:

“Virtual Office Overview” section on page 9

“Browser Requirements” section on page 10

“Web Management Interface Overview” section on page 12

Virtual Office Overview

SonicWALL SSL VPN Virtual Office provides secure remote access to network resources, such as applications, files, intranet Web sites, and email through Web access interface such as

Microsoft Outlook Web Access (OWA). The underlying protocol used for these sessions is SSL.

With SSL VPN, mobile workers, telecommuters, partners, and customers can access information and applications on your intranet or extranet. What information should be accessible to the user is determined by access policies configured by the SonicWALL SSL VPN administrator.

Accessing Virtual Office Resources

Remote network resources can be accessed in the following ways:

Using a standard Web browser - To access network resources, you must log into the SSL

VPN portal. Once authenticated, you may access intranet HTTP and HTTPS sites, offloaded portals, Web-based applications, and Web-based email. In addition, you may upload and download files using FTP or Windows Network File Sharing. All access is performed through a standard Web browser and does not require any client applications to be downloaded to remote users’ machines.

Using Java thin-client access to corporate desktops and applications – The

SonicWALL SSL-VPN security appliance includes several Java or ActiveX thin-client programs that can be launched from within the SonicWALL SSL-VPN security appliance.

Terminal Services and VNC Java clients allow remote users to access corporate servers and desktops, open files, edit and store data as if they were at the office. Terminal Services provides the ability to open individual applications and support remote sound and print services. In addition, users may access Telnet and SSH servers for SSH version 1 (SSHv1) and SSH version 2 (SSHv2), from the SSL VPN portal.

SonicWALL SSL VPN 5.0 User Guide 9

Browser Requirements

Using the NetExtender SSL VPN client – The SonicWALL SSL VPN network extension client, NetExtender, is available through the SSL VPN Virtual Office portal via an ActiveX control or through stand-alone applications for Windows, Linux, MacOS, Windows Mobile, and Android smartphone platforms. To connect using the SSL VPN client, log into the portal, download the installer application and then launch the NetExtender connector to establish the SSL VPN tunnel. The NetExtender Android client has a different installation process, described in this guide. Once you have set up the SSL VPN tunnel, you can access network resources as if you were on the local network.

The NetExtender standalone applications are automatically installed on a client system the first time you click on the NetExtender link in the Virtual Office portal. The standalone client can be launched directly from users’ computers without requiring them to log in to the SSL

VPN portal first.

For SSL VPN to work as described in this guide, the SonicWALL SSL-VPN security appliance must be installed and configured according to the directions provided in the SonicWALL SSL-

VPN Getting Started Guide for your model.

Browser Requirements

The following Web browsers are supported for the SSL VPN Virtual Office portal:

• Internet Explorer 7.0+, 8.0+

Firefox 3.0+

Safari 5.0+

• Chrome 6.0+, 7.0+

For administrator management interface Web browser compatibility, refer to the SonicWALL

SSL VPN Administrator’s Guide.

10 SonicWALL SSL VPN 5.0 User Guide

Browser Requirements

The following table provides specific browser requirements.

How to read this table:

Application Proxy

Features and Browser

Requirements

Windows XP Windows Vista Windows 7

NetExtender

Linux MacOS X browser independent browser independent

(Java 1.6.0_10+)(Java 1.6.0_10+)

RDP5 (Java 1.6.0_10)

RDP5 (ActiveX)

RDP5 (Java 1.6.0_10+)

VNC (Java 1.6.0_10+)

Telnet (Java 1.6.0_10+)

Feature

OS Platform

Browser

Minimum Recommended

Browser Versions:

7 3 6

7 3 6

7 3 6

SSHv1, SSHv2 (Java 1.6.0_10+)

HTTP, HTTPS, FTP (Browser)

File Sharing (Browser)

6 3

5 6 3

Notes:

1 MacOS supports Virtual Assist on the client-side only.

Technician must be running a supported version of

Windows operating system.

File Sharing (Java 1.6.0_10+)

Citrix (ActiveX)

Citrix (Java 1.6.0_10+)

Virtual Assist

(Java not required) browser independent

1

(Java 1.6.0_10+)

To configure SonicOS SSL VPN firmware, an administrator must use a Web browser with

JavaScript, cookies, and SSL enabled.

SonicWALL SSL VPN 5.0 User Guide 11

Web Management Interface Overview

Virtual Assist is fully supported on Windows platforms. Virtual Assist is certified to work on

Windows 7, Windows Vista and Windows XP. Limited functionality is supported on MAC OS where customers can request for assistance via web-requests.

Web Management Interface Overview

From your workstation at your remote location, launch an approved Web browser and browse to your SSL-VPN appliance at the URL provided to you by your network administrator.

Step 1

Step 2

Open a Web browser and enter https://192.168.200.1 (the default LAN management IP address) in the Location or Address field.

A security warning may appear. Click the Yes button to continue.

Step 3 The SonicWALL SSL VPN Management Interface displays and prompts you to enter your user name and password. As a default value, enter admin in the User Name field, password in the Password field, and select a domain from the Domain drop-down list and click the Login button. Only LocalDomain allows administrator privileges. Note that your administrator may have set up another login and password for you that has only user privileges.

The default page displayed is the Virtual Office home page. The default version of this page shows a SonicWALL logo, although your company’s system administrator may have

customized this page to contain a logo and look and feel of your company. Go to the Virtual

Office Overview, page 9 to learn more about the Virtual Office home page.

12 SonicWALL SSL VPN 5.0 User Guide

Web Management Interface Overview

Note From the Virtual Office portal home page, you cannot navigate to the administrator’s environment. If you have administrator’s privileges and want to enter the administrator environment, you need to go back to the login page and enter a username and password that have administrator privileges, and login again using the LocalDomain domain. Only the

LocalDomain allows administrator access to the management interface. Also note that the domain is independent of the privileges set up for the user.

Logging in as a user takes you directly to Virtual Office. The Virtual Office Home page displays as shown here.

Note The Virtual Office content will vary based on the configuration of your network administrator.

Some bookmarks and services described in the SonicWALL SSL VPN User’s Guide may not be displayed when you log into the SonicWALL SSL-VPN security appliance.

SonicWALL SSL VPN 5.0 User Guide 13

Web Management Interface Overview

The Virtual Office consists of the nodes described in the following table.

Node

File Shares

NetExtender

Virtual Assist

Virtual Access (if configured by administrator

Bookmarks

Options

Online Help

Tips/Help

Logout

Description

Provides access to the File Shares utility, which gives remote users with a secure Web interface access to Microsoft File

Shares using the CIFS (Common Internet File System) or

SMB (Server Message Block) protocols. Using a Web interface similar in style to Microsoft’s familiar Network

Neighborhood or My Network Places, File Shares allow users with appropriate permissions to browse network shares, rename, delete, retrieve, and upload files, and to create bookmarks for later recall.

Provides access to the NetExtender utility, a transparent SSL

VPN client for Windows, MacOS, Linux, Windows Mobile, or

Android smartphone users that allows you to run any application securely on the remote network. It acts as an IPlevel mechanism provided by the virtual interface that negotiates the ActiveX component (on Windows with IE), using a Point-to-Point Protocol (PPP) adapter instance. On non-Windows platforms except Android, Java controls are used to automatically install NetExtender from the Virtual

Office portal. After installation, NetExtender automatically launches and connects a virtual adapter for SSL secure

NetExtender point-to-point access to permitted hosts and subnets on the internal network.

Provides access to Virtual Assist, an easy to use tool that allows SonicWALL SSL VPN users to remotely support customers by taking control of their computers while the customer observes. Virtual Assist is a lightweight, thin client that installs automatically using Java from the SonicWALL

SSL VPN Virtual Office without requiring the installation of any external software. For computers that do not support Java,

Virtual Assist can be manually installed by downloading an executable file from the Virtual Office.

Virtual Access allows technicians to gain access to systems outside the LAN of the SRA appliance. After downloading and installing the thin client for Virtual Access mode, the system will appear only on that technician’s Virtual Assist support queue, within the SRA’s management interface.

Provides a list of available bookmarks which are objects that enable you to connect to a location or application conveniently and quickly.

Provides the option to change user password and use single sign-on, if enabled by the administrator.

Launches online help for Virtual Office.

Provides a short list of common questions and tips about the

Virtual Office.

Logs you out of the Virtual Office environment.

14 SonicWALL SSL VPN 5.0 User Guide

Web Management Interface Overview

The Home page provides customized content and links to network resources. The Home Page may contain support contact information, VPN instructions, company news, or technical updates.

Only a Web browser is required to access intranet Web sites, File Shares, and FTP sites. VNC,

Telnet and SSHv1 require Java. SSHv2 provides stronger encryption than SSHv1, requires

SUN JRE 1.4 or above and can only connect to servers that support SSHv2. Terminal Services requires either Java or ActiveX on the client machine.

As examples of tasks you can perform and environments you can reach through Virtual Office, you can connect to:

• Intranet Web or HTTPS sites – If your organization supports Web-based email, such as

Outlook Web Access, you can also access Web-based email

The entire network by launching the NetExtender client

FTP servers for uploading and downloading files

The corporate network neighborhood for file sharing

Telnet and SSH servers

Desktops and desktop applications using Terminal Services or VNC.

Email servers via the NetExtender client.

The administrator determines what resources are available to users from the SonicWALL SSL

VPN Virtual Office. The administrator can create user, group, and global policies that disable access to certain machines or applications on the corporate network.

The administrator may also define bookmarks, or preconfigured links, to Web sites or computers on the intranet. Additional bookmarks may be defined by the end user.

SonicWALL NetExtender is a software application that enables remote users to securely connect to the remote network. With NetExtender, remote users can virtually join the remote network. Users can mount network drives, upload and download files, and access resources in the same way as if they were on the local network.

Certificates

If the SSL-VPN appliance uses a self-signed SSL certificate for HTTPS authentication, then it is recommended to install the certificate before establishing a NetExtender connection. If you are unsure whether the certificate is self-signed or generated by a trusted root Certificate

Authority, SonicWALL recommends that you import the certificate. The easiest way to import the certificate is to click the Import Certificate button at the bottom of the Virtual Office home page.

SonicWALL SSL VPN 5.0 User Guide 15

Web Management Interface Overview

16 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Office Features

This chapter provides details on how to use the features in the SonicWALL SSL VPN user portal, including NetExtender, configuring bookmarks, accessing services, and using file shares. This chapter contains the following sections:

“Importing Certificates” section on page 17

“Using Two-Factor Authentication” section on page 18

“Using One-Time Passwords” section on page 21

“Using NetExtender” section on page 23

“Using Virtual Assist” section on page 77

“Using File Shares” section on page 97

“Managing Bookmarks” section on page 114

“Using Bookmarks” section on page 121

“Logging Out of the Virtual Office” section on page 141

Importing Certificates

If the SSL VPN gateway uses a self-signed SSL certificate for HTTPS authentication, then it is recommended to install the certificate before establishing a NetExtender connection. If you are unsure whether the certificate is self-signed or generated by a trusted root Certificate Authority,

SonicWALL recommends that you import the certificate.

The easiest way to import the certificate is to click the Import Certificate button at the bottom of the Virtual Office home page. The following warning messages may be displayed:

Click Yes. The certificate will be imported.

SonicWALL SSL VPN 5.0 User Guide 17

Using Two-Factor Authentication

Using Two-Factor Authentication

The following sections describe how to log in to the SSL VPN Virtual Office portal using twofactor authentication:

“User Prerequisites” on page 18

“User Configuration Tasks” on page 18

User Prerequisites

Before you can log in using two-factor authentication, you must meet the following prerequisites:

• Your administrator has created your user account.

• You have either an RSA SecurID token or a VASCO Digipass token.

User Configuration Tasks

The following sections describe how users log in to the SonicWALL SSL-VPN appliance using the two types of two-factor authentication:

“RSA User Authentication Process” on page 18

“VASCO User Authentication Process” on page 20

RSA User Authentication Process

The following sections describe user tasks when using RSA two-factor authentication to log in to the SonicWALL SSL VPN Virtual Office:

“Logging into the SSL VPN Virtual Office Using RSA Two-Factor Authentication” on page 18

“Creating a New PIN” on page 19

“Waiting for the Next Token Mode” on page 20

Logging into the SSL VPN Virtual Office Using RSA Two-Factor Authentication

To log in to the SonicWALL SSL VPN Virtual Office using RSA two-factor authentication, perform the following steps.

Step 1 Enter the IP address of the SSL-VPN appliance in your computers browser. The authentication window is displayed.

18 SonicWALL SSL VPN 5.0 User Guide

Using Two-Factor Authentication

Step 2

Step 3

Step 4

Enter your username in the Username field.

The first time you log in to the Virtual office, your entry in the password field depends on whether you have been given a PIN or if you need to create the PIN.

If you already have a PIN, enter the passcode in the Password field. The passcode is the user PIN and the SecurID token code. For example, if the user’s PIN is 8675 and the token code is 30966673, then the passcode is 867530966673.

If you do not have a PIN, enter the SecurID token code in the Password field.

Select the appropriate Domain.

Note If manually entering the Domain, it is case-sensitive.

Step 5 Click Login.

Creating a New PIN

The RSA Authentication Manager automatically determines when users are required to create a new PIN. will determines that user associated with a particular token requires a new PIN. The

SSL-VPN appliance prompts the user to enter new PIN.

Step 1 If the user is configured for the Allowed to Create a PIN option, users are first asked if they want the system to generate a PIN. To have the system generate a PIN, type y and click OK.

To create your own PIN, type n and click OK.

Step 2 The new PIN is displayed. To accept the PIN type y and click OK. To have the system generate a different PIN, type n and click OK.

Step 3 If you declined to accept a system-generated PIN, or if your username is configured for

Required to Create a PIN, you are prompted to enter your new PIN. Enter the PIN in the New

PIN field and again in the Confirm PIN field and click OK.

SonicWALL SSL VPN 5.0 User Guide 19

Using Two-Factor Authentication

Step 4 The RSA Authentication Manager verifies that the new PIN is an acceptable PIN. If the PIN is accepted, the user is prompted to log in with the new passcode.

Waiting for the Next Token Mode

If user authentication fails three consecutive times, the RSA server requires the user to generate and enter a new token. To complete authentication, the user is prompted to wait for the token to change and enter the next token.

VASCO User Authentication Process

The following sections describe user tasks when using RSA two-factor authentication:

“Logging into the SSL VPN Virtual Office Using VASCO Two-Factor Authentication” on page 20

“Creating a New PIN” on page 19

Logging into the SSL VPN Virtual Office Using VASCO Two-Factor Authentication

To log in to the SonicWALL SSL VPN Virtual Office using VASCO two-factor authentication, perform the following steps:

Step 1 Enter the IP address of the SSL-VPN appliance in your computers browser. The authentication window is displayed.

Step 2 Enter your username in the Username field.

20 SonicWALL SSL VPN 5.0 User Guide

Using One-Time Passwords

Step 3

Step 4

Enter the passcode in the Password field. The passcode is the user PIN and the VASCO

Digipass token code. For example, if the users PIN is 8675 and the token code is 30966673, then the passcode is 867530966673.

Select the appropriate Domain.

Note If manually entering the Domain, it is case-sensitive.

Step 5 Click Login.

Using One-Time Passwords

The following sections describe how to use one-time passwords:

User Prerequisites, page 21

User Configuration Tasks, page 21

Verifying User One-Time Password Configuration, page 23

Troubleshooting Common Errors, page 23

User Prerequisites

Users must have a user account enabled in the SSL VPN management interface. Only users enabled by the administrator to use the One-Time Password feature will need to perform the following configuration tasks. The administrator must enable a correct email address that is accessible by the user. Users cannot enable the One-Time Password feature and they must be able to access the SSL VPN Virtual Office portal.

User Configuration Tasks

To use the One-Time Password feature, perform the following steps:

Step 1 If you are not logged into the SSL VPN Virtual Office user interface, open a Web browser and type the Virtual Office interface URL in the Location or Address bar and press Enter. Type in your user name in the User Name field and your password in the Password field, then select the appropriate domain from the Domain pull-down. Click Login.

SonicWALL SSL VPN 5.0 User Guide 21

Using One-Time Passwords

Step 2 The prompt “A temporary password has been sent to [email protected]” will appear, displaying your pre-configured email account.

Step 3

Step 4

Step 5

Login to your email account to retrieve the one-time password.

Type or paste the one-time password into the Password: field where prompted and click Login.

You will be logged in to the Virtual Office.

Note One-time passwords are immediately deleted after a successful login, and cannot be used again. Unused one-time passwords will expire according to each user’s timeout policy.

Configuring One-Time Passwords for SMS-Capable Phones

SonicWALL SSL VPN One-Time Passwords can be configured to be sent via email directly to

SMS-capable phones. Contact your cell phone service provider for further information about enabling SMS.

Below is a list of SMS email formats for selected major carriers, where 4085551212 represents a 10-digit telephone number and area code.

Note These SMS email formats are for reference only. These email formats are subject to change and may vary. You may need additional service or information from your provider before using SMS. Contact the SMS provider directly to verify these formats and for further information on SMS services, options, and capabilities.

Verizon: [email protected]

Sprint: [email protected]

AT&T: [email protected]

Cingular: [email protected]

T-Mobile: [email protected]

Nextel: [email protected]

Virgin Mobile: [email protected]

Qwest: [email protected]

For a more complete list, see the SonicWALL SSL VPN Administrator's Guide.

22 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Verifying User One-Time Password Configuration

If you are successfully logged in to Virtual Office, you have correctly used the One-Time

Password feature.

If you cannot login using the One-Time Password feature, verify the following:

• Are you able to login to the Virtual Office without being prompted to check your email for a one-time password? You have not been enabled to use the One-Time Password feature.

Contact your SSL VPN administrator.

Is your email address correct? If your email address has been entered incorrectly, contact your SSL VPN administrator to correct it.

Is there no email with a one-time password? Wait a few minutes and refresh your email inbox. Check your spam filter. If there is no email after several minutes, try to login again to generate a new one-time password.

Have you accurately typed the one-time password in the correct field? Re-type or copy and paste the one-time password.

Troubleshooting Common Errors

Symptom I see an error message indicating that an email configuration is invalid, and I have verified that the One-Time Password feature is configured correctly.

Possible Cause The SonicWALL SSL VPN One-Time Password feature does not support email servers that require passwords or other authentication. Your email server must allow anonymous access to allow the One-Time Password feature to successfully send a one-time password.

Using NetExtender

The following sections describe how to use NetExtender:

“User Prerequisites” section on page 23

“User Configuration Tasks” section on page 25

“Verifying NetExtender Operation from the System Tray” section on page 46

User Prerequisites

Prerequisites for Windows Clients:

Windows clients must meet the following prerequisites in order to use NetExtender:

• One of the following platforms:

Windows 7

Windows Vista Service Pack 2 (32-bit & 64-bit)

Windows XP Home or Professional, Windows XP Service Pack 3

Windows 2000 Professional, Windows 2000 Server, Windows 2003 Server

SonicWALL SSL VPN 5.0 User Guide 23

Using NetExtender

One of the following browsers:

– Internet Explorer 7.0 and higher

– Mozilla Firefox 3.0 and higher

– Google Chrome 6.0 and higher

To initially install the NetExtender client, the user must be logged in to the PC with administrative privileges.

Downloading and running scripted ActiveX files must be enabled on Internet Explorer.

If the SSL VPN gateway uses a self-signed SSL certificate for HTTPS authentication, then it is necessary to install the certificate before establishing a NetExtender connection. If you are unsure whether the certificate is self-signed or generated by a trusted root Certificate

Authority, SonicWALL recommends that you import the certificate. The easiest way to import the certificate is to click the Import Certificate button at the bottom of the Virtual

Office home page.

Prerequisites for Windows Mobile Clients

NetExtender supports the following Windows Mobile platforms:

• Windows Mobile 5 PocketPC version

• Windows Mobile 6 Professional/Classic version

Windows Mobile 5 Smart Phone version and Windows Mobile 6 Standard version are not currently supported.

Prerequisites for MacOS Clients:

MacOS clients meet the following prerequisites in order to use NetExtender:

MacOS 10.5 and higher

Java 1.5 and higher

Both PowerPC and Intel Macs are supported.

Prerequisites for Linux Clients:

Linux 32-bit or 64-bit clients are supported for NetExtender when running one of the following distributions (32-bit or 64-bit):

• Linux Fedora Core 8 or higher, Ubuntu 7 or higher, or OpenSUSE 10.3 or higher

• Sun Java 1.4 and higher is required for using the NetExtender GUI.

The NetExtender client has been known to work on other distributions as well, but these are not officially supported.

Note Open source Java Virtual Machines (VMs) are not currently supported. If you do not have

Sun Java 1.5 or higher, you can use the command-line interface version of NetExtender.

Prerequisites for Android Smartphone Clients

The NetExtender Android client is supported on rooted smartphones running the following versions of the Android operating system:

• 1.6 or higher

The NetExtender Android client is compatible with any SonicWALL SSL VPN firmware version that supports the NetExtender Linux client, specifically:

• SSL VPN 4.0 and higher

24 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

As new features are added, users must install the updated client to access all the features supported by the new firmware. Likewise, if a new client is used with older firmware, some client features may not be functional. For best results, the latest firmware should always be used with the latest client.

Note Only rooted devices are supported for NetExtender Android in SonicWALL SSL VPN 5.0.

The rooting requirement is due to limitations and restrictions of the Android platform. A layer

3 VPN client like NetExtender requires root permission for certain necessary OS level operations. Until a future version of the Android OS provides a flexible API to do these operations without root access, the rooting requirement will remain.

Warning Rooting your phone may void your warranty. Consult your contract or User’s Guide, or call your service provider for more information.

User Configuration Tasks

SonicWALL NetExtender is a software application that enables remote users to securely connect to the remote network. With NetExtender, remote users can virtually join the remote network. Users can mount network drives, upload and download files, and access resources in the same way as if they were on the local network.

The following sections describe how to use NetExtender on the various supported platforms:

Windows Platform Installation

“Installing NetExtender Using the Mozilla Firefox Browser” section on page 26

“Installing NetExtender Using the Internet Explorer Browser” section on page 30

Windows Platform Usage

“Launching NetExtender Directly from Your Computer” section on page 34

“Configuring NetExtender Properties” section on page 35

“Configuring NetExtender Connection Scripts” section on page 36

“Configuring Proxy Settings” section on page 38

“Configuring NetExtender Log Properties” section on page 40

“Disconnecting NetExtender” section on page 44

“Upgrading NetExtender” section on page 44

“Authentication Methods” section on page 44

“Verifying NetExtender Operation from the System Tray” section on page 46

“Using the NetExtender Command Line Interface” section on page 46

MacOS Platform

“Installing NetExtender on MacOS” section on page 48

“Using NetExtender on MacOS” section on page 50

Linux Platform

“Installing and Using NetExtender on Linux” section on page 52

SonicWALL SSL VPN 5.0 User Guide 25

Using NetExtender

Windows Mobile Platform

“Installing and Using NetExtender for Windows Mobile” section on page 55

Android Smartphone Platform

“Installing NetExtender on Android Smartphones” section on page 59

“Using NetExtender on Android Smartphones” section on page 62

Installing NetExtender Using the Mozilla Firefox Browser

To use NetExtender for the first time using the Mozilla Firefox browser, perform the following:

Step 1

Step 2

To launch NetExtender, first log in to the SSL VPN portal.

Click the NetExtender button.

Step 3 The first time you launch NetExtender, it will automatically install the NetExtender stand-alone application on your computer. If a warning message is displayed in a yellow banner at the top of your Firefox banner, click the Edit Options... button.

26 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 4 The Allowed Sites - Software Installation window may appear, with the address of the Virtual

Office server in the address window. Click Allow to allow Virtual Office to install NetExtender, and click Close.

Step 5 The Allowed Sites window displays. Click Allow to add the SSL-VPN appliance to the list of allowed sites.

Step 6

Step 7

Step 8

Return to the Virtual Office window and click NetExtender again.

You may see a security warning. Click Install.

You may see a Web site certificate warning message. Select the Accept this certificate

permanently button and click OK.

SonicWALL SSL VPN 5.0 User Guide 27

Using NetExtender

Step 9 You may see a Security Error: Domain Name Mismatch warning. Click OK.

Step 10 The Software Installation window is displayed. After a five second countdown, the Install Now button will become active. Click it.

Step 11 You may be prompted to re-start Firefox in order to install NetExtender. Click Restart FireFox.

Step 12 Firefox will restart and you will need to login again. NetExtender will then install as a Firefox extension.

28 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 13 When NetExtender completes installing, the NetExtender Status window displays, indicating that NetExtender successfully connected.

Closing the windows (clicking on the x icon in the upper right corner of the window) will not close the NetExtender session, but will minimize it to the system tray for continued operation.

Step 14 Review the following table to understand the fields in the NetExtender Status window.

Field

Status

Server

Client IP

Sent

Received

Throughput

Description

Indicates what operating state the NetExtender client is in, either Connected or Disconnected.

Indicates the name of the server to which the NetExtender client is connected.

Indicates the IP address assigned to the NetExtender client.

Indicates the amount of traffic the NetExtender client has transmitted since initial connection.

Indicates the amount of traffic the NetExtender client has received since initial connection.

Indicates the current NetExtender throughput rate.

Step 15 Additionally, a balloon icon in the system tray appears, indicating NetExtender has successfully installed.

Step 16 The NetExtender icon is displayed in the task bar.

SonicWALL SSL VPN 5.0 User Guide 29

Using NetExtender

Installing NetExtender Using the Internet Explorer Browser

SonicWALL SSL VPN NetExtender is fully compatible with Microsoft Windows Vista 32-bit and

64-bit, and supports the same functionality as with other Windows operating systems.

Note It may be necessary to restart your computer when installing NetExtender on Windows Vista or Windows 7.

Internet Explorer Prerequisites

It is recommended that you add the URL or domain name of your SSL VPN server to Internet

Explorer’s trusted sites list. This will simplify the process of installing NetExtender and logging in, by reducing the number of security warnings you will receive. To add a site to Internet

Explorer’s trusted sites list, complete the following procedure:

Step 1

Step 2

Step 3

In Internet Explorer, go to Tools > Internet Options.

Click on the Security tab.

Click on the Trusted Sites icon and click on the Sites... button to open the Trusted sites window.

Step 4

Step 5

Enter the URL or domain name of your SSL VPN server in the Add this Web site to the zone field and click Add.

Click Ok in the Trusted Sites and Internet Options windows.

Installing NetExtender from Internet Explorer

To install and launch NetExtender for the first time using the Internet Explorer browser, perform the following:

Step 1 Log in to the SSL VPN Virtual Office portal.

30 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 2 Click the NetExtender button.

Step 3 The first time you launch NetExtender, you must first add the SSL VPN portal to your list of trusted sites. If you have not done so, the follow message will display.

SonicWALL SSL VPN 5.0 User Guide 31

Using NetExtender

Step 4 Click Instructions to add SSL VPN server address into trusted sites for help.

Step 5

Step 6

Step 7

In Internet Explorer, go to Tools > Internet Options.

Click on the Security tab.

Click on the Trusted Sites icon and click on the Sites... button to open the Trusted sites window.

32 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 8

Step 9

Enter the URL or domain name of your SSL VPN server in the Add this Web site to the zone field and click Add.

Click OK in the Trusted Sites and Internet Options windows.

Step 10 Return to the SSL VPN portal and click on the NetExtender button. The portal will automatically install the NetExtender stand-alone application on your computer. The NetExtender installer window opens.

Step 11 If an older version of NetExtender is installed on the computer, the NetExtender launcher will remove the old version and then install the new version.

Step 12 If a warning message that NetExtender has not passed Windows Logo testing is displayed, click

Continue Anyway. SonicWALL testing has verified that NetExtender is fully compatible with

Windows 7, Vista, XP, 2000, Server 2003, and Server 2008.

SonicWALL SSL VPN 5.0 User Guide 33

Using NetExtender

Step 13 When NetExtender completes installing, the NetExtender Status window displays, indicating that NetExtender successfully connected.

Launching NetExtender Directly from Your Computer

After the first access and installation of NetExtender, you can launch NetExtender directly from your computer without first navigating to the SSL VPN portal. To launch NetExtender, complete the following procedure:

Step 1

Step 2

Step 3

Navigate to Start > All Programs.

Select the SonicWALL SSL VPN NetExtender folder, and then click on SonicWALL SSL VPN

NetExtender. The NetExtender login window is displayed.

The IP address of the last SSL VPN server you connected to is displayed in the SSL VPN

Server field. To display a list of recent SSL VPN servers you have connected to, click on the arrow.

34 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 4

Step 5

Enter your username and password.

The last domain you connected to is displayed in the Domain field.

Note The NetExtender client will report an error message if the provided domain is invalid when you attempt to connect. Please keep in mind that domain names are case-sensitive.

Step 6 The pulldown menu at the bottom of the window provides three options for remembering your username and password:

– Save user name & password if server allows

Save user name only if server allows

Always ask for user name & password

Tip Having NetExtender save your user name and password can be a security risk and should not be enabled if there is a chance that other people could use your computer to access sensitive information on the network.

Configuring NetExtender Properties

Complete the following procedure to configure NetExtender properties:

Step 1

Step 2

Right click on the icon in the system tray and click on Properties... The NetExtender

Properties window is displayed.

The Connection Profiles tab displays the SSL VPN connection profiles you have used, including the IP address of the SSL VPN server, the domain, and the username.

Step 3

Step 4

To create a shortcut on your desktop that will launch NetExtender with the specified profile, highlight the profile and click Create Shortcut.

To delete a profile, highlight it by clicking on it and then click the Remove buttons. Click the

Remove All buttons to delete all connection profiles.

SonicWALL SSL VPN 5.0 User Guide 35

Using NetExtender

Step 5 The Settings tab allows you to customize the behavior of NetExtender.

Step 6

Step 7

Step 8

To have NetExtender launch when you log in to your computer, check the Automatically start

NetExtender UI. NetExtender will start, but will only be displayed in the system tray. To have the NetExtender log-in window display, check the Display NetExtender UI checkbox.

Select Minimize to the tray icon when NetExtender window is closed to have the

NetExtender icon display in the system tray. If this option is not checked, you will only be able to access the NetExtender UI through Window’s program menu.

Select Display Connect/Disconnect Tips from the System Tray to have NetExtender display tips when you mouse over the NetExtender icon.

Step 9 Select Automatically reconnect when the connection is terminated to have NetExtender attempt to reconnect when it loses connection.

Step 10 Select Display precise number in connection status to display precise byte value information in the connection status.

Step 11 Select the Enable UI animations checkbox to enable the sliding animation effects in the UI.

Step 12 Select Uninstall NetExtender automatically to have NetExtender uninstall every time you end a session.

Step 13 Select Disconnect an active connection to have NetExtender log out of all of your SSL VPN sessions when you exit a NetExtender session

Step 14 Click Apply.

Configuring NetExtender Connection Scripts

SonicWALL SSL VPN provides users with the ability to run batch file scripts when NetExtender connects and disconnects. The scripts can be used to map or disconnect network drives and printers, launch applications, or open files or Web sites. To configure NetExtender Connection

Scripts, perform the following tasks.

Step 1 Right click on the icon in the task bar and click on Properties... The NetExtender

Preferences window is displayed.

36 SonicWALL SSL VPN 5.0 User Guide

Step 2 Click on Connection Scripts.

Using NetExtender

Step 3 To enable the domain login script, select the Attempt to execute domain logon script checkbox. When enabled, NetExtender will attempt to contact the domain controller and execute the login script. Optionally, you may now also select to Hide the console window. If this checkbox is not selected, the DOS console window will remain open while the script runs.

Note Enabling this feature may cause connection delays while remote client’s printers and drives are mapped. Make sure the domain controller and any machines in the logon script are accessible via NetExtender routes.

Step 4

Step 5

Step 6

To enable the script that runs when NetExtender connects, select the Automatically execute

the batch file “NxConnect.bat” checkbox. Optionally, you may now also select to Hide the

console window. If this checkbox is not selected, the DOS console window will remain open while the script runs.

To enable the script that runs when NetExtender disconnects, select the Automatically

execute the batch file “NxDisconnect.bat” checkbox.

Click Apply.

Configuring Batch File Commands

NetExtender Connection Scripts can support any valid batch file commands. For more information on batch files, see the following Wikipedia entry: http://en.wikipedia.org/wiki/.bat

.

The following tasks provide an introduction to some commonly used batch file commands.

Step 1

Step 2

Step 3

Step 4

To configure the script that runs when NetExtender connects, click the Edit “NxConnect.bat” button. The NxConnect.bat file is displayed.

To configure the script that runs when NetExtender disconnects, click the Edit

“NxDisconnect.bat” button. The NxConnect.bat file is displayed.

By default, the NxConnect.bat file contains examples of commands that can be configured, but no actual commands. Too add commands, scroll to the bottom of the file.

To map a network drive, enter a command in the following format:

SonicWALL SSL VPN 5.0 User Guide 37

Using NetExtender

net use drive-letter\\server\share password /user:Domain\name

For example to if the drive letter is z, the server name is engineering, the share is docs, the password is 1234, the user’s domain is eng and the username is admin, the command would be the following: net use z\\engineering\docs 1234 /user:eng\admin

Step 5 To disconnect a network drive, enter a command in the following format:

net use drive-letter: /delete

For example, to disconnect network drive z, enter the following command: net use z: /delete

Step 6 To map a network printer, enter a command in the following format:

net use LPT1 \\ServerName\PrinterName /user:Domain\name

For example, if the server name is engineering, the printer name is color-print1, the domain name is eng, and the username is admin, the command would be the following: net use LPT1 \\engineering\color-print1 /user:eng\admin

Step 7 To disconnect a network printer, enter a command in the following format: net use LPT1 /delete

Step 8 To launch an application enter a command in the following format:

C:\Path-to-Application\Application.exe

Step 9 For example, to launch Microsoft Outlook, enter the following command:

C:\Program Files\Microsoft Office\OFFICE11\outlook.exe

Step 10 To open a Web site in your default browser, enter a command in the following format:

start http://www.website.com

Step 11 To open a file on your computer, enter a command in the following format:

C:\Path-to-file\myFile.doc

Step 12 When you have finished editing the scripts, save the file and close it.

Configuring Proxy Settings

SonicWALL SSL VPN supports NetExtender sessions using proxy configurations. Currently, only HTTPS proxy is supported. When launching NetExtender from the Web portal, if your browser is already configured for proxy access, NetExtender automatically inherits the proxy settings.

To manually configure NetExtender proxy settings, perform the following tasks.

Step 1 Right click on the icon in the task bar and click on Preferences... The NetExtender

Preferences window is displayed.

38 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 2 Click on Proxy.

Step 3

Step 4

Select the Enable proxy settings checkbox.

NetExtender provides three options for configuring proxy settings:

Automatically detect settings - To use this setting, the proxy server must support

Web Proxy Auto Discovery Protocol (WPAD)), which can push the proxy settings script to the client automatically.

Use automatic configuration script - If you know the location of the proxy settings script, select this option and enter the URL of the scrip in the Address field.

Use proxy server - Select this option to enter the Address and Port of the proxy server. Optionally, you can enter an IP address or domain in the BypassProxy field to allow direct connections to those addresses that bypass the proxy server. If required, enter a User name and Password for the proxy server. If the proxy server requires a username and password, but you do not specify them in the Properties window, a

NetExtender pop-up window will prompt you to enter them when you first connect.

Step 5 Click the Internet Explorer proxy settings button to open Internet Explorer’s proxy settings.

SonicWALL SSL VPN 5.0 User Guide 39

Using NetExtender

Configuring NetExtender Log Properties

Within the NetExtender Properties dialog box, click on the Log heading in the menu on the left panel. The available options provide basic control over the NetExtender Log and Debug Log.

Step 1

Step 2

Step 3

Step 4

To establish the size of the NetExtender Log, select either the Unlimited log file size radio button or the Set maximum log file size to radio button. If you choose to set a maximum size, use the adjoining arrows. To clear the NetExtender Log, select the Clear NetExtender Log button.

To Enable the NetExtender Debug Log, select the corresponding checkbox. To clear the debug log, select the Clear Debug Log button.

Click the Log Viewer... button to view the current NetExtender log.

Click Apply.

40 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Configuring NetExtender Advanced Properties

Within the NetExtender Properties dialog box, click on the Advanced heading in the menu on the left panel. The available options allow you to adjust advanced settings on NetExtender network properties and protocols.

NetExtender allows users to customize the link speed that the NetExtender adapter reports to the operating system.

Step 1 To select a virtual link speed to report, select either the Report the underlying network speed

to OS radio button, or select the Report a fixed speed radio button and designate a speed.

Note Users can click on the Advanced Network Properties button to make adjustments.

However, modifying these settings may impact NetExtender performance and/or functionality. It is recommended to only make changes here if advised to do so by

SonicWALL support.

Step 2 Users may enable or disable Framing and Caching optimizations using the checkbox under

NetExtender Protocol Settings. This option is only effective when connecting to a SSL VPN server running on 3.5 or later firmware.

SonicWALL SSL VPN 5.0 User Guide 41

Using NetExtender

Viewing the NetExtender Log

The NetExtender log displays information on NetExtender session events. The log is a file named NetExtender.dbg. It is stored in the directory: C:\Program Files\SonicWALL\SSL

VPN\NetExtender. To view the NetExtender log, right click on the NetExtender icon in the system tray, and click View Log, click on the Log icon on the main status page.

To view details of a log message, double-click on a log entry, or go to View > Log Detail to open the Log Detail pane.

To save the log, either click the Export icon or go to Log > Export.

To filter the log to display entries from a specific duration of time, go to the Filter menu and select the cutoff threshold.

42 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

To filter the log by type of entry, go to Filter > Level and select one of the level categories. The available options are Fatal, Error, Warning, and Info, in descending order of severity. The log displays all entries that match or exceed the severity level. For example, when selecting the

Error level, the log displays all Error and Fatal entries, but not Warning or Info entries.

To view the Debug Log, either click the Debug Log icon or go to Log > Debug Log.

Note It may take several minutes for the Debug Log to load. During this time, the Log window will not be accessible, although you can open a new Log window while the Debug Log is loading.

To clear the log, click on Log > Clear Log.

SonicWALL SSL VPN 5.0 User Guide 43

Using NetExtender

Disconnecting NetExtender

To disconnect NetExtender, perform the following steps:

Step 1

Step 2

Right click on the NetExtender icon in the system tray to display the NetExtender icon menu and click Disconnect.

Wait several seconds. The NetExtender session disconnects.

You can also disconnect by double clicking on the NetExtender icon to open the NetExtender window and then clicking the Disconnect button.

When NetExtender becomes disconnected, the NetExtender window displays and gives you the option to either Reconnect or Close NetExtender.

Upgrading NetExtender

NetExtender automatically notifies users when an updated version of NetExtender is available.

Users are prompted to click OK and NetExtender downloads and installs the update from the

SonicWALL SSL-VPN security appliance.

When using releases prior to 2.5, users should periodically launch NetExtender from the

SonicWALL Virtual Office to ensure they have the latest version. Prior to release 2.5, the standalone NetExtender does not check for updates when it is launched directly from a user’s computer.

Changing Passwords

Before connecting to the new version of NetExtender, users may be required to reset their password by suppling their old password, along with providing and re-verifying a new one.

Authentication Methods

NetExtender supports various two factor authentication methods, including one-time password,

RSA, and Vasco. If an administrator has configured one-time passwords to be required to connect through NetExtender, you will be asked to provide this information before connecting.

44 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

If an administrator has configured RSA pin-mode authentication to be required to connect through NetExtender, users will be asked whether they want to create their own pin, or receive one that is system-generated.

Once the pin has been accepted, you must wait for the token to change before logging in to

NetExtender with the new passcode.

During authentication, the SSL VPN server may be configured by the administrator to request a client certificate. In this case, users must select a client certificate to use when connecting.

SonicWALL SSL VPN 5.0 User Guide 45

Using NetExtender

Uninstalling NetExtender

The NetExtender utility is automatically installed on your computer. To remove NetExtender, click on Start > All Programs, click on SonicWALL SSL VPN NetExtender, and then click on

Uninstall.

You can also configure NetExtender to automatically uninstall when your session is disconnected. To do so, perform the following steps:

Step 1

Step 2

Step 3

Step 4

Right click on the NetExtender icon in the system tray and click on Properties... The

NetExtender Properties window is displayed.

Click on the Settings tab.

Select Uninstall NetExtender automatically to have NetExtender uninstall every time you end a session.

Click Apply.

Verifying NetExtender Operation from the System Tray

To view options in the NetExtender system tray, right click on the NetExtender icon in the system tray. The following are some tasks you can perform with the system tray.

Displaying Route Information

To display the routes that NetExtender has installed on your system, click the Route

Information option in the system tray menu. The system tray menu displays the default route and the associated subnet mask.

Displaying Connection Information

You can display connection information by mousing over the NetExtender icon in the system tray.

Using the NetExtender Command Line Interface

Note The NetExtender command line interface is only available on Windows platforms.

46 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

To launch the NetExtender CLI, perform the following tasks:

Step 1

Step 2

Step 3

Launch the Windows Command Prompt by going to the Start menu, select Run, enter cmd, and click OK.

Change directory to where NetExtender is installed. To do this, you first must enter cd ../.. to move up to the root drive. The enter cd Program Files\SonicWALL\SSL-VPN\NetExtender.

Enter NECLI.exe. The NetExtender CLI launches and displays a summary of the available commands.

C:\Program Files\SonicWALL\SSL-VPN\NetExtender>NECLI.exe

,,,,,,,,,,,,,,,

,,,mmbbbbbb11111111111111111111111bbbbbmm,,,

,,,b||PPPPPPP||````````````````|PPPPPPPPP111111111111bbm,,

`````` `````PPPP111111111bm,

```PP1111111bm,

`PP111111b,

|111111:

NECLI for Windows - Version 3. 5. 0. 1 .1111P|.

Copyright (C) 2008 SonicWALL Inc. ,b1PP|`

,,||```

Table 1

describes the commands available in the NetExtender CLI and their options.

Table 1 NetExtender CLI Commands

Command

NECLI connect

NECLI createprofile

NECLI deleteprofile

Options

-s server

-u user-name

-p password

-d domain-name

-s server

-u user-name

-p password

-d domain-name

-s server

-u user-name

-d domain-name

Description

Initiates a NetExtender session.

The IP address or hostname of the SSL VPN server.

The username for the account.

The password for the account.

The domain to connect to.

Creates a NetExtender profile

The IP address or hostname of the SSL VPN server.

The username for the account.

The password for the account.

The domain to connect to.

Deletes a saved NetExtender profile.

The IP address or hostname of the SSL VPN server.

The username for the account.

The domain to connect to.

NECLI disconnect Disconnects

SonicWALL SSL VPN 5.0 User Guide 47

Using NetExtender

Table 1 NetExtender CLI Commands

NECLI displayprofile

NECLI queryproxy

NECLI reconnect

NECLI showstatus

NECLI setproxy

NECLI viewlog

-s server

Displays all NetExtender profiles.

(Optional) Displays only the profiles that are saved for the specified server.

-u user-name (Optional) Displays only the profiles that are saved for the specified user name.

-d domain-name (Optional) Displays only the profiles that are saved for the specified domain name.

Checks the connect to the proxy server.

-t [1 | 2 | 3]

Attempts to reconnect to the server.

Displays the status of the current NetExtender session.

Configures proxy settings for NetExtender.

There are three options for setting proxy settings:

1 - Automatically detects proxy settings. The proxy server must support Web Proxy Auto

Discovery Protocol (WPAD).

2 - Uses a proxy script.

3 - Manually configure the proxy server.

-s proxy address The address of the proxy script or proxy server.

-o port

-u user name

The port number.

The user name for the proxy server.

-p password

-b bypass-proxy

-save

The password name for the proxy server.

Bypasses the previously configured proxy settings.

Saves the proxy settings.

Displays the NetExtender log.

Installing NetExtender on MacOS

SonicWALL SSL VPN supports NetExtender on MacOS. To use NetExtender on your MacOS system, your system must meet the following prerequisites:

• MacOS 10.5 and higher

Java 1.5 and higher

Both PowerPC and Intel Macs are supported.

To install NetExtender on your MacOS system, perform the following tasks:

Step 1

Step 2

Log in to the SonicWALL Virtual Office.

Click the NetExtender button.

48 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 3 The Virtual Office displays the status of NetExtender installation. A pop-up window may appear, prompting you to accept a certificate. Click Trust.

Step 4 A second pop-up window may appear, prompting you to accept a certificate. Click Trust.

SonicWALL SSL VPN 5.0 User Guide 49

Using NetExtender

Step 5 When NetExtender is successfully installed and connected, the NetExtender status window displays.

Using NetExtender on MacOS

Step 1 To launch NetExtender, go the Applications folder in the Finder and double click on

NetExtender.app.

50

Step 2

Step 3

Step 4

Step 5

Step 6

The first time you connect, you must enter the SonicWALL SSL VPN server name in the SSL

VPN Server field.

Enter your username and password.

The first time you connect, you must enter the domain name. The domain name is casesensitive.

Click Connect.

You can instruct NetExtender remember your profile server name in the future. In the Save

profile pulldown menu you can select Save name and password (if allowed), Save

username only (if allowed), or Do not save profile.

SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 7 When NetExtender is connected, the NetExtender icon is displayed in the status bar at the top right of your display. Click on the icon to display NetExtender options.

Step 8

Step 9

To display a summary of your NetExtender session, click Connection Status.

To view the routes that NetExtender has installed, select the Routes tab in the main

NetExtender window.

Step 10 To view the NetExtender Log, go to Window > Log.

SonicWALL SSL VPN 5.0 User Guide 51

Using NetExtender

Step 11 To generate a diagnostic report with detailed information on NetExtender performance, go to

Help > Generate diagnostic report.

Step 12 Click Save to save the diagnostic report using the default nxdiag.txt file name in your

NetExtender directory.

Installing and Using NetExtender on Linux

SonicWALL SSL VPN supports NetExtender on Linux. To use NetExtender on your Linux system, your system must meet the following prerequisites:

• i386-compatible distribution of Linux

Linux Fedora Core 8+, Ubuntu 7+ or OpenSUSE Linux 10.3+

Sun Java 1.5 and higher is required for using the NetExtender GUI.

Note Open source Java Virtual Machines (VMs) are not currently supported. If you do not have

Sun Java 1.5, you can use the command-line interface version of NetExtender.

To install NetExtender on your Linux system, perform the following tasks:

Step 1 Log in to the SonicWALL Virtual Office.

52 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 2 Click the NetExtender button. A pop-up window indicates that you have chosen to open the

NetExtender.tgz file. Click OK to save it to your default download directory.

Step 3 To install NetExtender from the CLI, navigate to the directory where you saved

NetExtender.tgz and enter the tar -zxf NetExtender.tgz command.

Step 4

Step 5

Type the cd netExtenderClient command.

Type ./install to install NetExtender.

SonicWALL SSL VPN 5.0 User Guide 53

Using NetExtender

Step 6 Launch the NetExtender.tgz file and follow the instructions in the NetExtender installer. The new netExtender directory contains a NetExtender shortcut that can be dragged to your desktop or toolbar.

Step 7 The first time you connect, you must enter the SonicWALL SSL VPN server name in the SSL

VPN Server field. NetExtender will remember the server name in the future.

Step 8

Step 9

Enter your username and password.

The first time you connect, you must enter the domain name. The domain name is casesensitive. NetExtender will remember the domain name in the future.

Note You must be logged in as root to install NetExtender, although many Linux systems will allow the sudo ./install command to be used if you are not logged in as root.

54 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 10 To view the NetExtender routes, select the Routes tab in the main NetExtender window.

Step 11 To view the NetExtender Log, go to NetExtender > Log.

Step 12 To generate a diagnostic report with detailed information on NetExtender performance, go to

Help > Generate diagnostic report.

Step 13 Click Save to save the diagnostic report using the default nxdiag.txt file name in your

NetExtender directory.

Installing and Using NetExtender for Windows Mobile

SonicWALL SSL VPN now supports NetExtender for the Windows Mobile platform.

NetExtender for Windows Mobile provides the following features:

One-time passwords

Two-factor authentication

HTTP proxy

SonicWALL SSL VPN 5.0 User Guide 55

Using NetExtender

• Connection profiles

NetExtender supports the following Windows Mobile platforms:

Windows Mobile 5 PocketPC version

Windows Mobile 6 Professional/Classic version

Note Windows Mobile 5 Smart Phone version and Windows Mobile 6 Standard version are not currently supported.

To use NetExtender on your Windows Mobile device, perform the following tasks:

Step 1

Step 2

Step 3

Step 4

Navigate to the URL or IP address for your SSL VPN Virtual Office using the browser in your

Windows Mobile device.

Log in with your username and password.

Click on the NetExtender icon.

Follow the on-screen instructions to install NetExtender. When NetExtender is installed, you may be prompted to restart your device. Click Yes.

Step 5

Step 6

Step 7

Step 8

From your Windows Mobile device, launch NetExtender. The NetExtender login screen displays.

Enter the IP address or domain name for your SSL VPN server in the Server field. The IP address of the last SSL VPN server you connected to is displayed by default. To display a list of recent SSL VPN servers you have connected to, click on the arrow.

Enter your username and password.

The last domain you connected to is displayed in the Domain field.

Step 9 The pulldown menu at the bottom of the window provides three options for remembering your username and password:

– Save user name & password if server allows

– Save user name only if server allows

– Always ask for user name & password

Step 10 Click Connect. When NetExtender successfully connects, the NetExtender Status window displays. Select the Show NetExtender Routes checkbox to see routes.

56 SonicWALL SSL VPN 5.0 User Guide

Step 11 Click on the Menu button to see the NetExtender properties menu.

Using NetExtender

Step 12 Select the Sent & Received menu tab to adjust the metric used for sent and received statistics on the status window. Select the Throughput menu tab to adjust the throughput measurement displayed on the status window.

Step 13 To configure NetExtender options, click the Menu button. The following options are displayed:

Connection Profiles - Displays all of the NetExtender connections that you have used on this device. To remove a Connection Profile, highlight the profile, click the Menu button, and click Remove.

System Settings - Provides several configuration options.

Hide NetExtender when closing window - Hides NetExtender when you click the ok button.

SonicWALL SSL VPN 5.0 User Guide 57

Using NetExtender

Display precise number in status - Displays the exact numbers of sent and receive data.

Automatically establish the underlying connection - Uses the Windows Mobile

Connection Manager to establish the device’s connection to the mobile network. The

Connection Manage is designed to determine the optimum network type (such as 3g or wi-fi). If this option is disabled, the user manages the connection manually.

Connection Manager compatibility mode - This mode is enabled by default to make

NetExtender Mobile work with applications calling the Microsoft Connection Manager

API. In limited cases, server applications may not work properly through NetExtender

Mobile, so users can use this selection to disable the compatibility mode

Note If a user disables the Connection Manager compatibility mode, a confirmation message will prompt the user that this may cause some applications using the Connection Manager API to not work properly.

Enable Framing & Caching optimizations - This setting increases the performance of NetExtender Mobile when it is under a heavy load, such as when downloading big files over NetExtender.

Enable NetExtender log - Records log entries for NetExtender events.

Overwrite the previous log when NetExtender starts - Maintains a single

NetExtender log file that is overwritten with each new NetExtender session. Disabling this option will create a separate log file for each NetExtender session.

Proxy Settings - Provides the ability to manually specify a proxy server.

58 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Passwords in NetExtender Mobile

NetExtender Mobile supports the ability for users to change passwords. Also, if configured by an administrator, users can be alerted that the their password is scheduled to expire soon. If a user must change their password, a screen prompt will ask for the user’s old password, along with a new password and re-verification of the new password.

Another screen prompt will be presented to the user, if their password is scheduled to expire within a configured number of days by the administrator. Click Yes to enter updated password information.

The process for updating password information is the same as above.

Installing NetExtender on Android Smartphones

SonicWALL SSL VPN 5.0 introduces support for NetExtender on smartphones running the

Android operating system. The NetExtender Android client supports the following features:

• One-time passwords

Two-factor authentication

HTTP/HTTPS proxy

• Connection profiles

The NetExtender Android installer is available on MySonicWALL in the standard apk package format. The installer is also available from Android Market as the NetExtender Technology

Preview.

SonicWALL SSL VPN 5.0 User Guide 59

Using NetExtender

The following features are not supported or not applicable on NetExtender Android in

SonicWALL SSL VPN 5.0:

• Automatic connection of NetExtender before Windows login

Automatic proxy support and Internet Explorer proxy synchronization

Connection scripts

IPv6 support

Client certificate support

• Exit client after disconnect

To install NetExtender on an Android smartphone using the apk package from MySonicWALL, perform the following tasks:

Step 1

Step 2

Step 3

Step 4

Step 5

Step 6

Step 7

On a computer, log in to http://mySonicWALL.com.

Click on Downloads.

In the Software Type pulldown menu, select one of the following:

SRA 4200 Firmware

SRA 1200 Firmware

Click on the NetExtender (Android) link.

Save the .apk file onto your computer.

Using the USB cable, connect your computer to the Android smartphone.

On the Android smartphone, pull down the notifications.

60 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 8 Tap USB connected to connect to the computer. The next screen shows the connection.

Step 9 Tap Turn on USB storage to prepare for copying the apk installer to the Android smartphone.

Step 10 On the computer, copy the apk file to the Android SD card.

Step 11 Unmount the Android SD card from your computer. On Windows, it will show up under "My

Computer" as a new drive. On Mac, a new drive will show up on the desktop.

Step 12 After unmounting the Android SD card from your computer, tap Turn off USB storage.

Step 13 On your Android smartphone, launch a file browser application.

SonicWALL SSL VPN 5.0 User Guide 61

Using NetExtender

Step 14 Using the file browser, locate the apk file and run it to install NetExtender Android. After installation, the NetExtender icon appears on the applications page of the smartphone.

Using NetExtender on Android Smartphones

Instructions for using NetExtender on your Android smartphone are available in the following sections:

“Connecting to NetExtender” on page 63

“Exiting or Disconnecting from NetExtender” on page 68

“Checking Status, Routes, and DNS Settings” on page 70

“Configuring Profiles, Preferences, and Proxy Servers” on page 71

“Changing Your Password” on page 75

62 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Connecting to NetExtender

To launch NetExtender on your Android smartphone and connect to the network through the

SonicWALL SRA or SSL-VPN appliance, perform the following steps:

Step 1 On your Android smartphone, start NetExtender by tapping the application icon. The

NetExtender connection options screen displays. Enter the information into the Server, User,

Password, and Domain fields.

Step 2 Tap Connect to accept the default option (Save user name & password) or select a Save... or Always ask... option from the drop-down list. The available profile options depend on how

NetExtender is configured on the SonicWALL appliance.

Step 3 The smartphone displays the Login - Initializing engine screen.

SonicWALL SSL VPN 5.0 User Guide 63

Using NetExtender

After a successful connection, the entered values are saved as a profile that you can select when starting NetExtender. NetExtender saves the information in a secure file on the smartphone.

Step 4 If One Time Password is enabled on the SonicWALL SRA or SSL-VPN appliance, the One Time

Password prompt is displayed. Enter the temporary password that was emailed to your configured account, and tap OK.

Step 5

If your smartphone is synchronized to your email account, you can pull down the email notification from the top bar, or switch to your home page and access your email from there.

After viewing the temporary password in your email or copying it to your clipboard, tap the

NetExtender application icon to return directly to this screen.

To use the clipboard, press the password in your email and select Select Text. Press the selected text again and select Copy. Then in the OTP screen, press the field and select Paste.

Some Android smartphones require you to hold the OK button for clipboard access.

If Two Factor Authentication is enabled on the SonicWALL SRA or SSL-VPN appliance, you may be prompted to update your PIN (Personal Identification Number) or create a new one.

64 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

If no PIN has yet been configured, or if the administrator has reset the account, the following screen asks if the system should generate a new PIN. To allow the system to generate it, tap

Yes. To type in a PIN yourself, tap No and skip to Step 7 .

Step 6 If you chose to allow the system to generate the PIN, the display then prompts you to accept the generated PIN. Tap Yes to accept it, or tap No to have the system generate a different PIN.

You are prompted each time until you tap Yes.

SonicWALL SSL VPN 5.0 User Guide 65

Using NetExtender

Step 7 If you chose to generate the PIN yourself, type a PIN into the PIN field and again in the second field to confirm it. Typically, PINs are required to be 4 to 8 digits. Tap OK.

Step 8 After entering the PIN or creating a new PIN, the Two Factor Authentication process requires you to enter the token code shown on your token device. Wait for the token code to change on the device, and then type the code into the field on your smartphone and tap OK.

66 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 9 If a proxy server is configured in the smartphone (via Preferences), the Proxy Authentication screen is displayed next. Enter the username and password for the proxy and tap OK.

Step 10 NetExtender will connect at this point, unless there is a problem or error. You will see the

NetExtender traffic indicator appear in the notification bar at the top of the display, unless it is disabled in Preferences.

The up and down arrows appear white when data is passing through the VPN tunnel. When no data is currently passing, the arrows appear gray. Control traffic does not affect the arrow colors.

The up arrow indicates that data is being sent from the smartphone to the network, and the down arrow indicates that data is being received from the network by the smartphone.

Step 11 If the NetExtender service running on the smartphone has a problem or has stopped running, the following screen is displayed. Tap Exit to quit the application. You may need to restart the service, possibly by turning the phone off and on again, or you may need to re-install

NetExtender.

SonicWALL SSL VPN 5.0 User Guide 67

Using NetExtender

Exiting or Disconnecting from NetExtender

EXIT

Exiting and restarting NetExtender is useful when NetExtender cannot connect, possibly after a long period of disuse. To exit from NetExtender, perform the following steps:

Step 1 To access the Exit option, press the options or menu button while on the NetExtender screen.

The options are displayed at the bottom of the screen.

Step 2 To cause NetExtender to exit completely, including the services component, select the Exit option and tap OK. You can restart NetExtender by clicking its icon on your smartphone.

DISCONNECT

To disconnect NetExtender, perform the following steps:

Step 1 Pull down the notification bar and click NetExtender to open the NetExtender user interface.

68 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 2 In the NetExtender user interface, tap the Disconnect button and tap OK to confirm.

NetExtender notifies you while disconnecting.

SonicWALL SSL VPN 5.0 User Guide 69

Using NetExtender

Checking Status, Routes, and DNS Settings

While NetExtender is connected, you can view status information, routes, and DNS settings on your smartphone.

Step 1 To open the NetExtender user interface, pull down the notification bar and tap NetExtender.

Step 2 To view status information, tap the Status tab. You can tap on the Sent, Received, or

Throughput fields to change the units between bytes and packets.

If you are connected to a SonicWALL SRA or SSL-VPN appliance running 5.0 or higher, and you have an Active Directory account, the User field contains your display name, such as

“Sonia Eng”. If you are connected to an appliance running the 4.0 release or you do not have an Active Directory account, the User field displays the login name, such as “seng”.

70 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 3 To view NetExtender routes, tap the Routes tab. The display shows all subnets currently available from the smartphone.

Step 4 To view the configured DNS servers, tap the DNS tab.

NetExtender Android supports DNS only; WINS or DNS suffix are not supported.

Configuring Profiles, Preferences, and Proxy Servers

To configure NetExtender profiles and preferences, including proxy servers, on your Android smartphone, perform the following steps:

Step 1 To display NetExtender options, start NetExtender and then press the options or menu button on the smartphone. The options are displayed at the bottom of the screen.

SonicWALL SSL VPN 5.0 User Guide 71

Using NetExtender

Step 2

PROFILES

To display the NetExtender Profiles screen, start NetExtender and then press the options or menu button on the smartphone and tap Profiles.

Step 3 To display the Remove selected, Remove all, and Close options on this NetExtender

Profiles screen, press the options button while on the screen.

Step 4

Step 5

Step 6

Tap Remove selected to remove the profiles that have check marks next to them.

Tap Remove all to remove all profiles from the smartphone.

Tap Close to close the option display on this screen.

72 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

Step 7 To display the Remove this profile, Remove selected profiles, and Remove all profiles options, press and hold the NetExtender Profiles screen.

Step 8 Tap Remove this profile to remove the profile that you pressed on to bring up this screen.

Step 9 Tap Remove selected to remove the profiles that have check marks next to them.

Step 10 Tap Remove all to remove all profiles from the smartphone.

Step 11 Tap Close to close the option display on this screen.

Step 12

EXPORT LOG

To export the log file of NetExtender Android activity, select the Export Log option and enter the requested information.

Step 13

ABOUT

To view NetExtender version information, select the About option.

SonicWALL SSL VPN 5.0 User Guide 73

Using NetExtender

Step 14

PREFERENCES / PROXY SETTINGS

To configure NetExtender preferences including proxy and notification settings, select the

Preferences option.

Step 15 Under General settings, select the Connection notification checkbox to display the

NetExtender traffic indicator in the notification bar.

Clear the checkbox to prevent the indicator from being displayed.

Step 16 Under Proxy, select the Use Proxy checkbox to configure NetExtender Android to access external networks through a proxy server.

A proxy server is often used for access to the Internet if the initial connection is made to a local zone, such as LAN or WLAN.

Step 17 After selecting the Use Proxy checkbox, tap Proxy settings to open the configuration screen for the proxy server.

Step 18 Type the IP address of the proxy server into the Server field. Type the port number of the port that the server listens on into the Port field. This field displays “8080” by default, but there is no standard listening port for a proxy server.

Step 19 Optionally enter your login credentials for the server in the User and Password fields. Entering your credentials here causes NetExtender to save them, so that you can automatically connect to the proxy server during subsequent logins without being prompted for credentials.

74 SonicWALL SSL VPN 5.0 User Guide

Using NetExtender

NetExtender Android supports basic authentication using a username and password for proxy servers. Microsoft NTLM authentication is not currently supported.

Step 20 When finished configuring the proxy server settings, tap OK.

Changing Your Password

To change your password when prompted by NetExtender, perform the following steps:

Step 1 After connecting, a password expiration notice may be displayed on your Android smartphone.

Tap Yes to change your password, or No to delay until a later time. NetExtender will remind you each time you connect.

SonicWALL SSL VPN 5.0 User Guide 75

Using NetExtender

Step 2 If you select Yes, the Change password screen is displayed. Type your password into the

Current Password field, then type a new password into the New password field and again into the Type it again field. Tap OK.

Step 3 If your password expires before you change it, the Change password screen is displayed when you connect, with the message “Login failed – you must change your password.”

Type your old password into the Current Password field, then type a new password into the

New password field and again into the Type it again field. Tap OK.

Related Documents

The following Technical Notes provide more information on advanced NetExtender scenarios:

76 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Running NetExtender on a Different TCP Port

U sing the SonicWALL CDP Agent over a SonicWALL NetExtender Connection

Using SonicWALL NetExtender to Access FTP Servers

Resolving NetExtender Error With McAfee Enterprise 8.5

Using Virtual Assist

Virtual Assist is an easy to use tool that allows SonicWALL SSL VPN users to remotely support customers by taking control of their computers while the customer observes. Virtual Assist is a lightweight, thin client that installs automatically using Java from the SonicWALL SSL VPN

Virtual Office without requiring the installation of any external software. For computers that do not support Java, Virtual Assist can be manually installed by downloading an executable file from the Virtual Office.

The following sections describe how to use Virtual Assist:

“Understanding Virtual Assist” section on page 77

“Installing and Launching Virtual Assist” section on page 78

“Configuring Virtual Assist Settings” section on page 79

“Selecting a Virtual Assist Mode” section on page 82

“Launching a Virtual Assist Technician Session” section on page 83

“Performing Virtual Assist Technician Tasks” section on page 84

“Using Virtual Assist from the Customer View” section on page 90

“Using Virtual Assist in Unattended Mode” section on page 94

“Enabling a System for Virtual Access” section on page 95

“Using the Request Assistance Feature” section on page 97

Understanding Virtual Assist

Virtual Assist is fully supported on Windows platforms. Virtual Assist is certified to work on

Windows 7, Windows Vista and Windows XP. Limited functionality is supported on MAC OS where customers can request for assistance via web-requests.

Note When a user requests service as a customer, Virtual Assist should not be run while connected to the system via RDP for Windows 7 and Windows Vista platforms. Virtual Assist runs as a service for proper access to the customer’s system, so correct permissions cannot be set if it is run from an RDP connection.

There are two sides to a Virtual Assist session: the customer view and the technician view. The customer is the person requesting assistance on their computer. The technician is the person providing assistance. A Virtual Assist session consists of the following sequence of events:

1.

The technician launches Virtual Assist from the SonicWALL SSL VPN Virtual Office.

2.

3.

The technician monitors the Assistance Queue for customers requesting assistance.

The customer requests assistance by one of these methods:

– Logs into the SonicWALL SSL VPN Virtual Office and clicks on the Virtual Assist link.

SonicWALL SSL VPN 5.0 User Guide 77

Using Virtual Assist

6.

7.

4.

5.

8.

9.

– Receives an email invitation from the technician and clicks on the link to launch Virtual

Assist.

– Navigate directly to the URL of the Virtual Assist home page that is provided by the technician.

The Virtual Assist application installs and runs on the customer’s system.

The customer appears in the Virtual Assist Assistance Queue.

The technician clicks on the customers name and launches a Virtual Assist session.

The technician’s Virtual Assist window now displays the customers entire display. The technician has complete control of the customer computer’s mouse and keyboard. The customer sees all of the actions that the technician performs.

If at anytime the customer wants to end the session, they can take control and click on an

End Virtual Assist button in the bottom right corner of the screen.

When the session ends, the customer resumes sole control of the computer.

Installing and Launching Virtual Assist

To install and launch a Virtual Assist session, perform the following steps.

Step 1

Step 2

Log in to the SonicWALL SSL-VPN security appliance Virtual Office. If you are already logged in to the SonicWALL SSL VPN customer interface, click on the Virtual Office button.

Click on the Virtual Assist button.

Step 3 The first time you launch Virtual Assist, you will be prompted to install the Virtual Assist plugin and client.

78 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Step 4 Click on the Allow button. A plugin installation window displays. Click Install Now. The Virtual

Assist plugin and client installs. You may be prompted to restart your browser.

Step 5 You can now launch Virtual Assist either from the Virtual Office window or from a shortcut that is added your Programs list under Window’s start button.

Configuring Virtual Assist Settings

The Virtual Assist Settings window can be accessed either by clicking the Settings button in the top left corner of the application window or by right-clicking on the Virtual Assist icon in the taskbar and selecting Settings.

The Virtual Assist Settings window has three panes:

SonicWALL SSL VPN 5.0 User Guide 79

Using Virtual Assist

Proxy Settings - Allows users to configure a Proxy server to access the SSL-VPN appliance. There are three options for configuring proxy settings.

Automatically detect settings - To use this setting, the proxy server must support

Web Proxy Auto Discovery Protocol (WPAD)), which can push the proxy settings script to the client automatically.

Use automatic configuration script - If you know the location of the proxy settings script, select this option and enter the URL of the scrip in the Address field.

Use proxy server - Select this option to enter the Address and Port of the proxy server. Optionally, you can enter an IP address or domain in the BypassProxy field to allow direct connections to those addresses that bypass the proxy server. If required, enter a User name and Password for the proxy server. If the proxy server requires a username and password, but you do not specify them in the Properties window, a

NetExtender pop-up window will prompt you to enter them when you first connect.

– Optionally, you can click the Internet Explorer proxy settings button to open Internet

Explorer’s proxy settings page.

80 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Connection Profiles - Displays all of the Virtual Assist connection profiles that have been used on this computer. To remove a profile, select it and click the Remove button.

Connection Settings - Allows users to customize how they are identified in Virtual Assist and the default settings of Virtual Assist customer sessions.

Display Name - The name that will be displayed in the user queue. By default, the users SSL VPN username is displayed.

Additional Information - Optional field to provide additional information.

Auto View Only - Specifies that Virtual Assist sessions will initially launch in View-Only mode instead of Trusted mode, which is the default.

Active Mode - Specifies that Virtual Assist sessions will initially launch in Active mode instead of Trusted mode, which is the default.

SonicWALL SSL VPN 5.0 User Guide 81

Using Virtual Assist

Selecting a Virtual Assist Mode

When you first launch Virtual Assist, by default it will be in customer mode. To change the mode, perform the following steps.

Step 1 Click Change Mode to select one of four possible modes.

Step 2

Step 3

Select one of the following four Virtual Assist modes:

Customer - Select this mode to request support. For information on customer mode, see the

“Using Virtual Assist from the Customer View” section on page 90

.

Unattended - Select this mode to receive support help while you are away from your computer. You will be prompted to enter a password, which the technician can then enter and assume control of your system without further confirmation from you. For information on unattended mode, see the

“Using Virtual Assist in Unattended Mode” section on page 94

.

Technician - Select this mode to service customers by remotely controlling their systems.

For information on technician mode, see the

“Launching a Virtual Assist Technician

Session” section on page 83

.

Virtual Access - Select this mode to make your computer remotely accessible at all times from the SSL VPN appliance. For information on Virtual Access mode, see the

“Enabling a

System for Virtual Access” section on page 95

.

Click Change Mode again to login with the selected mode.

82 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Launching a Virtual Assist Technician Session

To launch a Virtual Assist technician session to remotely assist customers, perform the following steps.

Step 1 Launch Virtual Assist and select the Technician Mode.

Step 2

Step 3

Step 4

In the Server pulldown menu, select the IP address or domain name of the SonicWALL SSL-

VPN appliance.

Enter the Username and Password for the technician account on the appliance.

Click Login.The Select Domain window displays.

Step 5 Select the Domain that the username is configured for and click OK.

SonicWALL SSL VPN 5.0 User Guide 83

Using Virtual Assist

Step 6 The Virtual Assist standalone application launches.

The technician is now ready to assist customers.

Performing Virtual Assist Technician Tasks

To get started, the technician logs into the SonicWALL SSL-VPN appliance and launches the

Virtual Assist application.

Note Each technician can only assist one customer at a time.

By default, the Virtual Assist window launches with the Virtual Assist toolbar at the top and the rest of the window dedicated to the customer’s screen.To display the most common panes, either click Expand or click View > Classic Layout. This will display the following panes:

Email Invite

Logging

Chat

Service

Once the technician has launched the Virtual Assist application, the technician can assist customers by performing the following tasks:

“Inviting Customers by Email” on page 85

“Assisting Customers” on page 85

“Using the Virtual Assist Taskbar and Tab Controls” on page 87

“Using the Virtual Assist File Transfer” on page 89

“Changing the Virtual Assist Level of Control” on page 94

“Ending a Virtual Assist Session” on page 94

84 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Inviting Customers by Email

Step 1 To invite a customer to Virtual Assist, use the email invitation form on the left of the Virtual

Assist window. If it is not displayed, click the Invite button in the toolbar.

Note Customers who launch Virtual Assist from an email invitation can only be assisted by the technician who sent the invitation. Customers who manually launch Virtual Assist can be assisted by any technician.

Step 2

Step 3

Step 4

Step 5

Enter the customer’s email address in the Customer E-mail field.

Optionally, enter Technician E-mail to use a different return email address than the default technician email. Some mail servers require that an email address be entered, and that it be on a valid domain.

Optionally, enter an Additional Message to the customer.

Click Invite. The customer will receive an email with an HTML link to launch Virtual Assist.

Customers requesting assistance will appear in the Assistance Queue, and the duration of time they have been waiting will be displayed.

Assisting Customers

A pop-up window in the bottom right task bar alerts the technician when a customer is in the assistance queue. The customer queue is also displayed in the Service window.

Step 1 Double-click on a customer’s user name to begin assisting the customer.

SonicWALL SSL VPN 5.0 User Guide 85

Using Virtual Assist

Step 2 The customer’s entire desktop is displayed in the bottom right window of the Virtual Assist application.

The technician now has complete control of the customer’s keyboard and mouse. The customer can see all of the actions that the technician performs.

During a Virtual Assist session, the customer is not locked out of their computer. Both the technician and customer can control the computer, although this may cause confusion and consternation if they both attempt “to drive” at the same time.

The customer has a small tool bar in the bottom right of their screen, with three options.

The customer has the following options during a Virtual Assist session:

Trusted/Active - Toggles to the View Only mode, where the technician can view the customer’s computer but cannot control the computer.

Chat - Initiates a chat window with the technician.

End Virtual Assist - Terminates the session.

86 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Using the Virtual Assist Taskbar and Tab Controls

The Technician’s view of Virtual Assist includes a Taskbar with a number of options.

Invite - Displays the Email Invite pane.

Chat - Displays the chat window to communicate with the customer.

Service - Displays the service queue of customers awaiting service.

Logging - Displays the log window.

Viewer - Displays or hide the entire Virtual Assist window.

Options - Displays Connection Profile and Connection Settings options.

Expand - Displays the Email Invite, Service, Logging, and Chat panes.

About - Displays the version information for the Virtual Assist client.

Note Clicking the _ button in the bottom right corner of the Taskbar will minimize the view so only the titles of the buttons are displayed, and not the icons. Clicking the x button in the top right of the corner will close Virtual Assist.

You can also display additional shortcuts and controls by selecting View > Tab Controls for

Current Customer.

The following options appear at the top of the Virtual Assist window.

Full Screen - Expands the Virtual Assist window to the technicans entire monitor.

Auto Scaling - Fits the customer’s screen to the Virtual Assist window.

Zoom - Customizes the zoom of the customer’s screen.

True Size - Zooms to the actual size of the customer’s monitor resolution.

Refresh - Refreshes the customer’s screen.

File Transfer - Opens the File Transfer utility. See the

“Using the Virtual Assist File

Transfer” on page 89

for more information.

Chat - Opens a chat window with the customer.

SonicWALL SSL VPN 5.0 User Guide 87

Using Virtual Assist

System Info -Displays detailed information about the customer’s computer.

Reboot Customer - Reboot the customer’s computer. Unless you have Requested full control, the customer will be warned about and given the opportunity to deny the reboot.

You can select either a basic reboot or to reboot into Safe Mode.

Active Screens - Allows the technician to switch to a second monitor if the customer’s computer has more than one monitor configured, or display all monitors.

Request Full Control - Technicians can request full control of a customer’s desktop, allowing them to reboot the system, delete files, or over-write files on the customer’s computer without the customer being repeatedly prompted for permission. Select Request

Full Control under the Commands menu to issue a request that will appear on the customer’s desktop.

Using Additional Virtual Assist Technician Commands

The Commands pulldown menu in the top left of the Virtual Assist window provides access to several of the options described above along with the following additional options:

Open Remote Task Manager Window - Opens the Task Manager on the customer’s computer.

Send Ctrl+Alt+Del - Enters Control-Alt-Delete on the customer’s computer.

Open Remote Start Menu - Opens the Start menu on the customer’s computer.

Send Alt+Tab to Remote - Enters Alt-Tab on the customer’s computer to toggle between open windows.

Ctrl Key Down - Engages the Control key on the customer’s computer.

Ctrl Key Up - Disengages the Control key on the customer’s computer.

Alt Key Down - Engages the Alt key on the customer’s computer.

Alt Key Up - Disengages the Alt key on the customer’s computer.

88 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Viewing Virtual Assist Session Log

The Virtual Assist Session Log window can be displayed by clicking the Logging button in the

Taskbar. The log displays a history of timestamped events for the session, such as opening

Chat or File Transfer, requesting Full Control, etc.

Using the Virtual Assist File Transfer

The File Transfer window is used to transfer files to and from the customer’s computer. The file directory of the technician’s computer is shown on the left and the customer’s computer on the right.

The File Transfer window functions in much the same manner as Windows Explorer or an FTP program. Navigate the File Transfer window by double-clicking on folders and selecting files.

The File Transfer window includes the following controls:

• Desktop jumps to the desktop of the technician’s or customer’s computer.

Up navigates up one directory on either the technician’s or customer’s computer.

Download transfers the selected file or files from the technician’s computer to the customer’s computer.

SonicWALL SSL VPN 5.0 User Guide 89

Using Virtual Assist

Upload transfers the selected file or files from the customer’s computer to the technician’s computer.

Delete deletes the selected file or files.

Note When deleting or over-writing files, the customer is warned and must give the technician permission unless the technician has clicked the Request Full Control button and the customer has confirmed.

New folder creates a new folder in the selected directory.

Rename renames the selected file or directory.

When a file is transferring, the transfer progress is displayed at the bottom of the File Transfer window. Click the Exit button to cancel a transfer in progress.

Note File Transfer supports the transfer of single or multiple files. It does not currently support the transfer of directories. To select multiple files, hold down the Ctrl button while clicking on the files.

Using Virtual Assist from the Customer View

Note SSL VPN release 3.5 and higher support Virtual Assist customer support for Mac systems.

The Mac version of Virtual Assist supports only the basic connect and control features (and not advanced features such as chat and file transfer).

To launch a Virtual Assist customer session to request help on your computer, perform the following steps:

Step 1 There are several methods for accessing Virtual Assist:

Navigate to the URL of the Virtual Assist home page that is provided by your support technician.

If you received an email invitation, click on the link in the email or paste the URL into your

Web browser.

90 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

• The login page of your Virtual Office may include a direct link to Virtual Assist as shown below.

• Or you may need to login to the Virtual Office and click the Virtual Assist button.

Step 2 The first time you launch Virtual Assist, you will be prompted to install the Virtual Assist plugin and client.

SonicWALL SSL VPN 5.0 User Guide 91

Using Virtual Assist

Step 3 Click on the Allow button. A plugin installation window displays. Click Install Now. The Virtual

Assist plugin and client installs. You may be prompted to restart your browser.

Step 4 You can now launch Virtual Assist either from the Virtual Office window or from a shortcut that is added your Programs list under Window’s start button.

Step 5

Step 6

Enter the following information and click Login:

Server - The IP address, IPv6 address, or hostname of the SonicWALL SSL-VPN appliance. IPv6 addresses must be enclosed in brackets (the [ and ] symbols).

Name - Enter your name.

Portal (optional) - Enter the portal information, if desired.

Issue Description - Optionally, you can enter a brief description of your problem.

Uninstall on Exit - Enable this checkbox if you wish to uninstall the client upon exiting

Virtual Assist.

Click Login.The Virtual Assist standalone application launches.

92 SonicWALL SSL VPN 5.0 User Guide

Using Virtual Assist

Step 7 If you receive the following security alert, click Unblock to allow Virtual Assist traffic through the Windows firewall.

Step 8 A pop-up window indicates that you are in the Virtual Assist queue. The technician will be alerted that you are ready. Click Cancel to cancel the Virtual Assist request.

Step 9 When the technician initiates the session, the Virtual Assist toolbar appears in the bottom right of your screen. The technician now has control of your computer.

Note During a Virtual Assist session, you are not completely locked out of your computer. Both the technician and customer can control the computer, although this may cause confusion and consternation if they both attempt to “drive” at the same time. You can resume control when the technician is not actively typing or moving the mouse. And you can end the session at any time by clicking the End Virtual Assist button in the bottom right corner.

Step 10 Click the Chat button or enter Alt-c to open an instant message style chat session with the technician.

Step 11 The technician can also open a Chat window to communicate with you. To chat, type text in the

Chat window and type Enter or click Send.

SonicWALL SSL VPN 5.0 User Guide 93

Using Virtual Assist

Changing the Virtual Assist Level of Control

There are three levels of control that a customer can grant to the technician:

View Only - The technician can view the customer’s computer but cannot control it.

To switch to View Only mode, click the Status (Active) button. The Status switches to (View

Only).

Active - The technician can control the customer’s computer, but the customer must give permission for certain action—such as allowing the technician to reboot the system, delete files, or over-write files on the customer’s computer without the customer being repeatedly prompted for permission.

To switch from View Only mode to Active mode, click the Status (View Only) button.

Trusted - The technician has complete control of the customer’s computer. To toggle between Trusted mode and Active mode, enter Ctrl-Alt-T.

Note By default, Virtual Assist sessions are launched in Trusted mode. To modify this, click the

Settings button on the top left corner of the window, select the Connection Settings tab and select either Auto View Only or Active Mode.

Ending a Virtual Assist Session

You can end the Virtual Assist session at anytime by clicking on the Exit Virtual Assist button in the bottom right corner of the screen, or by entering Alt-q. This will end the technician’s control of your computer.

Using Virtual Assist in Unattended Mode

Unattended Mode allows customers to set their computer to be accessible by a technician at a later time when the customer will not be available to click to confirm their consent. To set your computer for Virtual Assist Unattended Mode, perform the following tasks:

Step 1 Launch Virtual Assist.

94 SonicWALL SSL VPN 5.0 User Guide

Step 2 Click Change Mode, select Unattended, and click Change Mode again.

Using Virtual Assist

Step 3

Step 4

Step 5

Select or enter the IP address or domain name of the SSL VPN server.

Enter a Password and click Login. The Waiting window displays and shows the length of time you have been in the queue.

You need to provide the technician with the password you just defined. An easy way to do this is to click Add Information and give the technician your password.

Enabling a System for Virtual Access

Virtual Access is similar to unattended mode in that

If Virtual Access has been enabled on the Virtual Assist tab on the Portals > Portals page of the management interface, users should see a link on the Virtual Office portal to set-up a system for Virtual Access. The following process allows Virtual Access to be set-up on a system.

Step 1 Login to the Virtual Office portal through the system you wish to set-up for Virtual Access and click the Virtual Access link.

Step 2 A file should download with parameters to install the VASAC.exe file that will provide the needed client for Virtual Access mode. Save and run the file.

SonicWALL SSL VPN 5.0 User Guide 95

Using Virtual Assist

Note Running the file directly from this dialog box may not work on some systems. Save the file to the system and then run the application.

Step 3 Fill in the necessary information in the provided fields to set-up the system in Virtual Access mode and click OK.

Server: This should be the name or IP address of the appliance the technician normally accesses the Virtual Office from outside the management interface (Do not include

“https://”).

Portal: The name of the portal the technician would normally login to.

Computer Name: This is an identifier for the system to help differentiate between other systems that may be waiting for support in the queue.

Password: This is a password the technician must enter prior to accessing the system through the support queue.

Step 4 After installation, the VASAC client should be left running in the desktop tray.

This system’s identifier name should now appear in the technician’s support queue displayed on the Virtual Assist > Status page within the management interface.Upon double-clicking the system listing, the technician will be prompted to provide the password established during system set-up to gain Virtual Access to the system.

Ending Virtual Access Mode

Disconnecting from a Virtual Access session will place the system back in the support queue for later access by the technician. From the personal system-side, the user/technician may uninstall or terminate the application from the tray option icons.

An administrator can forcibly remove a system from the queue. If this occurs, the Virtual Access system should no longer attempt to connect to the support queue and should display an error message.

96 SonicWALL SSL VPN 5.0 User Guide

Using File Shares

Using the Request Assistance Feature

If the Display Request Help Button option has been enabled on the Virtual Assist tab on the

Portals > Portals page of the management interface, users will see the Request Assistance button on the Virtual Office portal. By clicking this button on the portal, the user is placed in the

Virtual Assist support queue for assistance.

For information on using Virtual Assist from the customer perspective, see “Using Virtual Assist from the Customer View” on page 90 .

A technician who is currently assisting a user can also click this button to place the user back on the queue. Someone else in a technician role can then service this user by viewing the system and taking control of the user’s mouse and keyboard. This is useful if one technician needs to hand the user off to another technician, because of differing areas of expertise or the end of shift.

Using File Shares

File shares provide remote users with a secure Java applet or HTML-based interface to

Microsoft File Shares using the CIFS (Common Internet File System) or SMB (Server Message

Block) protocols. Using a Web interface similar in style to Microsoft’s familiar Network

Neighborhood or My Network Places, File Shares allow users with appropriate permissions to browse network shares, rename, delete, retrieve, and upload files, and to create bookmarks for later recall.

The File Shares Applet mimics Windows Explorer navigation and provides functionality not available in HTML-based File Shares, including the ability to overwrite existing files and upload directories.

This section contains the following subsections:

“Using the File Shares Applet” section on page 97

“Using HTML-Based File Shares” section on page 111

Using the File Shares Applet

The File Shares Applet has a similar look and feel to the Windows Explorer tool, featuring dragand-drop and multiple file selection capabilities. It also provides the user the ability to set up bookmarks to quickly navigate through networks from the portal level. This feature saves time lost moving through network and server paths. The File Shares Applet leverages Sun’s Java platform browser plug-in to increase usability by mimicking the common Windows Explorer interface. With the help of the HTTPS protocol, the applet securely transfers encrypted files and information to and from the SSL-VPN appliance. The appliance communicates this data to the individual machines on the remote network.

This section contains the following subsections:

“User Prerequisites” section on page 98

“Configuration Overview” section on page 98

SonicWALL SSL VPN 5.0 User Guide 97

Using File Shares

“Configuration Examples” section on page 103

User Prerequisites

The SonicWALL SSL VPN File Shares Applet is a Java application that supports Java 1.3.1 and newer, and the JRE Version 5.0 Update 10 or newer is recommended. To download the latest

Java and JRE versions, visit http://www.java.com. Internet Explorer 6.0, Firefox 1.5 or newer,

Opera 8 or newer, and Safari RSS are recommended Web browsers of optimal performance of the Java File Shares feature.

The administrator must enable the File Shares Applet for users to use it.

There must be a computer with open access for the SonicWALL SSL VPN File Shares Applet to log into. The remote computer must have shared folders for files to be copied or moved.

Sharing policy must be set from within the remote computer’s own operating system.

Configuration Overview

The SSL VPN File Shares Applet is easy and intuitive to use. User should be aware of its functions and limitations. Setting up bookmarks and the browser interface are covered in this section, along with an overview of the browser and sample use cases.

This section contains the following subsections:

“Setting up Bookmarks” section on page 98

“Using the Java File Shares Applet” section on page 100

“File Shares Applet Browser Overview” section on page 102

Setting up Bookmarks

Bookmarks can be set up for folders and for files. A file bookmark will not launch the Applet, but instead will download and launch the file directly. Bookmarks must be enabled by the administrator.

To set up bookmarks from the Virtual Office Portal, perform the following steps.

Step 1

Step 2

Open a Web browser and log into the SSL VPN Virtual Office interface by typing the URL in the

Location or Address bar and press Enter. Type in your user name in the User Name field and your password in the Password field, then select the appropriate domain from the Domain pulldown. Click Login.

Click the Show Edit Controls link in the middle of the portal page.

98 SonicWALL SSL VPN 5.0 User Guide

Step 3 Click the New Bookmark tab in the portal page.

Using File Shares

Step 4 The Add Bookmark screen displays. Enter a friendly name for the bookmark in the Bookmark

Name field.

Step 5 Enter the IP address and file directory path to the File Share in the Name or IP Address field.

Note When using the Java applet, the Name or IP Address field must be to a file directory and end with a / or \ character.

Step 6

Step 7

Step 8

Step 9

In the Service pull down menu, select the File Shares (CIFS) option.

Check the Use File Shares Java Applet box to enable the File Shares Applet for this bookmark. Leaving this box unchecked means the portal will launch the original HTML browser when the bookmark is selected.

Optionally, select Automatically log in to log in to this file share using either your SSL VPN credentials or by specifying custom credentials.

Click Add.

Bookmark serve as useful shortcuts to quickly access different network locations. Bookmarks can also be set up from the File Shares Browser, either by clicking the Bookmark button, or using the bookmark option from the right-click menu.

SonicWALL SSL VPN 5.0 User Guide 99

Using File Shares

Using the Java File Shares Applet

While loading the browser interface, warning messages might display. These messages will look different for different browsers. For the purpose of these examples, Internet Explorer 6.0 was used.

Step 1

Step 2

Step 3

If you are not logged into the SSL VPN Virtual Office user interface, open a Web browser and type the Virtual Office interface URL in the Location or Address bar and press Enter. Type in your user name in the User Name field and your password in the Password field, then select the appropriate domain from the Domain pull-down. Click Login.

Launch File Shares Applet by clicking the File Shares button, or clicking on a link with the File

Shares Applet enabled. The File Shares Applet will launch in a new window, separate from the

Virtual Office portal.

Depending on available browser and Java plug-in, a warning may display, click OK to continue.

Note To avoid this warning, upgrade browser to Internet Explorer 7.0 or newer, Firefox 3.0 or newer, Chrome 6.0 or newer, or Safari 5.0 or newer. Also updates to Java 5.0

Update 10 or newer are recommended.

Step 4 Depending on the networks configurations and browser, one or more security warnings may display. Follow the instructions to accept the certificate for the server.

100 SonicWALL SSL VPN 5.0 User Guide

The File Shares Applet displays.

Using File Shares

Note The File Shares Applet window will not automatically refresh when its contents have changed or if it has been previously viewed. To refresh, click the Refresh icon from the toolbar, or use the Refresh option from the right-click menu.

Note The remote network can be browsed from the remote window’s address bar. The local directory can not be changed from the address bar. The remote path is capped at 1024 characters. The actual maximum string size will change depending on language.

Step 5

Step 6

To select multiple items, click the items while holding the shift or the ctrl key. Clicking on an item again will de-select it and remove it from the group.

To copy a file or group of files either to or from the network, select desired items and click-and-

drag them across the center boundary. This will copy the file(s) into the open directory.

Alternatively, the file(s) can be copied directly into a folder by dragging the icon and dropping over the desired folder; one could also use the copy button on the toolbar, or use the copy option from the right-click menu. A progress bar displays the waiting time required to copy the files.

SonicWALL SSL VPN 5.0 User Guide 101

Using File Shares

Note The File Shares Applet supports overwriting existing files. If a file exists with the same name as the one you are trying to copy over, the Applet will prompt you to rename the file being copied. If the name is kept the same, the copied file will overwrite the existing one.

Step 7 Double click on a file to launch it with the proper application. If activating a file on the remote machine, the File Shares Applet will first download the file to a temporary folder on your machine and then open it.

Note The File Shares Applet will not always be able to delete the temporary file after use. Use caution when opening files with sensitive material.

File Shares Applet Browser Overview

Each window, local and remote, contains a set of buttons for commonly used operations in the toolbar. Hovering the mouse cursor over these icons displays convenient tool tips to the user.

Dragging the toolbar by the dotted line on the left side of it undocks the toolbar into its own window. To re-dock the toolbar, close the window. These are the same functions as those in the right-click menu.

Here is a list of the buttons on the task bar and their respective function.

Back: Traverses back in the history. Sets the current view of the window to the previous location in history. This icon is dimmed if there is no previous history location.

Forward: Traverses forward in history. This icon is dimmed if there are no forward locations in history.

Up: Traverses up the directory tree to the parent directory of the current view. This icon is dimmed if the current view is of the root directory or if the parent directory cannot be resolved.

Refresh: Refreshes the current view by either polling the local file system or remote network via the SSL VPN. The refresh icon will be dimmed in the remote window if its contents are currently being refreshed.

New Folder: Creates a new folder within the respective file system. Clicking this icon displays the “New Folder” dialog box, allowing the user to assign a name to the new folder.

This icon is dimmed when the location of the window is such that a new folder cannot be created. (for example, Root of a Windows filesystem, domain list, machine list).

Copy: Copies the selected file(s)/folder(s) to the location of the remote window. Clicking this icon displays the “Copy” dialog box that will show the status information of the copy procedure. If the file being copied already exists, a new dialog will display asking the user whether or not the existing file should be replaced. The copy icon is dimmed when there are no selected files/folders to copy (for example, if no drive or domain is selected). It is also dimmed if the remote location cannot accept files copied to it (for example, Domain

List/ Machine List). Copying a folder also copies everything within the folder.

102 SonicWALL SSL VPN 5.0 User Guide

Using File Shares

Delete: Deletes the selected file(s)/folder(s). Deleting a folder will delete everything within the folder.

Note Files deleted this way are fully removed from the original machine they were on. These files are not sent to the recycling bin and are in no way recoverable.

Configuration Examples

The following configuration examples provide a demonstration of the usefulness and flexibility of the File Shares Applet.

Configuring Bookmarks from Within the File Shares Applet, page 103

Using Bookmarks from Within the File Shares Applet, page 105

Moving Files and Folders, page 105

Launching a File Directly from the File Shares Applet, page 109

Configuring Bookmarks from Within the File Shares Applet

Navigating a remote computer’s directory hierarchy structure takes a long time. To reduce this process as much as possible, the SonicWALL SSL VPN File Shares Applet allows the user to create bookmarks on the fly from within the File Shares Applet itself. This allows the user to skip the hierarchy structure of the remote computer the next time she needs to access a particular file or folder.

Step 1

Step 2

Step 3

Launch the File Shares Applet by clicking on the File Shares button in the Virtual Office portal.

The File Shares Applet displays.

The File Shares Applet’s default location for the local window is the base directory, while the remote window shows the entire network. Double click on the appropriate folders to navigate the local window to the desktop or another appropriate folder.

To navigate the remote window, double click on a visible computer, or input the name in the address bar preceded by \\ and followed by a \ and press Enter. The File Shares Applet will then navigate to the requested computer. It may take several seconds for the resources to load, depending on the network configuration.

SonicWALL SSL VPN 5.0 User Guide 103

Using File Shares

Step 4 Once loaded, double click on a folder or enter the target directory path within the address bar.

This can take some time as the File Shares Applet must browse through the network after every change.

Note Only the remote window can use the address bar to navigate through a computer’s file hierarchy.

Step 5 To set a bookmark to the current directory, right-click in an empty location in the remote directory and select Add Bookmark.

Note To set a bookmark for a specific file or folder, select it prior to selecting Add

Bookmark from the right-click menu.

Step 6 Enter a name for the new bookmark in the New Bookmark window that displays.

104 SonicWALL SSL VPN 5.0 User Guide

Using File Shares

Step 7 Click OK. The bookmark is added to the Virtual Office portal. Clicking on the bookmark accesses the selected folder or file.

Using Bookmarks from Within the File Shares Applet

In Addition to accessing bookmarks from the Virtual Office portal, bookmarks can be easily accessed from within the File Shares Applet.

Step 1

Step 2

Launch the File Shares Applet by clicking on the File Shares button in the Virtual Office portal.

Click on the Bookmarks button on the task bar in the remote window. A pull down menu displays with the message Loading Bookmarks. Keep the mouse within the pull down menu as the File Shares Applet loads the bookmarks.

Step 3 Once loaded, click book mark to load the desired file or folder.

Moving Files and Folders

The File Shares Applet is designed for ease of use. There is more than one way to perform file transfers.

SonicWALL SSL VPN 5.0 User Guide 105

Using File Shares

This section provides an example of a folder that is copied from a remote machine onto the local machine’s desktop, deleted from the remote machine, and moved back from the local machine unto the remote machine, all from the File Shares Applet.

Step 1

Step 2

Step 3

Launch the File Shares Applet by clicking on a bookmark in the Virtual Office portal.

Double-click the C:\ drive, double-click the Documents and Settings folder, then double-click a specific folder, for example, the one that holds the Desktop folder.

The current directory shows the Desktop folder. Select a file or folder from the remote machine and drag its icon onto the Desktop folder in the local machine. This will copy the item from the remote machine directly onto the desktop.

Step 4 Once the transfer is complete, double-click on the Desktop folder. The folder copied from the remote machine will display in that folder.

106 SonicWALL SSL VPN 5.0 User Guide

Using File Shares

Note The item still exists on the remote machine. To initiate a move, not a copy, you must use the Move command from the right-click menu.

Step 5 To delete the original file or folder, select it by clicking on it once, and press the Delete button on the tool bar. Alternatively, the item can be deleted by using the right-click menu. The File

Shares Applet displays a delete confirmation window. Click the Delete button in the pop-up to delete the item.

Warning The File Shares Applet will completely delete the file or folder from the remote machine. In the case of a folder, nested items will also be deleted. These items will not be sent to the recycle bin on either machine and are not recoverable.

SonicWALL SSL VPN 5.0 User Guide 107

Using File Shares

Step 6 Once the file or folder has been deleted, the File Shares Applet will automatically refresh, removing the item from the current directory. To copy it from the local machine back to the remote machine, click-and-drag like in Step 2, or use the Copy icon from the local machine’s tool bar.

Note The Copy icon in the toolbar automatically moves the selected file to whatever directory is currently open. To move an item to a different folder, either drag-and-drop it into the desired destination or open the desired destination prior to clicking Copy.

108 SonicWALL SSL VPN 5.0 User Guide

Using File Shares

Launching a File Directly from the File Shares Applet

Files can be launched from within the File Shares Applet. This section provides an example where a remote file is queried for its properties, bookmarked and opened.

Step 1 Launch the File Shares Applet by clicking on a bookmark in the Virtual Office portal.

Step 2 Right click the file and select Properties.

SonicWALL SSL VPN 5.0 User Guide 109

Using File Shares

The file’s properties will be displayed in a separate window.

Step 3 To open the file, double-click on the file. Alternatively, create a bookmark to it, and launch the file from the bookmark menu. To create a bookmark, select the Add Bookmark option from the right-click menu. The name of the file is the default name of the new bookmark, but a new name can be entered if so desired.

110 SonicWALL SSL VPN 5.0 User Guide

Using File Shares

Step 4 Then select the bookmark, either from the portal or from the bookmark tab in the toolbar.

Note Files launched from within the File Shares Applet must be downloaded to the local machine before they can be opened. The File Shares Applet will store the file in a temporary directory while it is being used. The File Shares Applet will also try to delete the file after use, but may be unable to do so depending on whether or not another program is accessing it. Use caution when opening files with sensitive material.

Using HTML-Based File Shares

File shares provide remote users with a secure Web interface to Microsoft File Shares using the CIFS (Common Internet File System) or SMB (Server Message Block) protocols. Using a

Web interface similar in style to Microsoft’s familiar Network Neighborhood or My Network

Places, File Shares allow users with appropriate permissions to browse network shares, rename, delete, retrieve, and upload files, and to create bookmarks for later recall.

Note The server can be specified either by name or by IP address, for example, \\moosedc or

\\10.50.165.2. For names to work, it is necessary that DNS and/or WINS be properly configured by the administrator on the SSL-VPN appliance to be able to resolve host names.

SonicWALL SSL VPN 5.0 User Guide 111

Using File Shares

To create a file share, perform the following steps:

Step 1 Click on the File Shares button. Virtual Office displays a dialog box that provides a hot link to a login prompt.

Address

Login

Note Pop-up window blockers may prevent File Shares from functioning properly. Configure your browser to allow pop-up windows on the SSL VPN portal site.

Step 2

Step 3

Step 4

To specify a new share path (as an example, \\moosedc) in the Address field. You need to precede the share name with two back slashes. For example: \\file-directory01.example.com.

To connect to a pre-existing file share, click the Login to Server link next to the file share name.

Click the go prompt to display the Enter Network Password dialog box.

Step 5 Type a valid username in the User Name field and a valid password in the Password field and click Login.

112 SonicWALL SSL VPN 5.0 User Guide

Using File Shares

Step 6 Virtual Office displays the home File Share screen that you have specified, displaying folders on the network to which you can navigate.

Table 2

describes the controls at the top of the File Share window.

Table 2 File Share Controls

Button

Back

Forward

Reload

Up

Delete

Rename

Bookmark

Logout

Description

Navigate to the previous File Share location.

Navigates forward to the previous File Share location after you have pressed the Back button.

Reloads the current folder to display any changes.

Navigates

Deletes the selected folders and files. Select items by checking the checkbox next to their name under the Select column.

Renames the selected folders and files. Select items by checking the checkbox next to their name under the Select column.

Creates a new bookmark to the current File Share location.

Logout of the File Share service.

Step 7

Step 8

Step 9

You can now navigate the folders and files in the File Share as you would through Windows

Explorer or other file management systems.

To add a new folder in the current File Share location, type the name of the folder in the Add

New Folder: field and click Submit.

To add a file in the current File Share location, click the Browse... button. Navigate to the location of the file on your computer in the Choose file window that opens, select the file and click OK, and then click Submit in the File Share window.

SonicWALL SSL VPN 5.0 User Guide 113

Managing Bookmarks

Managing Bookmarks

Bookmarks are objects that enable you to connect to a location or application conveniently and quickly. The Virtual Office Bookmark system allows bookmarks to be created at the group and user levels. The administrator can create both group and user bookmarks which will apply to applicable users while individual users can create only personal (user-level) bookmarks.

Since bookmarks are stored within the security appliance’s local configuration files, it is necessary for group and user bookmarks to be correlated to defined group and user entities.

When working with local groups and users (LocalDomain), this is automated since the administrator must manually define the groups and users on the device. Similarly, when working with external groups (not LocalDomain), the correlation is automated since creating an external domain creates a corresponding local group.

However, when working with external users, a local user entity must exist so that any usercreated (personal) bookmarks can be stored within the SSL-VPN’s configuration files. The need to store bookmarks on the SSL-VPN itself is because LDAP, RADIUS, and NT authentication external domains do not provide a direct facility to store such information as bookmarks.

Rather than requiring administrators to manually create local users for external domain users wishing to use personal bookmarks, SonicWALL SSL VPN automatically creates a corresponding local user entity when an external domain user logs in to the Virtual Office.

The following sections describe basic bookmark tasks:

“Adding Bookmarks” section on page 115

“Editing Bookmarks” section on page 120

“Removing Bookmarks” section on page 121

114 SonicWALL SSL VPN 5.0 User Guide

Managing Bookmarks

Adding Bookmarks

Bookmarks provide a convenient way for you to access Web, FTP, or other services on the remote network that you will connect to frequently. To define bookmarks, perform the following:

Step 1 In the Virtual Office window at the top of the bookmarks table, click Show Edit Controls and then click Create a new bookmark.

SonicWALL SSL VPN 5.0 User Guide 115

Managing Bookmarks

Step 2 In the Add Bookmark screen, enter a descriptive name in the Bookmark Name field.

Step 3

Step 4

Step 5

Step 6

Enter the domain name, IP address, or IPv6 address of a host machine on the LAN in the Name

or IP Address field. IPv6 addresses should be enclosed in brackets (i.e. the [ and ] symbols).

You may also enter the wildcard variable %USERNAME% to display the current user name.

Variables are case-sensitive.

In the Description field, optionally enter a friendly description to be displayed in the bookmark table.

Select the user permissions level from the Allow user to edit/delete drop-down list. You can select Use user policy, Allow, or Deny.

Select the service type in the Service drop-down list. You can select from the following services:

– Terminal Services (RDP - ActiveX)

– Terminal Services (RDP - Java)

– Virtual Network Computing (VNC)

– Citrix Portal (Citrix)

– Web (HTTP)

– Secure Web (HTTPS)

– External Web Site

– File Shares (CIFS)

– File Transfer Protocol (FTP)

– Telnet

– Secure Shell version 1 (SSHv1)

– Secure Shell version 2 (SSHv2)

116 SonicWALL SSL VPN 5.0 User Guide

Managing Bookmarks

Step 7 For Citrix bookmarks, you can select the following options:

• Designate that it be a secure Citrix connection by selecting the HTTPS Mode checkbox.

Select Always use Java in Internet Explorer to use Java to access the Citrix Portal when using Internet Explorer. Without this setting, a Citrix ICA client or XenApp Web plug-in (an

ActiveX client) must be used with IE. This setting lets users avoid installing a Citrix ICA client or XenApp Web plug-in specifically for IE browsers. Java is used with Citrix by default on other browsers and also works with IE. Enabling this checkbox leverages this portability.

Select Always use specified Citrix ICA Server to explicitly specify the Citrix ICA Server

Address for the Citrix ICA Session.By default, the Bookmark uses the information provided in the ICA configuration provided by the Citrix server.

Step 8

Step 9

For configuration information about RDP - ActiveX and RDP - Java, see the

“Configuring RDP

ActiveX and Java Bookmarks” section on page 118 .

For HTTP(S) bookmarks, you can select Use SSL-VPN account credentials to log in or configure custom credentials for use with Single Sign-On. To disable the use of SSO, clear the

Automatically log in checkbox. Select the Forms-based Authentication checkbox to use this method, and then fill in the following fields that are exposed:

Configure the User Form Field to be the same as the ‘name’ or ‘id’ attribute of the HTML element representing User Name in the Login form, for example:

<input type=text name=’userid’>

Configure the Password Form Field to be the same as the ‘name’ or ‘id’ attribute of the

HTML element representing Password in the Login form, for example:

<input type=password name=’PASSWORD’ id=’PASSWORD’ maxlength=128>

Step 10 For External Web Site bookmarks, select HTTPS Mode to encrypt Web communication with

SSL. External Web Site bookmarks are used to access an offloaded Web site or portal using a bookmark. Select Disable security warning if you do not want a security warning dialog box to be displayed when a user clicks this bookmark. If left unchecked, the warning dialog will allow the user to select a Do not show this warning again option if the user has permissions to edit this bookmark (set above).

Step 11

For more information about offloaded applications, see the Application Offloading section in the

SonicWALL SSL VPN Administrator’s Guide.

For FTP bookmarks, click Show advance server configuration to select the character encoding. You can also select Use SSL-VPN account credentials to log in or configure custom credentials for use with Single Sign-On. To disable the use of SSO, clear the

Automatically log in checkbox.

Step 12 For SSHv2 bookmarks, you must have SUN JRE 1.6.0_10 or higher and must be connecting to a server that supports SSHv2. There are also options to Automatically accept host key and to Bypass username. The bypass option should only be used for SSHv2 servers that do not require authentication in the initial connection session (such as SonicWALL security appliances).

Step 13 Click Add to add the bookmark.

Once the configuration has been updated, the new bookmark will be displayed in the Virtual

Office Bookmarks table. Click on a bookmark description to go to the bookmark location that you have defined.

SonicWALL SSL VPN 5.0 User Guide 117

Managing Bookmarks

Configuring RDP ActiveX and Java Bookmarks

ActiveX and Java RDP bookmarks offer several features that are not available in other bookmarks.

Tip The ActiveX client is only supported on the Internet Explorer browser, while the Java client is supported on all platforms and browsers that are compatible with SonicWALL SSL VPN.

Step 1

Step 2

Step 3

Step 4

Enter the desired Bookmark Name.

Enter the Name or IP Address of the resource you are trying to reach. You can also use an

IPv6 address.

Select Terminal Services (RDP - ActiveX) or Terminal Services (RDP -Java) from the

Services list.

Continue to configure the RDP ActiveX or Java Bookmark as follows:

Option

Screen Size

Colors

118 SonicWALL SSL VPN 5.0 User Guide

Usage

Select the default screen size to be used when users execute this bookmark. It is advised that you select a size equal to or smaller than your current desktop screen size. ActiveX RDP bookmarks also have a full-screen option that will display the

RDP window in full screen mode. To toggle from the RDP window back to your desktop, press Alt-Tab.

Select the default color depth to be used when users execute this bookmark.

Option

Application and Path

Start in the following folder

Login as console/admin session

Enable Wake on LAN

Redirects (ActiveX only)

Redirects (Java only)

Enable Plugin Dlls

(ActiveX only)

Automatically log in

Managing Bookmarks

Usage

To have the RDP session launch an application when the bookmark is initiated, enter the path to the application in the

Application and Path (optional): field. For example,

C:\Program Files\Example\app.exe (optional).

Enter the local folder to execute application commands in

(optional).

Check this option to enable console and admin commands on login.

Select this option to send WoL packets to the host. This option also allows entering one or more Mac Addresses

(separated by spaces) for the machines to wake and the desired Wait time for boot up before cancelling the WoL operation. To send the WoL packet to the hostname or IP of this bookmark, check the Send WOL packet to bookmark

host Name or IP address checkbox, this option can be applied in tandem with a Mac address.

Optionally expand Show windows advanced options and select any of the redirect checkboxes Redirect printers,

Redirect drives, Redirect ports, or Redirect SmartCards to redirect those devices on the local network for use in this bookmark session.

Optionally expand Show windows advanced options and select any of the redirect checkboxes Redirect printers,

Redirect drives, Redirect ports, Redirect SmartCards,

Redirect clipboard and Redirect plug and play devices, as well as any of the following additional features for use in this bookmark session: Display connection bar, Auto

reconnection, Desktop background, Window drag, Menu/

window animation, Themes, or Bitmap caching.

If the client application will actually be RDP 6 (Java), you can select any of the following options as well: Dual monitors,

Font smoothing, Desktop composition, and Remote

Application.

Enter the name(s) of client DLLs which need to be accessed by remote the desktop or terminal service. Multiple entries are separated by a comma “,” with no spaces. Make sure any

DLLs are located on the individual client systems in

%SYSTEMROOT% (for example: C:\Windows\system32).

Note: The RDP - Java client is a native RDP client and supports Plugin DLLs by default.

Check this option and select Use SSL VPN account

credentials to forward credentials from the current SSL VPN session. Select Use custom credentials to enter a custom username, password, and domain for this bookmark.

Tip The ActiveX client is only supported on the Internet Explorer browser, while the Java client is supported on all platforms and browsers that are compatible with SonicWALL SSL VPN.

SonicWALL SSL VPN 5.0 User Guide 119

Managing Bookmarks

Step 5 When you are finished. Click the Add button to add this bookmark to your Virtual Office list.

Determining the Remote Computer’s Full Name or IP Address

Complete the following steps to determine the full name of the computer to which the RDP bookmark is pointing:

Step 1

Step 2

Step 3

Right click on the My Computer icon on the desktop of the remote computer, and select

Properties.

Click the Remote tab.

The full computer name will be listed under Remote Desktop.

Complete the following steps to determine the IP address of your computer.

Step 1

Step 2

Step 3

In the Windows Start menu on the remote computer, navigate to Run...

Type cmd to open the command interpreter and click OK.

Type ipconfig. The IP address of your computer is displayed.

Configuring Remote Desktop Access on the Remote Computer

Complete the following steps to allow remote desktop access to the computer that is the target of the RDP bookmark:

Step 1

Step 2

Step 3

Step 4

Right click on the My Computer icon on the desktop, and select Properties.

Click the Remote tab.

Under Remote Desktop, select the checkbox for Allow users to connect remotely to this

computer.

Click OK.

Editing Bookmarks

You can change the IP address, domain name, or IPv6 address as well as the service and other settings associated with an existing bookmark.

Note Only user-created Bookmarks can be edited or deleted by the user. Global or Group

Bookmarks pre-defined by the administrator cannot be edited or deleted.

To edit a bookmark to change its name or associated IP address, perform the following steps:

Step 1

Step 2

Step 3

Step 4

Step 5

Identify a bookmark in the Virtual Office Bookmarks list for which you want to change an IP address or domain name or other settings.

In the Virtual Office Bookmarks list, click on the Configure icon for an existing bookmark. The

Edit Bookmark dialog box displays.

To change the bookmark name, domain name or IP address of the bookmark, edit the names in the Bookmark Name or Name or IP Address fields.

To change the service, select a new Service from the pull-down menu.

Optionally change other settings specific to the Service type.

120 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Step 6

Step 7

Optionally enable or disable the Automatically log in setting, or change the credentials selection.

Click Apply. The Virtual Office home page displays with the new IP address or domain name.

Removing Bookmarks

To remove a bookmark, perform the following steps:

Step 1

Step 2

Identify a bookmark in the Virtual Office Bookmarks list that you want to remove.

In the Virtual Office Bookmarks list, click on the delete icon remove. The bookmark disappears from the list.

for the bookmark you want to

Using Bookmarks

The following sections describe how to use the various types of bookmarks:

“Using Remote Desktop Bookmarks” section on page 121

“Using VNC Bookmarks” section on page 123

“Using FTP Bookmarks” section on page 126

“Using Telnet Bookmarks” section on page 129

“Using SSHv1 Bookmarks” section on page 130

“Using SSHv2 Bookmarks” section on page 131

“Using HTTP and HTTPS Bookmarks” section on page 132

“Using File Share Bookmarks” section on page 133

“Using Citrix Bookmarks” section on page 133

“Global Bookmark Single Sign-On Options” section on page 138

“Per-Bookmark Single Sign-On Options” section on page 139

Using Remote Desktop Bookmarks

Remote Desktop Protocol (RDP) bookmarks enable you to establish remote connections with a specified desktop. SonicWALL SSL VPN supports the RDP5 standard with both Java and

ActiveX clients. RDP5 ActiveX can only be used through Internet Explorer, while RDP5 Java can be run on any platform and browser supported by the SonicWALL SSL VPN. The basic functionality of the two clients is the same; however, the Java client is a native RDP client and supports the following features that the ActiveX client does not:

Redirect clipboard

Redirect plug and play devices

Display connection bar

Auto reconnection

Desktop background

Window drag

Menu/window animation

SonicWALL SSL VPN 5.0 User Guide 121

Using Bookmarks

Themes

Bitmap caching

If the Java client application is RDP 6, it also supports:

• Dual monitors

Font smoothing

Desktop composition

Note RDP bookmarks can use a port designation if the service is not running on the default port.

Tip To terminate your remote desktop session, be sure to log off from the Terminal Server session. If you wish to suspend the Terminal Server session (so that it can be resumed later) you may simply close the remote desktop window.

Step 1 Click on the RDP bookmark. Continue through any warning screens that display by clicking Yes or Ok.

Step 2 Enter your username and password at the login screen and select the proper domain name from the pull-down menu.

122 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Step 3 A window is displayed indicating that the Remote Desktop Client is loading. The remote desktop then loads in its own windows. You can now access all of the applications and files on the remote computer.

Note For information on configuring options for RDP bookmarks, see

“Configuring RDP ActiveX and Java Bookmarks” on page 118

.

Using VNC Bookmarks

Step 1 Click the VNC bookmark. The following window is displayed while the VNC client is loading.

SonicWALL SSL VPN 5.0 User Guide 123

Using Bookmarks

Note VNC can have a port designation if the service is running on a different port.

Step 2 When the VNC client has loaded, you will be prompted to enter your password in the VNC

Authentication window.

Step 3 To configure VNC options, click the Options button. The Options window is displayed.

124 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Table 3

describes the options that can be configured for VNC.

Table 3 VNC Options

Option

Encoding

Default Description of Options

Tight Hextile is a good choice for fast networks, while Tight is better suited for low-bandwidth connections. From the other side, the Tight decoder in TightVNC Java viewer is more efficient than Hextile decoder so this default setting can also be acceptable for fast networks.

Compression Level Default Use specified compression level for Tight and Zlib encodings. Level 1 uses minimum of CPU time on the server but achieves weak compression ratios. Level 9 offers best compression but may be slow in terms of CPU time consumption on the server side. Use high levels with very slow network connections, and low levels when working over higher-speed networks. The Default value means that the server's default compression level should be used.

JPEG image quality 6 This cannot be modified.

Cursor shape updates Enable Cursor shape updates is a protocol extension used to handle remote cursor movements locally on the client side, saving bandwidth and eliminating delays in mouse pointer movement. Note that current implementation of cursor shape updates does not allow a client to track mouse cursor position at the server side. This means that clients would not see mouse cursor movements if the mouse was moved either locally on the server, or by another remote VNC client.

Use CopyRect

Restricted colors

Mouse buttons 2 and

3

View only

Share desktop

Yes

No

Set this parameter to Disable if you always want to see real cursor position on the remote side. Setting this option to

Ignore is similar to Enable but the remote cursor will not be visible at all. This can be a reasonable setting if you don't care about cursor shape and don't want to see two mouse cursors, one above another.

CopyRect saves bandwidth and drawing time when parts of the remote screen are moving around. Most likely, you don't want to change this setting.

If set to No, then 24-bit color format is used to represent pixel data. If set to Yes, then only 8 bits are used to represent each pixel. 8-bit color format can save bandwidth, but colors may look very inaccurate.

Normal If set to Reversed, the right mouse button (button 2) will act as if it was the middle mouse button (button 3), and vice versa.

No If set to Yes, then all keyboard and mouse events in the desktop window will be silently ignored and will not be passed to the remote side.

Yes If set to Yes, then the desktop can be shared between clients. If this option is set to No then an existing user session will end when a new user accesses the desktop.

SonicWALL SSL VPN 5.0 User Guide 125

Using Bookmarks

Using FTP Bookmarks

Note FTP bookmarks can use a port designation if the service is not running on the default port.

Step 1 Click the FTP bookmark. The FTP Session dialog box displays.

Step 2 Enter your username and password. If you want to use your Virtual Office username and password, simply leave the fields blank.

126 SonicWALL SSL VPN 5.0 User Guide

Step 3

.

Click Submit. An FTP session displays.

Using Bookmarks

Go to directory

Utility

Create new folder Utility

Delete

Marked

Rename

Utility

Step 4

Step 5

You can use the following utilities in the FTP site:

– To manually navigate to a folder, enter the folder name in the Go to directory field and click Submit.

To create new folders in the directory, use the Create new folder fields.

To delete multiple files, click in the checkboxes of files or folders you want to remove and click Delete Marked.

– To rename a file or folder, click in the checkbox of a file or a folder and click Rename.

To initiate another FTP session, click the Add New Session button. To return to the initial FTP session, click the link for it (in the form username@ipaddress ) under the Add New Session button.

Downloading Files

To download a file, perform the following:

Step 1 Click Download Files in the navigation bar.

SonicWALL SSL VPN 5.0 User Guide 127

Using Bookmarks

Step 2 Click on the name of the file in the Filename column. The File Download window displays.

Step 3 Click Run to launch the file. Click Save to save it to your computer.

Uploading Files

To upload a file, perform the following:

Step 1 Click Upload Files in the navigation bar. The Upload FTP Files window will be displayed.

Step 2

Step 3

The current directory is displayed in the Upload files to: field. To navigate to a different directory, enter the directory name in the Go to directory: field. To create a new folder in the current directory, enter the name of the folder in the Create new folder: field and click submit.

Select the file you want to upload by clicking the Browse... button and navigating to the file.

You can upload up to three files at once.

128 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Note To navigate between uploads, click the Sessions link.

Step 4 Click Import to upload the files.

Using Telnet Bookmarks

Step 1 Click on the Telnet bookmark.

Note Telnet bookmarks can use a port designation for servers not running on the default port.

Step 2 Click OK to any warning messages that are displayed. A Java-based Telnet window launches.

Step 3 If the device you are Telnetting to is configured for authentication, enter your username and password.

SonicWALL SSL VPN 5.0 User Guide 129

Using Bookmarks

Using SSHv1 Bookmarks

Note SSH bookmarks can use a port designation for servers not running on the default port.

Step 1 Click on the SSHv1 bookmark. A Java-based SSH window is launched.

Step 2

Step 3

Enter your username and password.

A SSH session is launched in the Java applet.

Tip Some versions of the JRE may cause the SSH authentication window to pop up behind the

SSH window.

130 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Using SSHv2 Bookmarks

Note SSH bookmarks can use a port designation for servers not running on the default port.

Step 1 Click on the SSHv2 bookmark. A Java-based SSH window displays. Type your user name in the Username field and click Login.

Step 2 A hostkey popup displays. Click Yes to accept and proceed with the login process.

SonicWALL SSL VPN 5.0 User Guide 131

Using Bookmarks

Step 3 Enter your password and click OK.

Step 4 The SSH terminal launches in a new screen.

Using HTTP and HTTPS Bookmarks

Note HTTP bookmarks can have a port designation and a path.

Step 1

Step 2

Click on the HTTP or HTTPS bookmark.

A new window is launched in your default browser that connects to the domain name or IP address specified in the bookmark.

132 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Note OWA Premium 2010/2007/2003, Lotus Domino Web Access 7.0, Novell Groupwise Web

Access 7.0, Sharepoint 2007, and Sharepoint Services 3.0/2.0 are supported in SSL VPN release 5.0. Other applications may work but there may be problems accessing pages that are malformed, have advanced HTML features, use an unsupported authentication method

(for example, Windows Integrated Authentication) and URLs that are embedded in

Macromedia Flash, Java or ActiveX.

Using File Share Bookmarks

For information on using File Share bookmarks, see the

“Using HTML-Based File Shares” section on page 111

.

Using Citrix Bookmarks

Citrix is a remote access, application sharing service, similar to RDP. It enables users to remotely access files and applications on a central computer over a secure connection. There are two types of Citrix bookmarks:

“ActiveX Citrix Bookmark” on page 133

“Java Citrix Bookmark” on page 136

ActiveX Citrix Bookmark

When using the Internet Explorer web browser, Citrix bookmarks launch the ActiveX Citrix client. The following steps describe how to launch and use the ActiveX Citrix client.

Step 1

Step 2

Click on the Citrix bookmark. The first time you use a Citrix bookmark, it will install the Citrix

Web Client on your computer if you do not already have it.

Click Install to install the client.

SonicWALL SSL VPN 5.0 User Guide 133

Using Bookmarks

Step 3 The Citrix Web Client begins to install. If prompted, click the banner to grant ActiveX control to the Citrix Web Client.

Step 4 Click Yes to the Security Warning message that is displayed.

Step 5 The Citrix Web Client installs.

134 SonicWALL SSL VPN 5.0 User Guide

Step 6 Click Yes to the Citrix license agreement.

Using Bookmarks

Step 7 When the Citrix Web Client has installed, click OK If the Citrix Web Interface login window does not display, restart your Web browser and launch the Citrix bookmark again.

Step 8 Enter your username, password, and domain in the Citrix Web Interface login window.

SonicWALL SSL VPN 5.0 User Guide 135

Using Bookmarks

Step 9 The Citrix Web Interface home page is displayed. Click on the application you want to use.

Step 10 You may be prompted to install additional Citrix software.

Step 11 The shared application is now launched.

Java Citrix Bookmark

When using a non-Internet Explorer web browser, Citrix bookmarks launch the Java Citrix client. The following steps describe how to launch and use the Java Citrix client.

Step 1

Step 2

Click on the Citrix bookmark. The login window displays.

For Logon type, select either Anonymous or Explicit. Select Anonymous to login without providing a user name. Note that you may not be able to access resources that require authentication. Select Explicit to login with a user name and password. You may also be required to provide a domain name or NDS context.

136 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Step 3 Click the Log On button. The Citrix Java applet displays. The default applications will display in the Applications section in the middle of the window.

Step 4 Click on Messages to view any Citrix messages you have received.

Step 5

Step 6

Click on Preferences to customize the Citrix Java applet settings.

Select Display Settings to change the language and to specify if Citrix hints should be displayed.

Step 7 Select Session Settings to customize the default window size for Citrix sessions.

SonicWALL SSL VPN 5.0 User Guide 137

Using Bookmarks

Step 8 In the Window Size pulldown menu, select one of the following options:

No preference: Uses the default setting configured by your administrator.

Full screen: Resources are maximized to fill your screen.

Seamless: Resources that support resizing appear in resizable windows.

Custom dimensions: Enables you to specify the width and height of the resource window in pixels.

Percentage of screen: Enables you to specify the percentage of your screen the resources will occupy.

Step 9 Select Account Settings to configure the behavior of your sessions when you log out.

Step 10 Select the Log off all sessions checkbox to shut down all of your active resources when you log off from the Citrix session. If you disable this checkbox, any active resources that are hosted on a remote server continue to run when you log off. (Offline applications always continue to run when you log off from the Citrix session.)

Global Bookmark Single Sign-On Options

You can configure single sign-on using the Options button on the main Virtual Office page.

SSO settings will be enabled only if the administrator has configured user- controlled single sign-on (SSO). To configure SSO bookmark options, perform the following tasks:

Step 1 Click the Options button at the top right of the Virtual Office. The User Options page displays.

Step 2 Under Single Sign-On Settings, select Use SSL VPN account credentials to log into

bookmarks to enable SSO for bookmarks. Leave the box unchecked if you do not want to use

SSO for bookmarks.

Step 3 Click Save to save your changes.

138 SonicWALL SSL VPN 5.0 User Guide

Using Bookmarks

Note Fileshares will use the configured domain name of which the user is a member to supply to the backend server. HTTP, HTTPS, FTP, RDP - ActiveX, RDP- Java will supply the username and password that was used to login. If the server is expecting a domain-prefixed username, SSO will fail. In some cases, a default domain can be specified at the server to allow SSO to succeed.

Per-Bookmark Single Sign-On Options

SonicWALL SSL VPN supports per-bookmark single sign-on for the following bookmark services:

Terminal Services (RDP - Active X)

Terminal Services (RDP - Java)

Web (HTTP)

Secure Web (HTTPS)

File Shares (CIFS)

File Transfer Protocol (FTP)

Per-Bookmark SSO allows users to enable or disable SSO for individual bookmarks. This flexibility in specifying login credentials is useful in the following cases:

• Users who use multiple accounts to access a variety of resources.

Users who use two-factor authentication to log in to the SSL VPN Virtual Office, but use a static password to access other resources.

Users who need to access servers that require a domain prefix.

To configure per-bookmark SSO, perform the following tasks.

Step 1

Step 2

Step 3

Step 4

Step 5

Before enabling SSO on an individual bookmark, you must first enable SSO globally as described in the

“Global Bookmark Single Sign-On Options” section on page 138 .

On the Virtual Office page, click on the Create a new bookmark button.

Select one of the service types that supports per-bookmark SSO: Terminal Services (RDP -

Active X), Terminal Services (RDP - Java), Web (HTTP), Secure Web (HTTPS), File Shares

(CIFS), or File Transfer Protocol (FTP).

To disable SSO for the bookmark, clear the Automatically log in checkbox.

To use SSO for the bookmark, select the Automatically log in checkbox and then select one of the following radio buttons:

Use SSL-VPN account credentials – allow login to the bookmark using the local user credentials configured on the SSL-VPN appliance

Use custom credentials – allow login to the bookmark using the credentials you enter here; when selected, this option displays Username, Password, and Domain fields. Enter the custom credentials into the Username, Password, and Domain fields that are displayed.

SonicWALL SSL VPN 5.0 User Guide 139

Using Bookmarks

You can enter the custom credentials as text or use dynamic variables such as those shown below:

Text Usage

Login Name

Domain Name

Group Name

Password

Variable

%USERNAME%

%USERDOMAIN%

%USERGROUP%

%PASSWORD%

Example Usage

US\%USERNAME%

%USERDOMAIN\%USERNAME%

%USERGROUP%\%USERNAME%

%PASSWORD% or leave the field blank

Step 6

Step 7

Step 8

For Web (HTTP) and Secure Web (HTTPS) bookmarks, select the Forms-based

Authentication checkbox to use this method for SSO, and then fill in the following fields that are exposed:

Configure the User Form Field to be the same as the ‘name’ or ‘id’ attribute of the HTML element representing User Name in the Login form, for example:

<input type=text name=’userid’>

Configure the Password Form Field to be the same as the ‘name’ or ‘id’ attribute of the

HTML element representing Password in the Login form, for example:

<input type=password name=’PASSWORD’ id=’PASSWORD’ maxlength=128>

Click OK.

Enter the User name and password for the service.

140 SonicWALL SSL VPN 5.0 User Guide

Logging Out of the Virtual Office

Logging Out of the Virtual Office

To end your session, simply return to the Virtual Office home page from wherever you are within the portal and click on the Logout button.

Logout

Note When using the Virtual Office with the admin username, the Logout button is not displayed.

This is a security measure to ensure that administrators log out of the administrative interface, and not the Virtual Office.

Trademarks

SonicWALL is a registered trademark of SonicWALL, Inc.

Microsoft Windows 98, Windows NT, Windows 2000, Windows XP, Windows Server 2003/2008,

Windows Vista, Windows 7, Internet Explorer, and Active Directory are trademarks or registered trademarks of Microsoft Corporation.

Netscape is a registered trademark of Netscape Communications Corporation in the U.S. and other countries. Netscape Navigator and Netscape Communicator are also trademarks of

Netscape Communications Corporation and may be registered outside the U.S.

Adobe, Acrobat, and Acrobat Reader are either registered trademarks or trademarks of Adobe

Systems Incorporated in the U.S. and/or other countries.

Other product and company names mentioned herein may be trademarks and/or registered trademarks of their respective companies and are the sole property of their respective manufacturers.

Limited Warranty

SonicWALL, Inc. warrants that commencing from the delivery date to Customer (but in any case commencing not more than ninety (90) days after the original shipment by SonicWALL), and continuing for a period of twelve (12) months, that the product will be free from defects in materials and workmanship under normal use. This Limited Warranty is not transferable and applies only to the original end user of the product. SonicWALL and its suppliers' entire liability and Customer's sole and exclusive remedy under this limited warranty will be shipment of a replacement product. At SonicWALL's discretion the replacement product may be of equal or greater functionality and may be of either new or like-new quality. SonicWALL's obligations under this warranty are contingent upon the return of the defective product according to the terms of SonicWALL's then-current Support Services policies.

SonicWALL SSL VPN 5.0 User Guide 141

Logging Out of the Virtual Office

This warranty does not apply if the product has been subjected to abnormal electrical stress, damaged by accident, abuse, misuse or misapplication, or has been modified without the written permission of SonicWALL.

DISCLAIMER OF WARRANTY. EXCEPT AS SPECIFIED IN THIS WARRANTY, ALL

EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS, AND WARRANTIES

INCLUDING, WITHOUT LIMITATION, ANY IMPLIED WARRANTY OR CONDITION OF

MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, NONINFRINGEMENT,

SATISFACTORY QUALITY OR ARISING FROM A COURSE OF DEALING, LAW, USAGE, OR

TRADE PRACTICE, ARE HEREBY EXCLUDED TO THE MAXIMUM EXTENT ALLOWED BY

APPLICABLE LAW. TO THE EXTENT AN IMPLIED WARRANTY CANNOT BE EXCLUDED,

SUCH WARRANTY IS LIMITED IN DURATION TO THE WARRANTY PERIOD. BECAUSE

SOME STATES OR JURISDICTIONS DO NOT ALLOW LIMITATIONS ON HOW LONG AN

IMPLIED WARRANTY LASTS, THE ABOVE LIMITATION MAY NOT APPLY TO YOU. THIS

WARRANTY GIVES YOU SPECIFIC LEGAL RIGHTS, AND YOU MAY ALSO HAVE OTHER

RIGHTS WHICH VARY FROM JURISDICTION TO JURISDICTION. This disclaimer and exclusion shall apply even if the express warranty set forth above fails of its essential purpose.

142 SonicWALL SSL VPN 5.0 User Guide

SonicWALL, Inc.

2001 Logic Drive T +1 408.745.9600

San Jose, CA 95124-3452 F +1 408.745.9300

www.sonicwall.com

PN: 232-001961-00

Rev B 01/11

©

2 0 1 1 SonicWALL, Inc. is a registered trademark of SonicWALL, Inc. Other product names mentioned herein may be trademarks and/or registered trademarks of their respective companies.

Specifications and descriptions subject to change without notice.

advertisement

Related manuals

advertisement

Table of contents